Blue Coat
Blue Coat
Blue Coat
ProxySG™
Contact Information
Blue Coat Systems Inc.
420 North Mary Ave
Sunnyvale, CA 94085-4121
http://www.bluecoat.com/support/index.html
bcs.info@bluecoat.com
support@bluecoat.com
http://www.bluecoat.com
Copyright© 1999-2006 Blue Coat Systems, Inc. All rights reserved worldwide. No part of this document may be reproduced by any
means nor modified, decompiled, disassembled, published or distributed, in whole or in part, or translated to any electronic medium or
other means without the written consent of Blue Coat Systems, Inc. All right, title and interest in and to the Software and documentation
are and shall remain the exclusive property of Blue Coat Systems, Inc. and its licensors. ProxySG™, ProxyAV™, CacheOS™, SGOS™,
Spyware Interceptor™, Scope™ are trademarks of Blue Coat Systems, Inc. and CacheFlow®, Blue Coat®, Accelerating The Internet®,
WinProxy®, AccessNow®, Ositis®, Powering Internet Management®, and The Ultimate Internet Sharing Solution® are registered
trademarks of Blue Coat Systems, Inc. All other trademarks contained in this document and in the Software are the property of their
respective owners.
BLUE COAT SYSTEMS, INC. DISCLAIMS ALL WARRANTIES, CONDITIONS OR OTHER TERMS, EXPRESS OR IMPLIED,
STATUTORY OR OTHERWISE, ON SOFTWARE AND DOCUMENTATION FURNISHED HEREUNDER INCLUDING WITHOUT
LIMITATION THE WARRANTIES OF DESIGN, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE AND
NONINFRINGEMENT. IN NO EVENT SHALL BLUE COAT SYSTEMS, INC., ITS SUPPLIERS OR ITS LICENSORS BE LIABLE FOR
ANY DAMAGES, WHETHER ARISING IN TORT, CONTRACT OR ANY OTHER LEGAL THEORY EVEN IF BLUE COAT SYSTEMS,
INC. HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
Document Number: 231-02778
Document Revision: SGOS 4.1.4—03/15/06
ii
Copyrights
iii
Blue Coat ProxySG Configuration and Management Guide
Redistribution and use of this software and associated documentation ("Software"), with or without modification, are permitted provided that the following
conditions are met:
1. Redistributions of source code must retain copyright statements and notices,
2. Redistributions in binary form must reproduce applicable copyright statements and notices, this list of conditions, and the following disclaimer in the
documentation and/or other materials provided with the distribution, and
3. Redistributions must contain a verbatim copy of this document.
The OpenLDAP Foundation may revise this license from time to time. Each revision is distinguished by a version number. You may use this Software under
terms of this license revision or under the terms of any subsequent revision of the license.
THIS SOFTWARE IS PROVIDED BY THE OPENLDAP FOUNDATION AND ITS CONTRIBUTORS ``AS IS'' AND ANY EXPRESSED OR IMPLIED
WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OPENLDAP FOUNDATION, ITS CONTRIBUTORS, OR THE AUTHOR(S) OR OWNER(S) OF
THE SOFTWARE BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
The names of the authors and copyright holders must not be used in advertising or otherwise to promote the sale, use or other dealing in this Software
without specific, written prior permission. Title to copyright in this Software shall at all times remain with copyright holders.
OpenLDAP is a registered trademark of the OpenLDAP Foundation.
OpenSSH
Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland. All rights reserved
This file is part of the OpenSSH software.
The licences which components of this software fall under are as follows. First, we will summarize and say that all components are under a BSD licence, or a
licence more free than that.
OpenSSH contains no GPL code.
1) As far as I am concerned, the code I have written for this software can be used freely for any purpose. Any derived versions of this software must be clearly
marked as such, and if the derived work is incompatible with the protocol description in the RFC file, it must be called by a name other than "ssh" or "Secure
Shell".
[Tatu continues]
However, I am not implying to give any licenses to any patents or copyrights held by third parties, and the software includes parts that are not under my
direct control. As far as I know, all included source code is used in accordance with the relevant license agreements and can be used freely for any purpose
(the GNU license being the most restrictive); see below for details.
[However, none of that term is relevant at this point in time. All of these restrictively licenced software components which he talks about have been removed
from OpenSSH, i.e.,
- RSA is no longer included, found in the OpenSSL library
- IDEA is no longer included, its use is deprecated
- DES is now external, in the OpenSSL library
- GMP is no longer used, and instead we call BN code from OpenSSL
- Zlib is now external, in a library
- The make-ssh-known-hosts script is no longer included
- TSS has been removed
- MD5 is now external, in the OpenSSL library
- RC4 support has been replaced with ARC4 support from OpenSSL
- Blowfish is now external, in the OpenSSL library
[The licence continues]
Note that any information and cryptographic algorithms used in this software are publicly available on the Internet and at any major bookstore, scientific
library, and patent office worldwide. More information can be found e.g. at "http://www.cs.hut.fi/crypto".
The legal status of this program is some combination of all these permissions and restrictions. Use only at your own responsibility. You will be responsible
for any legal consequences yourself; I am not making any claims whether possessing or using this is legal or not in your country, and I am not taking any
responsibility on your behalf.
NO WARRANTY
BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE
PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND
PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY
SERVICING, REPAIR OR CORRECTION. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY
COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE
TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR
INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES
SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH
HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
2) The 32-bit CRC compensation attack detector in deattack.c was contributed by CORE SDI S.A. under a BSD-style license.
iv
Copyrights
Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or
other materials provided with the distribution.
3. Neither the name of the University nor the names of its contributors may be used to endorse or promote products derived from this software without
specific prior written permission.
THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT
NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA,
OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
OF THE POSSIBILITY OF SUCH DAMAGE.
6) Remaining components of the software are provided under a standard 2-term BSD licence with the following names as copyright holders:
Markus Friedl
Theo de Raadt
Niels Provos
Dug Song
Aaron Campbell
Damien Miller
Kevin Steves
Daniel Kouril
Wesley Griffin
Per Allansson
Nils Nordman
Simon Wilkinson
Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or
other materials provided with the distribution.
THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
v
Blue Coat ProxySG Configuration and Management Guide
AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
OpenSSL
Copyright (c) 1995-1998 Eric Young (eay@cryptsoft.com). All rights reserved.
http://www.openssl.org/about/
http://www.openssl.org/about/
OpenSSL is based on the excellent SSLeay library developed by Eric A. Young <mailto:eay@cryptsoft.com> and Tim J. Hudson <mailto:tjh@cryptsoft.com>.
The OpenSSL toolkit is licensed under a Apache-style license which basically means that you are free to get and use it for commercial and non-commercial
purposes.
This package is an SSL implementation written by Eric Young (eay@cryptsoft.com). The implementation was written so as to conform with Netscapes SSL.
This library is free for commercial and non-commercial use as long as the following conditions are adhered to. The following conditions apply to all code
found in this distribution, be it the RC4, RSA, lhash, DES, etc., code; not just the SSL code. The SSL documentation included with this distribution is covered
by the same copyright terms except that the holder is Tim Hudson (tjh@cryptsoft.com).
Copyright remains Eric Young's, and as such any Copyright notices in the code are not to be removed. If this package is used in a product, Eric Young should
be given attribution as the author of the parts of the library used. This can be in the form of a textual message at program startup or in documentation (online
or textual) provided with the package.
Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
1. Redistributions of source code must retain the copyright notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or
other materials provided with the distribution.
3. All advertising materials mentioning features or use of this software must display the following acknowledgement: "This product includes cryptographic
software written by Eric Young (eay@cryptsoft.com)" The word 'cryptographic' can be left out if the routines from the library being used are not cryptographic
related :-).
4. If you include any Windows specific code (or a derivative thereof) from the apps directory (application code) you must include an acknowledgement: "This
product includes software written by Tim Hudson (tjh@cryptsoft.com)"
THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
AUTHOR OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
DAMAGE.
The license and distribution terms for any publicly available version or derivative of this code cannot be changed. i.e. this code cannot simply be copied and
put under another distribution license [including the GNU Public License.]
Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or
other materials provided with the distribution.
3. All advertising materials mentioning features or use of this software must display the following acknowledgment:
"This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to endorse or promote products derived from this software without prior written
permission. For written permission, please contact openssl-core@openssl.org.
5. Products derived from this software may not be called "OpenSSL" nor may "OpenSSL" appear in their names without prior written permission of the
OpenSSL Project.
6. Redistributions of any form whatsoever must retain the following acknowledgment: "This product includes software developed by the OpenSSL Project for
use in the OpenSSL Toolkit (http://www.openssl.org/)"
THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT
SHALL THE OpenSSL PROJECT OR ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA,
OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
OF THE POSSIBILITY OF SUCH DAMAGE.
This product includes cryptographic software written by Eric Young (eay@cryptsoft.com). This product includes software written by Tim Hudson
(tjh@cryptsoft.com).
PCRE
Copyright (c) 1997-2001 University of Cambridge
University of Cambridge Computing Service, Cambridge, England. Phone: +44 1223 334714.
Written by: Philip Hazel <ph10@cam.ac.uk>
vi
Copyrights
Permission is granted to anyone to use this software for any purpose on any computer system, and to redistribute it freely, subject to the following restrictions:
1. This software is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
2. Regular expression support is provided by the PCRE library package, which is open source software, written by Philip Hazel, and copyright by the
University of Cambridge, England.
ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/
PHAOS SSLava and SSLavaThin
Copyright (c) 1996-2003 Phaos Technology Corporation. All Rights Reserved.
The software contains commercially valuable proprietary products of Phaos which have been secretly developed by Phaos, the design and development of
which have involved expenditure of substantial amounts of money and the use of skilled development experts over substantial periods of time. The software
and any portions or copies thereof shall at all times remain the property of Phaos.
PHAOS MAKES NO WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION THE IMPLIED WARRANTY OF MERCHANTABILITY
OR FITNESS FOR A PARTICULAR PURPOSE, REGARDING THE SOFTWARE, OR ITS USE AND OPERATION ALONE OR IN COMBINATION WITH
ANY OTHER SOFTWARE.
PHAOS SHALL NOT BE LIABLE TO THE OTHER OR ANY OTHER PERSON CLAIMING DAMAGES AS A RESULT OF THE USE OF ANY PRODUCT OR
SOFTWARE FOR ANY DAMAGES WHATSOEVER. IN NO EVENT WILL PHAOS BE LIABLE FOR SPECIAL, INCIDENTAL OR CONSEQUENTIAL
DAMAGES, EVEN IF ADVISED OF THE POSSIBLITY OF SUCH DAMAGES.
RealSystem
The RealNetworks® RealProxy™ Server is included under license from RealNetworks, Inc. Copyright 1996-1999, RealNetworks, Inc. All rights reserved.
SNMP
Copyright (C) 1992-2001 by SNMP Research, Incorporated.
This software is furnished under a license and may be used and copied only in accordance with the terms of such license and with the inclusion of the above
copyright notice. This software or any other copies thereof may not be provided or otherwise made available to any other person. No title to and ownership of
the software is hereby transferred. The information in this software is subject to change without notice and should not be construed as a commitment by
SNMP Research, Incorporated.
Restricted Rights Legend:
Use, duplication, or disclosure by the Government is subject to restrictions as set forth in subparagraph (c)(1)(ii) of the Rights in Technical Data and Computer
Software clause at DFARS 252.227-7013; subparagraphs (c)(4) and (d) of the Commercial Computer Software-Restricted Rights Clause, FAR 52.227-19; and in
similar clauses in the NASA FAR Supplement and other corresponding governmental regulations.
PROPRIETARY NOTICE
This software is an unpublished work subject to a confidentiality agreement and is protected by copyright and trade secret law. Unauthorized copying,
redistribution or other use of this work is prohibited. The above notice of copyright on this source code product does not indicate any actual or intended
publication of such source code.
STLport
Copyright (c) 1999, 2000 Boris Fomitchev
This material is provided "as is", with absolutely no warranty expressed or implied. Any use is at your own risk.
Permission to use or copy this software for any purpose is hereby granted without fee, provided the above notices are retained on all copies. Permission to
modify the code and to distribute modified code is granted, provided the above notices are retained, and a notice that the code was modified is included with
the above copyright notice.
The code has been modified.
Copyright (c) 1994 Hewlett-Packard Company
Copyright (c) 1996-1999 Silicon Graphics Computer Systems, Inc.
Copyright (c) 1997 Moscow Center for SPARC Technology
Permission to use, copy, modify, distribute and sell this software and its documentation for any purpose is hereby granted without fee, provided that the
above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation.
Hewlett-Packard Company makes no representations about the suitability of this software for any purpose. It is provided "as is" without express or implied
warranty.
Permission to use, copy, modify, distribute and sell this software and its documentation for any purpose is hereby granted without fee, provided that the
above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation. Silicon
Graphics makes no representations about the suitability of this software for any purpose. It is provided "as is" without express or implied warranty.
Permission to use, copy, modify, distribute and sell this software and its documentation for any purpose is hereby granted without fee, provided that the
above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation. Moscow
Center for SPARC Technology makes no representations about the suitability of this software for any purpose. It is provided "as is" without express or implied
warranty.
SmartFilter
Copyright (c) 2003 Secure Computing Corporation. All rights reserved.
SurfControl
Copyright (c) 2003 SurfControl, Inc. All rights reserved.
Symantec AntiVirus Scan Engine
Copyright (c) 2003 Symantec Corporation. All rights reserved.
TCPIP
vii
Blue Coat ProxySG Configuration and Management Guide
Some of the files in this project were derived from the 4.X BSD (Berkeley Software Distribution) source.
Their copyright header follows:
Copyright (c) 1982, 1986, 1988, 1990, 1993, 1994, 1995
The Regents of the University of California. All rights reserved.
Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:
1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or
other materials provided with the distribution.
3. All advertising materials mentioning features or use of this software must display the following acknowledgement:
This product includes software developed by the University of California, Berkeley and its contributors.
4. Neither the name of the University nor the names of its contributors may be used to endorse or promote products derived from this software without
specific prior written permission.
THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT
NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA,
OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
OF THE POSSIBILITY OF SUCH DAMAGE.
Trend Micro
Copyright (c) 1989-2003 Trend Micro, Inc. All rights reserved.
zlib
Copyright (c) 2003 by the Open Source Initiative
This software is provided 'as-is', without any express or implied warranty. In no event will the authors be held liable for any damages arising from the use of
this software.
ICU License - ICU 1.8.1 and later COPYRIGHT AND PERMISSION NOTICE Copyright (c) 1995-2003 International Business Machines Corporation and
others All rights reserved. Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files
(the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, and/or sell
copies of the Software, and to permit persons to whom the Software is furnished to do so, provided that the above copyright notice(s) and this permission
notice appear in all copies of the Software and that both the above copyright notice(s) and this permission notice appear in supporting documentation. THE
SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT OF THIRD PARTY RIGHTS. IN NO
EVENT SHALL THE COPYRIGHT HOLDER OR HOLDERS INCLUDED IN THIS NOTICE BE LIABLE FOR ANY CLAIM, OR ANY SPECIAL INDIRECT
OR CONSEQUENTIAL DAMAGES, OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
PERFORMANCE OF THIS SOFTWARE. Except as contained in this notice, the name of a copyright holder shall not be used in advertising or otherwise to
promote the sale, use or other dealings in this Software without prior written authorization of the copyright holder
viii
Contents
Contact Information
Chapter 2: Licensing
About Licensing.................................................................................................................................................43
Licensable Components....................................................................................................................................43
About the Trial Period ......................................................................................................................................44
About License Expiration.................................................................................................................................45
Obtaining a WebPower Account.....................................................................................................................46
Registering the Hardware ................................................................................................................................46
Installing a License Key File ............................................................................................................................48
Viewing License Information ..........................................................................................................................51
Updating a License............................................................................................................................................53
Automatically Updating a License .................................................................................................................53
ix
Blue Coat ProxySG Configuration and Management Guide
x
Contents
xi
Blue Coat ProxySG Configuration and Management Guide
xii
Contents
xiii
Blue Coat ProxySG Configuration and Management Guide
xiv
Contents
xv
Blue Coat ProxySG Configuration and Management Guide
xvi
Contents
Section E: Tutorials
Tutorial—Creating a Web Authentication Policy ...................................................................................... 590
Tutorial—Creating a Web Access Policy ..................................................................................................... 595
xvii
Blue Coat ProxySG Configuration and Management Guide
xviii
Contents
xix
Blue Coat ProxySG Configuration and Management Guide
xx
Contents
Appendix E: Diagnostics
Diagnostic Reporting (Service Information) ............................................................................................... 990
Packet Capturing (the PCAP Utility) ........................................................................................................... 998
Core Image Restart Options ........................................................................................................................ 1004
Diagnostic Reporting (Heartbeats) ............................................................................................................. 1005
Diagnostic Reporting (CPU Monitoring)................................................................................................... 1007
Index
xxi
Blue Coat ProxySG Configuration and Management Guide
xxii
Chapter 1: Introducing the ProxySG
Blue Coat® Systems ProxySG™ Appliance represents the latest in perimeter defense for securing and
controlling Web-based content and applications. The Blue Coat ProxySG is designed to integrate
protection and control functions for Internet and intranet traffic without sacrificing performance and
employee productivity.
The ProxySG series of proxy appliances is designed specifically to manage and control user
communication over the Internet. Acting on behalf of the user and the application, the ProxySG does
not replace existing perimeter security devices; rather, it complements them by giving organizations
the ability to control communications in a number of ways that firewalls and other externally focused
devices cannot.
23
Blue Coat ProxySG Configuration and Management Guide
❐ Control over the type of content retrieved by the ProxySG. You can also filter requests made by
clients. If you use Blue Coat Web Filter (BCWF), a highly effective content filtering service that
quickly learns and adapts to the working set of its users, you can also use a network service that
dynamically examines and categorizes Web pages as they are requested.
Ease of Deployment
The ProxySG is specifically designed to increase security and reduce costs associated with central,
regional, and branch office Web protection. For example, the SG200 and SG400 platforms easily drop in
to remote environments where technical support staff is not always available, and features simple
installation and remote management.
Other platforms also feature a simple-to-manage system that installs in minutes with little ongoing
maintenance. In addition, they also provide configuration restoration that allows system
configuration to be archived, including all system settings, filtering and policies; removable,
hot-swappable disk drives for true fault tolerance, and are field serviceable and upgradeable.
24
Chapter 1: Introducing the ProxySG
Content Filtering
As the number of users and the total amount of traffic grows, policy enforcement demands higher
performance to provide adequate end-user quality of experience. To satisfy the management level and
scalability that enterprise traffic demands, ProxySG Appliances have emerged as a new layer of
infrastructure that provide the performance and manageability required for enterprise-wide
policy-based content filtering.
SGOS 4.1offers a dynamic categorization service if you use the Blue Coat Web Filter (BCWF). The
BCWF categorization service is an Internet service, available from designated service points with
high-bandwidth connections and dedicated hardware. It analyzes data externally so that content
(offensive, distasteful, or perhaps even potentially a legal liability) never enters the network.
25
Blue Coat ProxySG Configuration and Management Guide
Spyware
Spyware leverages multiple vectors, making silver bullet defenses using coarse-grained controls
useless and unproductive and impeding critical Web-based business communications. No single
technique can filter out spyware and adware to defend against the threat.
Blue Coat combines multiple techniques in a high-performance solution acceptable for Web-based
business communications. Latency is minimal and the protection layers are comprehensive to stop,
block, and scan spyware. With Blue Coat, you can:
❐ stop spyware installations;
❐ block spyware Web sites;
❐ scan for spyware signatures;
❐ detect desktop spyware and target for cleanup.
26
Chapter 1: Introducing the ProxySG
Instant Messaging
Instant Message (IM) usage in an enterprise environment creates security concerns because, regardless
of how network security is configured, IM connections can be made from any established protocol,
such as HTTP or SOCKS, on any open port. Because it is common for coworkers to use IM to
communicate, especially in remote offices, classified company information can be exposed outside the
network. Viruses and other malicious code can also be introduced to the network from file sharing
through IM clients.
The ProxySG serves as an IM proxy, both in transparent and explicit modes. You can control IM
actions by allowing or denying IM communications and file sharing based on users (both employee
identities and IM handles), groups, file types and names, and other triggers. You can also log and
archive all IM chats.
Using policy, administrators can quickly deploy sophisticated IM usage policies that integrate with
existing authentication directories through LDAP, NTLM and Radius.
Peer-to-Peer
The very nature of the Peer-to-Peer (P2P) client architecture is to evade firewalls and general network
security. Additionally, blocking a P2P client at the firewall has proved to be extremely difficult
because:
❐ port blocking, as a means to controlling P2P, is very limited.
❐ P2P packets cannot be classified simply by looking at packet headers such as an IP address and
port number.
Blue Coat ProxySG Appliances provide a powerful platform for immediate and dynamic P2P control.
27
Blue Coat ProxySG Configuration and Management Guide
The ProxySG system software is easily tuned for the workload of high traffic Web sites. This
environment is characterized by a finite amount of site content accessed by many remote users, often
resulting in flash crowds. The ProxySG Appliances allow efficient scaling of Web farms to address
flash or peak periods of traffic, and includes advanced features such as protection against
Denial-of-Service attacks and dynamic content acceleration.
Bandwidth Management
Bandwidth management allows you to classify, control, and, if required, limit the amount of
bandwidth used by different classes of network traffic flowing into or out of the ProxySG. Network
resource sharing (or link sharing) is accomplished using a bandwidth-management hierarchy where
multiple traffic classes share available bandwidth in a controlled manner.
You can also create policies to constrain who can use certain media types, and how much of it. For
example, you can allow your executives to view high-bandwidth streaming media, but only allow the
accounting group to view streams up to 56k on corporate sites.
With Blue Coat, you can limit access based on user, group, network address, and the time of day. You
can also prevent all access to the Internet except for a group of users who need access to do their jobs,
effectively freeing bandwidth for mission-critical needs.
28
Chapter 1: Introducing the ProxySG
Access Logging
Access Logging has added several new features in SGOS 4.1.x:
❐ A switch to enable or disable access logging on a global basis, both through the Management
Console (Access Logging>General>Global Settings) and the CLI.
❐ A P2P format and log to support the new P2P functionality.
❐ Signed access logs that certify that a specific ProxySG generated and uploaded a specific log file.
❐ New substitutions to support SGOS 4.x functionality. (For more information on new substitutions,
refer to the Blue Coat SGOS 4.x Upgrade Guide.)
For information on access logging, see Chapter 20: “Access Logging” on page 777.
Bandwidth Management
Bandwidth Management is used to classify, control, and if required, limit the amount of bandwidth
used by a class (a unit of bandwidth allocation) of network traffic flowing in or flowing out of the
proxy. Network resource sharing (or link sharing) is accomplished in a hierarchical method where
multiple traffic classes share the available bandwidth in a controlled manner. The hierarchy specifies
how excess bandwidth is shared between the classes.
For more information on Bandwidth Gain Management, see Chapter 10: “Bandwidth Management”
on page 413.
29
Blue Coat ProxySG Configuration and Management Guide
Content Filtering
Blue Coat Web Filter (BCWF) is a highly effective content filter that can quickly learn and adapt to the
working set of its users. Also, BCWF provides a network service that can dynamically examine and
categorize Web pages as they are requested. This dynamic real-time categorization enhances both the
accuracy and freshness of the BCWF filtering solution.
You can evaluate BCWF free during the SG trial period (60 days). The evaluation is available to new
users of ProxySG as well as those upgrading from SGOS v3.x to SGOS v4.x.
For more information on BCWF, see"Configuring Blue Coat Web Filter" on page 689.
Also new in this release are three new third-party content filtering vendors—InterSafe, Optenet, and
Webwasher. For more information, see "Configuring InterSafe" on page 700, "Configuring Optenet" on
page 703, or "Configuring Webwasher URL Filter" on page 725.
CPU Monitoring
You can enable CPU monitoring to see the percentage of CPU being used by specific functional
groups. CPU monitoring is disabled by default.
You can also view CPU monitoring statistics through Statistics>Advanced>Diagnostics.
For more information, see "Diagnostic Reporting (CPU Monitoring)" on page 1007.
30
Chapter 1: Introducing the ProxySG
When configuration is complete, you can set policy to forward TCP traffic through a SOCKS gateway.
You can do this through the <proxy> layer using either the VPM or CPL. For more information, see
"Using Policy to Control the SOCKS Proxy" on page 216.
Patience Page
The ProxySG allows you to customize the patience pages that are displayed when HTTP clients
experience delays as Web content is scanned.
In SGOS 4.1.x, patience page behavior has been modified to
❐ Refresh every five seconds, using Javascript.
❐ Update the status bar every second with patience page information.
❐ Manage a popup blocker. If a popup blocker is active, the patience page initiates the download of
the scanned object when the root window gets the final patience page. The final patience page also
updates the status bar to indicate that the scan is complete.
For information on using patience pages, see Chapter 11: “External Services” on page 437.
Policy
A number of properties (actions) and conditions (source) have been added to support the new features
in SGOS 4.1.x. (For a complete list of new CPL and VPM objects, refer to the Blue Coat SGOS 4.x
Upgrade Guide.)
Exception Pages
A number of built-in exception pages have been added to SGOS 4.1.x to send information back to the
user under operational contexts that are known to occur. New exception pages include:
❐ HTML Notification
• notify
• notify_missing_cookie
❐ HTTP Compression
• transformation_error
• unensupported_encoding
31
Blue Coat ProxySG Configuration and Management Guide
Documentation References
❐ Chapter 14: “The Visual Policy Manager” on page 493
❐ Chapter 13: “Managing Policy Files” on page 479
❐ Blue Coat SGOS 4.x Upgrade Guide
❐ Blue Coat ProxySG Content Policy Language Guide
Security Services
The Blue Coat ProxySG allows you to control content, instant messaging, and file sharing. In SGOS
4.x, Blue Coat has also added increased support for:
❐ P2P
❐ SSL Key Management
For information on each of these features, continue with the following sections.
P2P
The ProxySG recognizes P2P activity relating to P2P file sharing applications. By constructing policy,
you can control, block, and log P2P activity and limit the bandwidth consumed by P2P traffic.
For more information, see Chapter 15:"Section E: Managing Peer-to-Peer Services" on 623.
Protocols Supported
Blue Coat ProxySGs are multi-protocol. For administrative purposes, you can connect to the Blue Coat
ProxySG Appliances through the:
❐ HTTPS-Console: This is the default protocol used by the Management Console. It is configured
and enabled by default.
❐ SSH-Console: This is the default protocol for connecting to the ProxySG through the CLI. It is
configured and enabled by default.
If you prefer and are in a secure environment, you can use the HTTP-Console or Telnet-Console for
administrative access to the system.
32
Chapter 1: Introducing the ProxySG
Note: HTTP-Console and Telnet-Console are security risks. They should not be used for
administrative access in insecure situations.
Supported Browsers
The ProxySG Management Console supports Microsoft® Internet Explorer 6, Netscape®
Communicator 7.2, and Firefox 1.0.
The Management Console uses the Java Runtime Environment. Because of security concerns, you
should use JRE 1.5.0 (also called J2SE 5.0) if you plan to access external Internet sites.
33
Blue Coat ProxySG Configuration and Management Guide
• L4 switching: Similar to WCCP, the L4 switch is configured to forward traffic for specific
TCP/IP ports to the attached ProxySG.
Initial Setup
The ProxySG must be initially configured before it operates on a network. This can be done through
the front panel (if applicable) or the serial console. The initial setup sets not only the IP address, but
enable and console passwords. Once completed, the ProxySG can be managed through the serial
console, SSH, or HTTPS at port 8082. Information on setting up the ProxySG is in the Quick Start
Guide and Installation Guide for your platform.
Simple Policy
The default policy on new ProxySG appliances is to deny everything. To test initial setup, you can
create a policy of ALLOW, along with changing access logging to log to the default logs. If the
ProxySG is correctly set up, Web browsers can surf the Internet and all transactions are logged. Once
the ProxySG setup is verified, the policy should again be set to DENY, unless otherwise required.
If the policy is set to allow everything and a bridged configuration is used, clients can send a
connection request for any port, including e-mail, using the proxy to send spam. This is called an open
proxy and usually results in performance slowdowns (among other things).
To prevent the ProxySG from becoming an open proxy in a bridged configuration if you must use an
ALLOW configuration, add the following policy to the end of the local policy:
define subnet Trusted_Clients
10.0.0.0/8
end subnet
define subnet Trusted_Servers
216.52.23.0/24
end subnet
<Proxy>
client.address = Trusted_Clients OK ; Policy below applies
proxy.address = Trusted_Servers OK ; Policy below applies
FORCE_DENY ; Force a denial for everything else
<Proxy>
; Add other allow or deny rules here
; Example: Allow all traffic not denied above
ALLOW
Implementing Policies
Once the basic system is set up, you need to decide which controls—policies— to put in place.
Typically, the following are configured on the system:
34
Chapter 1: Introducing the ProxySG
❐ Web anti-virus
Implementing policies is a two-step process:
❐ Configure the feature; for example, choose Blue Coat Web Filter or another content filtering
vendor, enable it, and schedule downloads of the database.
❐ Create policy through the graphical Visual Policy Manager (VPM) or through the Content Policy
Language (CPL).
Troubleshooting
Use the access logs, event logs, and packet captures to check connections and view traffic passing
through the ProxySG. Use policy tracing to troubleshoot policy. Note that policy tracing is global; that
is, it records every policy-related event in every layer. Turning on policy tracing of any kind is
expensive in terms of system resource usage and slows down the ProxySG's ability to handle traffic.
❐ Policy tracing: For information on using policy tracing, see "Policy Tracing" on page 516.
❐ Access Logs: For information on configuring and using access logs, see Chapter 20: "Access
Logging" on page 827.
❐ Event logs: For information on using event logs, see "Event Logging and Notification" on
page 892.
❐ Packet capture: For information on using the PCAP utility, see "Packet Capturing (the PCAP
Utility)" on page 1048.
35
Blue Coat ProxySG Configuration and Management Guide
Task Tables
The tables below refer to the sections in the manuals that describe the top-level tasks to customize the
ProxySG to your environment. The tables are listed in alphabetical order (for example, access logging,
authentication, bridging, caching, and so on).
Table 1.1: Access Logging
Task Reference
Task Reference
Block Web viruses using ProxyAV "Section A: ICAP" on page 438; Blue Coat ProxyAV
Configuration and Management Guide
Set up anti-virus filtering Blue Coat ProxyAV Configuration and Management Guide
Task Reference
Achieve single sign-on with NTLM "Section A: NTLM Realm Authentication and
Authorization" on 301
Select the right authentication mode "Understanding Authentication Modes" on page 283
Configure authentication to work with an Chapter 9: “Using Authentication Services” on page 291
existing authentication service
Set up authentication schemes and use them in Chapter 8: “Security and Authentication” on page 261
policy
Task Reference
Configure bridging (hardware or software) "Section D: Software and Hardware Bridges" on page 88
36
Chapter 1: Introducing the ProxySG
Allow those from outside a bridged deployment "Defining Static Routes" on page 97
to get to internal servers
Task Reference
Task Reference
Task Reference
Create a transparent HTTPS service "Managing the HTTPS Service" on page 161
Task Reference
Allow, block, and control the supported Instant Chapter 17: “Instant Messaging” on page 651
Messaging clients
Task Reference
Get the Management Console to work Chapter 3: “Accessing the ProxySG” on page 49
37
Blue Coat ProxySG Configuration and Management Guide
Task Reference
Set up authentication schemes and use them in Chapter 8: “Security and Authentication” on page 261
policy
Limit network access and configuring "Section B: Controlling Access to the Internet and Intranet"
compliance pages on page 283
Block unwanted content "How to Apply Policy to Categorized URLs" on page 729
Change policy default "Transaction Settings: Deny and Allow" on page 481
Write policy using the Visual Policy Manager "Section E: Tutorials" on page 589
(VPM)
Write policy using the Content Policy Language Blue Coat ProxySG Content Policy Language Guide
(CPL)
Task Reference
Determine the best type of proxy for the Chapter 6: “Configuring Proxies” on page 165
environment
Set up HTTPS Reverse Proxy "Section D: Configuring HTTP or HTTPS Origination to the
Origin Content Server" on 256
Task Reference
Make Blue Coat Reporter work with access "Section G: Configuring the Upload Client" on 798; Blue
logging Coat Reporter: Chapter 3, “Creating the First Profile,” Blue
Coat Reporter Configuration and Management Guide
Use Scheduler to set up report generation Chapter 3, “Using Scheduler,” in the Blue Coat Reporter
Configuration and Management Guide
Generate specific reports for specific people Blue Coat Reporter Configuration and Management Guide
Task Reference
Configure SurfControl Reporter " Using SurfControl Reporter with SGOS 4.x" on 719
38
Chapter 1: Introducing the ProxySG
Task Reference
Task Reference
Create a port service "Section B: Creating and Editing Services" on page 152
Task Reference
Task Reference
Configure WCCP for multiple ports "Creating a Configuration File" on page 970
Configure a multicast address as the proxy's "Configuring a WCCP Version 2 Service on the Router" on
home router page 960
Chapter 1 – Introducing the ProxySG This chapter discusses the ProxySG Security Solution and
new features and enhancements in SGOS 3.x. It also covers
document conventions.
39
Blue Coat ProxySG Configuration and Management Guide
Chapter 3 – Accessing the ProxySG This chapter explains how to log in to the ProxySG CLI and
Web-based Management Console; how to change the
administrator username, password, privileged-mode
password; and how to make a secure connection using SSH
and HTTPS.
Chapter 4 – Configuring the System Instructions on setting the ProxySG name and system time,
configuring the network adapter, load balancing, and FTP
port services, and specifying DNS servers. This chapter also
describes how to track client IP addresses using server-side
transparency or virtual IP addresses.
Chapter 5 – Managing Port Services This chapter describes port services configurable on the
ProxySG, including several kinds of Management Consoles,
such as HTTPS, HTTP, SSH, and Telnet Consoles, and
application proxies such as Instant Messenger (IM), SOCKS,
FTP, MMS, and RTSP, HTTP and HTTPS.
Chapter 6 – Configuring Proxies Explicit and Transparent proxies are discussed in this
chapter, as well as the recommended types of proxy.
Chapter 7 – Using Secure Services HTTPS termination, including SSL, Certificates, keyrings,
and keypairs are discussed in this chapter.
Chapter 8 – Security and Authentication Enabling and maintaining security on the ProxySG is
discussed in this chapter.
Chapter 9 – Using Authentication Services Blue Coat supports six kinds of authentication, discussed
here: LDAP, NTLM, RADIUS, Local (formerly UNIX),
Certificate (which allows you to authenticate using
certificates), and Sequence (which allows you to
authenticate using multiple authentication servers).
Chapter 11 – External Services ICAP and Websense off-box are described in this chapter.
Chapter 12 – Health Checks The health of services, such as SOCKS, ICAP, and
forwarding services, is discussed in this chapter.
Chapter 13 – Managing Policy Files Four policy files are used to manage policy: Central, Local,
Visual Policy Manager, and Forwarding. This chapter
discusses how to manage them.
Chapter 14 – The Visual Policy Manager This chapter contains a reference guide and several tutorials
for using the Visual Policy Manager.
Chapter 15 – Advanced Policy This chapter discusses using features such as pop-up ad
blocking, managing active content, and creating exceptions.
Chapter 16 – Streaming Media This chapter discusses streaming, including the new RTSP
proxy.
40
Chapter 1: Introducing the ProxySG
Chapter 17 – Instant Messaging How to configure and use the ProxySG’s instant messaging
capabilities is discussed in this chapter.
Chapter 18 – Content Filtering This chapter discusses how to configure and use the
ProxySG’s content filtering capabilities, as well as
configuring and using content filtering vendors to work
with the ProxySG.
Chapter 19– Configuring the Upstream This chapter discusses how to control upstream interaction
Networking Environment with the ProxySG.
Chapter 20 – Access Logging Log formats, upload clients, upload schedules, and
protocols are discussed in this chapter.
Chapter 21 – Maintaining the ProxySG This chapter discusses upgrading the system and
configuring event logs, SMNP, STMP, heartbeats, and core
images.
Appendix A – Using the Authentication/ The ProxySG BCAAA agent is discussed in this appendix.
Authorization Agent
Appendix B – Access Log Formats ELFF, SQUID, NCSA/Common, and custom logs are
discussed in this appendix.
Appendix C – Using WCCP Configuring and using a WCCP router with the ProxySG is
discussed in this appendix.
Appendix D – RIP Commands Commands supported for the Routing Information Protocol
(RIP) configuration text file are discussed in the appendix.
Appendix F – Using Blue Coat Director to Discusses how Blue Coat Director works with multiple
Manage Multiple ProxySG Appliances ProxySG Appliances.
41
Blue Coat ProxySG Configuration and Management Guide
Document Conventions
The following section lists the typographical and Command Line Interface (CLI) syntax conventions
used in this manual.
Conventions Definition
| Either the parameter before or after the pipe character can or must
be selected, but not both.
42
Chapter 2: Licensing
About Licensing
SGOS 4.x features a global licensing system for the ProxySG. License key files are issued on a
per-appliance basis. One license key file includes all of the component licenses for whichever ProxySG
features you have elected to use.
Note: When your ProxySG order was completed, you received an e-mail that contains serial
numbers for licensable components. Those numbers are required for the procedures in
this chapter.
Licensable Components
There are three types of licensable components:
❐ Required—The SGOS 4 Base; these features are required on the ProxySG.
❐ Included—Additional SGOS 4.x features, which are provided by Blue Coat.
❐ Optional— Any additional (purchased) features.
When the license key file is created, it consists of all three components. The following table lists the
ProxySG licensable components, categorized by type.
Required SGOS 4 Base The ProxySG operating system, plus base features: HTTP, FTP, TCP-Tunnel,
SOCKS, and DNS proxy.
Included 3rd Party Onbox Allows use with third-party vendor databases: Intersafe, Optenet, Proventia,
Content Filtering SmartFilter, SurfControl, Websense, and Webwasher.
Included ICAP Services External virus and content scanning with ICAP servers.
Included Bandwidth Allows you to classify, control, and, if required, limit the amount of
Management bandwidth used by different classes of network traffic flowing into or out of
the ProxySG.
43
Blue Coat ProxySG Configuration and Management Guide
Included Windows Media MMS proxy; no caching or splitting; content pass-through. Full policy control
Standard over MMS.
Included Real Media RTSP proxy; no caching or splitting; content pass-through. Full policy control
Standard over RTSP.
Included Apple QuickTime RTSP proxy; no caching or splitting; content pass-through. Full policy control
Basic over RTSP.
Included Netegrity Allows realm initialization and user authentication to SiteMinder servers.
SiteMinder
Included Oblix COREid Allows realm initialization and user authentication to COREid servers.
Included Peer-to-Peer Allows you to recognize and manage peer-to-peer P2P activity relating to P2P
file sharing applications.
Included Compression Allows reduction to file sizes without losing any data.
Optional SSL SSL Termination; includes an SSL termination card to be installed on the
appliance.
Optional IM • AOL Instant Messaging: AIM proxy with policy support for AOL Instant
Messenger.
• MSN Instant Messaging: MSN proxy with policy support for MSN Instant
Messenger.
• Yahoo Instant Messaging: Yahoo proxy with policy support for Yahoo
Instant Messenger.
44
Chapter 2: Licensing
Note: The ProxySG Licensing feature has slight changes from SGOS 3.x. The Blue Coat SGOS 4.x
Upgrade Guide (in Chapter 2) describes licensing behavior concerning an upgrade to SGOS
4.x from SGOS 3.x.
Each time you navigate to the Management Console home page or click the Maintenance>Licensing tab,
a pop-up dialog appears warning you that the trial period expires in so many days (a text message is
displayed on a Telnet, SSH, or serial console). If you require more time to explore the ProxySG
features, a demo license is available; refer to your reseller or contact Blue Coat Sales.
The trial period streaming and IM licenses are no-count licenses—unlimited streams and IM clients
are accessible.
Upon installing licenses after or during the trial period, the Base SGOS, Instant Messaging (IM),
Windows Media basic, and Real Media premium licenses are also unlimited, but Windows Media
premium and IM licenses impose user limits established by each license type.
Note: If you invoke the restore-defaults command after you have installed licenses, and the
serial number of your system is configurable (older boxes only), the licenses fail to install
and you return to the trial period (if any time is left).
45
Blue Coat ProxySG Configuration and Management Guide
46
Chapter 2: Licensing
47
Blue Coat ProxySG Configuration and Management Guide
48
Chapter 2: Licensing
3. Click Apply.
A license key file, which contains either just the base license or the base combined with optional
licenses, is generated and is ready to be downloaded and installed.
To Automatically Obtain and Install the License from the Management Console
1. Select Maintenance>Licensing>Install.
2. In the License Key Automatic Installation field, click Retrieve. The Request License Key dialog appears.
49
Blue Coat ProxySG Configuration and Management Guide
Note: A message is written to the event log when you install a list through the ProxySG.
• Remote URL—If the file resides on a Web server. The Install License Key dialog displays.
50
Chapter 2: Licensing
51
Blue Coat ProxySG Configuration and Management Guide
You can also highlight a license component and click View Details. A dialog appears displaying more
detailed information about that component. For example, a streaming component displays the
maximum number of streams allowed.
52
Chapter 2: Licensing
Updating a License
After the initial license installation, you might decide to use another feature that requires a license. For
example, you currently support Windows Media, but want to add Real Media support. The license
must be updated to allow this support.
Note: If the automatic license update fails and you receive a Load from Blue Coat error,
you must log on to your License Management account:
https://services.bluecoat.com/eservice_enu/licensing/mgr.cgi. Click Update
License Key.
53
Blue Coat ProxySG Configuration and Management Guide
54
Chapter 3: Accessing the ProxySG
The Blue Coat Systems ProxySG uses the Secure Shell (SSH) and HTTPS protocols to securely access
the ProxySG CLI and Management Console. Both SSHv1 and SSHv2 are enabled by default, and host
keys have already been created on the ProxySG.
All data transmitted between the client and the ProxySG using SSH/HTTPS is encrypted.
During initial configuration, you assigned the ProxySG a username and password and a
privileged-mode (enabled/configuration) password. These passwords are always stored and
displayed hashed.
This chapter discusses:
❐ "Before You Begin: Understanding Modes"
❐ "Accessing the ProxySG"
❐ "Accessing the Management Console Home Page"
❐ "Changing the Logon Parameters"
❐ "Configuring the SSH Console"
Important: This chapter assumes that you have completed the first-time setup of the ProxySG
using either the front panel or serial console, and that the appliance is running on the
network. These steps must be completed before accessing the appliance.
You can manage the ProxySG by logging on to and using one of the following:
❐ An SSH session to access the CLI.
❐ The Management Console graphical interface.
You can also use a serial console to access the CLI.
Note: To use a Telnet session, you must use a serial console connection until you have
configured Telnet for use. (For security reasons Blue Coat does not recommend using
Telnet).
55
Blue Coat ProxySG Configuration and Management Guide
❐ Enabled, or privileged, mode is read-write. You can make immediate but not permanent changes
to the ProxySG, such as restarting the box. This is the level you enter when you first access the
Management Console.
❐ Configuration is a mode within the enabled mode. From this level, you can perform permanent
changes to the ProxySG configuration.
If you use the Management Console, you are in configuration mode when you are completely logged
on to the system.
If you use the CLI, you must enter each level separately:
Username: admin
Password:
SGOS> enable
Enable Password:
SGOS# configure terminal
Enter configuration commands, one per line. End with CTRL-Z.
SGOS#(config)
For detailed information about the CLI and the CLI commands, refer to the Blue Coat ProxySG
Command Line Reference.
Note: Although most administrator tasks can be performed using either the Management
Console or the CLI, there is the occasional task that can only be done using one of the two:
these are specified in the manual.
To use SSHv1, you must first create an SSHv1 host key. For more information on creating SSH host
keys, see "Configuring the SSH Console" on page 63.
To log on to the CLI, you must have:
❐ the account name that has been established on the ProxySG
❐ the IP address of the ProxySG
56
Chapter 3: Accessing the ProxySG
Note: If, when you access the Management Console home page, you get a “host mismatch” or
an “invalid certificate” message, you need to recreate the security certificate used by the
HTTPS-Console. For information on changing the security certificate, see "Managing the
HTTPS Console (Secure Console)" on page 144.
Logging On
Each time you access the Management Console, you must log on.
57
Blue Coat ProxySG Configuration and Management Guide
❐ The User Name is the name of the account you are using on this ProxySG. The name must already
exist. It cannot be created here.
❐ The Password is the password for the account you are using. It cannot be changed here.
You can change the username and password for the console through the Management Console or the
CLI. See "Changing the Logon Parameters" on page 59.
Note: All successful and failed logon attempts are logged to the ProxySG event log.
Logging Out
Once you have logged on, you do not have to log on again unless you exit the current session or the
session times out. The session timeout period, with a default of 900 seconds (15 minutes), is
configurable.
Thirty seconds before the session times out, a warning dialog displays. Click the Keep Working button
or the X in the upper-right-corner of the dialog box to keep the session alive.
Note: The Keep Working button saves your changes to the current applet. You cannot work in
other applets without logging back on to the ProxySG.
Note: If no applet is running when the session times out (you are on the Management Console
home page), you are logged out without seeing the logout warning dialog. You might not
be aware that you are logged out until you try to access an applet. You must enter the
logon information again.
58
Chapter 3: Accessing the ProxySG
Note: To prevent unauthorized access to the ProxySG, only give the console username and
password to those who administer the ProxySG.
Note: Changing the Console Account username or password causes the Management Console
to refresh and log back on using the new information. Note that each parameter must be
changed and individually refreshed. You cannot change both parameters at the same time.
59
Blue Coat ProxySG Configuration and Management Guide
2. Enter the username of the administrator or administrator group who is authorized to view and
revise console properties.
Only one console account exists on the ProxySG. If you change the console account username, that
username overwrites the existing console account username.
The console account username can be changed to anything that is not null and contains no more
than 64 characters.
3. Click Apply.
After clicking Apply, an Unable to Update configuration error is displayed. The username change was
successfully applied, but the configuration could not be fetched from the ProxySG, as the
username offered in the fetch request is still the old username.
4. Refresh the screen. You are then challenged for the new username.
Note: This does not change the enabled-mode password. You can only change the
enabled-mode password through the CLI.
4. Refresh the screen, which forces the ProxySG to re-evaluate current settings. When challenged,
enter the new password.
60
Chapter 3: Accessing the ProxySG
5. (Optional) Restrict access by creating an access control list or by creating a policy file containing
<Admin> layer rules. For more information, see "Moderate Security: Restricting Management
Console Access Through the Console Access Control List (ACL)" on page 275.
61
Blue Coat ProxySG Configuration and Management Guide
62
Chapter 3: Accessing the ProxySG
Note: Only one SSH Console can be enabled at a time. By default, both SSHv1 and SSHv2 are
enabled and assigned to port 22. You do not need to create a new host key unless you
want to change the existing configuration.
63
Blue Coat ProxySG Configuration and Management Guide
Important: Do not delete both versions. This disables the SSH Console. Even if you add SSHv1
or SSHv2 client keys back, you will have to enable the service through
Configuration>Services>Service Ports.
The SSH host tab redisplays with the appropriate host key deleted.
3. To add SSHv1 or v2 support, select the Create checkbox for the version you want. Remember that
if both versions are deleted, you must re-enable the SSH service on port 22.
4. The SSH host key displays in the appropriate pane.
Note: Only one SSH Console can be enabled at a time. By default, both SSHv1 and SSHv2 are
enabled and set up on port 22. You do not need to create a new host key unless you want
to change the existing configuration. In fact, you cannot create a new host key unless you
delete one of the existing client keys.
You must set up RSA client keys to connect to the ProxySG using RSA. To set up RSA client keys, see
"Managing the SSH Client" below.
1. From the (config) prompt of the ProxySG, enter the following commands to create a host key.
SGOS#(config) services
SGOS#(config services) ssh-console
SGOS#(config services ssh-console) create host-keypair [sshv1 | sshv2]
The client key, either SSHv1 or SSHv2 or both, is created, depending on which client key was
previously deleted.
64
Chapter 3: Accessing the ProxySG
65
Blue Coat ProxySG Configuration and Management Guide
Note: The above step must be done with your SSH client. The ProxySG cannot create client
keys.
66
Chapter 3: Accessing the ProxySG
4. Specify whether the client key is associated with an existing user or a new user, and enter the
name.
5. Paste the RSA key that you previously created with an SSH client into the Client key field. Ensure
that a key ID is included at the end. Otherwise, the import fails.
6. Click OK.
The SSH Client tab reappears, with the fingerprint of the imported key displayed.
Note: If you have upgraded from an older version ProxySG, and you want to view a previously
imported client key, you might not need to enter a username.
67
Blue Coat ProxySG Configuration and Management Guide
68
Chapter 4: Configuring the System
This chapter describes how to configure various ProxySG system configurations, such as setting the
time, configuring adapters, and creating software bridges.
This chapter contains the following sections:
❐ "Global Configurations"
❐ "Archive Configuration"
❐ "Adapters"
❐ "Software and Hardware Bridges"
❐ "Gateways"
❐ "Defining Static Routes"
❐ "Using RIP"
❐ "DNS Servers"
❐ "Attack Detection"
❐ "Using a Bypass List"
❐ "Installing WCCP Settings"
❐ "Virtual IP Addresses"
❐ "Configuring Failover"
❐ "TCP/IP Configuration"
During initial configuration, Interface 0 was configured by default. The NTP server was defined to
keep the system time correct. You also optionally configured a bridge, a gateway, and a DNS server.
These configurations require no further modification. These procedures are provided if you need to
configure other adapters in the system or if you need to change a configuration occurs.
69
Blue Coat ProxySG Configuration and Management Guide
70
Chapter 4: Configuring the System
Note: If the EPROM contains the ProxySG serial number, you cannot manually enter a serial
number.
Displayed Information
The serial number is visible on the Management Console home page. and is displayed using the show
serial-number command. If the serial number was entered through the Management Console or the
CLI, it is appended with (configured) to indicate a manual entry.
71
Blue Coat ProxySG Configuration and Management Guide
72
Chapter 4: Configuring the System
73
Blue Coat ProxySG Configuration and Management Guide
74
Chapter 4: Configuring the System
4. Click Apply.
client #_seconds Sets the receive timeout for client to #_seconds. The
default is 120 seconds.
refresh #_seconds Sets receive timeout for refresh to #_seconds. The default
is 90 seconds.
server #_seconds Sets receive timeout for server to #_seconds. The default
is 180 seconds.
client #_seconds The maximum amount of time the HTTP proxy waits
before closing the persistent client connection if another
request is not made. The default is 360 seconds.
server #_seconds The maximum amount of time the HTTP proxy waits
before closing the persistent server connection if that
connection is not re-used for any subsequent request
from the proxy. The default is 900 seconds.
75
Blue Coat ProxySG Configuration and Management Guide
Sharing Configurations
You can share configuration between two ProxySG Appliances. You can take a post-setup configuration
file (one that does not include those configuration elements created in the setup console) from an
already-configured ProxySG and push it to a newly-manufactured system.
Note: Blue Coat Director allows you to push configuration from one ProxySG to multiple
ProxySG Appliances at the same time. For more information on using Director, see
Appendix F: “Using Blue Coat Director to Manage Multiple Appliances” on page 1009.
The new configuration is applied to the existing configuration, changing any existing values. This
means, for instance, that if the new configuration creates a realm called RealmA and the existing
configuration has a realm called RealmB, the combined configuration includes two realms, RealmA and
RealmB.
You can use either the Management Console or the CLI to create a post-setup configuration file on one
ProxySG and push it to another.
Note: You cannot push configuration settings to a newly manufactured system until you have
completed initial setup of the system.
To Create and Push a Configuration to a Newly Manufactured ProxySG through the Management
Console
From the already configured ProxySG:
1. Select Configuration>General>Archive.
The Archive Configuration tab displays.
76
Chapter 4: Configuring the System
4. Save the configuration. You can save the file two ways:
• Save it as a text file on your local system. This is advised if you want to re-use the file.
• Copy the contents of the configuration. (You will paste the file into the Text Editor on the
newly-manufactured system.)
From the newly-manufactured ProxySG:
1. Launch the Management Console in a new browser window.
2. Select Configuration>General>Archive.
3. The Archive Configuration tab displays.
4. In the Install Configuration panel, select either Local File or Text Editor from the drop-down list
(depending on whether you saved the file to your system or just copied it to the clipboard) and
click Install.
77
Blue Coat ProxySG Configuration and Management Guide
• If you saved the file to your system, browse to the location of the Local File, highlight the file,
and click Install. The configuration is installed, and the results screen displays.
• If you copied the contents of the file, paste it into the Text Editor and click Install. The
configuration is installed, and the results screen displays.
Note: A message is written to the event log when you install a list through the ProxySG.
5. Click Close.
Important: For information on restoring passwords, databases, and certificate keys, see
"Troubleshooting" on page 81.
To Create and Push a Configuration to a Newly Manufactured ProxySG through the CLI
From the already configured ProxySG:
1. From the enable prompt (#), determine which configuration you want to use for the new system.
The syntax is:
show configuration post-setup | brief | expanded
where:
Configuration - post setup This displays the configuration on the current system, minus any
configurations created through the setup console, such as the
hostname and IP address. It also includes the installable lists.
Configuration - brief: This displays the configuration on the current system, but does not
include the installable lists.
Configuration - expanded This is the most complete snapshot of the system configuration, but it
contains system-specific settings that should not be pushed to a new
system.
78
Chapter 4: Configuring the System
Note: If you rename the archived configuration file so that it does not contain any spaces,
the quotes surrounding the URL are unnecessary.
The username and password used to connect to the FTP server can be embedded into the
URL. The format of the URL is:
ftp://username:password@ftp-server
where ftp-server is either the IP address or the DNS resolvable hostname of the FTP server.
If you do not specify a username and password, the ProxySG assumes that an anonymous
FTP is desired and thus sends the following as the credentials to connect to the FTP server:
username: anonymous
password: proxy@
Archiving a Configuration
In the rare case of a complete system failure, restoring a ProxySG to its previous state is simplified by
loading an archived system configuration from an FTP or TFTP server. The archive, taken from the
running configuration, contains many system settings differing from system defaults, along with any
installable lists configured on the ProxySG.
Archive and restore operations must be done through the CLI.
Note: You can archive a system configuration to an FTP or TFTP server that allows either
anonymous logon or requires a specific username and password. Likewise, to restore a
system configuration, the server storing the archive can be configured either to allow
anonymous logon or to require a username and password.
79
Blue Coat ProxySG Configuration and Management Guide
Example Session
SGOS#(config) archive-configuration host 10.25.36.47
ok
SGOS#(config) archive-configuration password access
ok
SGOS#(config) archive-configuration username admin1
ok
SGOS#(config) archive-configuration path ftp://archive.server/stored
ok
SGOS#(config) archive-configuration protocol ftp
ok
Note: To clear the host, password, or path, type the above commands using empty
double-quotes instead of the variable. For example, to clear the path, enter
archive-configuration path “”.
80
Chapter 4: Configuring the System
where url must be in quotes and is fully-qualified (including the protocol, server name or
IP address, path, and filename of the configuration file). The configuration file is
downloaded from the server, and the ProxySG settings are updated.
Note: If you rename the archived configuration file so that it does not contain any spaces,
the quotes surrounding the URL are unnecessary.
The username and password used to connect to the FTP server can be embedded into the URL. The
format of the URL is:
ftp://username:password@ftp-server
where ftp-server is either the IP address or the DNS resolvable hostname of the FTP server.
If you do not specify a username and password, the ProxySG assumes that an anonymous FTP is
desired and thus sends the following as the credentials to connect to the FTP server:
username: anonymous
password: proxy@
Troubleshooting
When pushing a shared configuration or restoring an archived configuration, keep in mind the
following issues:
❐ Encrypted passwords (login, enable, and FTP) cannot be decrypted by a device other than that on
which it was encrypted. If you were sharing a configuration, these encrypted passwords were
probably already created before the configuration was pushed to the system.
❐ If the content filtering database has not yet been downloaded, any policy that references
categories is not recognized.
❐ The following passwords must be re-created (if you use the application specified):
• administrator console passwords (not needed for shared configurations)
• privileged-mode (enable) passwords (not needed for shared configurations)
• the front-panel PIN (recommended for limiting physical access to the system)
• access log FTP client passwords (primary, alternate)
• archive configuration FTP password
• RADIUS primary and alternate secret
• LDAP search password
• SmartFilter download password
• WebSense3 download password
• SNMP read, write, and trap community strings
• RADIUS and TACACS+ secrets for splash pages
❐ A full download of the content filtering database must be done.
81
Blue Coat ProxySG Configuration and Management Guide
82
Chapter 4: Configuring the System
Section C: Adapters
Section C: Adapters
This section describes ProxySG network adapters and the adapter interfaces.
Note: In Blue Coat documentation, the convention for adapters and their interfaces (the
connections on the adapter) is Adapter 0, Interface 0, or 0:0.
About Adapters
ProxySG Appliances ship with one or more network adapters installed on the system, each with one
or more interfaces. You can change interface parameters or configure additional adapters in the
appliance. You can also accept or reject inbound connections, change link settings in the event the
system did not correctly determine them, and configure the browser for proxy settings.
Configuring an Adapter
The following procedure describes how to configure an adapter. Repeat the process if the system has
additional adapters.
Note: Different ProxySG models have different adapter configurations, and the appearance of
the Adapters tab varies accordingly.
83
Blue Coat ProxySG Configuration and Management Guide
Section C: Adapters
Note: The default is to permit all inbound connections. Link settings are automatically
determined and should not need to be modified. The browser default is to use the proxy’s
default PAC file. (See "About the Settings Button" below for more information on link
settings and inbound connections.)
6. Click Apply.
84
Chapter 4: Configuring the System
Section C: Adapters
85
Blue Coat ProxySG Configuration and Management Guide
Section C: Adapters
6. Click Apply.
Setting Up Proxies
To set up proxies, see "Configuring Proxies" on page 173.
86
Chapter 4: Configuring the System
Section C: Adapters
1. Check whether the link is active (that is, a cable is connected and both sides are up).
2. Check the ratio of error packets to good packets: both sent and received.
3. Check if packets have been sent without any packets received.
If an adapter fault is detected, and the adapter has an IP address assigned to it, the ProxySG logs a
severe event. When an adapter does not have an IP address, the appliance does not log an entry.
87
Blue Coat ProxySG Configuration and Management Guide
About Bridging
Network bridging through the ProxySG provides transparent proxy pass-through and failover
support. This functionality allows ProxySG Appliances to be deployed inline in environments where
L4 switches and WCCP-capable routers are not feasible options.
The ProxySG provides bridging functionality by two methods:
❐ Software—A software, or dynamic, bridge is constructed using a set of installed interfaces. Within
each logical bridge, interfaces can be assigned or removed.
❐ Hardware—A hardware, or pass-through, bridge uses a 10/100 dual interface Ethernet adapter.
This type of bridge provides pass-through support.
Once power is restored to the ProxySG, the bridge opens and Web traffic is routed to the appliance
and thus is subject to that appliance’s configured features, defined policies, and content scanning
redirection instructions.
Note: Bridging supports only failover; it does not support load balancing.
88
Chapter 4: Configuring the System
The following figure provides an example of how the ProxySG indicates that an installed adapter is a
pass-through adapter.
ProxySG Prerequisites
Before configuring a software bridge, the following conditions must be satisfied:
❐ Adapters—The adapters must of the same type. Although the software does not restrict you from
configuring bridges with adapters of different types (10/100 or GIGE, for example), the resultant
behavior is unpredictable.
❐ IP addresses—If the bridge already has an IP address configured, IP addresses must be removed
from any of adapter interfaces to be added. If the bridge does not have an IP address configured,
the bridge can inherit the IP address from the first interface to be added.
Note: Before you can manage the bandwidth for bridging, you must first create a
bandwidth-management class configured for bridging. See Chapter 10: “Bandwidth
Management” on page 413 for information about creating and configuring the
bandwidth class.
89
Blue Coat ProxySG Configuration and Management Guide
90
Chapter 4: Configuring the System
3. In the New Bridge Name field of the dialog that appears, enter a name for the bridge, up to 16
characters; click OK.
4. In the Bridge IP Address field, enter the IP address of the interface you previously configured (see
"Configuring an Adapter" on page 83).
5. In the Bridge Subnet Mask field, enter the subnet mask of the interface.
6. To add a port to the bridge:
a. In the Ports field, click New; the Create port for bridge dialog appears.
b. From the drop-down lists, select a port number and adapter interface number; click OK.
c. By default, link settings are automatically sensed. To change the Duplex and Speed
options, click Link Settings, select Manually configure link settings, and change as required.
d. Click OK.
7. Further customize the bridge:
a. In the Software Bridges field, click Settings; the Settings for bridge dialog appears.
b. In the Security field, the default is to accept inbound connections on this interface. To
disallow inbound connections, select Reject inbound connections.
c. The default browser instruction is to use the browser’s default PAC file. To instruct the
browser to use a proxy or other PAC file type, make a selection from the list in the Browser
Configuration field.
d. Click OK.
8. Click Apply.
The Bridge Settings options allow you to clear bridge forwarding table and clear bridge statistics.
91
Blue Coat ProxySG Configuration and Management Guide
where port_number identifies a port on the interface. This changes the prompt to a submode
for that port number on that bridge.
• To attach port to an interface or change the Duplex and Speed options, enter the following
commands:
SGOS#(config bridge bridge_name port port_number) attach-interface
interface_number
SGOS#(config bridge bridge_name port port_number) {full-duplex |
half-duplex}
SGOS#(config bridge bridge_name port port_number) speed {10 | 100 | 1gb}
where:
central-pac url Use the PAC file specified at the given URL.
92
Chapter 4: Configuring the System
Configuring Failover
You can configure failover for software bridges, but not for hardware bridges. Failover is
accomplished by creating virtual IP addresses on each proxy, creating a failover group, and attaching
the bridge configuration. One of the proxies must be designated with a higher priority (a master
proxy).
Example
The following example creates a bridging configuration with one bridge on standby.
Note: This deployment requires a hub on both sides of the bridge or a switch capable of port
mirroring.
❐ ProxySG A—software bridge IP address: 10.0.0.2. Create a virtual IP address and a failover
group, and designate this group the master.
ProxySG_A#(config) virtual-ip address 10.0.0.4
ProxySG_A#(config) failover
ProxySG_A#(config failover) create 10.0.0.4
ProxySG_A#(config failover) edit 10.0.0.4
ProxySG_A#(config failover 10.0.0.3) master
ProxySG_A#(config failover 10.0.0.3) priority 100
ProxySG_A#(config failover 10.0.0.3) interval 1
❐ ProxySG B—software bridge IP address: 10.0.0.3. Create a virtual IP address and a failover
group.
ProxySG_B#(config) virtual-ip address 10.0.0.4
ProxySG_B#(config) failover
ProxySG_B#(config failover) create 10.0.0.4
ProxySG_B#(config failover) edit 10.0.0.4
ProxySG_B#(config failover 10.0.0.3) priority 100
ProxySG_B#(config failover 10.0.0.3) interval 1
❐ In the bridge configuration on each ProxySG, attach the bridge configuration to the failover group:
ProxySG_A#(config bridge bridge_name) failover 10.0.0.4
ProxySG_B#(config bridge bridge_name) failover 10.0.0.4
93
Blue Coat ProxySG Configuration and Management Guide
The solution is to create a static forwarding table entry that defines the next hop gateway that is on the
correct side of the bridge.
94
Chapter 4: Configuring the System
Section E: Gateways
Section E: Gateways
A key feature of the ProxySG is the ability to distribute traffic originating at the appliance through
multiple gateways. You can also fine tune how the traffic is distributed to different gateways. This
feature works with any routing protocol (such as static routes or RIP).
Note: Load balancing through multiple gateways is independent from the per-interface load
balancing the ProxySG automatically does when more than one network interface is
installed.
About Gateways
During the initial setup of the ProxySG, you optionally defined a gateway (a device that serves as
entrance and exit into a communications network) for the ProxySG.
By using multiple gateways, an administrator can assign a number of available gateways into a
preference group and configure the load distribution to the gateways within the group. Multiple
preference groups are supported.
The gateway specified applies to all network adapters in the system.
ProxySG Specifics
Which gateway the ProxySG chooses to use at a given time is determined by how the administrator
configures the assignment of preference groups to default gateways. You can define multiple
gateways within the same preference group. A ProxySG can have from 1 to 10 preference groups. If
you have only one gateway, it automatically has a weight of 100.
Initially, all gateways in the lowest preference group are considered to be the active gateways. If a
gateway becomes unreachable, it is dropped from the active gateway list, but the remaining gateways
within the group continue to be used until they all become unreachable, or until an unreachable
gateway in a lower preference group becomes reachable again. If all gateways in the lowest preference
group become unreachable, the gateways in the next lowest preference group become the active
gateways.
95
Blue Coat ProxySG Configuration and Management Guide
Section E: Gateways
In addition to a preference group, each gateway within a group can be assigned a relative weight
value from 1 to 100. The weight value determines how much bandwidth a gateway is given relative to
the other gateways in the same group. For example, in a group with two gateways, assigning both
gateways the same weight value, whether 1 or 100, results in the same traffic distribution pattern. In a
group with two gateways, assigning one gateway a value of 10 and the other gateway a value of 20
results in the ProxySG sending approximately twice the traffic to the gateway with a weight value of
20.
Figure 4-9: Network Routing Gateways Tab and Add List Item Dialog
2. Click New.
3. Enter the IP address, group, and weight for the gateway into the Add list item dialog that appears.
4. Click OK.
5. Repeat steps 2 to 4 until IP addresses, groups, and weights have been defined for all of your
gateways.
96
Chapter 4: Configuring the System
Section E: Gateways
6. Click Apply.
Note: You are limited to 10,000 entries in the static routes table.
97
Blue Coat ProxySG Configuration and Management Guide
Section E: Gateways
98
Chapter 4: Configuring the System
Section E: Gateways
99
Blue Coat ProxySG Configuration and Management Guide
Section E: Gateways
100
Chapter 4: Configuring the System
Section E: Gateways
101
Blue Coat ProxySG Configuration and Management Guide
Note: When entering RIP settings that will change current settings (for instance, when
switching from ripv1 to ripv2), disable RIP before you change the settings; re-enable RIP
when you have finished.
1. Select Configuration>Network>Routing>RIP.
The RIP tab displays.
102
Chapter 4: Configuring the System
103
Blue Coat ProxySG Configuration and Management Guide
104
Chapter 4: Configuring the System
Note: When entering RIP settings that will change current settings (for instance, when
switching from ripv1 to ripv2), disable RIP before you change the settings; re-enable RIP
when you have finished.
Example
SGOS#(config) inline rip-settings eof
ripv2
ripv1_out
no_rdisc eof
ok
105
Blue Coat ProxySG Configuration and Management Guide
Where group_number defaults to 1, and weight_number defaults to 100, the same as the static
default route set by the ip-default-gateway command.
2. (Optional) To view the default advertising routes, enter:
SGOS#(config) show rip default-route
RIP default route settings:
Enabled: Yes
Preference group: 3
Weight: 30
106
Chapter 4: Configuring the System
ProxySG Specifics
If you have defined more than one DNS server, the ProxySG uses the following logic to determine
which servers will be used to resolve a DNS host name and when to return an error to the client:
❐ The ProxySG first sends requests to DNS servers in the primary DNS server list.
❐ Servers are always contacted in the order in which they appear in a list.
❐ The next server in a list is only contacted if the ProxySG does not receive a response from the
current server.
❐ If none of the servers in a list returns a response, the ProxySG returns an error to the client.
❐ The ProxySG only sends requests to servers in the alternate DNS server list if a server in the
primary list indicates that a DNS host name cannot be resolved.
If a DNS server returns any other error (other than an indication that a DNS host name could not
be resolved), the ProxySG returns the error to the client.
If a server in both the primary and alternate DNS server lists are unable to resolve a DNS host
name, an error is returned to the client.
The ProxySG always attempts to contact the first server in the primary DNS server. If a response is
received from this server, no attempts are made to contact any other DNS servers in the primary list.
If the response from the first primary DNS server indicates a name error, the ProxySG sends a DNS
request to the first alternate DNS server, if one is defined. If no alternate DNS servers have been
defined, an error is returned to the client indicating a name error. If the first alternate DNS server is
unable to resolve the IP address, a name error is returned to the client, and no attempt is made to
contact any other DNS servers in either the primary or alternate DNS server lists.
If a response is not received from any DNS server in a particular DNS server list, the ProxySG sends a
DNS request to the next server in the list. The ProxySG returns a name error to the client if none of the
servers in a DNS server list responds to the DNS request.
107
Blue Coat ProxySG Configuration and Management Guide
Note: The alternate DNS server is not used as a failover DNS server. It is only used when DNS
resolution of primary DNS server returns name error. If a timeout occurs when looking
up the primary DNS server, no alternate DNS server is contacted.
If the ProxySG receives a negative DNS response (a response with an error code set to Name Error), it
caches that negative response. You can configure the ProxySGs negative response time-to-live value.
(A value of zero disables negative caching.) If the ProxySG is not configured (the default), the
ProxySG caches the negative response and uses the TTL value from the DNS response to determine
how long it should be cached.
Figure 4-18: Network DNS Tab and Add List Item Dialog
2. Click New.
3. Enter the IP address of the DNS server in the dialog that appears and click OK.
4. Click Apply.
108
Chapter 4: Configuring the System
109
Blue Coat ProxySG Configuration and Management Guide
To Change the Order DNS Name Imputing Suffixes through the Management Console
1. Select Configuration>Network>DNS>Imputing.
The Imputing tab displays.
2. Select the imputing suffix to promote or demote.
110
Chapter 4: Configuring the System
Note: The ProxySG generates more DNS requests when negative caching is disabled.
Both type A and type PTR DNS responses are affected by negative caching.
This functionality is only available through the CLI. You cannot configure DNS negative caching
through the Management Console.
111
Blue Coat ProxySG Configuration and Management Guide
112
Chapter 4: Configuring the System
Note: If you edit an existing client’s limits to a smaller value, the new value only applies to new
connections to that client. For example, if the old value was 10 simultaneous connections
and the new value is 5, existing connections above 5 are not dropped.
block | unblock ip_address Blocks a specific IP address for the number of minutes
[minutes] listed. If the optional minutes argument is omitted, the
client is blocked until explicitly unblocked. Unblock
releases a specific IP address.
default drop | Indicates the behavior when clients are at the maximum
block-action send-tcp-rst number of connections or exceed the warning limit: drop
the connections that are over the limit or send TCP RST
for connections over the limit. The default is drop. This
limit can be modified on a per-client basis.
113
Blue Coat ProxySG Configuration and Management Guide
default integer Indicates the number of warnings sent to the client before
warning-limit the client is blocked at the network level and the
administrator is notified. The default is 10; the maximum
is 100. This limit can be modified on a per-client basis.
block-action drop | Indicates the behavior when the client is at the maximum
send-tcp-rst number of connections: drop the connections that are over
the limit or send TCP RST for the connection over the
limit. The default is drop.
failure-limit integer Indicates the behavior when the specified client is at the
maximum number of connections: drop the connections
that are over the limit or send TCP RST for the connection
over the limit. The default is 50.
114
Chapter 4: Configuring the System
unblock-time minutes Indicates the amount of time a client is locked out at the
network level when the client-warning-limit is exceeded.
Time must be a multiple of 10 minutes, up to a maximum
of 1440. The default is unlimited.
warning-limit integer Indicates the number of warnings sent to the client before
the client is locked out at the network level and the
administrator is notified. The default is 10; the maximum
is 100.
115
Blue Coat ProxySG Configuration and Management Guide
116
Chapter 4: Configuring the System
where:
add | remove hostname Adds or removes a server from this server group.
request-limit integer Indicates the number of simultaneous requests allowed from this
server or server group. The default is 1000.
117
Blue Coat ProxySG Configuration and Management Guide
Note: Because a bypass list bypasses Blue Coat policy, bypass lists should be used sparingly
only for specific situations.
Blue Coat supports three types of bypass lists: local list, central list, and policy-based (dynamic
bypass) list. The bypass lists all work together, or you can just create and maintain one.
Note: The Local List and Central List are not the same as the Local Policy file and the Central
Policy file.
Note: Because a bypass list bypasses Blue Coat policy, bypass lists should be used sparingly
only for specific situations.
118
Chapter 4: Configuring the System
;define the default gateway for the local and central bypass list
BYPASS_GATEWAY 10.25.46.57
;define addresses to bypass
;IP address subnet gateway (or use default gateway)
10.25.36.47 255.255.255.255
10.25.36.48 255.255.255.255
10.25.0.0 255.255.255.0 10.25.46.58
If you do not specify the bypass_gateway and you do not designate the gateway in the address
specification, the ProxySG forwards the request to the default gateway defined in the network
configuration.
For installation procedures for the local bypass list, see "Creating and Installing Local or Central
Bypass Lists" on page 119.
Note: Because a bypass list bypasses Blue Coat policy, bypass lists should be used sparingly
only for specific situations.
You can create your own central bypass list to manage multiple ProxySG Appliances, or you can use
the central bypass list maintained by Blue Coat Technical Support at:
https://download.bluecoat.com/release/SG4/files/CentralBypassList.txt
You can select whether to download the list automatically when it changes or to receive an e-mail
notifying you of the update. By default, neither is enabled.
For installation procedures for the central bypass list, continue with the next section.
119
Blue Coat ProxySG Configuration and Management Guide
❐ Use a remote URL, where you place an already-created file on an FTP or HTTP server to be
downloaded to the ProxySG. This can be done through either the Management Console or the CLI
(see the instructions below).
❐ Use the CLI inline bypass-list {central | local} command, which allows you to paste the
configurations onto the ProxySG (see the instructions below). For more information on using the
CLI inline command, see "Using the Local Bypass List" on page 118 or "Using the Central Bypass
List" on page 119.
120
Chapter 4: Configuring the System
Figure 4-21: Specifying the Remote Location of a Local Bypass List Configuration File
• Local File:
Click Browse to bring up the Local File Browse window. Browse for the file on your local
system. Open it and click Install. When the installation is complete, a results window opens.
View the results, close the window, and click Close.
121
Blue Coat ProxySG Configuration and Management Guide
Example
SGOS#(config) inline bypass-list local eof
max_dynamic_bypass_entry 20000
server_bypass_threshold 30
dynamic_timeout 100 eof
ok
122
Chapter 4: Configuring the System
Note: Because a bypass list bypasses Blue Coat policy, bypass lists should be used sparingly
only for specific situations.
Dynamic bypass keeps its own (dynamic) list of which connections to bypass, where connections are
identified by both source and destination rather than just destination. Dynamic bypass can be based
on any combination of policy triggers. In addition, some global settings in HTTP configuration can be
used to selectively enable dynamic bypass based on specific HTTP response codes. Once an entry
exists in the dynamic bypass table for a specific source/destination IP pair, all connections from that
source IP to that destination IP are bypassed in the same way as connections that match against the
static bypass lists.
With dynamic bypass, the ProxySG adds dynamic bypass entries containing the specific
source/destination IP pair for sites that have returned an error to the appliance’s local bypass list. For
a configured period of time, further requests for the error-causing URLs are sent immediately to the
origin content server (OCS), saving the ProxySG processing time. The amount of time a dynamic
bypass entry stays in the list and the types of errors that cause the ProxySG to add a site to the list, as
well as several other settings, are configurable from the CLI.
Once the dynamic bypass timeout for a URL has ended, the ProxySG removes the URL from the
bypass list. On the next client request for the URL, the ProxySG attempts to contact the OCS. If the
OCS still returns an error, the URL is once again added to the local bypass list for the configured
dynamic bypass timeout. If the URL does not return an error, the request is handled in the normal
manner.
Limitations
❐ Dynamic bypass applies to transparent proxy connections only.
❐ Dynamic bypass entries are lost when the ProxySG is restarted or the static bypass file is
reinstalled.
❐ No filtering checks are performed on client requests that match entries in the dynamic bypass list.
❐ Requests to sites that are put into the dynamic bypass list bypass future policy evaluation. If a site
that requires forwarding policy to reach its destination is populated into the bypass list, the site
might be inaccessible.
❐ Sites requiring that client accesses always be subjected to ProxySG filtering considerations must
either use the appliance in explicit proxy mode or leave dynamic bypass functionality disabled.
123
Blue Coat ProxySG Configuration and Management Guide
Note: This step is optional because the ProxySG uses default configurations if you do not
specify them in the local bypass list. Use the default values unless you have specific
reasons for changing them. Contact Blue Coat Technical Support for detailed advice on
customizing these settings.
❐ The max_dynamic_bypass_entry defines the maximum number of total dynamic bypass entries.
The range is 1 to 50,000. The default value is 16,000. When the number of entries exceeds the
max_dynamic_bypass_entry value, the oldest entries are removed to make way for new entries.
❐ The dynamic_timeout value defines the number of minutes a dynamic bypass entry can remain
unreferenced before it is deleted from the bypass list. The range is 1 to 6000. The default value is
60.
124
Chapter 4: Configuring the System
Event Description
connect-error Enables dynamic bypass for any connection failure to the origin content server, including
timeouts.
receive-error Enables dynamic bypass for when a TCP connection to an origin content server succeeds,
but the cache does not receive an HTTP response.
Example
For instance, the following command will enable connection error events:
SGOS#(config) dynamic-bypass trigger connect-error
125
Blue Coat ProxySG Configuration and Management Guide
If receive-error is enabled, when the cache does not receive an HTTP response on a successful TCP
connection to the OCS, the OCS destination IP address is inserted into the dynamic bypass list. In this
instance, the appliance bypasses any attempts from the client to this IP address. Server timeouts can
also trigger receive-error. The default timeout value is 180 seconds, which can be changed (see
"Configuring HTTP Timeout" on page 75).
126
Chapter 4: Configuring the System
127
Blue Coat ProxySG Configuration and Management Guide
128
Chapter 4: Configuring the System
Enter the fully-qualified URL, including the filename, where the WCCP file is located. To
view the file before installing it, click View. Click Install. Viewing the installation status that
displays; click OK.
129
Blue Coat ProxySG Configuration and Management Guide
Note: For detailed instructions on configuring an WCCP file, see Appendix C: "Using
WCCP" on page 957.
130
Chapter 4: Configuring the System
❐ To enter a path to a remote URL where you have placed an already-created static route table, enter
the following commands at the (config) command prompt:
SGOS#(config) wccp path url
where url is a fully qualified URL, including the filename, where the configuration file is
located.
SGOS#(config) load wccp-settings
SGOS#(config) wccp enable
131
Blue Coat ProxySG Configuration and Management Guide
Note: You cannot create a VIP address that is the IP address used by the origin content server.
You must assign a different address on the ProxySG, and use DNS or forwarding to point
to the origin content server's real IP address.
132
Chapter 4: Configuring the System
133
Blue Coat ProxySG Configuration and Management Guide
Note: If you use the Pass-Through adapter for transparent proxy, you must create a software
bridge rather than configuring failover. For information on using the Pass-Through
adapter, see "About the Pass-Through Adapter" on page 88.
Using a pool of IP addresses to provide redundancy and load balancing, Blue Coat migrates these IP
addresses among a group of machines.
This section discusses:
❐ "About Failover"
❐ "Configuring Failover"
❐ "Viewing Statistics"
About Failover
Failover allows a second machine to take over if a first machine fails, providing redundancy to the
network through a master/slave relationship. In normal operations, the master (the machine whose IP
address matches the group name) owns the address. The master sends keepalive messages
(advertisements) to the slaves. If the slaves do not receive advertisements at the specified interval, the
slave with the highest configured priority takes over for the master. When the master comes back
online, the master takes over from the slave again.
The Blue Coat failover implementation resembles the Virtual Router Redundancy Protocol (VRRP)
with the following exceptions:
❐ A configurable IP multicast address is the destination of the advertisements.
❐ The advertisements’ interval is included in protocol messages and is learned by the slaves.
❐ A virtual router identifier (VRID) is not used.
❐ Virtual MAC addresses are not used.
❐ MD5 is used for authentication at the application level.
Masters are elected, based on the following factors:
❐ If the failover mechanism is configured for a physical IP address, the machine owning the
physical address have the highest priority. This is not configurable.
❐ If a machine is configured as a master using a virtual IP address, the master has a priority that is
higher than the slaves.
When a slave takes over because the master fails, an event is logged in the event log. No e-mail
notification is sent.
134
Chapter 4: Configuring the System
Configuring Failover
Before you begin, be aware that software bridges must already exist before you can use them to
configure failover. For information on configuring bridges, see "Adapters" on page 83.
You also need to decide which machine is the master and which machines are the slaves, and whether
you want to configure explicit proxy or transparent proxy network.
When configuring the group, the master and all the systems in the group must have exactly the same
failover configuration except for priority, which is used to determine the rank of the slave machines. If
no priority is set, a default priority of 100 is used. If two ProxySG Appliances have equal priority, the
one with the highest physical address ranks higher.
135
Blue Coat ProxySG Configuration and Management Guide
Note: Class D IP addresses are reserved for multicast. A Class D IP address has a first bit
value of 1, second bit value of 1, third bit value of 1, and fourth bit value of 0. The
other 28 bits identify the group of computers that receive the multicast message.
• Relative Priority refers to a range from 1-255 that is assigned to systems in the group. 255 is
reserved for the system whose failover group ID equals the real IP address.
• (Optional) Master identifies the system with the highest priority.
• (Optional) Advertisement Interval refers to the length of time between advertisements sent by
the group master. The default is 40 seconds. Once the group master has failed, the slave with
the highest priority takes over (after approximately three times the interval value). The
failover time of the group can be controlled by setting this value.
• (Optional, but recommended) Group Secret refers to a password shared only with the group.
4. Click OK; click Apply.
136
Chapter 4: Configuring the System
group_address Refers to the IP address or VIP address that is monitored by this group.
Once the group has been named, you cannot change the name. To
change the name, you must delete the group and start over.
multicast-address Refers to a multicast address where the master sends the keepalives
multicast_address (advertisements) to the slave systems.
priority number (Optional) Refers to the rank of slave systems. The range is from 1 to
254. (The master system, the one whose IP address matches the group
address, gets 255.) Output of show config and show failover
might differ when the master system is also the holder of the physical
IP address.
interval seconds (Optional) Refers to the time between advertisements from the master
to the multicast address. The default is 40 seconds. Entering no
interval resets the interval to the default time of 40 seconds.
secret secret (Optional but recommended) Refers to a password shared only with
-or- the group. You can create a secret, which then is hashed, or you can
encrypted-secret provide an encrypted secret.
encrypted_secret
137
Blue Coat ProxySG Configuration and Management Guide
Secret : none
Advertisement Interval: 40
Priority : 100
Current State : DISABLED
Flags : V M
Three flags exist, set as you configure the group.
V—Specifies the group name is a virtual IP address.
Viewing Statistics
To view statistics on failover, see "Failover Statistics" on page 897
138
Chapter 4: Configuring the System
RFC-1323
The RFC-1323 TCP/IP option enables the ProxySG to use a set of extensions to TCP designed to
provide efficient operation over large bandwidth-delay-product paths and reliable operation over
very high-speed paths, including satellite environments. RFC-1323 support can only be configured
through the CLI, and is enabled by default.
139
Blue Coat ProxySG Configuration and Management Guide
TCP NewReno
NewReno is a modification of the Reno algorithm. TCP NewReno improves TCP performance during
fast retransmit and fast recovery when multiple packets are dropped from a single window of data.
TCP NewReno support is disabled by default.
140
Chapter 4: Configuring the System
PMTU Discovery
PMTU (Path Maximum Transmission Unit) is a mechanism designed to discover the largest packet
size sent that is not fragmented anywhere along the path between two communicating ProxySG
Appliances that are not directly attached to the same link. A ProxySG doing PMTU sets the
Do-Not-Fragment bit in the IP header when transmitting packets. If fragmentation becomes
necessary before the packets arrive at the second ProxySG, a router along the path discards the packets
and returns an ICMP Host Unreachable error message, with the error condition of
Needs-Fragmentation, to the original ProxySG. The first ProxySG then reduces the PMTU size and
re-transmits the transmissions.
The discovery period temporarily ends when the ProxySG’s estimate of the PMTU is low enough that
its packets can be delivered without fragmentation or when the ProxySG stops setting the
Do-Not-Fragment bit. Five minutes later (this value is configurable), rediscovery is used to see if the
transmittable packet size has changed.
Following discovery and rediscovery, the size of the packets that are transferred between the two
communicating nodes dynamically adjust to a size allowable by the path, which might contain
multiple segments of various types of physical networks.
PMTU is disabled by default.
A ProxySG that is not running PMTU might send packets larger than that allowed by the path,
resulting in packet fragmentation at intermediate routers. Packet fragmentation affects performance
and can cause packet discards in routers that are temporarily overtaxed.
Note: PMTU discovery can only be configured through the CLI. It is not available through the
Management Console.
141
Blue Coat ProxySG Configuration and Management Guide
142
Chapter 5: Managing Port Services
This chapter describes port services that are configurable on the ProxySG. These services run on the
ProxySG, and include Management Consoles such as HTTPS, HTTP, SSH, and Telnet Consoles, and
application proxies such as Instant Messenger (IM), SOCKS, FTP, MMS, and RTSP, HTTP and HTTPS.
Other proxy services, like ICAP and Websense, are remote to the ProxySG and are discussed in
Chapter 11: “External Services” on page 437.
This chapter discusses
❐ "Managing Multiple Management Consoles"
❐ "Creating and Editing Services"
This chapter does not discuss configuration of some of the port services that are enabled here. The
following are discussed in Chapter 6: “Configuring Proxies” on page 173:
❐ FTP Proxy
❐ HTTP Proxy
❐ SOCKS Proxy
❐ Shell Proxies (Telnet)
143
Blue Coat ProxySG Configuration and Management Guide
Note: Another difference between the HTTPS Console and an HTTPS service is that an SSL
termination license is required for an HTTPS service. If the ProxySG has no valid license
for SSL termination, you get an exception page when you attempt to connect to the
HTTPS service.
You can set up and use the HTTPS Secure Console without an SSL termination license.
Creating a new HTTPS Console port requires three steps, discussed in the following sections:
❐ Selecting a keyring (a keypair and a certificate that is stored together)
❐ Selecting an IP address and port on the system that the service will use, including virtual IP
addresses
❐ Putting the keyring and service together into an HTTPS Console
144
Chapter 5: Managing Port Services
Selecting a Keyring
The ProxySG ships with a default keyring that can be reused with each HTTPS service that you create.
You can also create your own keyrings for other purposes.
To use the default keyring, accept the default keyring through the Management Console. If using the
CLI, enter default for the keyring ID when using the services https-console create command.
Note: When using certificates for the HTTPS Console or for HTTPS termination services that are
issued by Certificate Signing Authorities that are not well-known, see "Creating
Self-Signed SSL Certificates" on page 244.
If you get “host mismatch” errors or if the security certificate is called out as invalid,
create a different certificate and use it for the HTTPS Console.
For information on creating a keypair and a certificate to make a keyring, see "Configuring HTTPS
Termination" on page 234.
Selecting an IP Address
You can use any IP address on the ProxySG for the HTTPS Console service, including virtual IP
addresses. To create a virtual IP address, see "Virtual IP Addresses" on page 132.
To Create or Edit an HTTPS Console Port Service through the Management Console
1. Select Configuration>Services>Service Ports.
145
Blue Coat ProxySG Configuration and Management Guide
Note: The configuration-passwords-key keyring that shipped with the ProxySG does not
contain a certificate and cannot be used for HTTPS Consoles.
6. (Optional) In the SSL Versions drop-down list, select the version to use for this service. The default
is SSL v2/v3 and TLS v1.
7. Click OK; click Apply.
Note: For information on creating keyrings and client certification lists, see "Configuring
HTTPS Termination" on page 234.
146
Chapter 5: Managing Port Services
To Create or Edit an HTTP Console Port Service through the Management Console
1. Select Configuration>Services>Service Ports.
2. Do one of the following:
• To create a new HTTP-Console port service, click New; the Add Service dialog appears. Select
HTTP-Console from the Protocol drop-down list.
• To edit an existing HTTP-Console port service, highlight the HTTP-Console and click Edit; the
Edit Service dialog appears.
147
Blue Coat ProxySG Configuration and Management Guide
To Create or Edit an HTTP Console Port Service and Enable It through the CLI
1. At the (config) command prompt, enter the following commands:
SGOS#(config) services
SGOS#(config services) http-console
SGOS#(config services http-console) create [ip_address:]port
2. (Optional) View the results:
SGOS#(config services http-console) view
Port: 8085 IP: 0.0.0.0 Type: http-console
Properties: enabled
148
Chapter 5: Managing Port Services
Note: If you do enable the Telnet Console, be aware that you cannot use Telnet everywhere in
the CLI. Some modules, such as SSL, respond with the error message:
149
Blue Coat ProxySG Configuration and Management Guide
To Create or Edit a Telnet Console Port Service through the Management Console
Before you begin, verify that no Telnet service exists on the default telnet port (23). If it does exist,
delete it and apply the changes before continuing. If you also want a Telnet service, you can re-create
it later (use a different port). For information on the Telnet service, see"Managing the Telnet Shell
Proxy Service" on page 169.
1. Select Configuration>Services>Service Ports.
2. Do one of the following:
• To create a new Telnet-Console port service, click New; the Add Service dialog appears. Select
Telnet-Console from the Protocol drop-down list.
• To edit an existing Telnet-Console port service, highlight the Telnet-Console and click Edit; the
Edit Service dialog appears.
In either case, continue with the next step.
Note: To use the Telnet shell proxy and retain the Telnet Console, you must change the port
number on one of them. Only one service is permitted on a port. For more information on
the Telnet shell proxy, see "Understanding Telnet Shell Proxies" on page 219.
6. Select Enabled.
7. Click OK; click Apply.
150
Chapter 5: Managing Port Services
151
Blue Coat ProxySG Configuration and Management Guide
Note: When multiple non-wildcard services are created on a port, all of them must be of the
same service type (a wildcard service is one that is listening for that port on all IP
addresses). This means that if you have multiple IP addresses, and you specify IP
addresses for a port service, you cannot specify a different protocol if you define the same
port on another IP address. For example, if you define HTTP port 80 on one IP address,
you can only use the HTTP protocol on port 80 for other IP addresses.
Also note that wildcard services and non-wildcard services cannot both exist at the same
time on a given port.
The following table lists the available ProxySG services, including their attributes and default status.
The defaults are for a new ProxySG. If you have an upgraded appliance, the settings do not change.
EPMapper 135 (both transparent and explicit) Disabled "Managing the Endpoint Mapper
Proxy"
MSN-IM 1863 (transparent and explicit) and Disabled "Managing Instant Messaging
6891 (transparent and explicit) Protocols"
Yahoo-IM 5050 (transparent and explicit) and Disabled "Managing Instant Messaging
5101 (transparent and explicit) Protocols"
152
Chapter 5: Managing Port Services
Note: If HTTP is configured to be explicit, Internet Explorer version 6.0 users accessing FTP sites
over HTTP must disable the browser setting Enable folder view for FTP sites. To access this
attribute in Internet Explorer, select Tools>Internet Options, click the Advanced tab, deselect
Enable folder view for FTP sites, and click OK.
Note: For all service types except HTTPS, a specific listener cannot be posted on a port if the
same port has a wildcard listener of any service type already present.
The following table describes the attributes; however, depending on the protocol, not all attributes are
available.
Attribute Description
Explicit Enables or disables explicit attribute for the port. (Explicit allows connections to a
ProxySG IP address.)
Note: If DNS redirection is used to direct traffic to the ProxySG, the explicit flag on
its services must be enabled, as these connections will be routed through DNS to
the ProxySG’s IP address.
Transparent Enables or disables transparent-proxy attribute for port. (This allows connections to
any IP address other than those belonging to the ProxySG.)
153
Blue Coat ProxySG Configuration and Management Guide
Attribute Description
Authenticate-401 All transparent and explicit requests received on the port always use transparent
authentication (cookie or IP, depending on the configuration). This is especially
useful to force transparent proxy authentication in some proxy-chaining scenarios.
Send client IP Enables or disables sending of client's IP address instead of the ProxySG's IP
address. For more information, see the section on tracking client IP addresses using
server-side transparency.
Note: If you use the CLI to create a service, specify 0.0.0.0 to define that the service listens on
all IP addresses; specify the individual IP address to limit the service to one IP address.
Note: The ProxySG is not a DNS server. It does not perform zone transfers, and recursive
queries are forwarded to other name servers.
Through policy, you can configure the list of resolved domain names (the resolving name list) the
DNS-Proxy uses. The domain name in each query received by the ProxySG is compared against the
resolving name list. Upon a match, the ProxySG checks the resolving list. If a domain name match is
found but no IP address was configured for the domain, the ProxySG sends a DNS query response
containing its own IP address. If a domain name match is found with a corresponding IP address, that
IP address is returned in a DNS query response. All unmatched queries are sent to the name servers
configured on the ProxySG.
154
Chapter 5: Managing Port Services
Note: The Send-client-IP attribute allows the ProxySG to pretend to be a client, allowing the
origin content server to see the client’s IP address. If an alternate path exists for traffic
returning from the Internet to the client, the Send-client-IP attribute does not work.
155
Blue Coat ProxySG Configuration and Management Guide
where:
Note: You can also create a resolving name list using VPM. For more information on using the
DNS-Proxy layer in VPM, see "Web Content Policy Layer Reference" on page 511.
156
Chapter 5: Managing Port Services
Note: Only Microsoft RPC version 5.0 is supported. Traffic for unsupported Microsoft RPC
versions is passed through the ProxySG without processing.
For information on using SOCKS proxy and Endpoint Mapper together, refer to the Blue Coat ProxySG
Deployment Guide: Accelerating Performance for Remote Offices.
By default, the service is created but not enabled.
157
Blue Coat ProxySG Configuration and Management Guide
Note: The Send-client-IP attribute allows the ProxySG to pretend to be a client, allowing the
origin content server to see the client’s IP address. If an alternate path exists for traffic
returning from the Internet to the client, the Send-client-IP attribute does not work.
attribute send-client-ip enable port Enable sending the client's IP address instead of
the ProxySG's IP address.
Note: If an alternate path exists for traffic
returning from the Internet to the client, the
Send-client-IP attribute does not work.
158
Chapter 5: Managing Port Services
159
Blue Coat ProxySG Configuration and Management Guide
Note: The Send-client-IP attribute allows the ProxySG to pretend to be a client, allowing the
origin content server to see the client’s IP address. If an alternate path exists for traffic
returning from the Internet to the client, the Send-client-IP attribute does not work.
160
Chapter 5: Managing Port Services
SGOS#(config) services
SGOS#(config services) http
SGOS#(config services http) create [ip_address:]port
SGOS#(config services http) attribute {authenticate-401 | explicit |
send-client-ip | transparent} {enable | disable} [ip_address:]port
-or-
SGOS#(config services http) attribute {connect | head} {enable | disable
{drop | error}} [ip_address:]port
Note: The Send-client-IP attribute allows the ProxySG to pretend to be a client, allowing the
origin content server to see the client’s IP address. If an alternate path exists for traffic
returning from the Internet to the client, the Send-client-IP attribute does not work.
161
Blue Coat ProxySG Configuration and Management Guide
Note: If the ProxySG HTTPS service is configured to require a client certificate (if the
Verify-client checkbox is selected), information from the client certificate is extracted
and put into a header that is included in the request when it is forwarded to the OCS.
The name of the header is Client-Cert. The header contains the certificate serial
number, subject, validity dates and issuer (all as name=value) pairs. The actual
certificate itself is not forwarded.
7. In the Keyring drop-down list, select any already-created keyring that is on the system. The system
ships with a default keyring that can be reused for each HTTPS service. Keep in mind that the
default certificate associated with the default keyring is self-signed and might not be trusted by all
clients.
162
Chapter 5: Managing Port Services
Note: The configuration-passwords-key keyring that shipped with the ProxySG does not
contain a certificate and cannot be used for HTTPS services.
8. In the SSL Versions drop-down list, select the version that you want to use for this service. The
default is SSL v2/v3 and TLS v1.
9. In the CA-Cert Lists drop-down list, select the list (already created) for the HTTPS service to use.
10. Click OK; click Apply.
Note: To create client-certification lists and keyrings, see "Configuring HTTPS Termination" on
page 234.
Note: If the ProxySG HTTPS service is configured to require a client certificate (if you enter
the command SGOS#(config services https) attribute verify-client
enable ip_address:port), information from the client certificate is extracted and
put into a header that is included in the request when it is forwarded to the OCS.
The name of the header is Client-Cert. The header contains the certificate serial
number, subject, validity dates and issuer (all as name=value) pairs. The actual
certificate itself is not forwarded.
163
Blue Coat ProxySG Configuration and Management Guide
Cipher suite:
RC4-MD5:RC4-SHA:DES-CBC3-SHA:DES-CBC3-MD5:RC2-CBC-MD5:RC4-64-MD5:DES-CBC-SHA
:DES-CBC-MD5:EXP1024-RC4-MD5:EXP1024-RC4-SHA:EXP1024-RC2-CBC-MD5:EXP1024-DES
-CBC-SHA:EXP-RC4-MD5:EXP-RC2-CBC-MD5:EXP-DES-CBC-SHA:+SSLv2:+SSLv3+LOW:+SSLv
2+LOW:+EXPO
To Create or Enable an AOL, Yahoo, or MSN Port Service through the Management Console
1. Select Configuration>Services>Service Ports.
2. Click New or highlight the service you want and select Edit; the Add (or Edit) Service dialog
appears.
3. Select the IM service you want to create or edit from the Protocol drop-down list.
4. The default port is determined by the protocol:
• AOL— Port 5190
• Yahoo—Ports 5050 and 5101
• MSN—1863 and 6891
5. Click OK; click Apply.
Note: The send-client-IP attribute allows the ProxySG to pretend to be a client, allowing the
origin content server to see the client’s IP address. If an alternate path exists for traffic
returning from the Internet to the client, the Send-client-IP attribute does not work.
164
Chapter 5: Managing Port Services
Note: The send-client-IP attribute allows the ProxySG to pretend to be a client, allowing the
origin content server to see the client’s IP address. If an alternate path exists for traffic
returning from the Internet to the client, the Send-client-IP attribute does not work.
165
Blue Coat ProxySG Configuration and Management Guide
Note: The version of SOCKS used is controlled through policy. For example, to use only
SOCKSv5:
<proxy> client.protocol=socks
ALLOW socks.version=4 deny
DENY
166
Chapter 5: Managing Port Services
167
Blue Coat ProxySG Configuration and Management Guide
Both explicit and transparent TCP tunneling are supported. Which one you use depends on your
needs.
Explicit TCP tunneling allows connections to one of the ProxySG's IP addresses.
Transparent TCP tunneling allows connections to any IP address other than those belonging to the
ProxySG. TCP tunneling in transparent mode supports categorization as well as blocking of
destination IP address, port, host, and domain.
Note: The TCP-Tunnel service does not support content filtering with Websense offbox or ICAP.
You can use the Management Console or the CLI to create a transparent TCP tunneling protocol.
When a TCP-Tunnel service is created, it is by default an explicit service and automatically enabled.
To Create a Transparent or Explicit TCP-Tunnel Port Service through the Management Console
1. Select Configuration>Services>Service Ports.
2. Click New; the Add Service dialog appears.
3. Select TCP-Tunnel from the Protocol drop-down list.
The Add Service dialog displays.
168
Chapter 5: Managing Port Services
Important: To use Telnet to manage the ProxySG, create a Telnet-Console rather than a Telnet
service. The Telnet service allows you to use Telnet for outbound connections, and
the ProxySG functions as Shell proxy in that situation. For more information on the
Telnet-Console, see "Managing the Telnet Console" on page 149.
169
Blue Coat ProxySG Configuration and Management Guide
2. Click New if you are creating a new Telnet service; highlight the Telnet service and click Edit if you
are enabling an existing Telnet service;
The Add or Edit Service dialog appears.
Important: You can have only one service on a port, so you must choose a port number for
the Telnet service that is different from the port chosen for the Telnet Console.
6. In the Attributes field, select Transparent, Explicit, Send-client-IP (spoofing), or all three. Explicit is the
default.
Note: The send-client-IP attribute allows the ProxySG to pretend to be a client, allowing the
origin content server to see the client’s IP address. If an alternate path exists for traffic
returning from the Internet to the client, the Send-client-IP attribute does not work.
170
Chapter 5: Managing Port Services
Note: The explicit attribute is enabled by default and the transparent and
send-client-ip attributes are disabled by default. Note also that only one service can
use a port, so if you have Telnet-Console enabled on Port 23, you must choose a different
port number for the Telnet shell proxy.
create [ip_address:] port Create a Telnet shell proxy service at the (optional)
address and port number.
attribute explicit | Assign the Telnet shell proxy explicit and transparent
transparent | attributes, and create IP spoofing (where the ProxySG
send-client-ip enable pretends to be a client so the OCS can see the client’s IP
[ip_address:] port address).
Note: The Send-client-IP attribute allows the ProxySG
to pretend to be a client, allowing the origin content
server to see the client’s IP address.If an alternate path
exists for traffic returning from the Internet to the
client, the Send-client-IP attribute does not work.
171
Blue Coat ProxySG Configuration and Management Guide
172
Chapter 6: Configuring Proxies
A proxy filters traffic, monitors Internet and intranet resource usage, blocks specific Internet and
intranet resources for individuals or groups, and enhances the quality of Internet or intranet user
experiences.
A proxy also serves as an intermediary between a Web client and a Web server and can require
authentication to allow identity-based policy and logging for the client. The rules used to authenticate
a client are based on the policies created and implemented through your existing security framework,
such as LDAP, RADIUS, and NTLM, and are further discussed in "Using Authentication Services" on
page 299.
Explicit/Transparent proxy specifies the mode the client requests get to the proxy.
❐ Explicit—The default, requiring software configuration for both browser and service.
❐ Transparent—Requires a Layer-4 switch or a WCCP-compliant router. You can also transparently
redirect requests through a ProxySG by setting the workstation’s gateway to the ProxySG IP
address. You can also use the ProxySG software bridge to transparently proxy requests.
Some software configuration on the ProxySG is also required to allow the appliance to know what
traffic to intercept.
You might also configure both proxy types, depending on the services you require.
This chapter contains the following topics:
❐ "About Explicit and Transparent Proxy"
❐ "Creating an Explicit Proxy Server"
❐ "Configuring the Transparent Proxy Hardware"
Note: While you must configure proxying to do authentication, verify the proxy is configured
correctly and is functioning before adding authentication to the mix. Many network or
other configuration problems can appear similar to authentication errors.
173
Blue Coat ProxySG Configuration and Management Guide
174
Chapter 6: Configuring Proxies
175
Blue Coat ProxySG Configuration and Management Guide
3. Enter the IP address and port number for the proxy, or click Advanced to set proxy server IP
addresses and port numbers for services such as HTTP, FTP, and SOCKS. (Configure HTTPS
through the Secure field.)
4. Click OK to exit the Advanced Settings tab, then continue to click OK until you exit the Tools menu.
From Netscape
1. Select Edit>Preferences>Advanced>Proxies.
2. Select Manual proxy configuration.
3. Enter proxy server IP addresses and port numbers for services such as HTTP, FTP, SOCKS and
SSL.
4. Click OK.
Note: Explicit proxy allows a redundant configuration using IP address failover among a cluster
of machines. For information on creating a redundant configuration for failover, see
"Configuring Failover" on page 134.
176
Chapter 6: Configuring Proxies
Note: As in previous releases, FTP requests sent through the HTTP proxy are still valid.
Configuring an FTP proxy requires ProxySG configuration and specific configuration of the FTP
client. The service must be enabled on the ProxySG before it can be used.
Data connections initiated by an FTP client to an FTP server are known as passive mode data
connections. This type of connection is useful in situations where an FTP server is unable to make a
connection to an FTP client because the client is located behind a firewall or other similar device
where outbound connections from the client are allowed, but inbound connections to the client are
blocked.
This functionality allows administrators to select how the ProxySG responds to a request from an FTP
client for a passive mode data connection (PASV command). This functionality does not affect HTTP
requests for FTP objects (for example, those originating from browsers that are explicitly proxied to a
ProxySG).
If the FTP server responds that it supports PASV, but the ProxySG is unable to connect because of a
firewall blocking the port, the ProxySG only attempts a PORT command. Some FTP clients do not
open a passive mode data connection to an IP address that is different from the IP address used for the
control connection.
Disabling passive mode data connections on the ProxySG servicing requests from this type of FTP
client might provide a more acceptable response to the end user.
When passive mode data connections are disabled, the ProxySG returns a response to the FTP client
indicating that the server does not support passive mode. The FTP client software controls any
messages displayed to the end user as a result of this response from the ProxySG.
Limitations
❐ Internet Explorer does not support proxy authentication for Native FTP.
❐ The ProxySG FTP proxy does not support exceptions.
Note: To always use the ProxySG physical IP address (no spoofing), define policy as
ftp.match_[client | server]_data_ip(no).
177
Blue Coat ProxySG Configuration and Management Guide
178
Chapter 6: Configuring Proxies
max-cache-size megabytes The maximum size, in megabytes, of the largest object that
can stored on the ProxySG. The max-cache-size value
sets the maximum object size for both HTTP and FTP.
179
Blue Coat ProxySG Configuration and Management Guide
Note: Neither proxy authentication for transparent FTP nor proxy chaining are supported with
the Checkpoint syntax.
To Create and Enable a Native FTP Port Service through the Management Console
1. Select Configuration>Services>Service Ports.
2. Click New; the Add Service dialog appears.
180
Chapter 6: Configuring Proxies
Example
The following graphic demonstrates configuring a WSFtp client.
181
Blue Coat ProxySG Configuration and Management Guide
Note: Configurable banners can only be displayed when FTP is explicit through the ProxySG. In
transparent deployments, the banner is sent to the client when proxy authentication is
required; otherwise, the banner is forwarded from the FTP server.
182
Chapter 6: Configuring Proxies
Note: Use of the compression feature is a trade-off among three resources: server-side
bandwidth, client side-bandwidth, and CPU. If server-side bandwidth is expensive
compared to CPU, always request compressed content from the OCS. If CPU is
comparatively expensive, then the ProxySG should ask the server for the compression
formats that the client asked for and forward whatever the server returns.
183
Blue Coat ProxySG Configuration and Management Guide
Byte-Range Support
If a client makes a request using the Range: HTTP header, the ProxySG serves the requested portions
of the file from the cache if byte-range support is enabled (the default). If byte range support is
disabled, all such requests are forwarded to the origin content server and the response is not cached.
For information on using byte-range support to determine how the ProxySG handles byte-range
requests, see "Configuring HTTP for Bandwidth Gain" on page 199.
184
Chapter 6: Configuring Proxies
Refresh Bandwidth
Refresh bandwidth refers to server-side bandwidth used for all forms of asynchronous refresh activity.
The default configuration is to allow the ProxySG to manage refresh bandwidth. The ProxySG
manages the bandwidth in order to preserve the maximum freshness of accessed objects. However,
sometimes the automatic refresh bandwidth amount is too high. It is not unusual for refresh
bandwidth to spike up occasionally, depending on access patterns at the time. If necessary, you can
impose a limit on refresh bandwidth. To limit the refresh bandwidth to a specified amount, you must
disable automatic management of the bandwidth and explicitly set a bandwidth limit. Setting the
refresh bandwidth amount too low can lower the estimated freshness of objects in the cache. If you set
the refresh bandwidth amount to zero, the ProxySG does not do active refresh at all.
For information about configuring refresh bandwidth, see "Configuring Refresh Bandwidth for the
HTTP Proxy" on page 186.
Compression
Compression is disabled by default. If compression is enabled, the HTTP proxy forwards the
supported compression algorithm (either deflate or gzip) from the client’s request
(Accept-Encoding: request header) to the server as is, and attempts to send compressed content to
client whenever possible. This allows the ProxySG to send the response as is when the server sends
compressed data, including non-cacheable responses. Any unsolicited encoded response is forwarded
as is to the client.
For more information on compression, see "Understanding HTTP Compression" on page 202.
185
Blue Coat ProxySG Configuration and Management Guide
❐ Compression—An algorithm that reduces a file’s size but does not lose any data. The ability to
compress or decompress objects in the cache is based on policies you create. Compression can
have a huge performance benefit, and it can be customized based on the needs of your
environment: Whether CPU is more expensive (the default assumption), server-side bandwidth is
more expensive, or whether client-side bandwidth is more expensive.
❐ Freshness—A percentage that reflects the objects in the ProxySG cache that are expected to be
fresh; that is, the content of those objects is expected to be identical to that on the OCS (origin
content server).
❐ Maximum Object Size—The maximum object size stored in the ProxySG. All objects retrieved that
are greater than the maximum size are delivered to the client but are not stored in the ProxySG.
❐ Negative Responses—An error response received from the OCS when a page or image is
requested. If the ProxySG is configured to cache such negative responses, it returns that response
in subsequent requests for that page or image for the specified number of minutes. If it is not
configured, which is the default, the ProxySG attempts to retrieve the page or image every time it
is requested.
❐ Refresh Bandwidth—The amount of bandwidth used to keep stored objects fresh. By default, the
ProxySG is set to manage refresh bandwidth automatically. You can configure refresh bandwidth
yourself, although Blue Coat does not recommend this.
❐ Variants—Objects that are stored in the cache in various forms: the original form, fetched from the
OCS; the transformed (compressed or uncompressed) form (if compression is used). If a required
compression variant is not available, then one might be created upon a cache-hit. (Note:
policy-based content transformations are not stored in the ProxySG.)
186
Chapter 6: Configuring Proxies
Important: Blue Coat strongly recommends that you not change the setting from the default.
3. Click Apply.
Note: Adjusting the refresh bandwidth value has no effect if you do not also turn off the
automatic refresh bandwidth option (you must perform Step 1). You can skip Step 2 if the
refresh bandwidth value is acceptable (200 Kbps is the default).
SGOS#(config) caching
SGOS#(config caching) refresh bandwidth kbps
187
Blue Coat ProxySG Configuration and Management Guide
3. To return the ProxySG to automatic bandwidth refresh (recommended), enter the following
commands:
SGOS#(config) caching
SGOS#(config caching) refresh automatic
4. (Optional) View the (truncated) results:
SGOS#(config caching) view
Refresh:
Estimated access freshness is 100.0%
Let the ProxySG Appliance manage refresh bandwidth
Current bandwidth used is 0 kilobits/sec
To view all HTTP settings, see "Viewing HTTP Settings through the CLI" on page 201.
Note: Tolerant HTTP request parsing can only be done through the CLI; it is not available
through the Management Console.
188
Chapter 6: Configuring Proxies
189
Blue Coat ProxySG Configuration and Management Guide
To disable meta-tag parsing, remove the check from the checkbox for:
• Parse “cache-control” meta tag
The following sub-headers are parsed when this checkbox is selected: private,
no-store, no-cache, max-age, s-maxage, must-revalidate, proxy-revalidate.
• Parse “expires” meta tag
• Parse “pragma-no-cache” meta tag
3. Click Apply.
Note: If you use HTTPS, you might want to change the verify-server certificate from the default
of enabled to suppress verification of the OCS certificate (step 2).
2. (Optional) To enable or disable the verify-server certificate setting, enter one of the following
commands:
SGOS#(config caching) exit
190
Chapter 6: Configuring Proxies
191
Blue Coat ProxySG Configuration and Management Guide
To Enable the HTTP Tolerant Request Parsing Flag through the CLI
Note: This feature is only available through the CLI. It cannot be set through the Management
Console.
From the (config) prompt, enter the following command to enable tolerant HTTP request parsing
(the default is disabled):
SGOS#(config) http tolerant-request-parsing
To disable HTTP tolerant request parsing, enter the following command:
SGOS#(config) http no tolerant-request-parsing
To view all HTTP settings, including http tolerant-request-parsing if it is enabled, see "Viewing
HTTP Settings through the CLI" on page 201.
Substitute GET for IMS (if modified since) Disabled Enabled Enabled
Substitute GET for PNC (Pragma no cache) Disabled Enabled Does not change
Substitute GET for IE (Internet Explorer) reload Disabled Enabled Does not change
192
Chapter 6: Configuring Proxies
When a ProxySG is first manufactured, it is set to a Normal profile. Depending on your needs, you can
use the Bandwidth Gain profile or the Portal profile. You can also combine needed elements of all three
profiles.
193
Blue Coat ProxySG Configuration and Management Guide
The ProxySG’s asynchronous adaptive refresh (AAR) algorithm is normally applied to all three types
of HTTP objects. To maximize the freshness of the next access to objects in the ProxySG’s cache,
asynchronous revalidations are performed on those objects in accordance with their relative
popularity and the amount of time remaining before their estimated time of expiration. Estimated
expiration times vary as object content changes are observed during such asynchronous revalidations.
This happens even for type-T objects because the expiration times of type-T objects are not always
perfectly managed by Webmasters of content servers. However, for situations where such
management can be trusted, certain configuration items exist to reduce speculative revalidation of
type-T objects. In the following section, the terms revalidation and refresh mean the same thing—to
assess the freshness of an object by sending a conditional GET request to the object’s OCS.
Pipeline embedded http [no] pipeline This configuration item applies only to HTML
objects in client request client requests responses. When this setting is enabled, and the object
associated with an embedded object reference in the
HTML is not already cached, HTTP proxy acquires
the object’s content before the client requests the
object. This improves response time dramatically. If
this setting is disabled, HTTP proxy does not acquire
embedded objects until the client requests them.
Pipeline redirects for http [no] pipeline When this setting is enabled, and the response of a
client request client redirects client request is one of the redirection responses (such
as 301, 302, or 307 HTTP response code), then HTTP
proxy pipelines the object specified by the Location
header of that response, provided that the redirection
location is an HTML object. This feature improves
response time for redirected URLs. If this setting is
disabled, HTTP proxy does not pipeline redirect
responses resulting from client requests.
Pipeline embedded http [no] pipeline This configuration item applies only to HTML
objects in prefetch prefetch requests responses resulting from pipelined objects. When this
request setting is enabled, and a pipelined object’s content is
also an HTML object, and that HTML object has
embedded objects, then HTTP proxy also pipelines
those embedded objects. This nested pipelining
behavior can occur three levels deep at most. If this
setting is disabled, HTTP proxy does not engage in
nested pipelining behavior.
194
Chapter 6: Configuring Proxies
Table 6.2: Description of Profile Configuration Components in the Management Console and CLI (Continued)
Pipeline redirects for http [no] pipeline When this setting is enabled, HTTP proxy pipelines
prefetch request prefetch the object specified by a redirect location returned by
redirects a pipelined response. If this setting is disabled, HTTP
proxy does not try to pipeline redirect locations
resulting from a pipelined response.
Substitute Get for IMS http [no] If the time specified by the If-Modified-Since:
substitute header in the client’s conditional request is greater
if-modified-since than the last modified time of the object in the cache,
it is a strong indication that the copy in the cache is
stale. If so, HTTP proxy does a conditional GET to the
OCS, based on the last modified time of the cached
object.
To control this aspect of the ProxySG’s treatment of
the If-Modified-Since: header, disable the
Substitute Get for IMS setting. When this setting is
disabled, a client time condition greater than the last
modified time of the object in the cache does not
trigger revalidation of the object.
However, not all objects necessarily have a
last-modified time specified by the OCS.
Substitute Get for HTTP http [no] HTTP 1.1 provides additional controls to the client
1.1 conditionals substitute over the behavior of caches concerning the staleness
conditional of the object. Depending on various
Cache-Control: headers, the ProxySG can be
forced to consult the OCS before serving the object
from the cache. For more information about the
behavior of various Cache-Control: header
values, refer to RFC 2616.
If the Substitute Get for HTTP 1.1 Conditionals setting
is enabled, HTTP proxy ignores the following
Cache-Control: conditions from the client request:
• "max-stale" [ "=" delta-seconds ]
• "max-age" "=" delta-seconds
• "min-fresh" "=" delta-seconds
• "must-revalidate"
• "proxy-revalidate"
195
Blue Coat ProxySG Configuration and Management Guide
Table 6.2: Description of Profile Configuration Components in the Management Console and CLI (Continued)
Substitute Get for PNC http [no] Typically, if a client sends an HTTP GET request with
substitute a Pragma: no-cache or Cache-Control:
pragma-no-cache no-cache header (for convenience, both are hereby
referred to as PNC), a cache must consult the OCS
before serving the content. This means that HTTP
proxy always re-fetches the entire object from the
OCS, even if the cached copy of the object is fresh.
Because of this, PNC requests can degrade proxy
performance and increase server-side bandwidth
utilization. However, if the Substitute Get for PNC
setting is enabled, then the PNC header from the
client request is ignored (HTTP proxy treats the
request as if the PNC header is not present at all).
Substitute Get for IE http [no] Some versions of Internet Explorer issue the
reload substitute Accept: */* header instead of the Pragma:
ie-reload no-cache header when you click Refresh. When an
Accept header has only the */* value, HTTP proxy
treats it as a PNC header if it is a type-N object. You
can control this behavior of HTTP proxy with the
Substitute GET for IE Reload setting. When this
setting is enabled, the HTTP proxy ignores the PNC
interpretation of the Accept: */* header.
Never refresh before http [no] Applies only to cached type-T objects. When this
expiration strict-expiration setting is enabled, the ProxySG does not
refresh asynchronously revalidate such objects before their
specified expiration time. When this setting is
disabled, such objects, if they have sufficient relative
popularity, can be asynchronously revalidated and
can, after a sufficient number of observations of
changes, have their estimates of expiration time
adjusted accordingly.
Never serve after http [no] Applies only to cached type-T objects. If this setting is
expiration strict-expiration enabled, an object is synchronously revalidated
serve before being served to a client, if the client accesses
the object after its expiration time. If this setting is
disabled, the object is served to the client and,
depending on its relative popularity, might be
asynchronously revalidated before it is accessed
again.
196
Chapter 6: Configuring Proxies
Table 6.2: Description of Profile Configuration Components in the Management Console and CLI (Continued)
Cache expired objects http [no] cache Applies only to type-T objects. When this setting is
expired enabled, type-T objects that are already expired at the
time of acquisition is cached (if all other conditions
make the object cacheable). When this setting is
disabled, already expired type-T objects become
non-cacheable at the time of acquisition.
Enable Bandwidth Gain bandwidth-gain This setting controls both HTTP-object acquisition
Mode {disable | enable} after client-side abandonment and AAR
(asynchronous adaptive refresh) revalidation
frequency.
• HTTP-Object Acquisition
When Bandwidth Gain mode is enabled, if a client
requesting a given object abandons its request,
then HTTP proxy immediately abandons the
acquisition of the object from the OCS, if such an
acquisition is still in progress. When bandwidth
gain mode is disabled, the HTTP proxy continues
to acquire the object from the OCS for possible
future requests for that object.
• AAR Revalidation Frequency
Under enabled bandwidth gain mode, objects that
are asynchronously refreshable are revalidated at
most twice during their estimated time of
freshness. With bandwidth gain mode disabled,
they are revalidated at most three times. Not all
asynchronously refreshable objects are guaranteed
to be revalidated.
197
Blue Coat ProxySG Configuration and Management Guide
Important: If you have a customized profile and you click one of the Use Profile buttons, no
record of your customized settings remains. However, once the ProxySG is set
to a specific profile, the profile is maintained in the event the ProxySG is
upgraded.
2. To select a profile, click one of the three profile buttons (Use Normal Profile, Use Bandwidth Gain
Profile, or Use Portal Profile).
The text at the bottom of the Acceleration Profile tab changes to reflect the new profile.
Note: You can customize the settings, no matter which profile button you select.
3. (Optional) To customize the profile settings, select or deselect any of the checkboxes (see Table 6.2
on page 194 for information about each setting).
4. Click Apply.
198
Chapter 6: Configuring Proxies
You can view all HTTP settings. See "Viewing HTTP Settings through the CLI" on page 201 for more
information.
199
Blue Coat ProxySG Configuration and Management Guide
With byte-range support enabled, if the object is already cached and does not need to be reloaded
from the OCS, the ProxySG serves the byte-range request from the cache only. But if the object is not in
the cache, or if a reload of the object is required, the ProxySG might treat the byte-range request as if
byte-range support is disabled and serve the object from the cache. It is important to note that HTTP
proxy never caches partial objects, even if byte-range support is enabled.
If byte-range support is disabled, HTTP treats all byte-range requests as non-cacheable. Such requests
are never served from the cache, even if the object exists in the cache. The client’s request is sent
unaltered to the OCS and the response is not cached. Thus a byte-range request has no effect on the
cache if byte-range support is disabled.
HTTP proxy categorizes the range requests in following three categories when byte-range support is
enabled:
❐ Type-1: 0-N: Range request for first N bytes of the object
❐ Type-2: N-M: Range request from N bytes to M bytes of the object
❐ Type-3: -N: Range request for last N bytes of the object
If the object does not exist in the cache, and a byte-range request is received with the first range being
type-1 or type-2, and the start byte of the first requested range is within 14336 bytes (hard coded
threshold), then the entire object is retrieved from the OCS and cached in the ProxySG. Even though
HTTP proxy retrieves the entire object from the OCS, it sends an appropriate byte-range response to
the client. If the object does not exist in the cache, and if the first range in the request is not of type-1 or
type-2, or if the start byte of the first requested range is beyond 14336 bytes, then the client’s request is
sent unaltered to the OCS and the response is not cached.
If the object exists in the cache, and if a range request with an effective PNC (the PNC header is not
substituted or revalidated—see "Understanding Revalidate Pragma-No-Cache" below) is made, and
the first range in the request is either type-3 or type-1 or 2 with a start byte offset greater than 14336
bytes, then, even if the object exists in the cache, the transaction is made non-cacheable (the request is
sent to the OCS without any modification and the response is not cached). If an object exists in the
cache and a byte-range request is made without the PNC header, then the byte-range response is
satisfied from the cache.
Most download managers make byte-range requests with a PNC header. To serve such requests from
the cache, the revalidate pragma-no-cache option should be configured along with byte-range support
(see "Understanding Revalidate Pragma-No-Cache" below).
Note: Enabling or disabling byte-range support can only be configured through the CLI.
To enable or disable byte-range support, enter one of the following commands at the (config)
command prompt:
SGOS#(config) http byte-ranges
-or-
SGOS#(config) http no byte-ranges
To view all HTTP settings, see "Viewing HTTP Settings through the CLI" on page 201.
200
Chapter 6: Configuring Proxies
Note: The revalidate pragma-no-cache setting can only be configured through the CLI.
To enable or disable the revalidate PNC setting, enter one of the following commands at the (config)
command prompt:
SGOS#(config) http revalidate-pragma-no-cache
-or-
SGOS#(config) http no revalidate-pragma-no-cache
To view all HTTP settings, see "Viewing HTTP Settings through the CLI" below.
201
Blue Coat ProxySG Configuration and Management Guide
"Client-ip": disabled
Parsing options:
HTML meta tag "Cache-Control": enabled
HTML meta tag "Expires": enabled
HTML meta tag "Pragma: no-cache": enabled
Persistent connections:
Client connections: enabled
Server connections: enabled
Pipeline:
Client requests: enabled
Client redirects: enabled
Prefetch requests: enabled
Prefetch redirects: enabled
Substitute simple Get for:
Get "if-modified-since": disabled
Get "pragma: no-cache": disabled
HTTP 1.1 Conditional get: disabled
Internet Explorer reload: disabled
Proprietary header extensions:
Blue Coat extensions: disabled
FTP proxy:
Url path is: absolute from root
Configuration/access log uploads: will use PASV
Persistent connection timeouts:
Server: 900
Client: 360
Receive timeouts:
Server: 180
Client: 120
Refresh: 90
Https:
ssl-verify-server: enabled
tolerant-request-parsing: enabled
202
Chapter 6: Configuring Proxies
Compression might also appear to adversely affect bandwidth gain. Because compression
results in a smaller file being served to the client than was retrieved by the ProxySG from
the origin content server, bandwidth gain statistics reflect such requests/responses as
negative bandwidth gain.
Compression is disabled by default. If compression is enabled, the HTTP proxy forwards the
supported compression algorithm (gzip and deflate) from the client’s request (Accept-Encoding:
request header) to the server as is, and attempts to send compressed content to client whenever
possible. This allows the ProxySG to send the response as is when the server sends compressed data,
including non-cacheable responses. Any unsolicited encoded response is forwarded to the client as is.
Note: If compression is not enabled, the ProxySG does not compress the content if the server
sends uncompressed content. However, the ProxySG continues to uncompress content if
necessary to apply transformations.
Note: A variant is the available form of the object in the cache—compressed or uncompressed.
The Content-Encoding: header Identity refers to the uncompressed form of the content.
Compression increases the overall percentage of cacheable content, increasing the hit rate in terms of
number of objects served from the cache.
For cache-hit compression behavior, see Table 6.3 below. For cache-miss compression behavior, see
Table 6.4 on page 204.
Table 6.3: Cache-Hit Compression Behavior
203
Blue Coat ProxySG Configuration and Management Guide
Compression Exceptions
❐ The ProxySG issues a transformation_error exception (HTTP response code 403), when the
server sends an unknown encoding and the ProxySG is configured to do content transformation.
❐ The ProxySG issues an unsupported_encoding exception (HTTP response code 415 -
Unsupported Media Type) when the ProxySG is unable to deliver content due to configured
policy.
The messages in the exception pages can be customized. For information on using exception pages,
see "Section D: Defining Exceptions".
204
Chapter 6: Configuring Proxies
Configuring Compression
Compression behavior can only be configured through policy—VPM or CPL.
205
Blue Coat ProxySG Configuration and Management Guide
206
Chapter 6: Configuring Proxies
Note: The ProxySG decompresses the content if transformation is to be applied, even if the
compression is not enabled.
You can use server-side or client-side controls to manage compression through policy, as described in
the following table.
Table 6.5: Compression Properties
http.compression_level(low | medium | high) Set the compression level to be low (1), medium
(6), or high (9). Low is the default.
207
Blue Coat ProxySG Configuration and Management Guide
Default Behavior
By default, Blue Coat sends the client’s list of the accept encoding algorithms, except for unknown
encodings. If compression is not enabled, the default overrides any configured CPL policy.
If Accept-Encoding request header modification is used, it is overridden by the compression
related policy settings shown in Table 6.5. The Accept-Encoding header modification can continue
to be used if no compression policies are applied, or if compression is not enabled. Otherwise, the
compression-related policies override any Accept-Encoding header modification, even if the
Accept-Encoding header modification appears later in the policy file.
Adding encoding settings with client-side controls depend on if the client originally listed that
encoding in its Accept-Encoding header. If so, these encodings are added to the list of candidates to
be delivered to the client. The first cache object with an Accept-Encoding match to the client-side list
is the one that is delivered.
208
Chapter 6: Configuring Proxies
http.server.accept_encoding(all)
http.server.accept_encoding.allow_unknown(no); default
http.allow_compression(yes)
http.allow_decompression(yes)
❐ If CPU is expensive in your environment, compared to server-side and client-side bandwidth:
http.server.accept_encoding(client);If no content transformation policy is
configured
http.server.accept_encoding(identity);If some content transformation policy
is configured
http.allow_compression(no); default
http.allow_decompression(no); default
Limitations
❐ Policy-based content transformations are not stored as variant objects. If content transformation is
configured, it is applied on all cache-hits, and objects might be compressed all the time at the end
of such transformation if they are so configured.
❐ The variant that is available in the cache is served, even if the client requests a compression choice
with a higher qvalue. For example, if a client requests Accept-encoding: gzip;q=1,
deflate;q=0.1, and only a deflate-compressed object is available in the cache, the deflate
compressed object is served.
❐ The HTTP proxy ignores Cache-Control: no-transform directive of the OCS. To change this,
write policy to disallow compression or decompression if Cache-Control: no-transform
response header is present.
❐ The ProxySG treats multiple content encoding (gzip, deflate or gzip, gzip) as an unknown
encoding. (These strings indicate the content has been compressed twice.)
❐ The gzip and deflate formats are treated as completely separate and are not converted from one to
the other.
❐ Blue Coat recommends using gzip encoding (or allowing both gzip and deflate) when using
the HTTP compression feature.
❐ If the ProxySG receives unknown content encoding and if content transformation is configured
(such as popup blocking), an error results.
❐ If the origin server provides compressed content with a different compression level then that
specified in policy, the content is not re-compressed.
❐ If the ProxySG compressed and cached content at a different compression level than the level
specified in a later transaction, the content is not re-compressed.
❐ Parsing of container HTML pages occurs on the server side, so pipelining (prefetching) does not
work when the server provides compressed content.
❐ Compressing a zip file breaks some browser versions, and compressing images does not provide
added performance. For a current list of content types that are not compressed, refer to the
Release Notes.
209
Blue Coat ProxySG Configuration and Management Guide
❐ All responses from the server can be compressed, but requests to the server, such as POST
requests, cannot.
❐ Only 200 OK responses can be compressed.
Note: To suppress the Proxy-Support header globally, use the http force-ntlm command to
change the option. To suppress the header only in certain situations, continue with the
procedures below.
210
Chapter 6: Configuring Proxies
211
Blue Coat ProxySG Configuration and Management Guide
Note: These procedures can only be done through the CLI. The Management Console is not
available.
212
Chapter 6: Configuring Proxies
Note: For Blue Coat compatibility with SOCKS clients, check with customer support.
Note: Enabling compression on TCP tunnels impacts performance and should be done only
when the ProxySG is sized correctly to handle the incremental CPU load.
213
Blue Coat ProxySG Configuration and Management Guide
❐ Set policy to forward TCP traffic through that SOCKS gateway. You can do this through the
<proxy> layer using either the VPM or CPL. For more information, see "Using Policy to Control
the SOCKS Proxy" on page 216.
Note: In cases where more than two proxies exist in the chain and intermediate proxy nodes are
configured to do compression, the traffic is forwarded as is. If the intermediate proxy is
not configured to do compression, traffic is decompressed before being forwarded to the
next proxy.
For more information on deploying SOCKS compression and Endpoint Mapper proxy, refer to the
Blue Coat ProxySG Deployment Guide: Accelerating Performance for Remote Offices.
Max-Connections connections Set maximum allowed SOCKS client connections. The default
of 0 indicates an infinite number of connections are allowed.
214
Chapter 6: Configuring Proxies
Minimum idle timeout seconds Specifies the minimum timeout after which SOCKS can
consider the connection for termination when the max
connections are reached.
Maximum idle timeout seconds Specifies the max idle timeout value after which SOCKS should
terminate the connection.
215
Blue Coat ProxySG Configuration and Management Guide
5. The default IP address value is all. To limit the service to a specific IP, select the IP from the
drop-down list.
6. In the Port field, specify a port number; select Enable.
7. Click OK; Click Apply.
Note: SOCKS compression requires that a SOCKS gateway be set up with SOCKS compression
enabled. You can either use policy to configure a gateway for SOCKS compression, or you
can configure SOCKS compression while you are configuring the SOCKS gateway. To
configure the SOCKS gateway, see "SOCKS Gateway Configuration" on page 757
❐ To use SOCKS version 5, which allows you to use a SOCKS username/password and SOCKS
compression, you must set the version through policy. SOCKS version 4 does not support
compression.
• If using VPM, go to the Forwarding layer, select Source>Set Source Object>New>SOCKS Version.
• If using CPL. enter the following:
<proxy> client.protocol=socks
ALLOW socks.version=5
DENY
❐ To use SOCKS compression, you must request SOCKS compression through policy.
• If using VPM:
• For global outbound connections (the downstream proxy or branch office location): go to
the Forwarding layer, select Source>Set Source Object>New>SOCKS Gateway Compression
Object. (Request compression is enabled by default.)
• For global inbound connections (the upstream proxy or the main office location): go to the
Web Access Layer, select Action>New>SOCKS Compression Object. (Allow compression is
enabled by default.)
216
Chapter 6: Configuring Proxies
• If using CPL:
• For global outbound connections (the downstream proxy or branch office location):
<forward>
client.protocol=tcp socks_gateway(socks_gateway_alias)
socks_gateway.request_compression(yes|no|default)
where default refers to the current configuration.
To enable SOCKS compression on a per-connection basis, use a policy similar to the
following:
<forward>
client_address=ip_address
socks_gateway.request_compression(yes|no|default)
• For global inbound connections (the upstream proxy or the main office location):
<proxy>
socks.method=CONNECT socks.allow_compression(yes|no)
Allow compression is enabled by default.
217
Blue Coat ProxySG Configuration and Management Guide
proxy.primary_address or Primary address of the proxy, not where the user is connected.
appliance.primary_address
category= client.protocol=telnet
client.address= url.scheme=telnet
Properties:
218
Chapter 6: Configuring Proxies
Actions:
219
Blue Coat ProxySG Configuration and Management Guide
❐ telnet <server[:port]>: Makes an outgoing telnet connection to specified server. The colon (:)
between server and port can be replaced with a space, if preferred.
❐ exit: Terminates the shell session.
220
Chapter 6: Configuring Proxies
a. To set the Welcome banner message (users see this when they enter the shell), click
View/Edit next to the Welcome Banner. The Edit Welcome Banner dialog displays. (If you
do not want this banner displayed, remove the text.)
221
Blue Coat ProxySG Configuration and Management Guide
c. To set the prompt, click View/Edit next to the Prompt line. The Prompt dialog displays.
welcome-banner string The text a user sees when the shell is entered. You can hide this
banner by using shell no welcome-banner.
realm-banner string The text a user sees when the realm is entered. You can hide this
banner by using shell no welcome-banner.
prompt string The prompt a user sees when the shell is entered. You can hide
the prompt by using shell no prompt.
222
Chapter 6: Configuring Proxies
223
Blue Coat ProxySG Configuration and Management Guide
224
Chapter 6: Configuring Proxies
225
Blue Coat ProxySG Configuration and Management Guide
Understanding IP Forwarding
IP Forwarding is a special type of transparent proxy. The ProxySG is configured to act as a gateway.
The gateway is configured so that if a packet is addressed to the gateway’s adapter, but not to its IP
address, the packet is forwarded toward the final destination. (If IP forwarding is turned off, the
packet is rejected as being mis-addressed).
By default, IP forwarding is set to off (disabled) to maintain a secure network.
Important: When IP forwarding is enabled, be aware that all ProxySG ports are open and all the
traffic coming through them is not subjected to policy, with the exception of the
ports explicitly defined (Configuration> Services>Service Ports).
226
Chapter 6: Configuring Proxies
Example
SGOS#(config services http)attribute transparent enable 80
227
Blue Coat ProxySG Configuration and Management Guide
228
Chapter 7: Using Secure Services
Secure services allow you to provide the maximum security level for your enterprise. Maximum
security is provided by using:
❐ SSH (with optional RSA authentication).
❐ HTTPS instead of HTTP for secure communication over insecure channels.
❐ A method of authenticating (identifying your users) and authorizing (limiting what a user can
do).
Configuring secure services requires creating and using keypairs and certificates to verify trusted
hosts.
This chapter discusses:
❐ "Section A: HTTPS Termination Overview"
❐ "Section B: Configuring HTTPS Termination"
❐ "Section C: Managing the SSL Client"
❐ "Section D: Configuring HTTP or HTTPS Origination to the Origin Content Server"
❐ "Section E: Advanced Configuration"
229
Blue Coat ProxySG Configuration and Management Guide
Certificates
Two major kinds of certificates are used with SGOS:
❐ Server (SSL) Certificates
❐ Self-Signed Certificates
230
Chapter 7: Using Secure Services
Self-Signed Certificates
A self-signed certificate is a certificate that you create and authorize yourself that has no official
guarantees or authority in the real world. It is mainly used for intranet security.
Any server certificate can contain a common name with wildcard characters.
Wildcard certificates during HTTPS termination are supported. Microsoft’s implementation of
wildcard certificates is as described in RFC 2595, allowing an * (asterisk) in the leftmost-element of the
server's common name only. For information on wildcards supported by Internet Explorer, refer to the
Microsoft knowledge base, article: 258858.
Keyrings
A keyring contains a public/private keypair. It can also contain a certificate signing request or a
signed certificate.
231
Blue Coat ProxySG Configuration and Management Guide
Note: You can delete cipher suites that you do not trust.
All cipher suites supported by the ProxySG use the RSA key exchange algorithm, which uses the
public key encoded in the server's certificate to encrypt a piece of secret data for transfer from the
client to server. This secret is then used at both endpoints to compute encryption keys.
By default, the ProxySG is configured to allow SSLv2 and v3 as well as TLSv1 traffic. The cipher suites
available to use differ depending on whether you configure SSL for version 2, version 3, TLS, or a
combination of these.
Cipher Suite configuration is discussed in "Associating a Keyring and Protocol with the SSL Client" on
page 251.
232
Chapter 7: Using Secure Services
Note: When requesting a Global ID certificate, be sure to specify bluecoat as the server.
233
Blue Coat ProxySG Configuration and Management Guide
Note: You can also import keyrings. For information on importing keyrings, see "Importing an
Existing Keypair and Certificate" on page 259.
❐ (Optional) Create Certificate Signing Requests (CSRs) that can be sent to Certificate Signing
Authorities (CAs).
❐ Import server certificates from CA authorities for external use and associate them with the
keyring. (See "Managing Server (SSL) Certificates" on page 243.)
-or-
❐ Create certificates for internal use and associate them with the keyring. (See "Deleting an Existing
Keyring and Certificate" on page 239.)
❐ Create the HTTPS Service. The keyring should contain the server certificate to present to clients
connecting to this service. For general information on enabling services, see Chapter 5:
“Managing Port Services” on page 143. For specific information on enabling the HTTPS Service,
see "Managing the HTTPS Service" on page 161.)
Note: If connections will be forwarded upstream using HTTPS, you can configure the SSL client
appropriately. You can also set the SSL configuration timeout period, if the default is not
satisfactory. For information on managing the SSL client, see "Managing the SSL Client"
on page 250.
Note: These steps must be done with a serial console or SSH connection.
Before you begin, you should be familiar with the following terms:
CA Certificates This is a certificate that has been given out by a CA identifying the authority and what
public key to use to verify certificates signed by them. CA certificates are used to verify
certificates presented by clients during HTTPS termination or to verify certificates
presented by servers during HTTPS origination.
You only need this certificate if the ProxySG is obtaining data through an encrypted
source.
CA-Certificate CA-Certificate lists allow you to associate a specific CA certificate (or a list of CA
Lists certificates) with the HTTPS service you create.
234
Chapter 7: Using Secure Services
Certificates Regular certificates are presented by the ProxySG as server certificates when doing
HTTPS Termination or as client certificates when doing HTTPS origination.
A certificate can be created (self-signed) or imported from another machine. Certificates
and CA Certificates are imported differently on the ProxySG and have different purposes.
Certificate Signing CAs receive Certificate Signing Requests and create certificates from the information and
Authority (CA) the keypair provided. The certificate is then returned to the originator, who can import it
into the ProxySG.
Certificate Signing CSRs are used to send a keypair and critical information to a Certificate Signing
Request (CSR) Authority. You can use Blue Coat to create a CSR or you can create a CA Certificate
off-line.
The CSR is then sent to a Certificate Signing Authority, which provides a signed
certificate after verifying the requester's identity.
SSL Client Only one SSL client can be used on the ProxySG, and only one keyring can be associated
with it. If a keyring is associated with the SSL client and you change the association, the
old association is overwritten by the new.
HTTPS Service A service on which the ProxySG listens for Web requests sent through the HTTPS
protocol.
Keyring A keyring holds a public and private keypair, and can be used when configuring secure
connections on the ProxySG. When a keyring is created, it only contains a keypair. You
can associate a certificate with this keyring. If you have multiple certificates, you can
configure multiple keyrings and associate the certificates and the keyrings.
Creating a Keyring
The ProxySG ships with two keyrings already created:
❐ default
❐ configuration-passwords-key
The default keyring contains a certificate and an automatically-generated keypair. The default key is
intended for securely accessing the ProxySG management console. Create an additional keyring for
each https service defined.
Note: A keyring is not re-usable. If you use multiple certificates, you must create multiple
keyrings.
You must associate a keyring with the SSL client if the ProxySG is obtaining content through HTTPS
from an origin content server (OCS) that requires a client certificate to be presented. If the OCS
requires a client certificate and no keyring is associated with the SSL client, the connections fails. For
information on associating a keyring with the SSL client, "Managing the SSL Client" on page 250.
The configuration-passwords-key keyring contains a keypair but does not contain a certificate. It is
a keyring created for encrypting passwords in the show config command and should not be used for
other purposes.
235
Blue Coat ProxySG Configuration and Management Guide
236
Chapter 7: Using Secure Services
• Show keypair to director is a keyring viewable only if Director is issuing the command using
a SSH-RSA connection.
• Select the key length in the Create a new ______ -bit keyring field. A length of 1024 bits is the
maximum (and default). Longer keyrings provide better security, but with a slight
performance expense on the ProxySG. Be aware that the maximum key length allowed for
international export might be different than the default. For deployments reaching outside the
U.S., determine the maximum key length allowed for export.
Click OK. The keyring is created with the name you chose. It does not have a certificate
associated with it yet. To associate a certificate, see "Associating a Keyring and Protocol with
the SSL Client" on page 251
-or-
• Select the Import keyring radio button.
The grayed-out Keyring field becomes enabled, allowing you to paste in an already existing
private key. The certificate associated with this private key must be imported separately. For
information on importing a certificate, see "Deleting an Existing Keyring and Certificate" on
page 239.
If the private key that is being imported has been encrypted with a password, select Keyring
Password and enter the password into the field.
Note: The only way to retrieve a keyring's private key from the ProxySG is by using
Director or the command line —it cannot be exported through the management
console.
4. Click OK.
237
Blue Coat ProxySG Configuration and Management Guide
where:
show | • show: Allows the keys, and everything in the keys, to be exported.
show-director • show-director: Prevents the keypair from being exported.
| no-show
• no-show: A keyring viewable only if Director is issuing the command using a
SSH-RSA connection.
Note: The choice of show/show-director/no-show has implications for
whether keyrings are included in profiles and backups created by Director. For
more information, refer to Blue Coat Director User Guide.
key_length Longer keypairs provide better security, but with a slight performance expense
on the ProxySG appliance. The default key length used in SGOS and most
US-based servers is 1024, which is the maximum key length. Be aware that the
maximum key length allowed for international export might be different than the
default. For deployments reaching outside of the US, determine the maximum
key length allowed for export.
To View a Keypair
238
Chapter 7: Using Secure Services
+nZWVMqP/tQIk/NtRhp6IJ2qg4Mu3yEVfDEeHP1Um2nGPbECQQDltYIaoiLW27sa
+O7Rzl2geVoVvdROjKg0g0gyT65tRCgqyGv6AXI1+gWl1TcP5rhOlB9XX3i0wiUp
HejKsompAkEA0BbQNCRXUXZTPyK6R6JaHE0Ji8SSXtLCUN9RZrChdjGc263D6/IV
/jqpqkLLR2qSibmKDX1ADmYAP9U18ta+CwJAecPBd8TCmwpXIHEch3LRBqPNMQEz
bX/6GfwNZT3/xEQA1szvD9N8a0hhfgqL6Y3v3Rd/lZ0yKv9PG4CTSf9iIQJAL7Jq
+uixkxyaLEibhjvyh7Yoz/64xj9tBviJQg6Ok/b/S2NjGzwcSm/L4Bj7W11URXlf
6YOiISrEN915RjZuzQJAYUlytdCj7pM2nziyO7jrWnY8MmIod3+kHlQajoV/OI6Q
Z5gaJ2nLOwicSlSY4MFewHavvRS18yI9JP2q1+6Y/g==
-----END RSA PRIVATE KEY-----
Notes
❐ If you want to view the keypair in an encrypted format, you can optionally specify des or des3
before the keyring_id, along with an optional password. If the optional password is provided on
the command line, the CLI does not prompt for a password. You can also use ““ to specify an
empty password to make the command non-interactive.
❐ If the optional password is not provided on the command line, the CLI asks for the password
(interactive). If you specify either des or des3, you are prompted.
❐ To view the keypair in unencrypted format, select either the optional keyring_id or use the
unencrypted command option.
❐ You cannot view a keypair over a Telnet connection because of the risk that it could be
intercepted.
239
Blue Coat ProxySG Configuration and Management Guide
Creating a CSR
To Create a CSR through the Management Console
1. Select Configuration>SSL>SSL Keyrings>SSL Certificates.
2. From the drop-down list, select the keyring for which you need a signed certificate.
3. From the Certificate Signing Request tab, click the Create button.
The Create Certificate-signing-request dialog displays.
240
Chapter 7: Using Secure Services
Note: Director uses non-interactive commands in profiles and overlays to create certificate
signing requests.
For more information on Director, refer to the Blue Coat Director Configuration and
Management Guide.)
Country code At the country code prompt, enter the two-character ISO code of the
country.
State or province Name of the state or province where the machine is located.
Common name Verify the Common name is the same as the domain name of the Web
site being terminated. If the Common name and site domain name do
not match, a client browser generates a warning whenever the
ProxySG terminates an HTTPS request for that site. The use of
wildcards is supported in the Common name.
Email address The e-mail address you enter must be 40 characters or less. A longer
e-mail address generates an error
241
Blue Coat ProxySG Configuration and Management Guide
Mandatory:
• cn common_name
• challenge at_least_four_characters
Optional:
• c 2_character_country_code
• o organization_name
• ou organizational_unit
• email e-mail_id
• state state or province
• city locality or city
• company company_name
Notes:
❐ If you do not specify any attributes, the interactive mode is assumed, meaning that the CSR
cannot be created by Director in profiles or overlays.
❐ The name of the attribute is predefined and the value of the attribute is a string. The value can be
quoted if it contains white space or other special characters.
❐ You must specify the name and value together; the order of appearance of multiple name value
pairs does not matter. If you omit an attribute, an empty string is assumed for the value of the
attribute.
242
Chapter 7: Using Secure Services
Example:
#(config ssl) create signing-request keyring_id cn bluecoat challenge test
c US state CA company bluecoat
Note: If you have a CA certificate that is not on the ProxySG default CA certificate list, you
might receive the following message when attempting to connect to a Web site:
You must import the CA Certificate before the ProxySG can trust the site.
243
Blue Coat ProxySG Configuration and Management Guide
To create a SSL self-signed certificate on the ProxySG using a Certificate Signing Request, continue
with the next section.
Note: You can also create a self-signed certificate just by pressing the Create button on the
Configuration>SSL>Keyrings>SSL Certificates pane.
244
Chapter 7: Using Secure Services
Note: Director uses non-interactive commands in profiles and overlays to create self-signed
certificates.
245
Blue Coat ProxySG Configuration and Management Guide
Note: If you want the certificate to be part of a profile or overlay, the keyring must be configured
as showable.
Country code At the Country code prompt, enter the two-character ISO code of the
country.
State or province Name of the state or province where the machine is located.
Common name Verify the Common name is the same as the domain name of the Web site
being terminated. If the Common name and site domain name do not
match, a client browser generates a warning whenever the ProxySG
terminates an HTTPS request for that site. The use of wildcards is
supported in the Common name.
Email address The e-mail address you enter must be 40 characters or less. A longer
e-mail address will generate an error
246
Chapter 7: Using Secure Services
AeFw0wMzAzMDQyMTA2NThaFw0wMzA0MDMyMTA2NThaMIGHMQswCQYDVQQGEwJVUzELMAkGA1UEC
BMCQ0ExCzAJBgNVBAcTAlNWMRIwEAYDVQQKEwlCbHVlIENvYXQxDTALBgNVBAsTBERvY3MxGTAX
BgNVBAMTEHd3dy5ibHVlY29hdC5jb20xIDAeBgkqhkiG9w0BCQEWEXRlc3RAYmx1ZWNvYXQuY29
tMEwwDQYJKoZIhvcNAQEBBQADOwAwOAIxAK+AGYRMbnjyGr7U0oZUYdslO6y8uQnxq2PV6qCr4Q
BpN1Vqyr1Fi7ZEaw0lyMs5FwIDAQABMA0GCSqGSIb3DQEBBAUAAzEAe8zoYW0igTcGRGG7sBpca
U95J907ZVm8qSU/PQfx1IrDzKdRSQPO9Gs1I8MqXi0D
-----END CERTIFICATE-----
Note: If you want the keyring to part of an overlay or profile, the keyring must be configured as
showable.
At the (config) command prompt, use the following syntax to create a self-signed certificate
SGOS#(config ssl) create certificate keyring-id [attribute_value]
[attribute_value]
where any or all of the following attribute and value pairs are accepted:
Mandatory:
• cn common_name
• challenge at_least_four_characters
Optional:
• c 2_character_country_code
• o organization_name
• ou organizational_unit
• email e-mail_id
• state state or province
• city locality or city
• company company_name
Notes:
❐ If you do not specify any attributes, the interactive mode is assumed, meaning that the self-signed
certificate cannot be created by Director in profiles or overlays.
❐ The name of the attribute is predefined and the value of the attribute is a string. The value can be
quoted if it contains white space or other special characters.
❐ You must specify the name and value together; the order of appearance of multiple name value
pairs does not matter. If you omit an attribute, an empty string is assumed for the value of the
attribute.
Example:
SGOS#(config ssl) create certificate keyring-id cn bluecoat challenge test
c US state CA company bluecoat
247
Blue Coat ProxySG Configuration and Management Guide
248
Chapter 7: Using Secure Services
249
Blue Coat ProxySG Configuration and Management Guide
Creation of the SSL client means that for every HTTPS connection to the destination server, the
ProxySG picks the parameters needed for negotiating the SSL connection from the SSL-client
configuration. Thus, multiple SSL connections to different HTTPS destination servers can be
supported with a single SSL-client configuration. This is similar to a browser where one configuration
is used to negotiate multiple connections with different hosts.
When the ProxySG is acting as an SSL client (SSL origination), SSL sessions are re-used until the server
forces a fresh handshake or until the same session ID has been used 255 times.
If you just need to change the protocol, the cipher suites, or the keyring associated with the SSL client,
you do not need to recreate the client. Continue with "Associating a Keyring and Protocol with the
SSL Client" on page 251 or "Changing the Cipher Suites of the SSL Client" on page 252.
250
Chapter 7: Using Secure Services
Important: Only one keyring can be associated with the SSL client at a time.
To Associate a Keyring with the SSL Client and Change the Protocol Version through the Management
Console
1. Select Configuration>SSL>SSL Client.
To Associate a Keyring and Protocol with the SSL Client through the CLI
1. To associate a keyring with the SSL client, enter the following commands at the (config)
command prompt:
SGOS#(config) ssl
SGOS#(config ssl) edit ssl-client default
SGOS#(config ssl ssl-client default) keyring-id keyring_id
SGOS#(config ssl ssl-client default) protocol {sslv2 | sslv3 | tlsv1 |
sslv2v3 | sslv2tlsv1 | sslv3tlsv1 | sslv2v3tlsv1}
251
Blue Coat ProxySG Configuration and Management Guide
Note: To configure the ProxySG to accept only SSL version 3 traffic, for example, use the
sslv3 parameter. To configure the ProxySG to accept SSL version 2 and version 3
traffic, use the sslv2v3 parameter.
2. View the results. The results also show the current value of the cipher suites, which is discussed in
"Changing the Cipher Suites of the SSL Client" on page 252.
SGOS#(config ssl ssl-client default) view
To Change the Cipher Suite of the SSL Client through the CLI
The default is to use all ciphers.
You have a choice of using the interactive or non-interactive create command.
Note: Director uses non-interactive commands in profiles and overlays to create cipher suites.
For more information on Director, refer to the Blue Coat Director Configuration and
Management Guide.)
252
Chapter 7: Using Secure Services
253
Blue Coat ProxySG Configuration and Management Guide
Example
SGOS#(config ssl ssl-client default) cipher-suite rc4-md5 des-cbc3-md5
exp1024-rc4-md5 exp-des-cbc-sha
ok
SGOS#(config ssl ssl-client default) view
SSL-Client Name Keyring Name Protocol
-------------- ------------ ------------
default default SSLv2v3TLSv1
254
Chapter 7: Using Secure Services
11 no EXP1024-RC2-CBC-MD5 Export
12 no EXP1024-DES-CBC-SHA Export
13 no EXP-RC4-MD5 Export
14 no EXP-RC2-CBC-MD5 Export
15 yes EXP-DES-CBC-SHA Export
255
Blue Coat ProxySG Configuration and Management Guide
Steps Steps
• Configure a keyring. • (Optional) Add a forwarding host.
• Configure the SSL client. • (Optional) Set an HTTPS port.
• Configure the HTTPS service. • (Optional) Enable server certificate verification.
Steps: Steps
• Client is explicitly proxied. • Server URL rewrite.
-or-
• Add a forwarding host (only for SGOS 3.1 or higher).
• Set an HTTPS port.
• (Optional) Enable server certificate verification.
Using server URL rewrite is the preferred method. For information on rewriting the server URL, refer
to the Blue Coat ProxySG Content Policy Language Guide.
You can only configure HTTPS origination through the CLI. You cannot use the Management Console.
256
Chapter 7: Using Secure Services
https [=port_number] Specifies the port number on the OCS in which HTTPS is
listening.
server Specifies to use the relative path for URLs in the HTTP
header because the next hop is a Web server, not a proxy
server. Proxy is the default.
The next scenario is useful when the ProxySG is deployed as a reverse proxy. This scenario is used
when it’s not necessary for a secure connection between the proxy and server. For information on
using the ProxySG as a reverse proxy, see "Choosing the HTTP Proxy Profile" on page 192.
Table 7.4: Scenario 3: HTTPS Termination with HTTP Origination
Steps Steps
• Configure a keyring • Server URL rewrite
• Configure the SSL client -or-
• Configure the HTTPS service • Add a forwarding host (only for SGOS 3.1 or higher)
• Set an HTTP port
Using server URL rewrite is the preferred method. For information on rewriting the server URL, refer
to the Blue Coat ProxySG Content Policy Language Guide.
You can only configure HTTP origination through the CLI. You cannot use the Management Console.
http [=port_number] Specifies the port number on the OCS in which HTTP is
listening.
server server specifies to use the relative path for URLs in the
HTTP header because the next hop is a Web server, not a
proxy server. Proxy is the default.
257
Blue Coat ProxySG Configuration and Management Guide
258
Chapter 7: Using Secure Services
259
Blue Coat ProxySG Configuration and Management Guide
5. Click OK.
To Import a Certificate and Associate it with a Keyring through the Management Console
1. Copy the certificate onto the clipboard.
2. Select Configuration>SSL>Keyrings>SSL Certificates and select the keyring that you just imported
from the Keyring drop-down list.
3. Click Import in the Certificate field.
4. Paste the certificate into the Import Certificate dialog that appears. Be sure to include the
----BEGIN CERTIFICATE---- and -----END CERTIFICATE---- statements.
5. Click OK.
260
Chapter 7: Using Secure Services
SGOS#(config) ssl
SGOS#(config ssl) inline {keyring show | show-director | no-show} keyring_id
eof
Paste keypair here
eof
where:
• Show allows the keys, and everything in the keys, to be exported.
• no-show prevents the keypair from being exported.
• show-director is a keyring viewable only if Director is issuing the command using a
SSH-RSA connection.
• eof: End-of-file marker. This can be anything, as long as it does not also appear in the
inline text. (If it appears in the inline text, the inline command completes at that point.)
Note: The keyring you want to associate with the certificate must already be on this ProxySG.
The key and certificate must be imported onto the ProxySG in PEM (base64 encoded text)
format.
1. Copy the certificate or certificate chain to the clipboard. Be sure to include the ----BEGIN
CERTIFICATE---- and -----END CERTIFICATE---- statements.
261
Blue Coat ProxySG Configuration and Management Guide
The ProxySG Appliance's CA-certificate list must also be updated if the ProxySG uses HTTPS to
communicate with the origin server and if the ProxySG is configured, through the
ssl-verify-server option, to verify the certificate (chain) presented by HTTPS server. If the
ProxySG uses HTTP to communicate with the origin server, updating the CA-certificate list has no
effect.
Importing a CA Certificate
A CA Certificate is a certificate that verifies the identity of a Certificate Authority. The certificate is
used by the ProxySG to verify server certificates and client certificates.
262
Chapter 7: Using Secure Services
263
Blue Coat ProxySG Configuration and Management Guide
4. Click OK.
5. Click Apply.
264
Chapter 7: Using Secure Services
265
Blue Coat ProxySG Configuration and Management Guide
266
Chapter 7: Using Secure Services
267
Blue Coat ProxySG Configuration and Management Guide
268
Chapter 8: Security and Authentication
Enterprise-wide security begins with security on the ProxySG itself, and continues with controlling
user access to the Intranet and Internet.
Table 8.1 defines some common security and authentication terms.
Term Definition
proxy Caches content, filters traffic, monitors Internet and intranet resource usage,
blocks specific Internet and intranet resources for individuals or groups, and
enhances the quality of Internet or intranet user experiences.
A proxy can also serve as an intermediary between a Web client and a Web server
and can require authentication to allow identity based policy and logging for the
client.
The rules used to authenticate a client are based on the policies you create on the
ProxySG, which can reference an existing security infrastructure—LDAP,
RADIUS, NTLM, and the like, discussed in more detail in Chapter 9: “Using
Authentication Services” on page 299.
transparent proxy A configuration in which traffic is redirected to the ProxySG without the
knowledge of the client browser. No configuration is required on the browser, but
network configuration, such as an L4 switch or a WCCP-compliant router, is
required.
forward proxy A proxy server deployed close to the clients and used to access many servers. A
forward proxy can be explicit or transparent.
reverse proxy A proxy that acts as a front-end to a small number of pre-defined servers,
typically to improve performance. Many clients can use it to access the small
number of predefined servers.
SSL A standard protocol for secure communication over the network. Blue Coat
recommends using this protocol to protect sensitive information.
269
Blue Coat ProxySG Configuration and Management Guide
Term Definition
realms A realm is a named collection of information about users and groups. The name is
referenced in policy to control authentication and authorization of users for access
to Blue Coat Systems ProxySG services. Multiple authentication realms can be
used on a single ProxySG. Realm services include NTLM, LDAP, Local, and
RADIUS. For detailed information on realms, see Chapter 9: “Using
Authentication Services” on page 299.
serial console A device that allows you to connect to the ProxySG when it is otherwise
unreachable, without using the network. It can be used to administer the ProxySG
through the CLI. You must use the CLI to use a serial console.
Anyone with access to the serial console can change the administrative access
controls, so physical security of the serial console is critical.
SSH and HTTPS are the recommended (and default) methods for managing access to the ProxySG.
SSL is the recommended protocol for communication between the ProxySG and a realm's off-box
authentication server.
This chapter contains the following sections:
❐ "Controlling Access to the ProxySG"
❐ "Controlling Access to the Internet and Intranet"
270
Chapter 8: Security and Authentication
271
Blue Coat ProxySG Configuration and Management Guide
272
Chapter 8: Security and Authentication
Note: If Telnet Console access is configured, Telnet can be used to manage the ProxySG with
behavior similar to SSH with password authentication.
SSL configuration is not allowed through Telnet, but is permissible through SSH.
Behavior in the following sections that applies to SSH with password authentication also
applies to Telnet. Use of Telnet is not recommended because it is not a secure protocol.
273
Blue Coat ProxySG Configuration and Management Guide
After setting the console account username, password, and Enable (privileged-mode) password,
use the CLI or the Management Console to create a console ACL. See "Moderate Security:
Restricting Management Console Access Through the Console Access Control List (ACL)" on
page 275.
❐ Per-user RSA public key authentication—moderate security
Each administrator’s public keys are stored on the appliance. When connecting through SSH, the
administrator logs in with no password exchange. Authentication occurs by verifying knowledge
of the corresponding private key. This is secure because the passwords never go over the network.
This is a less flexible option than CPL because you cannot control level of access with policy, but it
is a better choice than sharing the console credentials.
❐ Blue Coat Content Policy Language (CPL)—maximum security
CPL allows you to control administrative access to the ProxySG through policy. If the credentials
supplied are not the console account username and password, policy is evaluated when the
ProxySG is accessed through SSH with password authentication or the Management Console.
Policy is never evaluated on direct serial console connections or SSH connections using RSA
authentication.
• Using the CLI or the Management Console GUI, create an authentication realm to be used for
authorizing administrative access. For administrative access, the realm must support BASIC
credentials—for example, LDAP, RADIUS, Local, or NTLM with BASIC credentials enabled.
For more information on realms, see Chapter 9: “Using Authentication Services” on page 299.
• Using the Visual Policy Manager, or by adding CPL rules to the Local or Central policy file,
specify policy rules that: (1) require administrators to log in using credentials from the
previously-created administrative realm, and (2) specify the conditions under which
administrators are either denied all access, given read-only access, or given read-write access.
Authorization can be based on IP address, group membership, time of day, and many other
conditions. For more information, see "Defining Policies Using the Visual Policy Manager" on
page 278.
• To prevent anyone from using the console credentials to manage the ProxySG, set the console
ACL to deny all access (unless you plan to use SSH with RSA authentication). For more
information, see "Moderate Security: Restricting Management Console Access Through the
Console Access Control List (ACL)" on page 275. You can also restrict access to a single IP
address that can be used as the emergency recovery workstation.
The following chart details the various ways administrators can access the ProxySG console and the
authentication and authorization methods that apply to each.
Table 8.2: ProxySG Console Access Methods/Available Security Measures
Security Measures Available Serial Console SSH with SSH with RSA Management
Password Authentication Console
Authentication
274
Chapter 8: Security and Authentication
Note 1: When using SSH (with a password) and credentials other than the console account, the enable
password is actually the same as the login password. The privileged mode password set during
configuration is used only in the serial console, SSH with RSA authentication, or when logging in with
the console account.
Note 2: In this case, user credentials are evaluated against the policy before executing each CLI
command. If you log in using the console account, user credentials are not evaluated against the
policy.
275
Blue Coat ProxySG Configuration and Management Guide
276
Chapter 8: Security and Authentication
Important: Before you enforce the ACL, verify the IP address for the workstation you are using
is included in the list. If you forget, or you find that you mistyped the IP address,
you must correct the problem using the serial console.
6. Click Apply.
Note: If you omit the subnet mask, the default subnet mask of 255.255.255.255 is
assumed.
2. Repeat step 1 for each workstation that you need to add to the console access list.
3. At the (config) command prompt, enter the following command to enforce the ACL created in
step 1
SGOS#(config) security enforce-acl enable
Only those workstation IP addresses added to the ACL are able to use the Management
console account to administer the ProxySG. Verify that the IP address for the workstation you
are using is included in the list.
4. To disable the ACL and open through the access to the console account user, enter the following
command:
security enforce-acl disable
5. To remove an IP address and subnet mask from the ACL, enter the following command:
SGOS#(config) security allowed-access remove ip_address [subnet_mask]
Note: If you omit the subnet mask, the default subnet mask of 255.255.255.255 is
assumed.
277
Blue Coat ProxySG Configuration and Management Guide
❐ the CLI through the serial port if the secure serial port is enabled
These policy rules can be specified either by using the VPM or by editing the Local policy file. Using
policy rules, you can deny access, allow access without providing credentials, or require
administrators to identify themselves by entering a username and password. If access is allowed, you
can specify whether read-only or read-write access is given. You can make this policy contingent on IP
address, time of day, group membership (if credentials were required), and many other conditions.
Serial-console access is not controlled by policy rules. For maximum security to the serial console,
physical access must be limited.
SSH with RSA authentication also is not controlled by policy rules. You can configure several settings
that control access: the enable password, the console ACL, and per-user keys configured through the
Configuration>Services>SSH>SSH Client page. (If you use the CLI, SSH commands are under
config>services>ssh-console.)
278
Chapter 8: Security and Authentication
Important: Do not manually enter CPL rules directly into the VPM file. The file becomes
corrupted.
For specific information on creating policies within the policy files, refer to the Blue Coat ProxySG
Content Policy Language Guide.
Following are the CPL elements that can be used to define administrator policies for the ProxySG.
client_address=ip_address Tests for a match between ip_address and the IP address of the
[.subnetmask] client transaction source.
proxy.port=number Tests for a match between number and the port number for which
the request is destined.
proxy.address=ip_address Tests for a match between ip_address and the IP address of the
network interface card for which the request is destined.
proxy.card=number Tests for a match between number and the ordinal number
associated with the network interface card for which the request is
destined.
279
Blue Coat ProxySG Configuration and Management Guide
date[.utc]=[date | date…date] Tests for a match between date and the date timestamp associated
with the source of the transaction. date specifies a single date of the
form YYYY-MM-DD or an inclusive range, as in
YYYY-MM-DD…YYYY-MM-DD. By default, date is calculated based on
local time. To calculate year based on the Coordinated Universal
Time, include the .utc qualifier
year[.utc]=[year | year…year] Tests for a match between year and the year timestamp associated
with the source of the transaction. year specifies a single Gregorian
calendar year of the form YYYY or an inclusive range of years, as in
YYYY…YYYY. By default, year is calculated based on local time. To
calculate year based on the Coordinated Universal Time, include
the .utc qualifier.
month[.utc]=[month | Tests for a match between month and the month timestamp
month…month] associated with the source of the transaction. month specifies a
single Gregorian calendar month of the form MM or an inclusive
range of months, as in MM…MM. By default, month is calculated based
on local time. To calculate month based on the Coordinated
Universal Time, include the .utc qualifier.
weekday[.utc]=[number | Tests for a match between weekday and the weekday timestamp
number…number] associated with the source of the transaction. weekday specifies a
single day of the week (where Monday=1, Tuesday=2, and
Sunday=7) or an inclusive range of weekdays, as in
number…number. By default, weekday is calculated based on local
time. To calculate weekday based on the Coordinated Universal
Time, include the .utc qualifier.
day[.utc]=[day | day…day] Tests for a match between day and the day timestamp associated
with the source of the transaction. day specifies a single Gregorian
calendar day of the month of the form DD or an inclusive range of
days, as in DD…DD. By default, day is calculated based on local time.
To calculate day based on the Coordinated Universal Time, include
the .utc qualifier.
hour[.utc]=[hour | hour…hour] Tests for a match between hour and the hour timestamp associated
with the source of the transaction. hour specifies a single Gregorian
hour of the form HH (00, 01, and so forth, through 23) or an inclusive
range of hours, as in HH…HH. By default, hour is calculated based
on local time. To calculate hour based on the Coordinated Universal
Time, include the .utc qualifier.
minute[.utc]=[minute | Tests for a match between minute and the minute timestamp
minute…minute] associated with the source of the transaction. minute specifies a
single Gregorian minute of the form MM (00, 01, and so forth,
through 59) or an inclusive range of minutes, as in MM…MM. By
default, minute is calculated based on local time. To calculate minute
based on the Coordinated Universal Time, include the .utc qualifier.
280
Chapter 8: Security and Authentication
time[.utc]=[time | time…time] Tests for a match between time and the time timestamp associated
with the source of the transaction. time specifies military time of the
form TTTT (0000 through 2359) or an inclusive range of times, as in
TTTT…TTTT. By default, time is calculated based on local time. To
calculate time based on the Coordinated Universal Time, include
the .utc qualifier.
authenticated={yes | no} Tests if authentication was requested and the credentials could be
verified.
admin_access=read | write read tests whether the source of the transaction has read-only
permission for the ProxySG console. write tests whether the source
has read-write permission.
When an Administrator logs into the CLI, the ProxySG executes an
<Admin> transaction that includes the condition
admin_access=read. If the transaction is ultimately allowed (all
conditions have been met), the user will have read-only access to
configuration information through the CLI. Further, when that user
executes the CLI enable command, or logs into the Management
Console, the ProxySG executes an <Admin> transaction with
admin_access=write. If the transaction is allowed, the user will
have read-write access within the CLI or the Management Console.
281
Blue Coat ProxySG Configuration and Management Guide
<Admin> Properties
<Admin> Actions
<admin>
group="cn=Administrators,cn=Groups,dc=bluecoat,dc=com" allow
This authenticates users against the specified LDAP realm. If the users are successfully authenticated
and belong to group Administrators, they are allowed to administer the ProxySG.
282
Chapter 8: Security and Authentication
Note: Challenge type is the kind of challenge (for example, proxy or origin-ip-redirect) issued.
Surrogate credentials are credentials accepted in place of the user’s real credentials.
283
Blue Coat ProxySG Configuration and Management Guide
❐ Auto: The default; the mode is automatically selected, based on the request. Chooses among proxy,
origin-IP, and origin-IP-redirect, depending on the kind of connection (explicit or transparent) and
the transparent authentication cookie configuration. For streaming transactions,
authenticate.mode(auto) uses origin mode.
❐ Proxy: The ProxySG uses an explicit proxy challenge. No surrogate credentials are used. This is the
typical mode for an authenticating explicit proxy. In some situations proxy challenges do not
work; origin challenges are then issued.
❐ Proxy-IP: The ProxySG uses an explicit proxy challenge and the client's IP address as a surrogate
credential. Proxy-IP specifies an insecure forward proxy, possibly suitable for LANs of single-user
workstations. In some situations proxy challenges do not work; origin challenges are then issued.
❐ Origin: The ProxySG acts like an OCS and issues OCS challenges. The authenticated connection
serves as the surrogate credential.
❐ Origin-IP: The ProxySG acts like an OCS and issues OCS challenges. The client IP address is used as
a surrogate credential. Origin-IP is used to support NTLM authentication to the upstream device
when the client cannot handle cookie credentials. This mode is primarily used for automatic
downgrading, but it can be selected for specific situations.
❐ Origin-cookie: The ProxySG acts like an origin server and issues origin server challenges. A cookie
is used as the surrogate credential. Origin-cookie is used in forward proxies to support
pass-through authentication more securely than origin-ip if the client understands cookies. Only
the HTTP and HTTPS protocols support cookies; other protocols are automatically downgraded
to origin-ip.
This mode could also be used in reverse proxy situations if impersonation is not possible and the
origin server requires authentication.
❐ Origin-cookie-redirect: The client is redirected to a virtual URL to be authenticated, and cookies are
used as the surrogate credential. The ProxySG does not support origin-redirects with the
CONNECT method.
Note: During cookie-based authentication, the redirect to strip the authentication cookie from
the URL is logged as a 307 (or 302) TCP_DENIED.
❐ Origin-IP-redirect: The client is redirected to a virtual URL to be authenticated, and the client IP
address is used as a surrogate credential. The ProxySG does not support origin-redirects with the
CONNECT method.
❐ SG2: The mode is selected automatically, based on the request, and uses the SGOS 2.x-defined
rules.
❐ Form-IP: A form is presented to collect the user's credentials. The form is presented whenever the
user’s credential cache entry expires.
❐ Form-Cookie: A form is presented to collect the user's credentials. The cookies are set on the OCS
domain only, and the user is presented with the form for each new domain. This mode is most
useful in reverse proxy scenarios where there are a limited number of domains.
284
Chapter 8: Security and Authentication
❐ Form-Cookie-Redirect: A form is presented to collect the user's credentials. The user is redirected to
the authentication virtual URL before the form is presented. The authentication cookie is set on
both the virtual URL and the OCS domain. The user is only challenged when the credential cache
entry expires.
❐ Form-IP-redirect: This is similar to form-ip except that the user is redirected to the authentication
virtual URL before the form is presented.
Important: Modes that use an IP surrogate credential are insecure: After a user has
authenticated from an IP address, all further requests from that IP address are
treated as from that user. If the client is behind a NAT, or on a multi-user system, this
can present a serious security problem.
285
Blue Coat ProxySG Configuration and Management Guide
Note: Sharing the virtual URL with other content on a real host requires additional
configuration if the credential exchange is over SSL.
You can configure the virtual site to something that is meaningful for your company. The default,
which requires no configuration, is www.cfauth.com. See "Configuring Transparent Proxy
Authentication" on page 286 to set up a virtual URL for transparent proxy.
286
Chapter 8: Security and Authentication
For authentication modes that make use of IP surrogate credentials, once the IP address
TTL expires the proxy re-challenges all client requests that do not contain credentials for
which an IP surrogate credential cache entry previously existed.
If at this point the client supplied a different set of credentials than previously used to
authenticate—for which an entry in the user credential cache still exists—the proxy fails
authentication. This is to prevent any another client to potentially gain network access by
impersonating another user by supplying his or her credentials. However, once the user
credential cache entry's TTL has expired you can supply a different set of credentials than
previously used for authentication.
287
Blue Coat ProxySG Configuration and Management Guide
Note: For authentication modes that make use of IP surrogate credentials, once the IP
address TTL expires the proxy re-challenges all client requests that do not contain
credentials for which an IP surrogate credential cache entry previously existed.
If at this point the client supplied a different set of credentials than previously used to
authenticate—for which an entry in the user credential cache still exists—the proxy
fails authentication. This is to prevent any another client from potentially gaining
network access by impersonating another user by supplying his or her credentials.
However, once the user credential cache entry's TTL expires, you can supply a
different set of credentials than previously used for authentication.
3. Select the Virtual URL. The default is www.cfauth.com. Blue Coat recommends you change the
virtual hostname to something meaningful to you, preferably the IP address of the ProxySG,
unless you are doing secure credentials over SSL. Using the IP address of the ProxySG enables
you to be sure that the correct ProxySG is addressed in a cluster configuration.
4. Click Apply.
288
Chapter 8: Security and Authentication
Note: You can use SSL between the client and the ProxySG for origin-style challenges on
transparent or explicit connections (SSL for explicit proxy authentication is not
supported).
In addition, if you use a forward proxy, the challenge type must use redirection; it cannot be an origin
or origin-ip challenge type.
When redirected to the virtual URL, the user is prompted to accept the certificate offered by the
ProxySG (unless the certificate is signed by a trusted certificate authority). If accepted, the
authentication conversation between the ProxySG and the user is encrypted using the certificate.
Note: If the hostname does not resolve to the IP address of the ProxySG, then the network
configuration must redirect traffic for that port to the appliance. Also, if you use the IP
address as the virtual hostname, you might have trouble getting a certificate signed by a
CA-Certificate authority (which might not be important).
For information on creating a keyring and a certificate, see "Configuring HTTPS Termination" on
page 234.
You can use SSL between the ProxySG and NTLM and LDAP authentication servers. For more
information, see Chapter 9: “Using Authentication Services” on page 299.
289
Blue Coat ProxySG Configuration and Management Guide
Using CPL
Below is a table of all commands available for use in proxy layers of a policy. If a condition, property,
or action does not specify otherwise, it can be used only in <Proxy> layers. For information on
creating effective CPL, refer to the Blue Coat ProxySG Content Policy Language Guide.
Table 8.6: <Proxy> Layer Conditions
admin.access= Tests the administrative access requested by the current transaction. Can
also be used in <Admin> layers.
authenticated= Tests if authentication was requested and the credentials could be verified;
otherwise, false. Can also be used in <Admin> layers.
category= Tests if the content categories of the requested URL match the specified
category, or if the URL has not been categorized. Can also be used in
<Cache> layers.
client_address= Tests the IP address of the client. Can also be used in <Admin> layers.
client.connection. Test the cipher suite negotiated with a securely connected client. Can also
negotiated_cipher= be used in <Exception> layers.
client.connection. Test the cipher strength negotiated with a securely connected client. Can
negotiated_cipher. also be used in <Exception> layers.
strength=
client.host= Test the hostname of the client (obtained through RDNS). Can also be used
in <Admin>, <Forward>, and <Exception> layers.
client.host.has_name= Test the status of the RDNS performed to determine 'client.host'. Can also
be used in <Admin>, <Forward>, and <Exception> layers.
client_protocol= Tests true if the client transport protocol matches the specification. Can also
be used in <Exception> layers.
condition= Tests if the specified defined condition is true. Can be used in all layers.
console_access= (This trigger was formerly admin=yes|no.) Tests if the current request is
destined for the admin layer. Can also be used in <Cache> and
<Exception> layers.
290
Chapter 8: Security and Authentication
date[.utc]= Tests true if the current time is within the startdate..enddate range,
inclusive. Can be used in all layers.
day= Tests if the day of the month is in the specified range or an exact match.
Can be used in all layers.
exception.id= Indicates that the requested object was not served, providing this specific
exception page.
Can also be used in <Exception> layers.
ftp.method= Tests ftp request methods against any of a well-known set of FTP methods.
Can also be used in <Cache> and <Exception> layers.
group= Tests if the authenticated condition is set to yes, the client is authenticated,
and the client belongs to the specified group. Can also be used in <Admin>
layers.
has_attribute.name= Tests if the current transaction is authenticated in an LDAP realm and if the
authenticated user has the specified LDAP attribute. Can also be used in
<Admin> layers.
hour= Tests if the time of day is in the specified range or an exact match. Can be
used in all layers.
http.method= Tests HTTP request methods against any of a well known set of HTTP
methods. Can also be used in <Cache> and <Exception> layers.
http.method.regex= Test the HTTP method using a regular expression. Can also be used in
<Exception> layers.
http.request_line.regex= Test the HTTP protocol request line. Can also be used in <Exception>
layers.
http.request.version= Tests the version of HTTP used by the client in making the request to the
ProxySG. Can also be used in <Cache> and <Exception> layers.
http.response_code= Tests true if the current transaction is an HTTP transaction and the
response code received from the origin server is as specified. Can also be
used in <Cache> and <Exception> layers.
http.response.version= Tests the version of HTTP used by the origin server to deliver the response
to the ProxySG. Can also be used in <Cache> and <Exception> layers.
im.buddy_id= Tests the buddy_id associated with the IM transaction. Can also be used
in <Exception> layers.
im.chat_room.conference= Tests whether the chat room associated with the transaction has the
conference attribute set. Can also be used in <Exception> layers.
291
Blue Coat ProxySG Configuration and Management Guide
im.chat_room.id= Tests the chat room ID associated with the transaction. Can also be used in
<Exception> layers.
im.chat_room.invite_ Tests whether the chat room associated with the transaction has the
only= invite_only attribute set. Can also be used in <Exception> layers.
im.chat_room.type= Tests whether the chat room associated with the transaction is public or
private. Can also be used in <Exception> layers.
im.chat_room.member= Tests whether the chat room associated with the transaction has a member
matching the specified criterion. Can also be used in <Exception> layers.
im.chat_room.voice_ Tests whether the chat room associated with the transaction is voice
enabled= enabled. Can also be used in <Exception> layers.
im.client= Test the type of IM client in use. Can also be used in <Exception>,
<Forward>, and <Cache> layers.
im.file.extension= Tests the file extension. Can also be used in <Exception> layers.
im.file.name= Tests the file name (the last component of the path), including the
extension. Can also be used in <Exception> layers.
im.file.path= Tests the file path against the specified criterion. Can also be used in
<Exception> layers.
im.file.size= Performs a signed 64-bit range test. Can also be used in <Exception>
layers.
im.message.route= Tests how the IM message reaches its recipients. Can also be used in
<Exception> layers.
im.message.size= Performs a signed 64-bit range test. Can also be used in <Exception>
layers.
im.message.text. Performs a signed 64-bit range test. Can also be used in <Exception>
substring= layers.
im.message.type= Tests the message type. Can also be used in <Exception> layers.
im.method= Tests the method associated with the IM transaction. Can also be used in
<Cache> and <Exception> layers.
im.user_id= Tests the user_id associated with the IM transaction. Can also be used in
<Exception> layers.
live= Tests if the streaming content is a live stream. Can also be used in <Cache>
layers.
292
Chapter 8: Security and Authentication
minute= Tests if the minute of the hour is in the specified range or an exact match.
Can be used in all layers.
month= Tests if the month is in the specified range or an exact match. Can be used
in all layers.
proxy.address= Tests the IP address of the network interface card (NIC) on which the
request arrives. Can also be used in <Admin> layers.
proxy.card= Tests the ordinal number of the network interface card (NIC) used by a
request. Can also be used in <Admin> layers.
proxy.port= Tests if the IP port used by a request is within the specified range or an
exact match. Can also be used in <Admin> layers.
raw_url Test the value of the raw request URL. Can also be used in <Exception>
layers.
raw_url.host Test the value of the 'host' component of the raw request URL. Can also be
used in <Exception> layers.
raw_url.path Test the value of the 'path' component of the raw request URL. Can also be
used in <Exception> layers.
raw_url.pathquery Test the value of the 'path and query' component of the raw request URL.
Can also be used in <Exception> layers.
raw_url.port Test the value of the 'port' component of the raw request URL. Can also be
used in <Exception> layers.
raw_url.query Test the value of the 'query' component of the raw request URL. Can also
be used in <Exception> layers.
realm= Tests if the authenticated condition is set to yes, the client is authenticated,
and the client has logged into the specified realm. an also be used in
<Admin> layers.
release.id= Tests the ProxySG release ID. Can be used in all layers.
request.header_address. Tests if the specified request header can be parsed as an IP address. Can
header_name= also be used in <Cache> layers.
request.header.header_ Test the number of header values in the request for the given header_name.
name.count Can also be used in <Exception> layers.
request.header.header_ Test the total length of the header values for the given header_name. Can
name.length also be used in <Exception> layers.
request.header.Referer. Test whether the Referer URL has a resolved DNS hostname. Can also be
url.host.has_name= used in <Exception> layers.
293
Blue Coat ProxySG Configuration and Management Guide
request.header.Referer. Test whether the Referer URL is expressed in absolute form. Can also be
url.is_absolute used in <Exception> layers.
request.raw_headers. Test the total number of HTTP request headers. Can also be used in
count <Exception> layers.
request.raw_headers. Test the total length of all HTTP request headers. Can also be used in
length <Exception> layers.
request.raw_headers. Test the value of all HTTP request headers with a regular expression. Can
regex also be used in <Exception> layers.
request.x_header.header_ Test the number of header values in the request for the given
name.count header_name. Can also be used in <Exception> layers.
request.x_header.header_ Test the total length of the header values for the given header_name. Can
name.length also be used in <Exception> layers.
server_url[.case_ Tests if a portion of the requested URL exactly matches the specified
sensitive|.no_lookup]= pattern. Can also be used in <Forward> layers.
socks.method= Tests the protocol method name associated with the transaction. Can also
be used in <Cache> and <Exception> layers.
socks.version= Switches between SOCKS 4/4a and 5. Can also be used in <Exception>
and <Forward> layers.
streaming.content= (This trigger has been renamed from streaming.) Can also be used in
<Cache>, <Exception>, and <Forward> layers.
time= Tests if the time of day is in the specified range or an exact match. Can be
used in all layers.
tunneled=
url.domain= Tests if the requested URL, including the domain-suffix portion, matches
the specified pattern. Can also be used in <Forward> layers.
url.extension= Tests if the filename extension at the end of the path matches the specified
string. Can also be used in <Forward> layers.
url.host= Tests if the host component of the requested URL matches the IP address or
domain name. Can also be used in <Forward> layers.
url.host.has_name Test whether the request URL has a resolved DNS hostname. Can also be used in
<Exception> layers
294
Chapter 8: Security and Authentication
url.is_absolute Test whether the request URL is expressed in absolute form. Can also be
used in <Exception> layers
url.host.is_numeric= This is true if the URL host was specified as an IP address. Can also be used
in <Forward> layers.
url.host.no_name= This is true if no domain name can be found for the URL host. Can also be
used in <Forward> layers.
url.host.regex= Tests if the specified regular expression matches a substring of the domain
name component of the request URL. Can also be used in <Forward>
layers.
url.path= Tests if a prefix of the complete path component of the requested URL, as
well as any query component, matches the specified string. Can also be
used in <Forward> layers.
url.path.regex= Tests if the regex matches a substring of the path component of the request
URL. Can also be used in <Forward> layers.
url.port= Tests if the port number of the requested URL is within the specified range
or an exact match. Can also be used in <Forward> layers.
url.query.regex= Tests if the regex matches a substring of the query string component of the
request URL. Can also be used in <Forward> layers.
url.regex= Tests if the requested URL matches the specified pattern. Can also be used
in <Forward> layers.
url.scheme= Tests if the scheme of the requested URL matches the specified string. Can
also be used in <Forward> layers.
user= Tests the authenticated user name of the transaction. Can also be used in
<Admin> layers.
user.domain= Tests if the authenticated condition is set to yes, the client is authenticated,
the logged-into realm is an NTLM realm, and the domain component of
the user name is the specified domain. Can also be used in <Admin> layers.
weekday= Tests if the day of the week is in the specified range or an exact match. Can
be used in all layers.
year= Tests if the year is in the specified range or an exact match. Can be used in
all layers.
action.action_label( ) Selectively enables or disables a specified define action block. Can also be
used in <Cache> layers.
295
Blue Coat ProxySG Configuration and Management Guide
allow Allows the transaction to be served. Can be used in all layers except
<Exception> and <Forward> layers.
always_verify( ) Determines whether each request for the objects at a particular URL must
be verified with the origin server.
authenticate( ) Identifies a realm that must be authenticated against. Can also be used in
<Admin> layers.
authenticate.force( ) Either disables proxy authentication for the current transaction (using the
value no) or requests proxy authentication using the specified
authentication realm. Can also be used in <Admin> layers.
delete_on_abandonment( ) If set to yes, then if all clients requesting an object close their connections
prior to the object being delivered, the object fetch from the origin server is
abandoned. Can also be used in <Cache> layers.
deny Denies service. Can be used in all layers except <Exception> and
<Forward> layers.
exception( ) Indicates not to serve the requested object, but instead serve this specific
exception page.
Can be used in all layers except <Exception> layers.
http.client.recv.timeout Sets the socket timeout for receiving bytes from the client.
296
Chapter 8: Security and Authentication
http.response.parse_meta_ Controls whether the 'Expires' META Tag is parsed in an HTML response
tag. Expires body. Can also be used in <Cache> layers.
http.response.parse_meta_ Controls whether the 'Pragma: no-cache' META Tag is parsed in an HTML
tag. Pragma.no-cache response body. Can also be used in <Cache> layers.
http.server.recv. Sets the socket timeout for receiving bytes from the upstream host. Can
timeout( ) also be used in <Forward> layers.
reflect_ip( ) Determines how the client IP address is presented to the origin server for
explicitly proxied requests. Can also be used in <Forward> layers.
request.filter_service( ) Websense is the built in service name for the off-box content filtering
service. Can also be used in <Cache> layers.
297
Blue Coat ProxySG Configuration and Management Guide
socks.authenticate( ) The same realms can be used for SOCKS proxy authentication as can be
used for regular proxy authentication.
log_message( ) Writes the specified string to the ProxySG event log. Can be used in all
layers except <Admin>.
notify_email( ) Sends an e-mail notification to the list of recipients specified in the Event
Log mail configuration. Can be used in all layers.
notify_snmp( ) The SNMP trap is sent when the transaction terminates. Can be used in all
layers.
redirect( ) Ends the current HTTP transaction and returns an HTTP redirect response
to the client.
298
Chapter 9: Using Authentication Services
Determining and configuring the type of security (such as LDAP, local list, and NTLM) to implement
on your network (authorization) is a critical part of managing enterprise security.
Understanding Realms
The ProxySG provides a flexible authentication architecture that supports multiple services with
multiple backend servers (for example, LDAP directory servers together with NT domains with no
trust relationship) within each authentication scheme with the introduction of the realm.
A realm authenticates and authorizes users for access to ProxySG services using either explicit proxy or
transparent proxy mode, discussed in "Configuring Proxies" on page 173.
Multiple authentication realms can be used on a single ProxySG. Multiple realms are essential if the
enterprise is a managed service provider or the company has merged with or acquired another
company. Even for companies using only one protocol, multiple realms might be necessary, such as
the case of a company using an LDAP server with multiple authentication boundaries. You can use
realm sequencing to search the multiple realms all at once.
A realm configuration includes:
❐ Realm name.
❐ Authentication service—(NTLM, LDAP, RADIUS, Local, Certificate, Sequences, Netegrity
SiteMinder®, Oblix COREid™, Policy Substitution).
❐ External server configuration—Backend server configuration information, such as host, port, and
other relevant information based on the selected service.
❐ Authentication schema—The definition used to authenticate users.
❐ Authorization schema—The definition used to authorize users for membership in defined groups
and check for attributes that trigger evaluation against any defined policy rules.
❐ One-time passwords are supported for RADIUS realms only.
299
Blue Coat ProxySG Configuration and Management Guide
The realms use the default SSL client defined on the ProxySG for SSL communications to the
authentication servers.
Note: If the browser is configured for on-line checking of certificate revocation, the status check
must be configured to bypass authentication.
300
Chapter 9: Using Authentication Services
Important: You cannot use CAASNT with SGOS 3.2 and higher.
BCAAA must be installed on a domain controller or member server. If the server where the BCAAA is
installed and its domain have a trust relationship with other domains, the user is authenticated
automatically by the other domains.
301
Blue Coat ProxySG Configuration and Management Guide
NTLM Servers
Once you have created an NTLM realm, you can use the NTLM Servers page to change the current
default settings.
1. Select Configuration>Authentication>NTLM>NTLM Servers.
302
Chapter 9: Using Authentication Services
primary_port The port for the primary NTLM server. The default port is 16101.
303
Blue Coat ProxySG Configuration and Management Guide
2. To redefine the NTLM realm configuration for the realm you just created, enter the following
commands:
SGOS#(config) security ntlm edit-realm realm_name
SGOS#(config ntlm realm_name) primary-server primary_host [primary_port]
and optionally,
SGOS#(config ntlm realm_name) alternate-server alternate_host
[alternate_port]
where:
primary_port The port for the primary NTLM server. The default port is 16101.
alternate_port The port for the alternate NTLM server. The default port is 16101.
3. To enable SSL for this realm and to have the BCAAA certificate verified, enter:
SGOS#(config ntlm realm_name) ssl enable
SGOS#(config ntlm realm_name) ssl-verify-server enable
304
Chapter 9: Using Authentication Services
2. From the Realm Name drop-down list, select the NTLM realm for which you want to change
properties.
Note: You must have defined at least one NTLM realm (using the NTLM Realms tab) before
attempting to set NTLM general properties. If the message Realms must be added in
the NTLM Realms tab before editing this tab is displayed in red at the bottom of
this page, you do not currently have any NTLM realms defined.
3. If needed, change the NTLM realm display name. The default value for the display name is the
realm name. The display name cannot be longer than 128 characters and it cannot be null.
4. You can enable or disable support for Basic credentials in the realm by selecting or deselecting the
Allow Basic credentials checkbox
Note: At least one Basic or NTLM credential must be supported. Also, if the NTLM realm is part
of a sequence realm and is not the first realm in the sequence with try NTLM authentication
only once enabled that Basic credentials cannot be disabled in the NTLM realm.
5. You can enable or disable support for NTLM credentials in the realm by selecting or deselecting
the Allow NTLM credentials checkbox. At least one of Basic or NTLM credentials must be supported.
6. Specify the length of time, in seconds, that user and administrator credentials received from the
NTLM server are cached. Credentials can be cached for up to 3932100 seconds. The default cache
duration is 900 seconds (15 minutes).
Note: If you specify 0, traffic is increased to the NTLM server because each authentication
request generates an authentication and authorization request to the server. You can
specify a virtual URL based on the individual realm. For more information on the virtual
URL, see “Understanding Origin-Style Redirection” on page 285.
7. Click Apply.
cache-duration seconds Specifies the length of time in seconds that user and
administrator credentials received from the NTLM server are
cached. Credentials can be cached for up to 3932100 seconds.
The default value is 900 seconds (15 minutes).
305
Blue Coat ProxySG Configuration and Management Guide
display-name name The default value for the display name is the realm name. The
display name cannot be longer than 128 characters and it
cannot be null.
virtual-url URL The URL to redirect to when the user needs to be challenged
for credentials. see Chapter 8: “Security and Authentication”
on page 269 for more details.
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file layers.
306
Chapter 9: Using Authentication Services
For Windows Internet Explorer 6.x, add the virtual host address to Internet Options>Privacy>Web
Sites>Managed Web Sites>Always Allow
307
Blue Coat ProxySG Configuration and Management Guide
Overview
Blue Coat supports both LDAP v2 and LDAP v3, but recommends LDAP v3 because it uses Transport
Layer Security (TLS) and SSL and SSL to provide a secure connection between the ProxySG and the
LDAP server.
An LDAP directory, either version 2 or version 3, consists of a simple tree hierarchy. An LDAP
directory might span multiple LDAP servers. In LDAP v3, servers can return referrals to others
servers back to the client, allowing the client to follow those referrals if desired.
Directory services simplify administration; any additions or changes made once to the information in
the directory are immediately available to all users and directory-enabled applications, devices, and
ProxySG Appliances.
The ProxySG supports the use of external LDAP database servers to authenticate and authorize users
on a per-group or per-attribute basis.
LDAP group-based authentication for the ProxySG can be configured to support any
LDAP-compliant directory including:
❐ Microsoft Active Directory Server
❐ Novell NDS/eDirectory Server
❐ Netscape/Sun iPlanet Directory Server
❐ Other
The ProxySG also provides the ability to search for a single user in a single root of an LDAP directory
information tree (DIT), and to search in multiple Base Distinguished Names (DNs).
You can configure a LDAP realm to use SSL when communicating to the LDAP server.
308
Chapter 9: Using Authentication Services
309
Blue Coat ProxySG Configuration and Management Guide
ad | iplanet | nds The type of LDAP realm to create. ad specifies a Microsoft Active
| other Directory realm; iplanet specifies a Netscape/Sun iPlanet realm; nds
specifies a Novell NDS/eDirectory realm; other specifies a realm of any
other type.
310
Chapter 9: Using Authentication Services
base_dn The distinguished name (DN) used as the unique key for the LDAP group
database; the distinguished name of the key entry and all entries below it
in the directory tree. You can specify additional Base DNs after the realm
has been created. For example: ou=insidesales, o=toolsdivision.
A Base DN can be up to 128 characters long. (In Netscape/iPlanet
Directory Server, Base DN is also known as the Root DN.) See Table 9.1
for sample DN entries.
At least one base DN is required for authentication to succeed, although
you can create a realm without a base DN.
primary_port The port for the primary LDAP server. The default port is 389.
LDAP Servers
Once you have created an LDAP realm, you can use the LDAP Servers page to change the current
default settings.
311
Blue Coat ProxySG Configuration and Management Guide
Note: You must have defined at least one LDAP realm (using the LDAP Realms tab) before
attempting to set LDAP server properties. If the message Realms must be added in
the LDAP Realms tab before editing this tab is displayed in red at the bottom
of this page, you do not currently have any LDAP realms defined.
3. From the Type of LDAP server drop-down list, select the specific LDAP server.
4. From the LDAP Protocol Version drop-down list, select v2 for LDAP v2 support. LDAP v3 is the
default.
If you use LDAP v3, you can select Follow referrals to allow the client to follow referrals to other
servers. (This feature is not available with LDAP v2.) The default is Disabled.
5. Specify the host and port for the primary LDAP server. The host must be entered. The default port
number is 389.
6. (Optional) Specify the host and port for the alternate LDAP server. The default port is 389.
7. (Optional) Under SSL Options, select Enable SSL to enable SSL. You can only select this option if
you are using LDAP v3.
8. (Optional) By default, if SSL is enabled, the LDAP server certificate is verified. If you do not want
to verify the server certificate, disable this setting.
9. (Optional) Change the timeout request for the server from its default of 60 seconds.
10. Click Apply. Repeat the above steps for additional LDAP realms, up to a total of 40.
312
Chapter 9: Using Authentication Services
where
alternate-server host [port] The host for the secondary LDAP server.
The port can also be added, if you need it
to be other than the default (389).
distinguished name clear | add base_DN Clears the existing base DN or adds the
base-dn specified base_DN. The distinguished
name (DN) used as the unique key for
the LDAP group database; the
distinguished name of the key entry and
all entries below it in the directory tree.
You can specify additional base DNs
after the realm has been created. For
example: ou=insidesales,
o=toolsdivision. A base DN can be
up to 128 characters long. (In
Netscape/iPlanet Directory Server, Base
DN is also known as the Root DN.) See
Table 9.1 for sample DN entries.
At least one base DN is required for
authentication to succeed, although you
can create a realm without a base DN.
313
Blue Coat ProxySG Configuration and Management Guide
314
Chapter 9: Using Authentication Services
You must enter complete DNs. Table 9.1 lists some examples of distinguished name attributes.
Table 9.1: Distinguished Name Attributes
c=country Country in which the user or group resides. Examples: c=US, c=GB.
cn=common name Full name of person or object defined by the entry. Examples:
cn=David Smith, cn=Administrators, cn=4th floor
printer
l=locality Locality in which the user or group resides. This can be the name of a
city, country, township, or other geographic regions. Examples:
l=Seattle, l=Pacific Northwest, l=King County.
st=state or province State or province in which the user or group resides. Examples:
st=Washington, st=Florida.
streetAddress=street address Street number and address of user or group defined by the entry.
Example: streetAddress= 420 North Mary Avenue
Sunnyvale, California 94085-4121.
uid=user ID Name that uniquely identifies the person or object defined by the
entry. Examples: uid=ssmith, uid=kjones.
315
Blue Coat ProxySG Configuration and Management Guide
Note: You must have defined at least one LDAP realm (using the LDAP Realms tab) before
attempting to set LDAP server properties. If the message Realms must be added in the
LDAP Realms tab before editing this tab is displayed in red at the bottom of this
page, you do not currently have any LDAP realms defined.
3. In the User attribute type field, the ProxySG has entered the default user attribute type for the type
of LDAP server you specified when creating the realm.
If you entered information correctly when creating the realm, you do not need to change the User
attribute type in this step. If you do need to change or edit the entry, do so directly in the field.
4. Enter as many Base DNs as you need for the realm. Assume, for example, that Sample_Company
has offices in New York and Lisbon, each with its own Base DN.
316
Chapter 9: Using Authentication Services
To specify entries for the Base DNs field, click New, enter the Base DN, and click OK. Repeat for
multiple Base DNs. To search all of Sample_Company, enter o values:
To Define One or More Searchable LDAP Base DNs through the CLI
1. To define a Base DN, enter the following command:
SGOS#(config ldap realm_name) distinguished-name base-dn add base-dn
where base-dn is a string up to 128 characters long in the format appropriate to the type
of LDAP server represented by the realm name. The base-dn should be the
Fully-Qualified Domain Name (FQDN) of the base of the search.
Repeat this step for each additional Base DN you want added to the list. Entries in the list
start with the first Base DN created; subsequent additions are appended to the list. The
list is searched from the top down.
2. (Optional) To remove a Base DN:
SGOS#(config ldap realm_name) distinguished-name base-dn remove base_dn
3. (Optional) To remove all Base DNs and clear the list:
SGOS#(config ldap realm_name) distinguished-name base-dn clear
4. (Optional) To move a Base DN up or down in the list of Base DNs:
SGOS#(config ldap realm_name) distinguished-name base-dn {promote | demote}
base_dn
where promote moves the specified Base DN up one level in the list and demote moves it
down one level. You must issue the command for each level you want to move the Base
DN.
317
Blue Coat ProxySG Configuration and Management Guide
Note: Authorization decisions are completely handled by policy. The groups that the ProxySG
looks up and queries are derived from the groups specified in policy in group=
conditions, attribute= conditions, and has Attribute conditions. If you do not have any
of those conditions, then Blue Coat does not look up any groups or attributes to make
policy decisions based on authorization.
Note: You must have defined at least one LDAP realm (using the LDAP Realms tab) before
attempting to set LDAP Search & Group properties. If the message Realms must be
added in the LDAP Realms tab before editing this tab is displayed in red at the
bottom of this page, you do not currently have any LDAP realms defined.
3. Specify whether to allow anonymous search or to enforce user authentication before allowing a
search.
318
Chapter 9: Using Authentication Services
Some directories require a valid user to be able to perform an LDAP search; they do not allow
anonymous bind. (Active Directory is one such example.) For these directories, you must specify a
valid fully-qualified distinguished username and the password that permits directory access
privileges. (For example, cn=user1,cn=users,dc=bluecoat,dc=com is a possible fully-qualified
distinguished name.)
To permit users to anonymously bind to the LDAP service, select Anonymous Search Allowed. For
example, with Netscape/iPlanet Directory Server, when anonymous access is allowed, no
username or password is required by the LDAP client to retrieve information.
The LDAP directory attributes available for an anonymous client are typically a subset of those
available when a valid user distinguished name and password have been used as search
credentials.
To enforce user authentication before binding to the LDAP service, deselect Anonymous Search
Allowed, and set the Search User DN and Search User Password. Enter a user distinguished name in
the Search User DN field. This username can identify a single user or a user object that acts as a
proxy for multiple users (a pool of administrators, for example). A search user distinguished
name can be up to 512 characters long.
You can set or change the user password by clicking Change Password. This password can be up to
64 alphanumeric characters long.
You might want to create a separate user (such as Blue Coat, for example) instead of using an
Administrator distinguished name and password.
The Dereference level field has four values—always, finding, never, searching—that allow you to
specify when to search for a specific object rather than search for the object’s alias. The default is
Always.
4. Group Information
Membership type and Membership attribute: The ProxySG enters the appropriate default:
• Microsoft Active Directory:
Membership type: user
Membership attribute type: memberOf
• Netscape/Sun iPlanet:
Membership type:group
Membership attribute typeuniqueMember
• Novell NDS eDirectory/Other
Membership type:user
Membership attribute type:member
Username type to lookup: Select either FQDN or Relative. Only one can be selected at a time.
• Relative can only be selected in the membership type is Group.
• FQDN indicates that the lookup is done only on the user object. FQDN can be selected when the
membership type is either Group or User.
5. Click Apply.
319
Blue Coat ProxySG Configuration and Management Guide
anonymous disable | If disabled, users are not permitted to anonymously bind to the
enable LDAP service.
If enabled, users are permitted to anonymously bind to the
LDAP service. When anonymous access is allowed, no
password is required by the LDAP client to retrieve
information, however, one can be specified, if extra security is
desirable.
The LDAP directory attributes available for an anonymous
client are typically a subset of those available to clients that have
been authenticated through a user distinguished name and
password.
password | password | Specifies the user password (or encrypted password) associated
encrypted- encrypted_ with the user distinguished name. The non-encrypted (or
password password plain-text) password can be up to 64 alphanumeric characters
long.
The primary use of the encrypted-password command is to
allow the ProxySG to reload a password that it encrypted. You
can choose to use a third-party encryption application. The
encrypted password is encrypted using RSA with OAEP
padding, and is Base64 encoded with no newlines.
user-dn user_dn Specifies a user distinguished name. This username can identify
a single user or a user object that acts as a proxy for multiple
users (a pool of administrators, for example). Search user
distinguished name can be up to 512 characters long.
320
Chapter 9: Using Authentication Services
321
Blue Coat ProxySG Configuration and Management Guide
4. To create or edit an object for the specified objectclass, click New or Edit. (The only difference is
whether you are adding or editing an objectclass value.)
The Add/Edit Objectclass Value dialog displays.
322
Chapter 9: Using Authentication Services
Note: You must have defined at least one LDAP realm (using the LDAP Realms tab) before
attempting to set LDAP general properties. If the message Realms must be added in
the LDAP Realms tab before editing this tab is displayed in red at the bottom of
this page, you do not currently have any LDAP realms defined.
3. If needed, give the LDAP realm a display name. The default value for the display name is the
realm name. The display name cannot be longer than 128 characters and it cannot be null.
4. If the LDAP server is configured to expect case-sensitive usernames and passwords, select Case
sensitive.
5. Specify the length of time in seconds that user and administrator credentials received from the
LDAP server are cached. Credentials can be cached for up to 3932100 seconds. The default value is
900 seconds (15 minutes).
Note: If you specify 0, this increases traffic to the LDAP server because each authentication
request generates an authentication and authorization request to the server.
6. You can specify a virtual URL based on the individual realm. For information on the virtual URL,
see “Understanding Origin-Style Redirection” on page 285.
323
Blue Coat ProxySG Configuration and Management Guide
where:
cache-duration seconds Specifies the length of time in seconds that user and
administrator credentials received from the LDAP server are
cached. Credentials can be cached for up to 3932100 seconds.
The default value is 900 seconds (15 minutes).
If you specify 0, cached user and administrator credentials
are not re-used.
case-sensitive enable | Enable this setting if the LDAP server is configured to expect
disable case-sensitive usernames and passwords.
virtual-url URL The URL to redirect to when the user needs to be challenged
for credentials. See Chapter 8: “Security and Authentication”
on page 269.
display-name display_ The default value for the display name is the realm name. The
name display name cannot be longer than 128 characters and
cannot be null.
rename new_realm_ Allows you to change the realm name of an existing realm.
name
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file layers.
Be aware that the default policy condition for these examples is allow. The default policy condition on
new SGOS 4.x systems is deny.
❐ Every LDAP-authenticated user is allowed access the ProxySG.
<Proxy>
authenticate(LDAPRealm)
❐ Group membership is the determining factor in granting access to the ProxySG.
324
Chapter 9: Using Authentication Services
<Proxy>
authenticate(LDAPRealm)
<Proxy>
group=”cn=proxyusers, ou=groups, o=myco”
deny
❐ A subnet definition determines the members of a group, in this case, members of the Human
Resources department.
<Proxy>
authenticate(LDAPRealm)
<Proxy>
Define subnet HRSubnet
192.168.0.0/16
10.0.0.0/24
End subnet HRSubnet
[Rule] client_address=HRSubnet
url.domain=monster.com
url.domain=hotjobs.com
deny
.
.
.
[Rule]
deny
325
Blue Coat ProxySG Configuration and Management Guide
326
Chapter 9: Using Authentication Services
Note: To make these settings through the CLI, see "To Create and Define a RADIUS Realm
through the CLI" on page 330.
327
Blue Coat ProxySG Configuration and Management Guide
Note: You must have defined a RADIUS realm (using the RADIUS Realms tab) before
attempting to set RADIUS server properties. If the message Realms must be added in
the RADIUS Realms tab before editing this tab is displayed in red at the bottom of
this page, you do not currently have a RADIUS realm defined.
2. Specify the host and port for the primary RADIUS server. The default port is 1812. (To create or
change the RADIUS secret, click Change Secret. RADIUS secrets can be up to 64 characters long
and are always case sensitive.)
3. Specify the Service type, which can be one of the following:
• Login
• Framed
• Callback Login
• Callback Framed
• Outbound
• Administrative
• NAS Prompt
• Authenticate Only
• Callback NAS Prompt
• Call Check
• Callback Administrative
Framed is the default. If the user record contains Check-list ServiceType attributes, then at least
one of the ServiceType values must match the service-type of the RADIUS server as configured on
the ProxySG.
328
Chapter 9: Using Authentication Services
4. (Optional) Specify the host and port for the alternate RADIUS server. The default port is 1812. (To
create or change the RADIUS secret, click Change Secret. RADIUS secrets can be up to 64
characters long and are always case sensitive.)
5. Specify the service type. (See step 3, above, for information on the allowed services types.)
Framed is the default. If the user record contains Check-list ServiceType attributes, then at least
one of the ServiceType values must match the service-type of the RADIUS server as configured on
the ProxySG.
6. In the Timeout Request field, enter the number of seconds the ProxySG allows for each request
attempt before timing out. The default request timeout is 5 seconds. In the Retry field, enter the
number of attempts permitted. The default number of retries is 5.
7. If you are using one-time passwords, select the One-time passwords checkbox. (For more
information on using one-time passwords, see page 326.)
8. Click Apply.
Note: You must have defined a RADIUS realm (using the RADIUS Realms tab) before
attempting to set RADIUS server properties. If the message Realms must be added in
the RADIUS Realms tab before editing this tab is displayed in red at the bottom of
this page, you do not currently have a RADIUS realm defined.
329
Blue Coat ProxySG Configuration and Management Guide
2. If needed, change the RADIUS realm display name. The default value for the display name is the
realm name. The display name cannot be longer than 128 characters and it cannot be null.
3. If the RADIUS server is configured to expect case-sensitive usernames and passwords, make sure
the Case sensitive checkbox is selected.
4. Specify the length of time, in seconds, that user credentials received from the RADIUS server are
cached. Credentials can be cached for up to 3932100 seconds. The default is 900 seconds (15
minutes).
Note: If you specify 0, traffic is increased to the RADIUS server because each authentication
request generates an authentication and authorization request.
5. (Optional) You can specify a virtual URL based on the individual realm. For more information on
the virtual URL, see “Understanding Origin-Style Redirection” on page 285.
6. Click Apply.
secret | The shared secret (or encrypted secret) associated with the primary RADIUS
encrypted_secret server. (RADIUS secrets can be up to 64 characters long and are always case
sensitive.)
The primary use of the encrypted-password command is to allow the
ProxySG to reload a password that it encrypted. If you choose to use a
third-party encryption application, be sure it supports RSA encryption,
OAEP padding andBase64 encoded with no new lines.
primary_port The port for the primary RADIUS server. The default port is 1812.
330
Chapter 9: Using Authentication Services
2. To set the newly-created RADIUS realm primary and alternate hosts and passwords, enter the
following commands:
SGOS#(config) security radius edit-realm realm_name
SGOS#(config radius realm_name) primary-server primary_host [primary_port]
SGOS#(config radius realm_name) primary-server service-type type
SGOS#(config radius realm_name) primary-server secret secret
-or-
SGOS#(config radius realm_name) primary-server encrypted-secret
encrypted_secret
and optionally:
SGOS#(config radius realm_name) alternate-server alternate_host
[alternate_port]
SGOS#(config radius realm_name) alternate-server secret secret
-or-
SGOS#(config radius realm_name) alternate-server encrypted-secret
encrypted_secret
SGOS#(config radius realm_name) alternate-server service-type type
where:
secret | The shared secret (or encrypted secret) associated with the primary or
encrypted_secret alternate RADIUS server. (RADIUS secrets can be up to 64 characters long and
are always case sensitive.)
The primary use of the encrypted-password command is to allow the
ProxySG to reload a password that it encrypted. You can choose to use a
third-party encryption application. The encrypted password is encrypted
using RSA with OAEP padding, and is Base64 encoded with no newlines.
type type stands for the service type, which can be one of the following:
1. Login
2. Framed
3. Callback Login
4. Callback Framed
5. Outbound
6. Administrative
7. NAS Prompt
8. Authenticate Only
9. Callback NAS Prompt
10. Call Check
11. Callback Administrative
If the user record contains Check-list ServiceType attributes, then at least one
of the ServiceType values must match the service-type of the RADIUS server
as configured on the ProxySG.
primary_port The port for the primary RADIUS server. The default port is 1812.
alternate_port The port for the alternate RADIUS server. The default port is 1812.
331
Blue Coat ProxySG Configuration and Management Guide
where:
display-name name The default value for the display name is the realm
name. The display name cannot be longer than 128
characters and it cannot be null.
332
Chapter 9: Using Authentication Services
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file layers.
333
Blue Coat ProxySG Configuration and Management Guide
SGOS#(config) session-monitor
SGOS#(config session-monitor) radius acct-listen-port port_number
SGOS#(config session-monitor) radius authentication {enable | disable}
SGOS#(config session-monitor) radius encrypted-shared-secret
encrypted_secret
SGOS#(config session-monitor) radius no encrypted-shared-secret
SGOS#(config session-monitor) radius response {enable | disable}
SGOS#(config session-monitor) radius shared-secret plaintext_secret
where
Note: When using a session monitor cluster, the RADIUS client must be configured to send the
RADIUS accounting messages to the failover group's virtual IP address.
334
Chapter 9: Using Authentication Services
Note: Each member of the failover group must configured with the cluster commands to
maintain the session table for RADIUS accounting messages.
cluster group-address IP_address Set or clear (the default) the failover group
| no group-address IP address. This must be an existing failover
group address.
cluster port port_number Set the TCP/IP port for the session
replication control. The default is 55555.
335
Blue Coat ProxySG Configuration and Management Guide
2. (Optional) To view the session-monitor configuration, you can either use the session-monitor
view command or the config show session-monitor command.
SGOS#(config) show session-monitor
General:
Status: enabled
Entry timeout: 120 minutes
Maximum entries: 500000
Cluster support: enabled
Cluster port: 55555
Cluster group address: 10.9.17.159
Synchronization delay: 0
Synchronization grace period: 30
Accounting protocol: radius
Radius accounting:
Listen ports:
Accounting: 1813
Responses: Enabled
Authentication: Enabled
Shared secret: ************
Limitations
❐ The session table is kept in memory. If the system goes down, the contents of the session table are
lost. However, if the system is a member of a failover cluster, the current contents of the session
table can be obtained from another machine in the cluster. The only situation in which the session
table is entirely lost is if all machines in the cluster go down at the same time.
336
Chapter 9: Using Authentication Services
❐ The session table is stored entirely in memory. The amount of memory needed is roughly 40MB
for 500,000 users.
❐ The session replication protocol replicates session information only; configuration information is
not exchanged. That means that each ProxySG must be properly configured for session
monitoring.
❐ The session replication protocol is not secured. The failover group should be on a physically
secure network to communicate with each other.
❐ The session monitor requires sufficient memory and at least 100Mb-per-second network links
among the cluster to manage large numbers of active sessions.
❐ The username in the session table is obtained from the Calling-Station-ID attribute in the RADIUS
accounting message and can be a maximum of 19 bytes.
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file layers.
❐ The ProxySG is using the session table maintained by the session monitor for authentication.
<proxy>
allow authenticate(session)
where session is a Policy Substitution realm that uses $(session.username) in
building the username. (For information on creating a Policy Substitution realm, see "Policy
Substitution Realm" on page 386.)
337
Blue Coat ProxySG Configuration and Management Guide
338
Chapter 9: Using Authentication Services
339
Blue Coat ProxySG Configuration and Management Guide
Note: You must define a Local realm (using the Local Realms tab) before attempting to set realm
properties. If the message Realms must be added in the Local Realms tab before
editing this tab is displayed in red at the bottom of this page, you do not have a Local
realm defined.
2. Display name: The default value for the display name is the realm name. The display name cannot
be longer than 128 characters and it cannot be null.
3. Local User List: Specify the local user list from the drop-down list.
4. Specify the length of time, in seconds, that user and administrator credentials received from the
Local password file are cached. Credentials can be cached for up to 3932100 seconds. The default
is 900 seconds (15 minutes).
5. You can specify a virtual URL based on the individual realm. For information on using virtual
URLs, see “Understanding Origin-Style Redirection” on page 285.
6. Click Apply.
where:
display-name display_name The display name for a realm, presented to the user as part
of the authentication challenge, is equivalent to the
display-name option in the CPL authenticate action.
The default value for the display name is the realm name.
The display name cannot be longer than 128 characters
and it cannot be null.
local-user-list list_name The list you want to associate with this realm. The list
must exist before it is added. The local user list is set to the
default list when the realm is created. For more
information on creating a local list, see "Defining the Local
User List" on page 342.
340
Chapter 9: Using Authentication Services
rename new_realm_ Allows you to change the realm name of an existing realm.
name
341
Blue Coat ProxySG Configuration and Management Guide
342
Chapter 9: Using Authentication Services
Enabled: true
Groups:
group1
admin2
Hashed Password: $1$sKJvNB3r$xsInBU./2hhBz6xDAHpND.
Enabled: true
Groups:
group1
group2
admin3
Hashed Password: $1$duuCUt30$keSdIkZVS4RyFz47G78X20
Enabled: true
Groups:
group2
Groups:
group1
group2
To create a new empty local user list:
SGOS#(config) security local-user-list create listname
Username
The username must be case-sensitively unique, and can be no more than 64 characters long. All
characters are valid, except for a colon (:).
A new local user is enabled by default and has an empty password.
List of Groups
You cannot add a user to a group unless the group has previously been created in the list. The group
name must be case-sensitively unique, and can be no more than 64 characters long. All characters are
valid, except for colon (:).
The groups can be created in the list; however, their user permissions are defined through policies
only.
Hashed Password
The hashed password must be a valid UNIX DES or MD5 password whose plain-text equivalent
cannot be more than 64 characters long.
To populate the local user list using an off-box .htpasswd file, continue with the next section. To
populate the local user list using the ProxySG CLI, go to "Defining the Local User List" on page 342.
343
Blue Coat ProxySG Configuration and Management Guide
After entering this command, you are prompted to enter a password for the user identified by
username. The entered password is hashed and added to the user entry in the text file. If the -m option
is specified, the password is hashed using MD5; otherwise, UNIX DES is used
Important: Because the -c option overwrites the existing file, do not use the option if you are
adding users to an existing .htpasswd file.
Once you have added the users to the .htpasswd file, you can manually edit the file to add user
groups. When the .htpasswd file is complete, it should have the following format:
user:encrypted_password:group1,group2,…
user:encrypted_password:group1,group2,…
Note: You can also modify the users and groups once they are loaded on the ProxySG. To
modify the list once it is on the ProxySG, see
"Populating a Local User List through the ProxySG" on page 345.
To specify that the uploaded .htpasswd file replace all existing user entries in the default list, enter
security local-user-list default append-to-default disable before uploading
the .htpasswd file.
To specify that the .htpasswd file entries should be appended to the default list instead, enter
security local-user-list default append-to-default enable.
Note: To use the set_auth.pl script, you must have Perl binaries on the system where the
script is running.
344
Chapter 9: Using Authentication Services
Note: If you enter a plain-text password, the ProxySG hashes the password. If you enter a
hashed password, the ProxySG does not hash it again.
345
Blue Coat ProxySG Configuration and Management Guide
Note: If a user has no failed logins, the statistic does not display.
346
Chapter 9: Using Authentication Services
Users:
Groups:
test1
Users:
Groups:
347
Blue Coat ProxySG Configuration and Management Guide
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file layers.
348
Chapter 9: Using Authentication Services
deny
.
.
.
[Rule]
deny
349
Blue Coat ProxySG Configuration and Management Guide
Note: If you authenticate with a certificate realm, you cannot also challenge for a password.
Certificate realms do not require an authorization realm. If no authorization realm is configured, the
user is not a member of any group. The effect this has on the user depends on the authorization policy.
If the policy does not make any decisions based on groups, then you do not need to specify an
authorization realm. Also, if your policy is such that it works as desired when all certificate
realm-authenticated users are not in any group, you do not have to specify an authorization realm.
To use a Certificate Realm, you must:
❐ Configure SSL between the client and ProxySG (for more information, see "Using SSL Between the
Client and the ProxySG" on page 289)
❐ Enable verify-client on the HTTPS service to be used (for more information, see "Managing the
HTTPS Service" on page 161).
❐ Verify that the certificate authority that signed the client's certificates is in the ProxySG trusted list.
350
Chapter 9: Using Authentication Services
351
Blue Coat ProxySG Configuration and Management Guide
Note: You can also define certificate authentication properties through the CLI. For information,
see "To Create and Define a Certificate Realm through the CLI" on page 354.
Note: You must have defined at least one Certificate realm (using the Certificate Realms tab)
before attempting to set Certificate realm properties. If the message Realms must be
added in the Certificate Realms tab before editing this tab is displayed in
red at the bottom of this page, you do not currently have any Certificate realms defined.
3. (Optional) From the Authorization Realm Name drop-down list, select the LDAP or Local realm you
want to use to authorize users.
4. From the username attribute field, enter the attribute that specifies the common name in the subject
of the certificate. CN is the default.
5. (Optional, if you are configuring a Certificate realm with LDAP authorization) Enter the list of
attributes (the container attribute field) that should be used to construct the user's distinguished
name.
For example, $(OU) $(O) substitutes the OU and O fields from the certificate.
6. (Optional, if you are configuring a Certificate realm with LDAP authorization) Select or deselect
Append Base DN.
352
Chapter 9: Using Authentication Services
7. (Optional, if you are configuring a Certificate realm with LDAP authorization) Enter the Base DN
where the search starts. If no BASE DN is specified and Append Base DN is enabled, the first Base
DN defined in the LDAP realm used for authorization is appended.
8. Cache credentials: Specify the length of time, in seconds, that user and administrator credentials
received from the Local password file are cached. Credentials can be cached for up to 3932100
seconds. The default is 900 seconds (15 minutes).
Note: You must have defined at least one Certificate realm (using the Certificate Realms tab)
before attempting to set Certificate general properties. If the message Realms must be
added in the Certificate Realms tab before editing this tab is displayed in
red at the bottom of this page, you do not currently have any Certificate realms defined.
3. If needed, change the Certificate realm display name. The default value for the display name is
the realm name. The display name cannot be longer than 128 characters and it cannot be null.
4. You can specify a virtual URL based on the individual realm. For more information on the virtual
URL, see “Understanding Origin-Style Redirection” on page 285.
5. Click Apply.
353
Blue Coat ProxySG Configuration and Management Guide
realm-name realm_name The name of the LDAP or Local realm used for
authorization. The realm name must already exist.
username- attribute The attribute that specifies the common name in the subject
attribute of the certificate. CN is the default.
display-name display_name The default value for the display name is the realm name.
The display name cannot be longer than 128 characters and
it cannot be null.
354
Chapter 9: Using Authentication Services
❐ (optional) user.x509.subject: This is an RFC2253 LDAP DN. Comparisons are case sensitive.
Example
If you have only one Certificate Signing Authority signing user certificates, you do not need to test the
issuer. In the <Proxy> layer of the Local Policy file:
<proxy>
deny user.x509.serialnumber=11
deny user.x509.serialNumber=0F
If you have multiple Certificate Signing Authorities, test both the issuer and the serial number. In the
<Proxy> layer of the Local Policy file:
355
Blue Coat ProxySG Configuration and Management Guide
<proxy>
deny
user.x509.issuer="Email=name,CN=name,OU=name,O=company,L=city,ST=state or
province,C=country" user.x509.serialnumber=11\
deny user.x509.issuer="CN=name,OU=name,O=company, L=city,ST=state or
province,C=country" \
deny user.x509.serialnumber=2CB06E9F00000000000B
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file <Proxy> and other layers.
Be aware that the default policy condition for these examples is allow. On new SGOS4.x systems, the
default policy condition is deny.
❐ Every Certificate realm authenticated user is allowed access the ProxySG.
<Proxy>
authenticate(CertificateRealm)
❐ A subnet definition determines the members of a group, in this case, members of the Human
Resources department. (They are allowed access to the two URLs listed. Everyone else is denied
permission.)
<Proxy>
authenticate(CertificateRealm)
<Proxy>
Define subnet HRSubnet
192.168.0.0/16
10.0.0.0/24
End subnet HRSubnet
[Rule] client_address=HRSubnet
url.domain=monster.com
url.domain=hotjobs.com
deny
.
.
.
[Rule]
deny
356
Chapter 9: Using Authentication Services
Tips
If you use a certificate realm and see an error message similar to the following
Realm configuration error for realm "cert": connection is not SSL.
This means that certificate authentication was requested for a transaction, but the transaction was not
done on an SSL connection, so no certificate was available.
This can happen in three ways:
❐ The authenticate mode is either origin-IP-redirect/origin-cookie-redirect or
origin-IP/origin-cookie, but the virtual URL does not have an https: scheme. This is likely if
authentication through a certificate realm is selected with no other configuration, because the
default configuration does not use SSL for the virtual URL.
❐ In a server accelerator deployment, the authenticate mode is origin and the transaction is on a
non-SSL port.
❐ The authenticate mode is origin-IP-redirect/origin-cookie-redirect, the user has
authenticated, the credential cache entry has expired, and the next operation is a POST or PUT
from a browser that does not handle 307 redirects (that is, from a browser other than Internet
Explorer). The workaround is to visit another URL to refresh the credential cache entry and then
try the POST again.
❐ Forms authentication modes cannot be used with a Certificate realm. If a form mode is in use and
the authentication realm is a Certificate realm, a Policy Substitution realm, or an NTLM realm,
you receive a configuration error.
357
Blue Coat ProxySG Configuration and Management Guide
Note: Blue Coat assumes you are familiar with configuration of SiteMinder policy servers and
Web agents.
Since BCAAA is a Web agent in the SiteMinder system, it must be configured on the SiteMinder policy
server. Configuration of BCAAA on the host computer is not required; the agent obtains its
configuration information from the ProxySG.
A suitable Web agent must be created and configured on the SiteMinder server. This must be
configured to support 4.x agents, and a shared secret must be chosen and entered on the server (it
must also be entered in the ProxySG SiteMinder realm configuration).
358
Chapter 9: Using Authentication Services
SiteMinder protects resources identified by URLs. A ProxySG realm is associated with a single
protected resource. This could be an already existing resource on a SiteMinder server, (typical for a
reverse proxy arrangement) or it could be a resource created specifically to protect access to ProxySG
services (typical for a forward proxy).
Important: The request URL is not sent to the SiteMinder policy server as the requested
resource; the requested resource is the entire ProxySG realm. Access control of
individual URLs is done on the ProxySG using CPL or VPM.
The SiteMinder realm that controls the protected resource must be configured with a compatible
authentication scheme. The supported schemes are Basic (in plain text and over SSL), Forms (in plain
text and over SSL), and X.509 certificates. Configure the SiteMinder realm with one of these
authentication schemes.
Note: Only the following X.509 Certificates are supported: X.509 Client Cert Template, X.509
Client Cert and Basic Template, and X.509 Client Cert and Form Template.
ProxySG requires information about the authenticated user to be returned as a SiteMinder response.
The responses should be sent by an OnAuthAccept rule used in the policy that controls the protected
resource.
The responses must include the following:
❐ A Web-Agent-HTTP-Header-variable named BCSI_USERNAME. It must be a user attribute; the
value of the response must be the simple username of the authenticated user. For example, with
an LDAP directory this might be the value of the cn attribute or the uid attribute.
❐ A Web-Agent-HTTP-Header-variable named BCSI_GROUPS. It must be a user attribute and the
value of the response must be SM_USERGROUPS.
If the policy server returns an LDAP FQDN as part of the authentication response, the ProxySG uses
that LDAP FQDN as the FQDN of the user.
Once the SiteMinder agent object, configuration, realm, rules, responses and policy have been
defined, the ProxySG can be configured.
❐ If using single-signon (SSO) with off-box redirection (such as to a forms login page), the forms
page must be processed by a 5.x or later Web Agent, and that agent must be configured with
fcccompatmode=no. This precludes that agent from doing SSO with 4.x agents.
❐ For SSO to work with other Web agents, the other agents must have the AcceptTPCookie=YES as
part of their configuration. This is described in the SiteMinder documentation.
359
Blue Coat ProxySG Configuration and Management Guide
❐ Blue Coat does not extract the issuerDN from X.509 certificates in the same way as the SiteMinder
agent. Thus, a separate certificate mapping might be needed for the SGOS agent and the
SiteMinder agents.
For example, the following was added to the SiteMinder policy server certificate mappings:
CN=Waterloo Authentication and Security Team,OU=Waterloo R&D, O=Blue Coat\,
Inc.,L=Waterloo,ST=ON,C=CA
❐ In order to use off-box redirection (such as an SSO realm), all agents involved must have the
setting EncryptAgentName=no in their configurations.
❐ The ProxySG Appliance's credential cache only caches the user's authentication information for
the smaller of the time-to-live (TTL) configured on the ProxySG and the session TTL configured
on the SiteMinder policy server.
Note: All ProxySG and agent configuration is done on the ProxySG. The ProxySG sends the
necessary information to BCAAA when it establishes communication.
360
Chapter 9: Using Authentication Services
Since the SSO information is carried in a cookie, all the servers participating must be in the same
cookie domain, including the ProxySG. This imposes restrictions on the authenticate.mode() used
on the ProxySG.
❐ A reverse proxy can use any origin mode.
❐ A forward proxy must use one of the origin-redirect modes (such as
origin-cookie-redirect). When using origin-*-redirect modes, the virtual URL hostname
must be in the same cookie domain as the other systems. It cannot be an IP address and the
default www.cfauth.com does not work either.
When using origin-*-redirect, the SSO cookie is automatically set in an appropriate response after
the ProxySG authenticates the user. When using origin mode (in a reverse proxy), setting this cookie
must be explicitly specified by the administrator. The policy substitution variable
$(x-agent-sso-cookie) expands to the appropriate value of the set-cookie: header.
361
Blue Coat ProxySG Configuration and Management Guide
Configuring Agents
You must configure the SiteMinder realm so that it can find the Blue Coat Authentication and
Authorization Agent (BCAAA).
1. Select Configuration>Authentication>Netegrity SiteMinder>Agents.
362
Chapter 9: Using Authentication Services
Note: You must have defined at least one SiteMinder realm (using the SiteMinder Realms tab)
before attempting to configure SiteMinder agents. If the message Realms must be added
in the SiteMinder Realms tab before editing this tab is displayed in red at the
bottom of this page, you do not currently have any SiteMinder realms defined.
3. In the Primary agent section, enter the hostname or IP address where the agent resides.
4. Change the port from the default of 16101 if necessary.
5. Enter the agent name in the Agent name field. The agent name is the name as configured on the
SiteMinder policy server.
6. You must create a secret for the Agent that matches the secret created on the SiteMinder policy
server. Click Change Secret. SiteMinder secrets can be up to 64 characters long and are always case
sensitive.
7. (Optional) Enter an alternate agent host and agent name in the Alternate agent section.
8. (Optional) Click Enable SSL to enable SSL between the ProxySG and the BCAAA.
9. (Optional) By default, if SSL is enabled, the SiteMinder BCAAA certificate is verified. To not
verify the agent certificate, disable this setting.
363
Blue Coat ProxySG Configuration and Management Guide
364
Chapter 9: Using Authentication Services
2. To enable SSL for this realm and to have the BCAAA certificate verified, enter:
SGOS#(config siteminder realm_name) ssl enable
SGOS#(config siteminder realm_name) ssl-verify-agent enable
Note: You must have defined at least one SiteMinder realm (using the SiteMinder Realms page)
before attempting to set SiteMinder policy server properties. If the message Realms must
be added in the SiteMinder Realms tab before editing this tab is displayed in
red Click Apply. Repeat the above steps for additional SiteMinder realms, up to a total of
40.
365
Blue Coat ProxySG Configuration and Management Guide
366
Chapter 9: Using Authentication Services
Note: The only required option is the IP address. The other options need only be used if you
want to change the defaults.
siteminder- create server_name | You can create a SiteMinder policy server, edit
server edit server_name | it, or delete it.
delete
367
Blue Coat ProxySG Configuration and Management Guide
368
Chapter 9: Using Authentication Services
Note: You must have defined at least one SiteMinder realm (using the SiteMinder Realms tab)
before attempting to set SiteMinder general properties. If the message Realms must be
added in the SiteMinder Realms tab before editing this tab is displayed in red
at the bottom of this page, you do not currently have any SiteMinder realms defined.
3. Enter the protected resource name. The protected resource name is the same as the resource name
on the SiteMinder policy server that has rules and policy defined for it.
4. In the Server mode drop-down list, select either failover or round-robin. Failover mode falls back to
one of the other servers if the primary one is down. Round-robin modes specifies that all of the
servers should be used together in a round-robin approach. Failover is the default.
Note: The server mode describes the way the agent (BCAAA) interacts with the SiteMinder
policy server, not the way that ProxySG interacts with BCAAA.
5. To force authentication challenges to always be redirected to an off-box URL, select Always redirect
off-box.
Note: All SiteMinder Web agents involved must have the setting EncryptAgentName=no in their
configurations to go off-box for any reason.
If using SiteMinder forms for authentication, the ProxySG always redirects the browser to the
forms URL for authentication. You can force this behavior for other SiteMinder schemes by
configuring the always redirect off-box property on the realm.
6. If your Web applications need information from the SiteMinder policy server responses, you can
select Add Header Responses. Responses from the policy server obtained during authentication are
added to each request forwarded by the ProxySG. Header responses replace any existing header
of the same name; if no such header exists, the header is added. Cookie responses replace a cookie
header with the same cookie name; if no such cookie header exists, one is added.
7. To enable validation of the client IP address, select Validate client IP address. If the client IP address
in the SSO cookie can be valid yet different from the current request client IP address, due to
downstream proxies or other devices, deselect Validate client IP address for the realm. SiteMinder
agents participating in SSO with the ProxySG should also be modified; set the TransientIPCheck
variable to yes to enable IP address validation and no to disable it.
8. Click Apply.
369
Blue Coat ProxySG Configuration and Management Guide
370
Chapter 9: Using Authentication Services
Note: You must have defined at least one SiteMinder realm (using the SiteMinder Realms tab)
before attempting to set SiteMinder general properties. If the message Realms must be
added in the SiteMinder Realms tab before editing this tab is displayed in red
at the bottom of this page, you do not currently have any SiteMinder realms defined.
3. If needed, change the SiteMinder realm display name. The default value for the display name is
the realm name. The display name cannot be longer than 128 characters and it cannot be null.
371
Blue Coat ProxySG Configuration and Management Guide
4. Specify the length of time, in seconds, that user and administrator credentials received from the
SiteMinder policy server are cached. Credentials can be cached for up to 3932100 seconds. The
default cache-duration is 900 seconds (15 minutes).
5. If you want group comparisons for SiteMinder groups to be case sensitive, select Case sensitive.
6. The virtual hostname must be in the same cookie domain as the other servers participating in the
SSO. It cannot be an IP address or the default, www.cfauth.com.
7. Click Apply.
cache-duration seconds Specifies the length of time in seconds that user and
administrator credentials received from the SiteMinder policy
server are cached. Credentials can be cached for up to 3932100
seconds. The default value is 900 seconds (15 minutes).
virtual-url URL The URL to redirect to when the user needs to be challenged for
credentials. If the ProxySG is participating in SSO, the virtual
hostname must be in the same cookie domain as the other servers
participating in the SSO. It cannot be an IP address or the default,
www.cfauth.com.
372
Chapter 9: Using Authentication Services
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file <Proxy> and other layers.
authenticate(SiteMinderRealm)
❐ Group membership is the determining factor in granting access to the ProxySG.
<Proxy>
authenticate(LDAPRealm)
<Proxy>
group=”cn=proxyusers, ou=groups, o=myco”
deny
373
Blue Coat ProxySG Configuration and Management Guide
Since BCAAA is an AccessGate in the COREid Access System, it must be configured in the Access
System just like any other AccessGate. BCAAA obtains its configuration from the ProxySG so
configuration of BCAAA on the host computer is not required. If the Cert Transport Security Mode is
used by the Access System, then the certificate files for the BCAAA AccessGate must reside on
BCAAA’s host computer.
374
Chapter 9: Using Authentication Services
COREid protects resources identified by URLs in policy domains. A ProxySG COREid realm is
associated with a single protected resource. This could be an already existing resource in the Access
System, (typical for a reverse proxy arrangement) or it could be a resource created specifically to
protect access to ProxySG services (typical for a forward proxy).
Important: The request URL is not sent to the Access System as the requested resource; the
requested resource is the entire ProxySG realm. Access control of individual URLs is
done on the ProxySG using policy.
The COREid policy domain that controls the protected resource must use one of the challenge
methods supported by the ProxySG.
Supported challenge methods are Basic, X.509 Certificates and Forms. Acquiring the credentials over
SSL is supported as well as challenge redirects to another server.
The ProxySG requires information about the authenticated user to be returned as COREid
authorization actions for the associated protected resource. Since authentication actions are not
returned when a session token is simply validated, the actions must be authorization and not
authentication actions.
The following authorization actions should be set for all three authorization types (Success, Failure,
and Inconclusive):
❐ A HeaderVar action with the name BCSI_USERNAME and with the value corresponding to the
simple username of the authenticated user. For example, with an LDAP directory this might be
the value of the cn attribute or the uid attribute.
❐ A HeaderVar action with the name BCSI_GROUPS and the value corresponding to the list of groups
to which the authenticated user belongs. For example, with an LDAP directory this might be the
value of the memberOf attribute.
Once the COREid AccessGate, authentication scheme, policy domain, rules, and actions have been
defined, the ProxySG can be configured.
375
Blue Coat ProxySG Configuration and Management Guide
❐ Provide BCAAA with the information that allows it to contact the primary COREid Access Server
(IP address, port, connection information).
❐ Provide BCAAA with the information that it needs to do authentication and collect authorization
information (protected resource name), and general options (off-box redirection).
For more information on configuring the ProxySG COREid realm, see "Creating a COREid Realm" on
page 377.
Note: All ProxySG and agent configuration is done on the ProxySG. The ProxySG sends the
necessary information to BCAAA when it establishes communication.
376
Chapter 9: Using Authentication Services
If the COREid authentication scheme is configured to use a forms-based authentication, the ProxySG
redirects authentication requests to the form URL automatically. If the authentication scheme is not
using forms authentication but has specified a challenge redirect URL, the ProxySG only redirects the
request to the central service if always-redirect-offbox is enabled for the realm on the ProxySG. If
the always-redirect-offbox option is enabled, the authentication scheme must use forms
authentication or have a challenge redirect URL specified.
Note: The ProxySG must not attempt to authenticate a request for the off-box authentication
URL. If necessary, authenticate(no) can be used in policy to prevent this.
377
Blue Coat ProxySG Configuration and Management Guide
4. Click OK.
5. Click Apply.
Configuring Agents
You must configure the COREid realm so that it can find the Blue Coat Authentication and
Authorization Agent (BCAAA).
1. Select Configuration>Authentication>Oblix COREid>Agents.
Note: You must have defined at least one COREid realm (using the COREid Realms tab) before
attempting to configure COREid agents. If the message Realms must be added in the COREid
Realms tab before editing this tab is displayed in red at the bottom of this page, you do not
currently have any COREid realms defined.
3. In the Primary agent section, enter the hostname or IP address where the agent resides.
4. Change the port from the default of 16101 if necessary.
5. Enter the AccessGate ID in the AccessGate id field. The AccessGate ID is the ID of the AccessGate
as configured in the Access System.
378
Chapter 9: Using Authentication Services
6. If an AccessGate password has been configured in the Access System, you must specify the
password on the ProxySG. Click Change Secret and enter the password. The passwords can be up
to 64 characters long and are always case sensitive.
7. (Optional) Enter an alternate agent host and AccessGate ID in the Alternate agent section.
8. (Optional) Select Enable SSL to enable SSL between the ProxySG and the BCAAA agent.
9. (Optional) By default, if SSL is enabled, the COREid BCAAA certificate is verified. If you do not
want to verify the agent certificate, disable this setting.
379
Blue Coat ProxySG Configuration and Management Guide
2. To enable SSL between the ProxySG and the BCAAA agent and to have the BCAAA certificate
verified, enter:
SGOS#(config coreid realm_name) ssl enable
SGOS#(config coreid realm_name) ssl-verify-agent enable
Note: You must have defined at least one COREid realm (using the COREid Realms tab) before
attempting to configure COREid agents. If the message Realms must be added in the COREid
Realms tab before editing this tab is displayed in red at the bottom of this page, you do not
currently have any COREid realms defined.
3. Enter the protected resource name. The protected resource name is the same as the resource name
defined in the Access System policy domain.
4. Select the Security Transport Mode for the AccessGate to use when communicating with the
Access System.
5. If Simple or Cert mode is used, specify the Transport Pass Phrase configured in the Access System.
Click Change Transport Pass Phrase to set the pass phrase.
6. If Cert mode is used, specify the location on the BCAAA host machine where the key, server and
CA chain certificates reside. The certificate files must be named aaa_key.pem, aaa_cert.pem, and
aaa_chain.pem, respectively.
380
Chapter 9: Using Authentication Services
7. To force authentication challenges to always be redirected to an off-box URL, select Always redirect
off-box.
8. To enable validation of the client IP address in SSO cookies, select Validate client IP address. If the
client IP address in the SSO cookie can be valid yet different from the current request client IP
address because of downstream proxies or other devices, then deselect the Validate client IP address
in the realm. Also modify the WebGates participating in SSO with the ProxySG. Modify the
WebGateStatic.lst file to either set the ipvalidation parameter to false or to add the downstream
proxy/device to the IPValidationExceptions lists.
9. If your Web applications need information from the Authorization Actions, select Add Header
Responses. Authorization actions from the policy domain obtained during authentication are
added to each request forwarded by the ProxySG. Header responses replace any existing header
of the same name; if no such header exists, the header is added. Cookie responses replace a cookie
header with the same cookie name, if no such cookie header exists, one is added.
10. Specify the ID of the AccessGate’s primary Access Server.
11. Specify the hostname of the AccessGate’s primary Access Server.
12. Specify the port of the AccessGate’s primary Access Server.
13. Click Apply.
security-mode cert | open | simple The Security Transport Mode for the
AccessGate to use when
communicating with the Access
System
381
Blue Coat ProxySG Configuration and Management Guide
382
Chapter 9: Using Authentication Services
To Manage General Settings for the COREid Realm through the Management Console
1. Select Authentication>Oblix COREid>COREid General.
Note: You must have defined at least one COREid realm (using the COREid Realms tab) before
attempting to configure COREid agents. If the message Realms must be added in the COREid
Realms tab before editing this tab is displayed in red at the bottom of this page, you do not
currently have any COREid realms defined.
3. If needed, change the COREid realm display name. The default value for the display name is the
realm name. The display name cannot be longer than 128 characters and it cannot be null.
4. Specify the length of time, in seconds, to elapse before timeout if a response from BCAAA is not
received.
5. Specify the length of time, in seconds, that user and administrator credentials are cached.
Credentials can be cached for up to 3932100 seconds. The default cache-duration is 900 seconds
(15 minutes).
6. If you want username and group comparisons on the ProxySG to be case sensitive, select Case
sensitive.
7. Specify the virtual URL to redirect the user to when they need to be challenged by the ProxySG. If
the ProxySG is participating in SSO, the virtual hostname must be in the same cookie domain as
the other servers participating in the SSO. It cannot be an IP address or the default,
www.cfauth.com.
383
Blue Coat ProxySG Configuration and Management Guide
8. Click Apply.
where:
timeout seconds Specifies the length of time, in seconds, to elapse before timeout
if a response from BCAAA is not received.
cache-duration seconds Specifies the length of time in seconds that user and
administrator credentials received are cached. Credentials can be
cached for up to 3932100 seconds. The default value is 900
seconds (15 minutes).
case-sensitive disable Specifies whether the username and group comparisons on the
| enable ProxySG should be case-sensitive.
virtual-url URL The URL to redirect to when the user needs to be challenged for
credentials. If the ProxySG is participating in SSO, the virtual
hostname must be in the same cookie domain as the other servers
participating in the SSO. It cannot be an IP address or the default,
www.cfauth.com.
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file <Proxy> and other layers.
384
Chapter 9: Using Authentication Services
385
Blue Coat ProxySG Configuration and Management Guide
386
Chapter 9: Using Authentication Services
❐ A full username field: A string containing policy substitutions that describes how to construct the
full username, which is used for authorization realm lookups. This can either be an LDAP FQDN
when the authorization realm is an LDAP realm, or a simple name when local realms are being
used for authorization.
Note: Policy Substitution realms never challenge for credentials. If the username and full
username cannot be determined from the configured substitutions, authentication in the
Policy Substitution realm fails.
Remember that Policy Substitution realms do not require an authorization realm. If no authorization
realm is configured, the user is not a member of any group. The effect this has on the user depends on
the authorization policy. If the policy does not make any decisions based on groups, you do not need
to specify an authorization realm. Also, if your policy is such that it works as desired when all Policy
Substitution realm users are not in any group, you do not have to specify an authorization realm.
Once the Policy Substitution realm is configured, you must create policy to authenticate the user.
Note: If all the policy substitutions fail, authentication fails. If any policy substitution works,
authentication succeeds in the realm.
Example
The following is an example of how to use substitutions with Policy Substitution realms.
Assumptions:
❐ The user susie.smith is logged in to a Windows client computer at IP address 10.25.36.47.
❐ The Windows messenger service is enabled on the client computer.
❐ The client computer is in the domain AUTHTEAM.
❐ The customer has an LDAP directory in which group information is stored. The DN for a user's
group information is
cn=username,cn=users,dc=computer_domain,dc=company,dc=com
where username is the name of the user, and computer_domain is the domain to which
the user's computer belongs.
❐ A login script that runs on the client computer updates a DNS server so that a reverse DNS
lookup for 10.25.36.47 results in susie.smith.authteam.location.company.com.
Results:
Under these circumstances, the following username and full username attributes might be used:
❐ Username: $(netbios.messenger-username)@$(client.address).
This results in SUSIE.SMITH@10.25.36.47.
❐ Full username: cn=$(netbios.messenger-username),cn=users,
dc=$(netbios.computer-domain),dc=company,dc=com.
387
Blue Coat ProxySG Configuration and Management Guide
388
Chapter 9: Using Authentication Services
At the (config) command prompt, enter the following command to create a Policy Substitution
realm:
SGOS#(config) security policy-substitution create-realm realm_name
where realm_name is the name of the new Policy Substitution realm.
Note: You must have defined at least one Policy Substitution realm (using the Policy
Substitution Realms tab) before attempting to set Policy Substitution realm properties. If
the message Realms must be added in the Policy Substitutions Realms tab
before editing this tab is displayed in red at the bottom of this page, you do not
currently have any Policy Substitution realms defined.
3. (Optional) From the Authorization Realm Name drop-down list, select the realm you want to use to
authorize users.
Note: Remember that Policy Substitution realms do not require an authorization realm. If the
policy does not make any decisions based on groups, you do not need to specify an
authorization realm.
389
Blue Coat ProxySG Configuration and Management Guide
4. To construct usernames and full usernames, remember that the Username and Full username
attributes are character strings that contain policy substitutions. When authentication is required
for the transaction, these character strings are processed by the policy substitution mechanism,
using the current transaction as input. The resulting string becomes the user's identity for the
current transaction. For an overview of usernames and full usernames, see "How Policy
Substitution Realms Work" on page 386.
5. Click Apply.
edit-realm realm_name The name of the realm you want to edit. This
command puts you in the edit submode.
390
Chapter 9: Using Authentication Services
To Configure Policy Substitution Realm General Settings through the Management Console
1. Select Configuration>Authentication>Policy Substitution>General.
391
Blue Coat ProxySG Configuration and Management Guide
Note: You must have defined at least one Policy Substitution realm (using the Policy
Substitution Realms tab) before attempting to set Policy Substitution general properties. If
the message Realms must be added in the Policy Substitution Realms tab
before editing this tab is displayed in red at the bottom of this page, you do not
currently have any Policy Substitution realms defined.
3. Specify the length of time, in seconds, that user and administrator credentials are cached.
Credentials can be cached for up to 3932100 seconds. The default cache-duration is 900 seconds
(15 minutes).
4. You can specify a virtual URL. For more information on the virtual URL, see “Understanding
Origin-Style Redirection” on page 285.
5. Click Apply.
virtual-url URL The authentication virtual URL for this Policy Substitution
realm.
392
Chapter 9: Using Authentication Services
Note: Refer to the Blue Coat ProxySG Content Policy Language Guide for details about CPL and
how transactions trigger the evaluation of policy file <Proxy> and other layers.
Be aware that the default policy condition for this example is allow. On new SGOS 4.x systems, the
default policy condition is deny.
❐ Every Policy Substitution realm authenticated user is allowed to access the ProxySG.
393
Blue Coat ProxySG Configuration and Management Guide
<Proxy>
authenticate(PolicySubstitutionRealm)
394
Chapter 9: Using Authentication Services
395
Blue Coat ProxySG Configuration and Management Guide
396
Chapter 9: Using Authentication Services
The Sequences tab displays with the Sequence realm that you want to add realms to.
Note: You must have defined at least one sequence realm (using the Sequence Realms tab)
before attempting to set Sequence general properties. If the message Realms must be
added in the Sequence Realms tab before editing this tab is displayed in red at
the bottom of this page, you do not currently have any Sequence realms defined.
397
Blue Coat ProxySG Configuration and Management Guide
8. Click Apply.
Note: You must have defined at least one sequence realm (using the Sequence Realms tab)
before attempting to set Sequence general properties. If the message Realms must be
added in the Sequence Realms tab before editing this tab is displayed in red at
the bottom of this page, you do not currently have any Sequence realms defined.
3. If needed, change the Sequence realm display name. The default value for the display name is the
realm name. The display name cannot be longer than 128 characters and it cannot be null.
4. You can specify a virtual URL based on the individual realm sequence. For more information on
the virtual URL, see “Understanding Origin-Style Redirection” on page 285.
398
Chapter 9: Using Authentication Services
5. Click Apply.
399
Blue Coat ProxySG Configuration and Management Guide
Tips
❐ Explicit Proxy involving a sequence realm configured with an NTLM realm and a substitution
realm.
Internet Explorer (IE) automatically sends Windows credentials in the Proxy-Authorization:
header when the ProxySG issues a challenge for NTLM. The prompt for username/password
appears only if NTLM authentication fails. However, in the case of a sequence realm configured
with an NTLM realm and a substitution realm, the client is authenticated as a guest in the policy
substitution realm, and the prompt allowing the user to correct the NTLM credentials never
appears.
❐ Transparent Proxy setup involving a sequence realm configured with an NTLM realm and a
substitution realm.
The only way the ProxySG can differentiate between a domain and non-domain user is though
the NTLM credentials provided during the authentication challenge.
IE does not offer Windows credentials in the Proxy-Authorization: header when the Proxy issues
a challenge for NTLM unless the browser is configured to do so. In this case, the behavior is the
same as for explicit proxy.
If IE is not configured to offer Windows credentials, the browser issues a prompt for
username/password, allowing non-domain users to be authenticated as guests in the policy
substitution realm by entering worthless credentials.
400
Chapter 9: Using Authentication Services
Note: You can configure and install the authentication form and several properties through the
Management Console and the CLI, but you must use policy to dictate the authentication
form’s use.
With forms-based authenticating, you can set limits on the maximum request size to store and define
the request object expiry time. You can also specify whether to verify the client’s IP address against the
original request and whether to allow redirects to the original request.
To create and put into use forms-based authentication, you must complete the following steps:
❐ Create a new form or edit the existing authentication form exception
❐ Set storage options
❐ Set CPL policies
401
Blue Coat ProxySG Configuration and Management Guide
❐ Username: Text input with maximum length of 64 characters. The name of the input must be
PROXY_SG_USERNAME, and you can specify a default value of $(cs-username) so the username is
prepopulated on subsequent attempts (after a failure).
❐ Password: The password should be of type PASSWORD with a maximum length of 64 characters.
The name of the input must be PROXY_SG_PASSWORD.
❐ Request ID: If the request contains a body, then the request is stored on the ProxySG until the user
is successfully authenticated.
The request ID should be of type HIDDEN. The input name must be PROXY_SG_REQUEST_ID, and
the value must be $(x-cs-auth-request-id). The information to identify the stored request is
saved in the request id variable.
❐ Submit button. The submit button is required to submit the form to the ProxySG.
❐ Clear form button.The clear button is optional and resets all form values to their original values.
❐ Form action URI: The value is the authentication virtual URL plus the query string containing the
base64 encoded original URL $(x-cs-auth-form-action-url).
❐ Form METHOD of POST. The form method must be POST. The ProxySG does not process forms
submitted with GET.
The ProxySG only parses the following input fields during form submission:
❐ PROXY_SG_USERNAME (required)
❐ PROXY_SG_PASSWORD (required)
❐ PROXY_SG_REQUEST_ID (required)
❐ PROXY_SG_DOMAIN. (optional) If specified, its value is prepended to the username and separated
with a backslash.
The default authentication form looks similar to the following:
<HTML>
<HEAD>
<TITLE>Enter Proxy Credentials for Realm $(cs-realm)</TITLE>
</HEAD>
<BODY>
<H1>Enter Proxy Credentials for Realm $(cs-realm)</H1>
<P>Reason for challenge: $(exception.last_error)
<P>
<FORM METHOD="POST" ACTION=$(x-cs-auth-form-action-url)>
$(x-cs-auth-form-domain-field)
<P>Username: <INPUT NAME="PROXY_SG_USERNAME" MAXLENGTH="64"
VALUE=$(cs-username)></P>
<P>Password: <INPUT TYPE=PASSWORD NAME="PROXY_SG_PASSWORD"
MAXLENGTH="64"></P>
<INPUT TYPE=HIDDEN NAME="PROXY_SG_REQUEST_ID" VALUE=$(x-cs-auth-request-id)>
402
Chapter 9: Using Authentication Services
If you specify $(x-cs-auth-form-domain-field), you do not need to explicitly add the domain
input field.
cs-realm x-cs-auth-request-id
Note: Any substitutions that are valid in CPL and in other exceptions are valid in authentication
form exceptions.
For a discussion of using CPL and a complete list of CPL substitutions, as well as a description of each
substitution, refer to the Blue Coat ProxySG Content Policy Language Guide.
Tip
There is no realm restriction on the number of authentication form exceptions you can create. You can
have an unlimited number of forms, although you might want to make them as generic as possible to
cut down on maintenance.
403
Blue Coat ProxySG Configuration and Management Guide
404
Chapter 9: Using Authentication Services
Enter the fully-qualified URL, including the filename, where the authentication form is
located. To view the file before installing it, click View. Click Install. To view the results, click
Results; to close the dialog when through, click OK.
405
Blue Coat ProxySG Configuration and Management Guide
The current authentication form is displayed in the text editor. You can edit the form in place.
Click Install to install the form. When the installation is complete, a results window opens.
View the results; to close the window, click Close.
406
Chapter 9: Using Authentication Services
Note: You can also import the entire set of forms through the inline authentication-forms
command.
Note: You can also download the entire set of forms through the security
authentication-form path and load authentication-forms commands.
407
Blue Coat ProxySG Configuration and Management Guide
Note: During authentication, the user's POST is redirected to a GET request. The client therefore
automatically follows redirects from the origin server. Because the ProxySG is converting
the GET to a POST and adding the post data to the request before contacting the origin
server, the administrator must explicitly specify that redirects to these POSTs requests can
be automatically followed.
408
Chapter 9: Using Authentication Services
6. Click Apply.
expiry-time seconds Sets the amount of time before the stored request
expires. The default is 300 seconds (five minutes)
409
Blue Coat ProxySG Configuration and Management Guide
• Form-IP-redirect —This is similar to Form-IP except that the user is redirected to the
authentication virtual URL before the form is presented.
❐ If you authenticate users who have third-party cookies explicitly disabled, you can use the
authenticate.use_url_cookie( ) property.
❐ Since the authentication.mode( ) property is defined as a form mode (above) in policy, you do
not need to adjust the default authenticate mode through the CLI.
❐ Using the authenticate.redirect_stored_requests(yes|no) action allows granularity in
policy over the global allow redirect config option.
For information on using these CPL conditions and properties, refer to the Blue Coat ProxySG Content
Policy Language Guide.
410
Chapter 9: Using Authentication Services
• To flush the entire credentials cache immediately, click Flush and confirm.
• To flush only the entries for a particular realm in the credentials cache, select the realm from
the drop-down list, click Flush Realm confirm.
All of these actions force users to be re-authenticated.
3. Click Apply.
on-policy-change enable | disable Flush the cache only if the policy changes.
realm realm Flush the credential cache for the specified realm.
411
Blue Coat ProxySG Configuration and Management Guide
Limitations
❐ For all realms except NTLM, SiteMinder, and COREid, the maximum number of entries stored in
the credential cache is 80,000.
For NTLM, SiteMinder, and COREid authentication, the maximum number of entries stored in
the credential cache is dependent on the system. You can have at least 2500 entries but potentially
more depending on the system resources.
❐ XFTP users are not prompted for proxy authentication if the credentials are in the cache and the
credentials have not expired.
412
Chapter 10:Bandwidth Management
Bandwidth management (BWM) allows you to classify, control, and, if required, limit the amount of
bandwidth used by different classes of network traffic flowing into or out of the ProxySG. Network
resource sharing (or link sharing) is done using a bandwidth-management hierarchy where multiple
traffic classes share available bandwidth in a controlled manner.
Note: The ProxySG does not try to reserve any bandwidth on the network links that it is
attached to or otherwise guarantee that the available bandwidth on the network can
sustain any of the bandwidth limits which have been configured on it. The ProxySG can
only shape the various traffic flows passing through it, and prioritize some flows over
others according to its configuration.
By managing the bandwidth of specified classes of network traffic, you can do the following:
❐ Guarantee that certain traffic classes receive a specified minimum amount of available bandwidth.
❐ Limit certain traffic classes to a specified maximum amount of bandwidth.
❐ Prioritize certain traffic classes to determine which classes have priority over available bandwidth.
413
Blue Coat ProxySG Configuration and Management Guide
❐ Outbound Traffic: Network packets flowing out of the ProxySG. Outbound traffic mainly consists
of the following:
• Client outbound: Packets sent to the client in response to a Web request.
• Server outbound: Packets sent to an OCS or upstream proxy to request a service.
❐ Parent Class: A class with at least one child. The parent class must share its bandwidth with its
child classes in proportion to the minimum/maximum bandwidth values or priority levels.
❐ Sibling Class: A bandwidth class with the same parent class as another class.
❐ Traffic Flow: Also referred to as flow. A set of packets belonging to the same TCP/UDP connection
that terminate at, originate at, or flow through the ProxySG. A single request from a client
involves two separate connections. One of them is from the client to the ProxySG, and the other is
from the ProxySG to the OCS. Within each of these connections, traffic flows in two directions—in
one direction, packets flow out of the ProxySG (outbound traffic), and in the other direction,
packets flow into the ProxySG (inbound traffic). Connections can come from the client or the
server. Thus, traffic can be classified into one of four types:
• Server inbound
• Server outbound
• Client inbound
• Client outbound
These four traffic flows represent each of the four combinations described above. Each flow
represents a single direction from a single connection.
414
❐ Flow classification
This is the process of classifying traffic flows into bandwidth management classes using policy
rules. Policy rules can classify flows based on any criteria testable by policy. You can create policy
rules using either the Visual Policy Manager (VPM), which is accessible through the Management
Console, or by composing Content Policy Language (CPL). For more information about using
VPM to create policy rules, see Chapter 14: “The Visual Policy Manager” on page 493. For
information about composing CPL, refer to the Blue Coat ProxySG Content Policy Language Guide.
Allocating Bandwidth
The process of defining bandwidth classes and grouping them into a bandwidth class hierarchy is
called bandwidth allocation. Bandwidth allocation is based on:
❐ the placement of classes in a hierarchy (the parent/child relationships)
❐ the priority level of classes in the same hierarchy
❐ the minimum and/or maximum bandwidth setting of each class
For example deployment scenarios, see "Bandwidth Allocation and VPM Examples" on page 426.
Bandwidth Classes
To define a bandwidth class, you create the class, giving it a name meaningful to the purpose for
which you are creating it. You can configure the class as you create it or edit it later. The configuration
settings available are:
❐ Parent: Used to create a bandwidth-management hierarchy.
❐ Minimum Bandwidth: Minimum amount of bandwidth guaranteed for traffic in this class.
❐ Maximum Bandwidth: Maximum amount of bandwidth allowed for traffic in this class.
❐ Priority: Relative priority level among classes in the same hierarchy.
Parent Class
A parent class is a class that has children. When you create or configure a bandwidth class, you can
specify another class to be its parent (the parent class must already exist). Both classes are now part of
the same bandwidth-class hierarchy, and so are subject to the hierarchy rules (see "Class Hierarchy
Rules and Restrictions" on page 417).
Minimum Bandwidth
Setting a minimum for a bandwidth class guarantees that class receives at least that amount of
bandwidth, if the bandwidth is available. If multiple hierarchies are competing for the same available
bandwidth, or if the available bandwidth is not enough to cover the minimum, bandwidth
management is not be able to guarantee the minimums defined for each class.
415
Blue Coat ProxySG Configuration and Management Guide
Note: The ProxySG does not try to reserve any bandwidth on the network links that it is
attached to or otherwise guarantee that the available bandwidth on the network can be
used to satisfy bandwidth class minimums. The ProxySG can only shape the various
traffic flows passing through it, and prioritize some flows over others according to its
configuration.
Maximum Bandwidth
Setting a maximum for a bandwidth class puts a limit on how much bandwidth is available to that
class. It does not matter how much bandwidth is available; a class can never receive more bandwidth
than its maximum.
To keep a bandwidth class from using more than its maximum, the ProxySG inserts delays before
sending packets associated with that class until the bandwidth used is no more than the specified
maximum. This results in queues of packets (one per class) waiting to be sent. These queues allow the
ProxySG to use priority settings to determine which packet gets sent next. If no maximum bandwidth
is set, every packet is sent as soon as it arrives, so no queue is built and nothing can be prioritized.
Unlike minimums and priority levels, the maximum-bandwidth setting can slow down traffic on
purpose. Unused bandwidth can go to waste with the maximum-bandwidth setting, while the
minimum-bandwidth settings and priority levels always distributes any unused bandwidth as long as
classes request it. However, priority levels are not meaningful without a maximum somewhere in the
hierarchy. If a hierarchy has no maximums, any class in the hierarchy can request and receive any
amount of bandwidth regardless of its priority level.
Priority
When sharing excess bandwidth with classes in the same hierarchy, the class with the highest priority
gets the first opportunity to use excess bandwidth. When the high-priority class uses all the
bandwidth it needs or is allowed, the next class gets to use the bandwidth, if any remains. If two
classes in the same hierarchy have the same priority, then excess bandwidth is shared in proportion to
their maximum bandwidth setting.
Class Hierarchies
Bandwidth classes can be grouped together to form a class hierarchy. Creating a bandwidth class
allows you to allocate a certain portion of the available bandwidth to a particular type of traffic.
Putting that class into a bandwidth-class hierarchy with other bandwidth classes allows you to specify
the relationship among various bandwidth classes for sharing available (unused) bandwidth.
The way bandwidth classes are grouped into the bandwidth hierarchy determines how they share
available bandwidth among themselves. You create a hierarchy so that a set of traffic classes can share
unused bandwidth. The hierarchy starts with a bandwidth class you create to be the top-level parent.
Then you can create other bandwidth classes to be the children of the parent class, and those children
can have children of their own.
416
Chapter 10: Bandwidth Management
In order to manage the bandwidth for any of these classes, some parent in the hierarchy must have a
maximum bandwidth setting. The classes below that parent can then be configured with minimums
and priority levels to determine how unused bandwidth is shared among them. If none of the higher
level classes have a maximum bandwidth value set, then bandwidth flows from the parent to the child
classes without limit. In that case, minimums and priority levels are meaningless, because all classes
get all the bandwidth they need at all times. The bandwidth, in other words, is not being managed.
417
Blue Coat ProxySG Configuration and Management Guide
❐ When all of the classes in a hierarchy have had their minimums satisfied, any additional requests
for bandwidth must be obtained. When a class requests more than its minimum, it must obtain
bandwidth from its parent or one of its siblings. If, however, a class requests more than its
maximum, that request is denied—no class with a specified maximum is ever allowed more than
that amount.
❐ If a class does not have a minimum specified, it must obtain all of the bandwidth it requests from
its parents or siblings, and it cannot receive any bandwidth unless all of the minimums specified
in the other classes in its hierarchy are satisfied.
❐ Classes obtain bandwidth from their parents or siblings based on their priority levels—the highest
priority class gets to obtain what it needs first, until either its entire requested bandwidth is
satisfied or until it reaches its maximum. After that, the next highest priority class gets to obtain
bandwidth, and this continues until either all the classes have obtained what they can or until the
maximum bandwidth available to the parent has been reached. The amount available to the
parent can sometimes be less than its maximum, because the parent must also participate in
obtaining bandwidth in this way with its own siblings and/or parent if it is not a top-level class.
Flow Classification
You can classify flows to BWM classes by writing policy rules that specify the bandwidth class that a
particular traffic flow belongs to. A typical transaction has four traffic flows:
1. Client inbound—traffic flowing into the ProxySG from a client (the entity sending a request, such
as a client at a remote office linked to the ProxySG).
2. Server outbound—traffic flowing out of the ProxySG to a server.
3. Server inbound—traffic flowing back into the ProxySG from a server (the entity responding to the
request).
4. Client outbound—traffic flowing back out of the ProxySG to a client.
Figure 10-1 shows the traffic flows between a client and server through the ProxySG.
418
Chapter 10: Bandwidth Management
Some types of traffic can flow in all four directions. The following example describes different
scenarios that you might see with an HTTP request. A client sends a GET to the ProxySG (client
inbound). The ProxySG then forwards this GET to a server (server outbound). The server responds to
the ProxySG with the appropriate content (server inbound), and then the ProxySG delivers this
content to the client (client outbound).
Policy allows you to configure different classes for each of the four traffic flows. See "Using Policy to
Manage Bandwidth" on page 425 for information about classifying traffic flows with policy.
Note: If you are planning to manage the bandwidth of streaming media protocols (Windows
Media, Real Media, or QuickTime), you might want to use the streaming features instead
of the bandwidth management features described in this section. For most circumstances,
Blue Coat recommends that you use the streaming features to control streaming
bandwidth rather than the bandwidth management features. For information about the
differences between these two methods, see "Choosing a Method to Limit Streaming
Bandwidth" on page 638.
419
Blue Coat ProxySG Configuration and Management Guide
420
Chapter 10: Bandwidth Management
421
Blue Coat ProxySG Configuration and Management Guide
422
Chapter 10: Bandwidth Management
where:
2. (Optional) To reset the values to the defaults, enter the following commands:
SGOS#(config bandwidth-management bwm_class) no {min-bandwidth |
max-bandwidth}
where:
no min-bandwidth Sets the default minimum to the default, unspecified (no minimum
bandwidth guarantee).
3. To make this class a child of another class or to clear the parent class from this class, enter one of
the following commands:
SGOS#(config bandwidth-management bwm_class) parent parent_class_name
-or-
SGOS#(config bandwidth-management bwm_class) no parent
4. To view the configuration for this class, enter the following command:
SGOS#(config bandwidth-management bwm_class) view
For example:
SGOS#(config bandwidth-management Office_A) view
Class Name: Office_A
Parent: <none>
Minimum Bandwidth: unspecified
Maximum Bandwidth: 750 kbps
Priority: 0
5. To view the configuration of any child classes of this class, enter the following command:
SGOS#(config bandwidth-management bwm_class) view children
423
Blue Coat ProxySG Configuration and Management Guide
Note: You cannot delete a class that is referenced by another class or by the currently installed
policy. For instance, you cannot delete a class that is the parent of another class or one that
is used in an installed policy rule. If you attempt to do so, a message displays explaining
why this class cannot be deleted.
424
Chapter 10: Bandwidth Management
3. To view the BWM configuration for the children of a specific class, enter the following commands:
SGOS#(config bandwidth-management) edit bwm_class
SGOS#(config bw-class bwm_class) view children
425
Blue Coat ProxySG Configuration and Management Guide
To manage the bandwidth classes you have created, you can either compose CPL (see "CPL Support
for Bandwidth Management" below) or you can use VPM (see "VPM Support for Bandwidth
Management" on page 426). To see examples of policy using these methods, see "Bandwidth
Allocation and VPM Examples" on page 426 or "Policy Examples: CPL" on page 434.
CPL Triggers
You can use all of the CPL triggers for BWM classification (refer to the Blue Coat ProxySG Content
Policy Language Guide for information about using CPL triggers). Basing a bandwidth decision on a
trigger means that the decision does not take effect until after the information needed to make that
decision becomes available. For example, if you set the CPL to trigger on the MIME type of the HTTP
response, then the HTTP headers must be retrieved from the OCS before a classification can be made.
The decision to retrieve those headers is made too late to count any of the request bytes from the client
or the bytes in the HTTP response headers. However, the decision affects the bytes in the body of the
HTTP response and any bytes sent back to the client.
Supported CPL
Bandwidth class can be set with policy on each of these four traffic flows:
❐ limit_bandwidth.client.inbound(none | bwm_class)
❐ limit_bandwidth.client.outbound(none | bwm_class)
❐ limit_bandwidth.server.inbound(none | bwm_class)
❐ limit_bandwidth.server.outbound(none | bwm_class)
If you set policy to none, the traffic is unclassified and is not to be bandwidth-managed.
426
Chapter 10: Bandwidth Management
427
Blue Coat ProxySG Configuration and Management Guide
Figure 10-6: Adding the Client IP Address and Subnet Mask to the Source Column
He selects a Combined Service Object in the Service column, naming it FTP/HTTP and adding a Client
Protocol for FTP and for HTTP. In the Add Combined Service Object dialog, he adds both protocols to
the top box, as shown in Figure 10-7.
428
Chapter 10: Bandwidth Management
429
Blue Coat ProxySG Configuration and Management Guide
430
Chapter 10: Bandwidth Management
431
Blue Coat ProxySG Configuration and Management Guide
432
Chapter 10: Bandwidth Management
433
Blue Coat ProxySG Configuration and Management Guide
<proxy>
condition=student_mp3_weekday limit_bandwidth.server.inbound(mp3)
<proxy>
condition=http_posts limit_bandwidth.client.inbound(http_post)
434
Chapter 10: Bandwidth Management
<proxy>
condition=prepop_weekday limit_bandwidth.server.inbound(pre-pop)
435
Blue Coat ProxySG Configuration and Management Guide
436
Chapter 11:External Services
This chapter describes how to configure the ProxySG to interact with external ICAP and Websense
servers to provide content scanning, content transformation, and content filtering services.
This chapter contains the following sections:
❐ "Section A: ICAP"—Describes the ICAP protocol and describes how to create and manage ICAP
services and patience pages on the ProxySG.
❐ "Section B: Websense"—Describes how to create a Websense service
❐ "Section C: Service Groups"—Describes how to create service groups of ICAP or Websense entries
and configure load balancing.
❐ "Section D: Displaying External Service and Group Information"—Describes how to display
external service configurations through the CLI.
Related Topics:
❐ Appendix 12: "Health Checks"
❐ Appendix 18: "Content Filtering"
437
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
Section A: ICAP
This section describes the Internet Content Adaptation Protocol (ICAP) solution of content scanning
and modification.
When integrated with a supported ICAP server, the ProxySG provides content scanning, filtering, and
repair service for Internet-based malicious code. ICAP is an evolving architecture that allows an
enterprise to dynamically scan and change Web content. To eliminate threats to the network and to
maintain caching performance, the ProxySG sends objects to the integrated ICAP server for checking
and saves the scanned objects in its object store. With subsequent content requests, the appliance
serves the scanned object rather than rescan the same object for each request.
Configuring ICAP on the ProxySG involves the following steps:
1. Install the ICAP server.
2. Configure the ProxySG to use ICAP and configure basic features.
3. Define scanning policies, then load the policy file on the ProxySG.
Sense Settings
The Sense Settings feature allows the ProxySG to query any identified ICAP server running v1.0,
detect the parameters, and configure the ICAP service as appropriate. See "Creating an ICAP Service"
on page 441.
ISTags
An ICAP v1.0 server is required to return in each response an ICAP header ISTag indicating the
current state of the ICAP server. This eliminates the need to designate artificial pattern version
numbers, as is required in v0.95.
438
Chapter 11: External Services
Section A: ICAP
Note: Backing out a virus pattern on the ICAP server can revert ISTags to previous values that
are ignored by the ProxySG. To force the ProxySG to recognize the old value, use the
Sense Settings option as described in "Creating an ICAP Service" on page 441.
Persistent Connections
New ICAP connections are created dynamically as ICAP requests are received (up to the defined
maximum connection limit). The connection remains open to receive further requests. If a connection
error occurs, the connection closes to prevent further errors.
All or specified file types, based • HTTP objects • Streaming content (for example,
on file extension, as configured RTSP and MMS)
on the server. • FTP objects (uploads and
Examples: .exe (executable downloads) • Live HTTP streams (for example,
programs), .bat (batch HTTP radio streams)
files), .doc and .rtf • Transparent FTP responses
(document files), and .zip
(archive files), or with specific
MIME types.
After the ProxySG retrieves a requested Web object from the origin server, it uses content scanning
policies to determine whether the object should be sent to the ICAP server for scanning. If cached
objects are not scanned or are scanned before a new pattern file was updated, the ProxySG rescans
those objects upon:
❐ the next request for that object, or
❐ the object is refreshed.
439
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
With the ProxySG, you can define flexible, enterprise-specific content scanning policies. Consider the
following example. A business wants to scan software downloaded by employees from popular
shareware Web sites. To do this, the business defines an appliance policy that includes a custom
scanshareware action for the purpose. This rule includes URL domains related to the relevant
shareware Web sites.
Before continuing, plan the types of policies you want to use. For more information, see "Creating
ICAP Policy" on page 451.
Note: Some ICAP servers do not support virus scanning for request modification, only content
filtering.
440
Chapter 11: External Services
Section A: ICAP
441
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
Note: An ICAP service pointing to a WebWasher server must use icap as the
protocol in the URL. Blue Coat also recommends that you review your
specific ICAP server documentation, as each vendor might require
additional URL information.
442
Chapter 11: External Services
Section A: ICAP
b. The maximum number of connections possible at any given time between the ProxySG
and the ICAP server. The range is a number from 1 to 65535. The default is 5. The number
of recommended connections is dependent on the capabilities of the ICAP server. Refer to
the vendor’s product information.
c. The number of seconds the ProxySG waits for replies from the ICAP server. The range is
60 to 65536. The default timeout is 70 seconds.
d. Optional: You can enable the ProxySG to display a default patience page when an ICAP
server is processing a relatively large object. The page informs users that a content scan is
in process. If enabled, the patience page is displayed after the designated time value is
reached for scanned objects. Patience pages might not be displayed for truncated objects;
Blue Coat recommends increasing the maximum cacheable object size (up to 1 GB) to
reduce the amount of truncated objects.
Note: Patience pages display regardless of any pop-up blocking policy that is in effect.
To enable the patience page, in the Patience page delay field, enter the number of seconds the
ProxySG waits before displaying the page. The range is 5 to 65535. Select Enable.
e. Select Notify administrator: Virus detected to send an e-mail to the administrator if the ICAP
scan detects a virus. The notification is also sent to the Event Log and the Event Log
e-mail list.
6. The following steps configure ICAP v1.0 features:
a. Select the ICAP method: response modification or request modification.
Note: An ICAP server might have separate URLs for response modification and request
modification services.
b. Enter the preview size (in bytes) and select preview size enable. The ICAP server reads the
object up to the specified byte total. The ICAP server either continues with the transaction
(that is, receives the remainder of the object for scanning) or opts out of the transaction.
The default is 0. Only response headers are sent to the ICAP server; more object data is only
sent if requested by the ICAP server.
Note: Trend Micro does not support previews for request modification mode.
c. (Optional) Click Send: Client address or Server address to specify what is sent to the ICAP
server: Send: Client address, Server address, Authenticated user, or Authenticated groups.
d. (Optional) Clicking Sense Settings automatically configures the ICAP service using the
ICAP server parameters. If you use the sense settings feature, no further steps are
required; the ICAP service is configured. Otherwise, proceed with the manual
configuration.
7. Click OK; click Apply.
443
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
444
Chapter 11: External Services
Section A: ICAP
Note: On most ICAP servers, one URL is designated for response modification and one
for request modification.
Note: Patience pages display regardless of any pop-up blocking policy that is in effect.
445
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
Note: You cannot delete an ICAP service used in a ProxySG policy (that is, if a policy rule uses
the ICAP service name) or that belongs to a service group.
446
Chapter 11: External Services
Section A: ICAP
447
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
Example
The following example demonstrates customizing the message summary.
448
Chapter 11: External Services
Section A: ICAP
eof Specifies the end-of-file marker. After entering customized text, enter the
end-of-file marker to end the customizing process.
details The string that displays the progress of the content scanning.
header The tile of the page. Appears in the dialog title bar. The default is:
Please be patient
help Clients with browsers that do not support automatic refresh must click a link
to load the content after scanning is complete. The default is:
If your browser does not support automatic refresh, click
the following link to download the scanned object.
Continue.
Note: Closing this window terminates the download.
summary The text message informing users that a content scan is occurring. The default
is:
Your request is being scanned for security purposes.
Please be patient.
449
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
Example:
SGOS# (config) external-services
SGOS# (config external-services) inline http icap-patience summary eof
Your request is experiencing a slight delay while it is scanned for malicious
content or viruses. If the content is safe, you will receive the request.
Please be patient. eof
SGOS# (config external-services)
450
Chapter 11: External Services
Section A: ICAP
❐ Looping: Certain conditions cause browsers to re-spawn patience pages. For example, a site states
it will begin a download in 10 seconds, initiates a pop-up download window, and returns to the
root window. If the download window allows pop-ups, the patience page is displayed in another
window. The automatic return to the root window initiates the download sequence again,
spawning another patience page. If unnoticed, this loop could cause a system hang. The same
behavior occurs if the user clicks the back button to return to the root window. For known and
used download sites, you can create policy that redirects the page so that it doesn’t return to the
root window after a download starts.
VPM Objects
The VPM contains the following objects specific to AV scanning (linked to their descriptions in the
VPM chapter).
Table 11.2: VPM ICAP Objects
Object Layer>Column
451
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
Object Layer>Column
Note: For CPL policy, refer to the Blue Coat ProxySG Content Policy Language Guide.
Procedure—To Perform Virus Scanning, Protecting Both the Server Side and Client Side
1. In the VPM, select Policy>Web Content Layer. Name the layer RequestAV.
2. Right-click the Action column; select Set. The Set Action Object dialog appears.
452
Chapter 11: External Services
Section A: ICAP
a. Select Set ICAP Request Service; the Add ICAP Request Service Object dialog appears.
b. From the Use ICAP request service drop-down list, select corporateav2.
c. Select Deny the client request. This prevents a client from propagating a threat. If a virus is
found, the content is not uploaded. For example, a user attempts to post a document that
has a virus.
453
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
2. Right-click the Service column; select Set. The Set Service Object dialog appears.
a. Select Virus Detected (static object).
b. Click OK to add the object to the rule.
3. Right-click the Action column. Select Delete.
4. Right-click the Track column. Select Set; the Set Track Object dialog appears.
a. Click New; select Event Log. The Event Log dialog appears.
b. In the Name field, enter VirusLog1.
c. From the scroll-list, select icap_virus_details, localtime, and client-address. Click
Insert.
d. Click OK; click OK again to add the object to the rule.
454
Chapter 11: External Services
Section A: ICAP
455
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
❐ As the ProxyAV is configured to serve password-protected objects, only the IT group can
download such files; everyone else is denied.
CPL Notes
❐ If policy specifies that an ICAP service is to be used, but the service is not available, the default
behavior is to fail closed—that is, deny the request or response. The following CPL allows the
serving of objects without ICAP processing if the server is down.
request.icap_service(service_name, fail_open)
response.icap_service(service_name, fail_open)
When the ICAP service is restored, these objects are scanned and served from the cache if they are
requested again.
456
Chapter 11: External Services
Section A: ICAP
Note: Blue Coat recommends this CPL to be used for internal sites; use with caution.
❐ To provide an exception to a general rule, the following CPL negates ICAP processing:
request.icap_service(no)
response.icap_service(no)
Advanced Configurations
This section summarizes more-advanced configurations between the ProxySG and multiple ICAP
servers. These brief examples provide objectives and suggest ways of supporting the configuration.
457
Blue Coat ProxySG Configuration and Management Guide
Section A: ICAP
Access Logging
The ProxySG provides access log support for Symantec, Trend Micro, and Finjan ICAP 1.0 server
actions (Management>Access Logging). The following sections describe access logging behavior for the
various supported ICAP servers.
Resolution= Specifies an integer value that indicates what action was taken to fix the
file. Zero (0) defines the file is unrepairable, one (1) specifies that the file
was repaired, and two (2) specifies that the file was deleted.
Threat= Specifies the name of the virus.
Important: The ivscan.ini ISWP configuration file on the Trend Micro server must contain the
following entry:
‘yes’: security_gateway_virus_log=yes.
458
Chapter 11: External Services
Section A: ICAP
Note: The access log string cannot exceed 256 characters. If the header name or value extends
the length over the limit, then that string does not get logged. For example, if the
x-virus-id header value is 260 characters, the access log displays "x-virus-id: " with
no value because the value is too long to display. Also, if the access log string is already
250 characters and the ProxySG attempts to append a "Malicious-Mobile-Type: "
string, the string is not appended.
Access log entries might vary depending upon the type of ICAP scan performed and the custom log
formats. For information about Access Logging, see Chapter 20: “Access Logging” on page 777.
References
The following are selected references for this feature.
Note: As with any Web site, addresses are subject to change or deletion at any time.
❐ Symantec—A provider of Internet security technology, including content and network security
software and appliance solutions.
http://www.symantec.com/
http://enterprisesecurity.symantec.com/products/
❐ Trend Micro—A provider of network anti-virus and Internet content security software and
services.
http://www.trendmicro.com/
❐ Finjan—A provider of proactive active content defense, virus protection, and Web and e-mail
content filtering solutions.
http://www.finjan.com/
❐ ICAP Forum—A resource on Internet Content Adaptation Protocol (ICAP), an evolving Web
architecture. ICAP effectively adapts content for user needs.
http://www.i-cap.org/
459
Blue Coat ProxySG Configuration and Management Guide
Section B: Websense
Section B: Websense
This section describes how to create and manage Websense off-box services on the ProxySG. The
ProxySG supports Websense off-box server versions 4.3 and higher.
For more information about Websense and content filtering, see Chapter 18: “Content Filtering” on
page 679.
460
Chapter 11: External Services
Section B: Websense
461
Blue Coat ProxySG Configuration and Management Guide
Section B: Websense
Note: You cannot delete a Websense service used in a ProxySG policy (that is, if a policy rule
uses the Websense service name) or if the service belongs to a service group.
462
Chapter 11: External Services
Section B: Websense
463
Blue Coat ProxySG Configuration and Management Guide
464
Chapter 11: External Services
465
Blue Coat ProxySG Configuration and Management Guide
Note: A service or service group used in a ProxySG policy (that is, if a policy rule uses the entry)
cannot be deleted; it must first be removed from the policy.
466
Chapter 11: External Services
Weighting determines what proportion of the load one server bears relative to the others. If all servers
have either the default weight (1) or the same weight, each share an equal proportion of the load. If
one server has weight 25 and all other servers have weight 50, the 25-weight server processes half as
much as any other server.
Before configuring weights, consider the relative weights to assign to each server. Factors that could
affect assigned weight of a ICAP server include the following:
❐ The processing capacity of the server hardware in relationship to other servers (for example, the
number and performance of CPUs or the number of network interface cards)
❐ The maximum number of connections configured for the service. Note that the maximum
connections setting pertains to how many simultaneous scans can be performed on the server,
while weighting applies to throughput in the integration. While these settings are not directly
related, consider both when configuring weighted load balancing For more information on
maximum connections, see "Creating an ICAP Service" on page 441 and "Creating a Websense
Service" on page 460.
Note: External services (ICAP, Websense off-box) have a reserved connection for health checks
(if you created health check services). This means that, as load goes up and the maximum
number of connections to the external service is reached, with additional requests being
queued up and waiting, the maximum simultaneous connections is actually one less than
the limit as set.
The table below provides an example of how weighting works with a service group of three ICAP
servers, Server1, Server2, and Server3. Because Server3 is a higher-capacity server (including dual
CPUs and multiple network interface cards (NICs)) compared to Server1 and Server2, it is assigned a
heavier weight. Using the weights below, for every 100 requests forwarded to the service group,
Server3 receives 60 requests, while Server1 and Server2 each receive 20 requests.
Table 11.3: Example of Weighted Load Balancing for an ICAP Service Group
Note: Setting the weight value to 0 (zero) disables weighted load balancing for the ICAP
service. Therefore, if one ICAP server of a two-server group has a weight value of 1 and
the second a weight value of 0, should the first server go down, a communication error
results because the second server cannot process the request.
While you cannot specifically designate an ICAP server in a group as a backup, you can specify
weight values that create a large differential between a server that is used continuously and one that is
rarely used, thus simulating a backup server.
467
Blue Coat ProxySG Configuration and Management Guide
To Display Information about all External Services and Groups through the CLI
At the (config) command prompt, enter the following commands:
SGOS# (config) external-services
SGOS# (config external-services) view
Individual service information is displayed first, followed by service group information. For example:
; External Services
icap4
ICAP-Version: 1.0
URL: icap://10.1.1.1
Max-conn: 5
Timeout(secs): 70
Health-checks: no
Patience-page(secs): disabled
Notification: never
Methods: RESPMOD
Preview-size: 0
Send: nothing
ISTag:
websense4
Version: 4.4
Host: www.websense.com/list
Port: 15868
Max-conn: 5
Timeout(secs): 70
Send: nothing
Fail-by-default: closed
Apply-by-default: no
Serve-exception-page:yes
; External Service-Groups
CorpICAP
total weight 5
entries:
ICAP1
weight 4
ICAP2
weight 1
BranchWebsense
total weight 2
entries:
Websense1
weight 1
Websense2
weight 1
468
Chapter 11: External Services
To Display Information about an Individual Service or Service Group through the CLI
At the (config) command prompt, enter the following commands:
SGOS (config) external-services
SGOS# (config external-services) edit {service_name | service_group_name}
SGOS# (config type name) view
469
Blue Coat ProxySG Configuration and Management Guide
470
Chapter 12:Health Checks
This chapter discusses health checks for services and hosts and describes how to configure the
ProxySG.
HTTP Use this type to confirm that the host can fulfill a content
request over HTTP by the ProxySG. The ProxySG accepts
only a 200 OK as a healthy response.
HTTPS Use this type to confirm that the host can fulfill a content
request over HTTPS by the ProxySG. The ProxySG accepts
only a 200 OK as a healthy response.
Layer-3 health check Use this type to confirm the basic connection between the
ProxySG and the origin server. The server must recognize
ICMP echoing. The ProxySG sends a ping (three Internet
Control Message Protocol [ICMP] echo requests) to the host.
Criterion for success The ProxySG receives at least one ICMP echo reply.
Criterion for failure The ProxySG does not receive a single ICMP echo reply.
471
Blue Coat ProxySG Configuration and Management Guide
Layer-4 health check Use this type to confirm that the ProxySG can connect to the
host HTTP and FTP ports. The ProxySG attempts to establish
a TCP connection to an HTTP port or FTP port on the host.
Criterion for success The ProxySG establishes the connection to the defined port
(of any type), then closes it. For global forwarding checks, the
first defined port in the forwarding host port list is used for
the attempt (except for SOCKS gateways, in which the
SOCKS port is used).
ICAP health check and Websense 4 off-box Requests are not sent to sick services. If a health check
determines the service is healthy, requests resume.
472
Chapter 12: Health Checks
473
Blue Coat ProxySG Configuration and Management Guide
474
Chapter 12: Health Checks
Note: When a forwarding host or SOCKS gateway is created, it is automatically registered for
health checks. Similarly, when a forwarding host or SOCKS gateway is deleted, it is
removed from the health check registry.
475
Blue Coat ProxySG Configuration and Management Guide
To Configure Global Forwarding Host or SOCKS Gateway Health Checks through the Management
Console
1. Select Configuration>Health Checks>Forwarding or SOCKS Gateway.
476
Chapter 12: Health Checks
SGOS#(config) health-check
SGOS#(config health-check) forwarding type {http | https | layer-3 | layer-4}
SGOS#(config health-check) forwarding interval seconds
where seconds specifies the time between health checks.
SGOS#(config health-check) forwarding failcount count
where count specifies the number of sequential failures before the host is considered down.
The default is 5.
Note: If the health check is paused, the state remains paused until the resume option is invoked.
The paused state remains even after a reboot.
477
Blue Coat ProxySG Configuration and Management Guide
478
Chapter 13:Managing Policy Files
Policy files contain the policies that manage every aspect of the ProxySG, from controlling user
authentication and privileges to disabling access logging or determining the version of SOCKS.
The policy for a given system can contain several files with many layers and rules in each. Policies can
be defined through the Visual Policy Manager (VPM) or composed in Content Policy Language (CPL).
(Some advanced policy features are not available in VPM and can only be configured through CPL.)
Policies are managed through four files:
❐ Central policy file—Contains global settings to improve performance and behavior and filters for
important and emerging viruses (such as Code Red and Nimda). This file is usually managed by
Blue Coat, although you can point the ProxySG to a custom Central policy file instead.
❐ Forward policy file—Usually used to supplement any policy created in the other three policy files.
The Forward policy file contains Forwarding rules when the system is upgraded from a previous
version of SGOS (2.x) or CacheOS (4.x).
❐ Local policy file—A file you create yourself. When the VPM is not the primary tool used to define
policy, the Local file contains the majority of the policy rules for a system. If the VPM is the
primary tool, this file is either empty or includes rules for advanced policy features that are not
available in VPM.
❐ Visual Policy Manager—The policy created by the VPM can either supplement or override the
policies created in the other policy files.
This chapter contains the following sections:
❐ "About Policy Files"
❐ "Creating and Editing Policy Files"
❐ "Managing the Central Policy File"
❐ "Viewing Policy Files"
To learn about writing policies, refer to the Blue Coat ProxySG Content Policy Language Guide.
479
Blue Coat ProxySG Configuration and Management Guide
480
Chapter 13: Managing Policy Files
Note: Use the show policy order command to check the current settings.
Note: The default proxy policy does not apply to admin transactions. By default, admin
transactions will always be denied unless unless you log in using console account
credentials or if explicit policy is written to grant read-only or read-write privileges.
The default depends on how you installed the SGOS and if it was a new installation or an upgrade:
❐ If you installed the SGOS through a browser using the Initial Configuration Web site, you chose
whether to allow or deny proxied transactions during initial configuration.
❐ If you installed the SGOS using the front panel or a serial console port, the default setting is Deny.
❐ If you upgraded the SGOS from a previous version, the default remains whatever it was for the
previous policy.
You can always change the setting—see the procedures below for instructions.
Also keep in mind that:
❐ Changing the default proxy transaction policy affects the basic environment in which the overall
policy is evaluated. It is likely that you must revise policies to retain expected behavior after such
a change.
❐ Changes to the evaluation order might result in different effective policy, because the order of
policy evaluation defines general rules and exceptions.
❐ Changing the default proxy transaction policy does not affect the evaluation of cache and admin
transactions.
To Configure Deny or Allow Default Proxy Policy through the Management Console
1. Select Configuration>Policy>Policy Options.
2. Under Default Proxy Policy, select either Deny or Allow.
3. Click Apply.
To Configure the Deny or Allow Proxy Transaction Policy through the CLI
At the (config) command prompt, enter the following command
SGOS#(config) policy proxy-default {allow | deny}
481
Blue Coat ProxySG Configuration and Management Guide
Policy Tracing
Tracing enabled with the Management Console or CLI is global; that is, it records every policy-related
event in every layer. It should be used only while troubleshooting. For information on troubleshooting
policy, refer to the Blue Coat ProxySG Content Policy Language Guide. Turning on policy tracing of any
kind is expensive in terms of system resource usage, and slows down the ProxySG's ability to handle
traffic.
482
Chapter 13: Managing Policy Files
Important: If errors or warnings are produced when you load the policy file, a summary of the
errors and/or warnings is displayed automatically. If errors are present, the policy
file is not installed. If warnings are present, the policy file is installed, but the
warnings should be examined.
To Define and Install Policy Files Directly through the Management Console
1. Select Configuration>Policy>Policy Files>Policy Files.
Note: A message is written to the event log when you install a list through the ProxySG.
483
Blue Coat ProxySG Configuration and Management Guide
Note: If you use the default Blue Coat Central policy file, load it from:
https://download.bluecoat.com/release/SG3/files/CentralPolicy.txt
If you install a Central policy file, the default is already entered; change this field only
if you want to create a custom Central policy file.
To load a Forward, Local, or a custom Central policy file, move it to an HTTP or FTP
server, and then use that URL to download the file to the ProxySG.
484
Chapter 13: Managing Policy Files
Note: If you are not sure whether a policy file is already defined, check before using the inline
policy command. For more information, see "Viewing Policy Source Files" on page 490.
485
Blue Coat ProxySG Configuration and Management Guide
Note: Do not use the inline policy command with files created using the VPM module.
end-of-file-marker—Specifies the string that marks the end of the current inline
command input; eof usually works as a string. The CLI buffers all input until you enter the
marker string.
2. Define the policy rules using CPL (refer to the Blue Coat ProxySG Content Policy Language Guide).
Enter each line and press <Enter>. To correct mistakes on the current line, use <Backspace>. If a
mistake has been made in a line that has already been terminated by <Enter>, exit the inline
policy command by typing Ctrlc to prevent the file from being saved.
3. Enter the eof marker to save the policies and exit the inline mode.
For more information on the inline command, refer to the Blue Coat ProxySG Command Line Reference.
486
Chapter 13: Managing Policy Files
2. Select Text Editor in the Install Local/Forward/Central File from drop-down list and click the appropriate
Install button.
The Edit and Install the Local/Forward/Central Policy File window opens.
3. Delete the text and click Install.
4. View the results in the results page that opens; close the page.
5. Click Close.
file Specifies the type of policy you want to define: central (central policy
file), local (local policy file), vpm-cpl, or vpm-xml (VPM policy files,
usually defined using the VPM).
end-of-input-marker Specifies the string that marks the end of the current inline command
input. The CLI buffers all input until you enter the marker string. eof is
commonly used as the marker.
Note: If you use the CLI to unload VPM-generated policies, you must run the inline command
twice; once for the CPL file and once for the XML file.
2. Enter an end-of-input-marker to save the policies and exit inline mode. Enter nothing else.
3. If you use multiple policy files, repeat step 1 and step 2 for each policy file used.
For more information on the inline policy command, refer to the Blue Coat ProxySG Command Line
Reference.
487
Blue Coat ProxySG Configuration and Management Guide
488
Chapter 13: Managing Policy Files
Note: This command does not change the default proxy policy settings.
489
Blue Coat ProxySG Configuration and Management Guide
Note: You can view VPM policy files through the Visual Policy Files tab.
490
Chapter 13: Managing Policy Files
Note: You can use the show configuration command to save the output to a file for reference,
in addition to displaying the current configuration. For more information, refer to the Blue
Coat ProxySG Command Line Reference.
491
Blue Coat ProxySG Configuration and Management Guide
492
Chapter 14:The Visual Policy Manager
The Visual Policy Manager (VPM) is a graphical policy editor included with the ProxySG. The VPM
allows you to define Web access and resource control policies without having an in-depth knowledge
of Blue Coat Systems Content Policy Language (CPL) and without the need to manually edit policy
files.
This chapter assumes that you are familiar with basic concepts of ProxySG policy functionality as
described in Appendix 13: "Managing Policy Files".
While VPM creates only a subset of everything you can achieve by writing policies directly in CPL, it
is sufficient for most purposes. If your needs require more advanced policies, consult the Blue Coat
ProxySG Content Policy Language Guide.
This chapter contains the following sections:
❐ "Section A: About the Visual Policy Manager"
❐ "Section B: Policy Layer and Rule Object Reference"
❐ "Section C: Detailed Object Column Reference"
❐ "Section D: Managing Policy Layers and Files"
❐ "Section E: Tutorials"
Related topics:
❐ Blue Coat ProxySG Content Policy Language Guide
❐ Appendix 13: "Managing Policy Files"
❐ Appendix 18: "Content Filtering"
493
Blue Coat ProxySG Configuration and Management Guide
494
Chapter 14: The Visual Policy Manager
System Requirements
Before launching the VPM, verify client computers that are to access the VPM meet the basic
requirements.
Supported Browsers
This VPM version supports the following browsers on the supported operating systems:
❐ Internet Explorer 6.0; SP 1 or later
❐ Netscape 7.2
❐ Firefox 1.0
The VPM might operate on other browsers; however, Blue Coat has not tested other browsers and
support is not available.
JRE Requirement
The VPM requires the Java Runtime Environment Standard Edition (JRE). This VPM version supports
JRE versions 1.4.1_07 and 5.0 (also listed as 1.5).
If a client attempting to start the VPM does not have a valid JRE version, the ProxySG automatically
connects to the Sun Microsystems download center to begin the download and installation. Follow
the on-screen instructions to download v5.0 (the default version for this release).
The VPM is completely independent from the Management Console. If the browser is configured
properly with its default JRE, the VPM uses the later of the valid versions.
495
Blue Coat ProxySG Configuration and Management Guide
Note: If using Internet Explorer: Depending on the browser version and settings, launching
VPM from an HTTPS URL might display security warning messages (page contains
secure and non-secure items). This is caused by the HTML link in the VPM launch page
that links to the JRE download site at the Sun Web site. This message can be ignored. You
can adjust the browser settings to display or not to display this message concerning
secure and non-secure items.
496
Chapter 14: The Visual Policy Manager
Menu bar
Tool bar
Layer tabs
Object types
Rules
Menu Bar
The following table describes VPM Menu Bar items.
Revert to existing Policy on ProxySG Ignores changes and reloads installed policy rules.
Edit Add Rule Adds a new blank rule to the visible policy layer or
Delete Rule removes a rule from the visible policy layer.
Policy Add Admin Authentication Layer The Policy menu items add policy layers to be
Add Admin Access Layer populated with policy rules.
Add DNS Access Layer
Add SOCKS Authentication Layer
Add Web Authentication Layer
Add Web Access Layer
Add Web Content Layer
Add Forwarding Layer
497
Blue Coat ProxySG Configuration and Management Guide
Configuration Set DNS Lookup Restrictions Restricts DNS lookups during policy evaluation.
Set Reverse DNS Lookup Restrictions Restricts reverse DNS lookups during policy
evaluation.
Set Group Log Order Configures the order in which the group information
is logged.
Current ProxySG VPM Policy Files Displays the currently stored VPM policy files.
Object Occurrences Lists the user-created object(s) in the selected rule; lists
use in other rules as well.
Tool Bar
The VPM Tool Bar contains the following functions:
❐ Add Rule—Adds a blank rule to visible policy layer; all values for the rule are the defaults.
❐ Delete Rule—Deletes the selected rule from the visible policy layer.
❐ Move Down—Moves a rule down one position in the visible policy layer.
❐ Install Policy—Converts the policies created in VPM into Blue Coat Content Policy Language (CPL)
and installs them on the ProxySG.
498
Chapter 14: The Visual Policy Manager
Figure 14-4: Right-Click a Rule Cell to Set or Edit the Object Properties
Each object type is described in "Policy Layer and Rule Object Reference" on page 505.
499
Blue Coat ProxySG Configuration and Management Guide
Policy Layers
The layers are:
❐ Administration Authentication—Determines how administrators accessing ProxySG must
authenticate.
❐ Administration Access—Determines who can access the ProxySG to perform administration tasks.
❐ SOCKS Authentication—Determines the method of authentication for accessing the proxy through
SOCKS.
❐ Web Authentication—Determines whether user clients that access the proxy or the Web must
authenticate.
❐ Web Access—Determines what user clients accessing the proxy or the Web can access and any
restrictions that apply.
❐ Web Content—Determines caching behavior, such as verification and ICAP redirection.
Rule Objects
Policy layers contain rule objects. Only the objects available for that policy layer type are displayed.
There are two types of objects:
❐ Static Objects—A self-contained object that cannot be edited or removed. For example, if you
write a rule that prohibits users from accessing a specific Web site, the Action object you select is
Deny.
Static objects are part of the system and are always displayed.
❐ Configurable Objects—A configurable object requires parameters. For example, consider the rule
mentioned in the previous item that prohibits users from accessing a specific Web site. In this case,
the user is a Source object. That object can be a specific IP Address, user, group, user agent (such as
a specific browser), and so on. Select one and then enter the required information (such as a
verifiable user name or group name).
500
Chapter 14: The Visual Policy Manager
Configurable objects do not exist until you create them. A created object is listed along with all
static objects in the list dialog, and you can reuse it in other applicable policy layers. For example,
an IP address can be a Source or Destination object in many different policy-layer types.
Important: The orders of policy layers, and the order of rules within a layer are important. For
more information, see "How Policy Layers, Rules, and Files Interact" on page 581.
While individual object-type menus occasionally contain entries specific to the object type, the basic
menu options are:
❐ Allow—(Web Access Layer Action column only) Quick menu access; sets the policy to allow.
❐ Deny—(Web Access Layer Action column only) Quick menu access; sets the policy to deny.
❐ Set—Displays the Set Object dialog where you select an object or create a new one.
❐ Edit—Opens the Edit Object dialog where you edit an object or change to another.
❐ Delete—Removes the selected object from the current rule and restores the default.
❐ Negate—Defined as not. Negate provides flexibility in writing rules and designing the structure of
policies. The following is a simple Web Access rule that states: “When any client tries to access a
URL contained in an object of JobSearch, allow access.”
Figure 14-6: The Red Icon in the Cell Indicates Negation, or “Not”
❐ Cut, Copy, and Paste are the standard paste operations with the following restrictions: you can only
paste anything cut or copied from the same column in the same table and the copy and paste
functions do not work across multiple layers.
The following table describes the general function of each object type:
501
Blue Coat ProxySG Configuration and Management Guide
Object Description
Destination Specifies the destination attribute, such as a URL, IP address, and file extension.
Service Specifies the service attribute, such as protocols, protocol methods, and IM file
transfer limitations.
Track Specifies tracking attributes, such as event log and E-mail triggers.
Admin Authentication x x x x
Admin Access x x x x
DNS Access x x x x x x
SOCKS Authentication x x x x
Web Authentication x x x x x
Web Access x x x x x x x
Web Content x x x x x
Forwarding x x x x x x
502
Chapter 14: The Visual Policy Manager
503
Blue Coat ProxySG Configuration and Management Guide
Online Help
The VPM contains its own Help module (a porting of this chapter). Each object in the VPM contains a
Help button that links to the corresponding object reference in the Help file. This reference describes
the purpose of the object. Interaction with other policy and references to feature-related sections in the
Blue Coat ProxySG Configuration and Management Guideare provided, if relevant. Also, this Help
module contains navigation buttons and its own Table of Contents.
Note: The online Help file is displayed in a separate window and requires a few seconds to load
and scroll to the correct object. The speed of your system might impact this slight lag time.
Furthermore, this lag time increases on slower machines running JRE v1.5.
504
Chapter 14: The Visual Policy Manager
505
Blue Coat ProxySG Configuration and Management Guide
Note: If viewing this document as a PDF, you can click an object name to jump to a description
of that object (all objects are described in Section C). To jump back to a specific policy
layer reference, click policy layer name in any object reference table that appears in the
next section.
Attribute
Combined Objects
506
Chapter 14: The Visual Policy Manager
Source Objects Destination Objects Time Objects Action Objects Track Objects
Combined Reflect IP
Objects
Manage
Bandwidth
Combined Objects
SOCKS Version
Combined Objects
507
Blue Coat ProxySG Configuration and Management Guide
Request Header
Combined Objects
Source Objects Destination Objects Service Objects Time Objects Action Objects Track Objects
508
Chapter 14: The Visual Policy Manager
Source Objects Destination Objects Service Objects Time Objects Action Objects Track Objects
IM User Return
Redirect
Reflect IP
Suppress
Header
509
Blue Coat ProxySG Configuration and Management Guide
Source Objects Destination Objects Service Objects Time Objects Action Objects Track Objects
Control Request
Header/Control
Response
Header
Notify User
Strip Active
Content
Set Server
HTTP
Compression
Set SOCKS
Compression
Manage
Bandwidth
Modify IM
Message
Return ICAP
Patience Page
Set External
Filter Service
Set ICAP
Request Service
Set FTP
Connection
Set SOCKS
Acceleration
Set Streaming
Max Bitrate
Combined
Objects
510
Chapter 14: The Visual Policy Manager
Enable/Disable Pipelining
Manage Bandwidth
Set TTL
Combined Objects
511
Blue Coat ProxySG Configuration and Management Guide
Group Reflect IP
Combined Objects
512
Chapter 14: The Visual Policy Manager
513
Blue Coat ProxySG Configuration and Management Guide
Any
Applies to any source.
Streaming Client
This is a static object. This rule applies to any request from a streaming client.
Authenticated User
This is a static object. This rule applies to any authenticated user.
Client IP Address/Subnet
Specifies the IP address and, optionally, a subnet mask of a client. The policy defined in this rule
applies only to this address or addresses on this subnet. This object is automatically named using the
prefix Client; for example, Client: 1.2.0.0/255.255.0.0.
Client Hostname
Specifies a reverse DNS hostname resolved in the reverse lookup of a client IP address. Enter the host
name and select matching criteria. This object is automatically named using the prefix Client; for
example, Client: host.com. If you select a matching qualifier, that attribute is appended to the object in
parentheses. For example, Client: host.com (RegEx).
Proxy IP Address/Port
Specifies the IP address and, optionally, a port on the ProxySG. The policy defined in this rule applies
only to this address or addresses with this subnet.
User
Specifies an individual user in the form of a verifiable username or login name. Enter a user name and
an authentication realm. The dialog then displays different information depending on the type of
authentication realm specified. Select the appropriate realm from the drop-down list. Items in the list
are taken from the realms configured by the administrator in the ProxySG.
514
Chapter 14: The Visual Policy Manager
LDAP
You can optionally select a User Base DN from a drop-down list. Entries in the User Base DN list come
from those specified by the administrator in the ProxySG. You can also edit an entry selected in the
list, or type a new one. Edited names and new names are retained in the list. Notice in the Full Name
field that VPM takes the User Attribute type specified by the administrator in the ProxySG (cn= in the
following illustration), and associates it with the user name and Base DN entered here.
Important: When you configure a realm, the ProxySG assumes a default primary user attribute
(sAMAccountName for Active Directory; uid for Netscape/iPlanet Directory
Server/SunOne; cn for Novell NDS). You can accept the default or change it.
Whatever is entered there is what VPM uses here, entering it in the Full Name display
field once a Base DN is selected.
If the primary user attribute specified in the ProxySG differs from the primary user attribute specified
in the directory server, enter the latter in the User field with the appropriate value (in the format
attribute=value). This replaces the entry in the Full Name field. Examine the following screenshot.
Assume that the organization uses phone as the primary attribute in its LDAP directory:
NTLM
Entries in this list are not prepopulated. You must enter a name in the Domain Name field. An entered
name is retained and can subsequently be selected and edited. Notice in the Full Name field that VPM
displays domain name and user name entered above.
515
Blue Coat ProxySG Configuration and Management Guide
RADIUS
Entries in this list are not prepopulated. You must enter a name in the User field. An entered name is
retained and can subsequently be selected and edited. Notice in the Full Name field that VPM displays
domain name and user name entered above.
Local
Entries in this list are not prepopulated. You must enter a name in the User field. An entered name is
retained and can subsequently be selected and edited. Notice in the Full Name field that VPM displays
domain name and user name entered above.
Certificate
If a Certificate realm is selected and that realm uses an LDAP realm as authentication realm, the
Browse button is clickable. This option allows you to browse the LDAP database and select users, thus
preventing typing errors possible from manually entering names in the fields. If the Certificate realm
does not use an LDAP authentication realm, Browse is not displayed.
Netegrity SiteMinder
Entries in this list are not prepopulated. You must enter a name in the User field. An entered name is
retained and can subsequently be selected and edited. Notice in the Full Name field that VPM displays
domain name and user name entered above.
516
Chapter 14: The Visual Policy Manager
Oblix COREid
Entries in this list are not prepopulated. You must enter a name in the User field. An entered name is
retained and can subsequently be selected and edited. Notice in the Full Name field that VPM displays
domain name and user name entered above.
Policy Substitution
Entries in this list are not prepopulated. You must enter a name in the User field. An entered name is
retained and can subsequently be selected and edited. Notice in the Full Name field that VPM displays
domain name and user name entered above.
Sequences
Entries in this list are not prepopulated. You must enter a name in the User field. An entered name is
retained and can subsequently be selected and edited. Notice in the Full Name field that VPM displays
domain name and user name entered above. From the Member Realm drop-down list, select an
authentication realm (already configured on the ProxySG). Depending on the realm type, new fields
appear.
Group
Specifies a verifiable group name. Enter a user group and an authentication realm. The dialog then
displays different information depending on the type of authentication realm specified.
❐ Group field—Replace the default with a verifiable group name.
❐ Authentication Realm field—Select the appropriate realm from the drop-down list. Items in the list
are taken from the realms configured by the administrator in the ProxySG.
• LDAP—Entries in the Group Base DN list come from those specified by the administrator in the
ProxySG. You can also edit an entry selected in the list, or type a new one. Edited names and
new names are retained in the list. Notice in the Full Name field that VPM takes the User
Attribute type specified by the administrator in the ProxySG (cn= in the following
illustration), and conjoins it with the group name and Base DN entered here.
Important: When you create a group, the default attribute is cn= in the Full Name display
field.
517
Blue Coat ProxySG Configuration and Management Guide
518
Chapter 14: The Visual Policy Manager
• Certificate—If a Certificate realm is selected and that realm uses an LDAP realm as
authentication realm, the Browse button is clickable. This option allows you to browse the
LDAP database and select users, thus preventing typing errors possible from manually
entering names in the fields. If the Certificate realm does not use an LDAP authentication
realm, Browse is not displayed.
• Netegrity SiteMinder—Entries in this list are not prepopulated. You must enter a name in
the Group field. A name typed in is retained and can subsequently be selected and edited.
Notice in the Full Name field that VPM displays the group name entered above.
• Oblix COREid—Entries in this list are not prepopulated. You must enter a name in the
Group field. A name typed in is retained and can subsequently be selected and edited.
Notice in the Full Name field that VPM displays the group name entered above.
• Policy Substitution—Entries in this list are not prepopulated. You must enter a name in the
Group field. A name typed in is retained and can subsequently be selected and edited.
Notice in the Full Name field that VPM displays the group name entered above.
• Sequences—Entries in this list are not prepopulated. You must enter a name in the Group
field. An entered name is retained and can subsequently be selected and edited. Notice in
the Full Name field that VPM displays domain name and user name entered above. From
the Member Realm drop-down list, select an authentication realm (already configured on
the ProxySG). Depending on the realm type, new fields appear.
519
Blue Coat ProxySG Configuration and Management Guide
Attribute
Specifies an LDAP or Radius realm attribute or service.
LDAP
Specifies a specific LDAP attribute (and optional value).
RADIUS
Specifies a RADIUS attribute.
520
Chapter 14: The Visual Policy Manager
521
Blue Coat ProxySG Configuration and Management Guide
3. Click OK.
SOCKS Version
Specifies the SOCKS version, 4 or 5. This object is automatically named as SOCKSVersion4 or
SOCKSVersion5.
User Agent
Specifies one or more agents a client might use to request content. The choices include specific
versions of: Microsoft Internet Explorer, Netscape Communicator, Microsoft Windows Media Player
and NetShow, Real Media RealPlayer and RealDownload, Apple QuickTime, Opera, and Wget.
The policy defined in this rule applies to these selected agents. You can name this list and create other
custom lists to use with other policy layer rules.
522
Chapter 14: The Visual Policy Manager
Note: If you require a user agent not listed, use the Request Header object, which can contain
user agent specified as a header.
IM User Agent
Checks the specified string for a match in the user agent provided by the IM client. For example,
specify the string Lotus to distinguish between the Lotus AOL client and the standard AOL client.
To Specify a Header
1. In the IM User Agent field, enter a string.
2. From the drop-down list, select a matching criteria.
3. Click Add.
Request Header
Specifies the rule applies to requests containing a specific header. Blue Coat supplies a list of standard
headers, but you can also select a custom header.
To Specify a Header
1. In the Name field, enter a custom name or leave as is to accept the default.
2. From the Show drop-list select the viewing field from All to Standard or Custom, as desired. Standard
displays only the default standard headers. Custom displays any admin-defined headers that exist.
523
Blue Coat ProxySG Configuration and Management Guide
3. From the Header Name drop-list, select a standard or custom header or enter a new custom header
name.
4. In the Header Regex field, enter the header values to which this rule applies.
Example
An object named CorporateHeader with client IP address 10.1.1.1.
IM User
Specifies an IM user by their handle. IM traffic sent to or from this user is subject to this rule. You can
enter a complete User ID, a string that is part of a User ID, or a string with a regular expression. Select
the match type from the drop-down list to the right (Exact, Contains, or RegEx).
P2P Client
Specifies peer-to-peer (P2P) clients.
524
Chapter 14: The Visual Policy Manager
Streaming Client x
Client Hostname x x
Unavailable
Authenticated User x x
Client IP Address/Subnet x x x x x x x
Client Hostname x x x x x
Proxy IP Address/Port x x x x x x x
User x x x
Group x x x
Attribute x x x
RDNS Request IP x
Address/Subnet
525
Blue Coat ProxySG Configuration and Management Guide
SOCKS Version x x x
User Agent x x
IM User Agent x
Request Header x x
IM User x
P2P Client x x
Combined Objects x x x x x x x
Any
Applies to any destination.
Destination IP Address/Subnet
Specifies the IP address and, optionally, a subnet mask of a destination server. The policy defined in
this rule only applies to this address only or addresses within this subnet. This object is automatically
named using the prefix Destination; for example, Destination: 1.2.0.0/255.255.0.0.
Destination Host/Port
Specifies the hostname or port of a destination server. The policy defined in this rule applies to this
host on this port only. Enter the host name and port number, and select matching criteria. This object is
automatically named using the prefix Destination; for example, Destination: company.com:80.
526
Chapter 14: The Visual Policy Manager
URL
Specifies a URL entered by a user.
To Specify a URL
Select a radio button and enter the required information in the fields:
❐ Simple Match—Matches a partial URL. If a host name is specified, all hosts in that domain or
subdomain match; if a path is specified, all paths with that path prefix match; if a scheme or port
number is specified, only URLs with that scheme or port match. This object is automatically
named using the prefix URL; therefore, the object is displayed as URL: host.com.
❐ Regular Expression Match—Specifies a regular expression. This object is automatically named using
the prefix URL; therefore, the object is displayed as URL: host.com (RegEx).
❐ Advanced Match—Specifies a scheme (protocol), host, port range, and/or path. Enter a name at the
top of the dialog to name the object. With host and path, you can select from the drop-down list to
match exactly as entered or parts thereof: Exact Match, Contains, At Beginning, At End, or RegEx. If
you select a matching qualifier, that attribute is appended to the object in parentheses. For
example, URL: host.com (Contains).
527
Blue Coat ProxySG Configuration and Management Guide
Category
Allows you to create and customize categories of URLs.
❐ Policy—Displays all current pre-defined and user created URL categories. This includes all
category-related configurations created in the VPM, as well as in the Local and Central policy files
(once installed). Select and deselect categories as required.
You can also create new categories from this dialog, which is similar to the dialog accessed
through the VPM Menu Bar as described in "Creating Categories" on page 575.
If you enable a service, such a content filter, those relevant categories appear in this object.
❐ System—Displays hard-coded ProxySG configurations. These are not editable, but you can select
or deselect them.
Note: If one or more other administrators have access to the ProxySG through other
workstations and are creating categories either through VPM or with inline commands,
consider that newly-created or edited categories are not synchronized until the policy is
installed. When the policy is installed with VPM, the categories are refreshed. If confusion
occurs, select the File>Revert to Existing Policy on ProxySG Appliance option to restore the
policy to the previous state and reconfigure categories.
528
Chapter 14: The Visual Policy Manager
❐ Deselecting a parent category automatically deselects all child categories if all child categories are
already selected.
❐ If one or more of the child categories are already selected or deselected, selecting or deselecting
the parent category does not affect child categories—the status of selected or deselected remains
the same.
File Extensions
Creates a list of file extensions. The rule is triggered for content with an extension matching any on the
list. You can create multiple lists that contain various extensions to use in different rules. For example,
create a list called Pictures, and select file extension types such as GIF, JPEG, BMP, XPM, and so on.
Note: If you require a MIME type not contained in this list, use a URL object that uses the At End
matching criteria.
Response Code
Specifies the rule applies to content responses containing a specific HTTP code. Select a code from the
drop-down list. You can name the rule object or accept the default name.
529
Blue Coat ProxySG Configuration and Management Guide
Response Header
Specifies the rule applies to content responses containing a specific header. Blue Coat supplies a list of
standard headers, but you can also enter a custom header.
To Specify a Header
1. In the Name field, enter a custom name or leave as is to accept the default.
2. From the Show drop-down list select the viewing field from All to Standard or Custom, as desired.
Standard displays only the default standard headers. Custom displays any admin-defined headers
that exist.
3. From the Header Name drop-down list, select a standard or custom header.
4. In the Header Regex field, enter the header string this rule applies to.
IM Buddy
Specifies an IM buddy by their handle. IM traffic sent to or from this buddy is subject to this rule. You
can enter a complete buddy ID, a string that is part of a buddy ID, or a string with a regular
expression. Select the match type from the drop-down list to the right (Exact, Contains, or RegEx).
IM Chat Room
Specifies an IM chat room by name or other triggers. IM traffic sent to this chat room is subject to this
rule.
530
Chapter 14: The Visual Policy Manager
Example
An object named ChatRoom1 that triggers the rule if the room is private.
531
Blue Coat ProxySG Configuration and Management Guide
Destination IP x x x x
Address/Subnet
Destination Port x x x x
URL x x x x
Category x x x x
File Extensions x x
Response Header x
Response Code x
IM Buddy x
IM Chat Room x
DNS Response IP x
Address/Subnet
Combined Objects x x x x x
Any
Applies to any service.
532
Chapter 14: The Visual Policy Manager
Virus Detected
This is a static object. The rule applies if ICAP scanning detects a virus.
Client Protocol
Specifies the client protocol types and subsets. From the first drop-down list, select a type from the
drop-down list: Endpoint Mapper, FTP, HTTP, HTTPS, Instant Messaging, P2P, Shell, SOCKS, Streaming, or
TCP Tunneling.
The second drop-down list allows you to select a protocol subset:
❐ All—Applies to all communication using this type of protocol.
Protocol Methods
Specifies the protocol methods. Select a protocol from the drop-down list: FTP, HTTP, HTTPS, Instant
Messaging, SOCKS. Next, select each specific method.
Note: The selected methods for HTTP apply to HTTPS and vice versa. For example, if you select
HTTP and select Common Methods, then select HTTPS, Common Methods remains selected.
533
Blue Coat ProxySG Configuration and Management Guide
IM File Transfer
Specifies the rule is applied to IM file transfers, which can be triggered by matching the file name, file
size, or both.
534
Chapter 14: The Visual Policy Manager
IM Message Text
Specifies the rule is applied to IM message text, which can be triggered by any or all of the following:
matching content keywords, message size, service type, and whether the content type is text or
application.
IM Message Reflection
Allows policy to test whether or not reflection is enabled for the current message and, if enabled,
whether it is possible.
❐ Succeeded—IM reflection is enabled and is performed for this message.
❐ Failed—IM reflection is enabled, but not possible for this message because the recipient is not
connected through this ProxySG.
❐ Disabled—IM reflection is not enabled for this message.
The objects are automatically named based on the selection and can be used in any rule.
535
Blue Coat ProxySG Configuration and Management Guide
Client Protocol x x x
Protocol Methods x x x
536
Chapter 14: The Visual Policy Manager
IM File Transfer x
IM Message Text x
IM Message Reflection x
Combined Objects x x x
Any
Applies anytime.
Time
Specifies the time restrictions.
537
Blue Coat ProxySG Configuration and Management Guide
6. To specify a restriction that spans one or more months, select Enable; in the Specify
Annually-Recurring Date Restriction field, select the month and day ranges. This calendar restriction
applies every year unless the restriction is altered.
Overlapping months is allowed, similar to the behavior of day ranges in Step 3.
7. To specify a one-time only restriction, select Enable; in the Specify Non-Recurring Date Restriction
field, select the year, month, and day ranges. This calendar restriction applies only during the time
specified and will not repeat.
538
Chapter 14: The Visual Policy Manager
Time x x
Combined Objects x x
Important: Because of character limitations required by the generated CPL, only alphanumeric,
underscore, and dash characters can be used to define an action object name.
Allow
This is a static object. Selecting this overrides other related configurations and the specified user
requests are allowed.
Deny
This is a static object. Selecting this overrides other related configurations and denies the specified
user requests.
Force Deny
This is a static object. Forces a request to be denied, regardless if rules in subsequent layers would
have allowed the request.
539
Blue Coat ProxySG Configuration and Management Guide
Do Not Authenticate
This is a static object. Selecting this overrides other configurations and the specified users are not
authenticated when requesting content.
Authenticate
Creates an authentication object to verify users. An authentication realm must exist on the ProxySG to
be selected through VPM.
Note: In the SOCKS Authentication policy layer, the object is SOCKS Authenticate.
540
Chapter 14: The Visual Policy Manager
• Origin IP—The ProxySG acts like an OCS and issues OCS challenges. The client IP address
is used as a surrogate credential.
• Origin Cookie—For transparent proxies: for clients that understand cookies but do not
understand redirects; the ProxySG acts like an origin server and issues origin server
challenges. The surrogate credential is used.
• Origin Cookie Redirect—For transparent forward proxies: the client is redirected to a virtual
URL to be authenticated, and cookies are used as the surrogate credential. The ProxySG
does not support origin-redirects with the CONNECT method.
• Origin IP Redirect—Significantly reduces security; only useful for reverse proxy and when
clients have unique IP addresses and do not understand cookies (or you cannot set a
cookie). Provides partial control of transparently intercepted HTTPS requests. The client
is redirected to a virtual URL to be authenticated, and the client IP address is used as a
surrogate credential. The ProxySG does not support origin-redirects with the CONNECT
method.
• SG2—The mode is selected automatically, based on the request using the SGOS
2.x-defined rules.
4. (Optional) If you selected a Form mode in Step 3, the Form drop-down list becomes active. Select
5. Click OK.
Force Authenticate
Forces the user to authenticate even though the request is going to be denied for reasons that do not
depend on authentication. This action is useful to identify a user before the denial so that the
username is logged along with the denial.
Note: In the SOCKS Authentication policy layer, the object is Force SOCKS Authenticate.
541
Blue Coat ProxySG Configuration and Management Guide
Bypass Cache
This is a static object. Prevents the cache from being queried when serving a proxy request, and
prevents the response from the origin server from being cached.
542
Chapter 14: The Visual Policy Manager
Always Verify
This is a static object. Cached content is always verified for freshness for the sources, destinations, or
service specified in the rule. For example, the CEO and Executive Staff always require content to be
the most recent, but everyone else can be served from the cache.
543
Blue Coat ProxySG Configuration and Management Guide
Return Exception
Allows you to select exception types and associate a custom message, if desired. Blue Coat provides a
list of standard exceptions, but VPM also accepts user-defined values.
Example
An object named DNSException2 that upon a DNS server failure returns a message to the user
instructing them to contact their support person.
544
Chapter 14: The Visual Policy Manager
Return Redirect
Aborts the current transaction and forces a client request to redirect to a specified URL. For example,
used to redirect clients to a changed URL; or redirecting a request to a generic page stating the Internet
access policy. Applies only to HTTP transactions.
Note: Internet Explorer (IE) ignores redirect responses from FTP over HTTP requests, although
Netscape Navigator obeys the redirect. To avoid problems with IE, do not use redirect
when url.scheme=ftp.
If the URL that you are redirecting the browser to also triggers a redirect response from your policy,
then you can put the browser into an infinite loop.
In the Name field, enter a name for the object (or leave as is to accept the default); in the URL field,
enter the redirect destination URL.
Example
An object that redirects clients to an HTML policy statement page.
Send IM Alert
Defines a message that is sent to an IM user by the ProxySG. The message is triggered by the IM
parameters defined in the policy (for example, client login, sent or received messages, and buddy
notification). Chapter 17: “Instant Messaging” on page 665 provides more information about
regulating IM through the ProxySG, as well as VPM examples.
Example
A message that informs IM users their messaging is logged.
545
Blue Coat ProxySG Configuration and Management Guide
❐ Reset to default logging—Resets to logging the request to the default log specified by the ProxySG
configuration, if one exists.
❐ Enable logging to—Enables logging of requests matched by this rule to the specified log.
❐ Disable logging to—Disables logging of requests matched by this rule to the specified log.
546
Chapter 14: The Visual Policy Manager
• Edit—Clicking Edit calls the Select The Rewrite String dialog. The substitution variables
instruct the ProxySG to append specific information to the object. The variables are
categorized alphabetically, according to prefix.
Note: Some variables do not have prefixes, which allows you to substitute the value
with information defined by other field types.
5. Click OK.
Example
An object called CEOLogRewrite that suppresses log entries so persons, such as support personal,
cannot view economically sensitive information to gain improper knowledge.
Rewrite Host
Rewrites host component of a URL, specifying either Windows Media, Real Media, or all protocols.
Use this to redirect the request to a different host. For example, rewrite www.foo.com to www.bar.com.
You can create and name multiple rewrites, but you can only specify one per rule.
To Specify a Rewrite
1. In the Name field, enter a name or leave as is to accept to the default.
2. From the Scheme drop-down list, Windows Media, Real Media, or All to rewrite all URLs, regardless of
protocol.
3. In the Pattern field, enter a host name (for example, test).
4. In the Replacement field, enter the name the patter is rewritten as (for example, bar).
5. Click OK.
547
Blue Coat ProxySG Configuration and Management Guide
Reflect IP
Specifies which IP address is used when making connections to upstream hosts.
Example
This object reflects another IP address configured on the ProxySG.
548
Chapter 14: The Visual Policy Manager
Suppress Header
Specifies one or more standard headers that are suppressed (not transmitted) on the outbound
request, the outbound response, or both.
Example
An object called IntranetHeaders that suppresses headers so specified users can access economically
sensitive information without people, such as support personal, being able to gain knowledge of
sources.
549
Blue Coat ProxySG Configuration and Management Guide
550
Chapter 14: The Visual Policy Manager
Notify User
This action displays a notification page in the user’s Web browser. A user must read the notification
and click an Accept button before being allowed to access the Web content. You can customize the
following:
❐ The page title, notification message, and the Accept button.
❐ The conditions that cause a notification to be displayed again. By default, the notification is
displayed each time a user begins a new Web browsing session (reboots, logs out, or closes all
Web browser windows). You can configure re-notification to occur for each new visited host or
Web site, or after a time interval.
Note: The Accept button click action is logged if HTTP access logging is enabled. A URL is
logged that contains the string: accepted-NotifyName, where NotifyName is the
name of the Notify User object.
551
Blue Coat ProxySG Configuration and Management Guide
2. In the Title field, enter a name that is the title of the page (text only; no HTML is allowed).
3. In the Body field, compose a block of HTML that displays the message to the user. You can also
customize the Accept link or button text. The HTML body must contain an Accept button or link.
The default is:
<body><a href="$(exception.details)" onclick="Accept();">Accept</a></body>
You can also use a button image (the image resides on an external Web server, as in the following
example:
<body><a href="$(exception.details)" onclick="Accept();">
<img src=”http://server.com/images/accept.png”> </a> </body>
If you use an HTML editor to compose code, you can paste it into the VPM; however, only copy
the HTML from the <body> tag to the </body> tag.
4. Under Notify mode, select an option that determines notification when visiting a new Web site:
• Notify once for all hosts—The notification page is displayed only once; this is used for
configuring compliance pages. This option uses a Virtual Notify URL. If you must change the
URL from the default value, please read the limitation section following this procedure.
Note: This option might cause users to experience some noticeable Web browsing
slowness.
• Notify only once for related domains—The notify page reappears each time the user visits a
new Web site; this is used for configuring coaching pages.
Note: This option interferes with some Web advertising banners. In some cases, the
notification page appears inside the banner. In other cases, banner ads are
disabled by javascript errors. To fix these problems, do not serve notification
pages for URLs that belong to the Web Advertising, Advertising, or Web Ads
category. The actual name of this category varies with the content filtering
vendor, and some vendors do not have an equivalent.
• Notify on every host—The notify page reappears each time the user visits a new Web host.
Blue Coat recommends that only highly experienced administrators employ this option.
In addition to breaking banner ads, as described above in the previous option, this option,
on some Internet Web sites, might cause Javascript errors that impair the functionality of
the site.
5. Under Notify users again, select an option that specifies when the notification expires and
re-notification is required:
• At next browser session— The notification page does not reappear until the next browser
session. When a user reboots, logs out, or closes all Web browser windows, this ends the
browser session.
• After (time interval)—Notification reoccurs after the defined elapsed time (minutes or
hours); this is useful for coaching.
552
Chapter 14: The Visual Policy Manager
• After (specific time)—Notification reoccurs at a specific time of day. You can specify an
interval of days; this is useful for compliance.
Note: The time is referenced from the local workstation. If a compliance page is
configured, verify the workstations and ProxySG clocks are synchronized.
Figure 14-36: A User Notify Object with a Custom Message and Set to Display Once a Day after 7 AM
553
Blue Coat ProxySG Configuration and Management Guide
❐ For transparent proxy deployments, the domain name must be DNS-resolvable to an IP address
that is in the range of destination IP addresses that are routed to the ProxySG.
Policy Interactions
This action generates CPL that might interfere with other policy or cause undesired behavior.
Enhancements will occur in future SGOS releases. For this release, consider the following guidelines:
❐ Do not create VPM policy that modifies the Cookie request header.
❐ Do not create VPM policy that modifies the Set-Cookie and P3P response headers.
❐ Notification pages exist in the browser history. Therefore, if you click Accept and are taken to the
requested page, then click the back button, you get the notification page again.
❐ If you have a chain of ProxySGs, with different notification pages configured on each appliance in
the chain, then each notification page must have a different object name.
Note: Pages served over an HTTPS tunneled connection are encrypted, so the content cannot be
modified.
"Section B: Stripping or Replacing Active Content" on page 606 provides detailed information about
the different types of active content.
554
Chapter 14: The Visual Policy Manager
555
Blue Coat ProxySG Configuration and Management Guide
Note: If you enable HTTP Compression using the VPM but do not specify the HTTP
Compression Level using VPM policy, then by default the level is Low.
2. Click OK.
The object is automatically named as Compression Level Low, Medium, or High.
556
Chapter 14: The Visual Policy Manager
3. Click OK.
For recommended compression configurations, see "Understanding HTTP Compression" on page 202.
❐ Do not allow compression—The gateway request to allow compression is not granted and the
connection fails.
For detailed information about SOCKS compression and policy, refer to "Understanding SOCKS
Compression" on page 213.
Note: The success of the compression request is determined by the upstream proxy, which can
allow or deny a compression request.
Manage Bandwidth
Allows you to manage bandwidth for all protocols or specific protocols, on both inbound and
outbound traffic.
To Manage Bandwidth
1. In the Name field, enter name for the object or leave as is to accept the default.
557
Blue Coat ProxySG Configuration and Management Guide
Modify IM Message
In IM clients, replaces or appends the given text that is displayed to IM messages in clients that are
logged in through the ProxySG. For example, inform users that their IM messaging activity is
monitored.
1. In the Name field, enter a name for the object, or accept the default.
2. In the large, blank field, enter text to be displayed.
3. Select Set message text to replace the text displayed to the user. For example, Instant Messaging is
not allowed during these hours. Alternatively, select Append to message text to add the text to the
displayed message.
Chapter 17: “Instant Messaging” on page 665 provides more information about regulating IM through
the ProxySG, as well as VPM examples.
Note: Patience pages display regardless of any pop up blocking policy that is in effect.
Patience page management and limitations are described in "Customizing ICAP Patience Text" on
page 446.
558
Chapter 14: The Visual Policy Manager
559
Blue Coat ProxySG Configuration and Management Guide
4. Select an On communication error with external filter service option. To deny all requests if a
communication error occurs, select Deny the request; to allow requests to go through without
content filtering, select Bypass external filter service and process the request.
560
Chapter 14: The Visual Policy Manager
561
Blue Coat ProxySG Configuration and Management Guide
Do Not Cache
This is a static object. Specifies that objects are never cached.
Force Cache
This is a static object. Specifies that (cacheable) objects are always cached. Objects that are not
cacheable (for example, RealMedia file types) and supported in pass-through mode only are not
cached.
562
Chapter 14: The Visual Policy Manager
Enable/Disable Pipelining
These are static objects. Enables or disables the ProxySG pipelining feature, which, when enabled,
examines Web pages for embedded objects and requests them from the origin server in anticipation of
a client request.
Set TTL
Specifies the time-to-live (TTL) an object is stored in the ProxySG. In the Name field, enter a name for
the object (or leave as is to accept the default); in the TTL field, enter the amount of time in seconds.
Send Direct
This is a static object. Overrides forwarding host, SOCKS gateway, or ICP configurations and instructs
the ProxySG to request the content directly from the origin server.
563
Blue Coat ProxySG Configuration and Management Guide
❐ To instruct the rule to connect through a SOCKS gateway, select Use SOCKS Gateway and select an
installed SOCKS service from the drop-down list.
In the If no SOCKS gateway is available field, select Deny the request or Connect directly, which allows
requests to bypass the SOCKS service.
Select Forwarding
Specifies which forwarding host or group, if any, to use; defines behavior if communication between
the forwarding and the ProxySG is down.
❐ To instruct the rule to connect directly without redirecting to a forwarding host or group, select Do
not forward.
❐ To instruct the rule to redirect to a forwarding host, select Use Forwarding and select an installed
forwarding host from the drop-down list.
In the If no forwarding is available field, select Deny the request (fail closed) or Connect directly (fail open),
which allows requests to bypass the forwarding host.
❐ To instruct the rule to forward using the ICP configuration, select Forward using ICP.
Set IM Transport
Specifies the transport method used for IM traffic.
❐ Auto—Connects using the transport method used by the client.
564
Chapter 14: The Visual Policy Manager
Allow x
Deny x x x x
Do Not Authenticate x x x
Authenticate x x x
Force Authenticate x x x
Bypass Cache x
Check Authorization x x
Always Verify x x
Block Up Ads x
Reflect IM Messages x
Block IM Encryption x
Return Exception x
Return Redirect x
Send IM Alert x
Rewrite Host x
565
Blue Coat ProxySG Configuration and Management Guide
Reflect IP x x
Suppress Header x
Notify User x
Modify IM Message x
Do Not Cache x
Force Cache x
Mark As Advertisement x
566
Chapter 14: The Visual Policy Manager
Do Not Mark as x
Advertisement
Enable Pipelining x
Disable Pipelining x
Set TTL x
Send Direct x
Select Forwarding x
Reflect IP x
Set IM Transport x
Combined Objects x x x x
Note: Because of character limitations required by the generated CPL, only alphanumeric,
underscore, and dash characters can be used to define an action object name.
567
Blue Coat ProxySG Configuration and Management Guide
4. In the Message Text field, enter a customized message that appears with each entry.
5. Optional: In the Substitution Variables field, select a variable and click Insert. Repeat as required.
The substitution variables instruct the ProxySG to append specific information to the tracking
object. The variables are categorized alphabetically, according to prefix.
Tracing Objects
This object specifies rule and Web traffic tracing.
Click Trace Level and select one of the following trace options:
❐ No Tracing—The default.
❐ Request Tracing—Generates trace output for the current request. The trace output contains request
parameters (such as URL and client address), the final values of property settings, and
descriptions of all actions taken.
❐ Rule and Request—Generates trace output that displays each rule that was executed
❐ Verbose Tracing—Generates the same output as Rule and Request, but also lists which rules were
skipped because one or more of their conditions were false, and displays the specific condition in
the rule that was false.
568
Chapter 14: The Visual Policy Manager
Furthermore, a trace destination can be entered that specifies the destination for any trace produced
by the current transaction. To specify a destination path, select Trace File and enter a path in the field.
For example, abc.html.
If a trace destination is configured in multiple layers, the actual trace destination value displayed is
the one specified in the last layer that had a rule evaluated (which has a destination property
configured). Consider the following multiple Web Access Layer example, demonstrated by the
generated CPL:
<PROXY>
url.domain=aol.com trace.request(yes) trace.rules(all)
trace.destination("aol_tracing.html")
url.domain=msn.com trace.request(yes) trace.rules(all)
trace.destination("msn_tracing.html")
<PROXY>
client.address=10.10.10.1 trace.request(yes) trace.rules(all)
The resulting actions are:
❐ Requests to the aol.com domain are logged to aol_tracing.html.
❐ Requests to the msn.com domain are logged to msn_tracing.html.
❐ Requests from the client with the IP of 10.10.10.1 are logged to the default location of
default.html.
Note: After using a trace to troubleshoot, remove the trace to save log space.
The Trace File option can be used in conjunction or separately from the Trace Level option.
569
Blue Coat ProxySG Configuration and Management Guide
Event Log x x x x
Email Log x x x x
SNMP Objects x x x x
Trace x x x x x x x x
Combined Objects x x x x
Example One
Consider the following example. You want a Web Content policy layer that as an action forces
authorization and sends the response to an ICAP service for content scanning.
570
Chapter 14: The Visual Policy Manager
571
Blue Coat ProxySG Configuration and Management Guide
572
Chapter 14: The Visual Policy Manager
Example Two
In the following example, the rule searches for one of the IP Address/Subnet objects and one of the
streaming client user agents.
Note
The VPM displays various warning messages if you attempt to add objects that creates an invalid
combined object. However, it is possible to add a combined object to another combined object, even if
doing so presents duplication of simple object definitions without receiving validation warnings. For
example, the contents of a child combined object might have already been included either within the
parent combined object directly, or indirectly within other child combined objects. This is allowable
because of the complexity some combined objects and policies can achieve.
573
Blue Coat ProxySG Configuration and Management Guide
574
Chapter 14: The Visual Policy Manager
Creating Objects
The All Objects dialog also allows you to create objects. Once an object is created, it appears in the list.
When creating or editing policy layers, the objects are available to add to rules.
To Create an Object
1. Select New. The available columns and relevant objects are displayed in a cascade style.
2. Select Column>Object. The Add dialog for that object appears.
3. Define the object as required.
4. Click OK.
Note: When creating Combined Objects, not all objects that appear in the left column are valid
for more than one policy layer type. For example, the IM User object is only valid in the
Web Access Layer>Source column. If you attempt to add an object that is not valid, a dialog
appears with that information.
Editing Objects
Any user-defined object can be modified. Highlight the object and click Edit. After editing the object,
re-install the policy to apply the modified object in every policy layer it exists in.
Deleting Objects
You cannot delete an object that is currently part of an installed policy or combined object. Before
removing an object, you can use the View>Object Occurrences feature to identify which policy layers
contain the object.
Creating Categories
This feature allows you create the content filter URL categories that can be used in the Category object.
The Destination column in the DNS Access, Web Access, Web Authentication, and Web Content policy
layers contain the Category object. Similarly, categories created in the Category object (see "Category"
on page 528) appear in this dialog and can be edited.
575
Blue Coat ProxySG Configuration and Management Guide
To Create a Category
1. In VPM, select Configuration>Edit Categories. The Edit Categories dialog appears.
Note: If other administrators have access to the ProxySG through other workstations and are
creating categories either through VPM or with inline commands, consider that
newly-created or edited categories are not synchronized until the policy is installed.
When the policy is installed with VPM, the categories are refreshed. If too many
categories are created at the same time and confusion occurs, select the File>Revert to
Existing Policy on ProxySG Appliance option to restore the policy to the previous state and
reconfigure categories.
Refreshing Policy
In between occurrences when either VPM is closed and reopened or Install Policies is invoked, VPM
does not recognize changes to VPM-managed policy that were made on the ProxySG through another
method. For example:
❐ Another administrator opens a separate VPM to make changes.
576
Chapter 14: The Visual Policy Manager
❐ Another administrator edits the local or central policy file through the serial console.
❐ Another administrator makes edits the local or central policy file through the Management
Console.
❐ A new content filter database is downloaded automatically and the new update
contains category changes.
❐ A new content filter database is downloaded manually by an administrator through the CLI or
the Management Console.
577
Blue Coat ProxySG Configuration and Management Guide
578
Chapter 14: The Visual Policy Manager
579
Blue Coat ProxySG Configuration and Management Guide
580
Chapter 14: The Visual Policy Manager
Note: These files are stored only if the policy is installed without any errors.
❐ How the appliance evaluates those rules in relation to policy layers that exist in the central and
local policy files is important. For more information, see Appendix 13: "Managing Policy Files".
581
Blue Coat ProxySG Configuration and Management Guide
582
Chapter 14: The Visual Policy Manager
Installing Policies
As you add policy layers and rules, your work is saved in a file on the ProxySG. However, policies
only take effect after you install the policies and the generated XML has been validated. The ProxySG
then compiles the policies into CPL format and saves the resulting policies in the vpm.cpl file. This
overwrites any policies previously created using VPM. The appliance saves VPM-generated policies
in a single file and loads it all at once. You do not need to load policies separately, as is the case with
the local or central policy files.
To Install Policies
❐ Select File>Install Policies, or
❐ Click Install Policies on the Rule bar.
The VPM validates the generated XML for any issues, such as missing layers. If the validation
passes, the CPL is generated and the policies are loaded.
If the XML fails the validation, a dialog appears allowing you to:
583
Blue Coat ProxySG Configuration and Management Guide
Notes
The Category and Notify User objects and the DNS Lookup Restrictions, Reverse DNS Lookup Restrictions,
and Group Log Order configuration objects generate CPL, regardless if they are or are not included in
rules. These specific objects and features allow users to edit categories and lists that might or might
not be used in current policies.
Refreshing Policy
In between occurrences when either VPM is closed and reopened or Install Policies is invoked, VPM
does not recognize changes to VPM-managed policy that were made on the ProxySG through another
method. For example:
❐ Another administrator opens a separate VPM to make changes.
❐ Another administrator edits the local or central policy file through the serial console.
❐ Another administrator makes edits the local or central policy file through the Management
Console.
❐ A new content filter database is downloaded automatically and the new update
contains category changes.
❐ A new content filter database is downloaded manually by an administrator through the CLI or
the Management Console.
Changing Policies
You can change, edit, delete, add to, and otherwise manage policies created in VPM at any time by
returning to VPM and working with policy layers and rules just as you did when creating them.
584
Chapter 14: The Visual Policy Manager
585
Blue Coat ProxySG Configuration and Management Guide
Important: The Save As dialog offers the appropriate default file name
(config_policy_source.xml or config_policy_source.txt). You can
change the names, including the extension. This can be helpful if an enterprise
is using various sets of shared VPM files. You could rename files to indicate the
ProxySG on which they were created, for example, or for a department that has
a set of VPM-specific policies, used perhaps in multiple locations (sales_vpm.cpl
and sales_vpm.xml).
586
Chapter 14: The Visual Policy Manager
Notes
❐ If VPM files already exist on the ProxySG, the URLs to those files display in the two file fields. To
replace them, delete the URLs and type new ones. Installing new files overwrites any that are
already present.
❐ To review VPM-generated policies before installing them, enter the URL to the CPL file on the
Web server and click View.
❐ Regardless of whether you are installing new VPM files, you can review the CPL or XML files of
the policies currently on the ProxySG. Click VPM-CPL and VPM-XML in the View Visual Policy Files
box at the bottom of the dialog.
❐ Never edit either of the VPM files directly. Change the files only by working with the policies in
VPM and saving changes there.
587
Blue Coat ProxySG Configuration and Management Guide
Important: Do not edit or alter VPM-generated files by opening the VPM policy file and
working in the generated CPL. To edit, change, or add to VPM policies, edit the
policy layers and re-install the policy.
588
Chapter 14: The Visual Policy Manager
Section E: Tutorials
Section E: Tutorials
This section contains the following topics:
❐ "Tutorial—Creating a Web Authentication Policy" on page 590
❐ "Tutorial—Creating a Web Access Policy" on page 595
589
Blue Coat ProxySG Configuration and Management Guide
Section E: Tutorials
590
Chapter 14: The Visual Policy Manager
Section E: Tutorials
591
Blue Coat ProxySG Configuration and Management Guide
Section E: Tutorials
592
Chapter 14: The Visual Policy Manager
Section E: Tutorials
593
Blue Coat ProxySG Configuration and Management Guide
Section E: Tutorials
594
Chapter 14: The Visual Policy Manager
Section E: Tutorials
595
Blue Coat ProxySG Configuration and Management Guide
Section E: Tutorials
596
Chapter 14: The Visual Policy Manager
Section E: Tutorials
4. Select each newly added URL and click the first Add button.
597
Blue Coat ProxySG Configuration and Management Guide
Section E: Tutorials
598
Chapter 14: The Visual Policy Manager
Section E: Tutorials
599
Blue Coat ProxySG Configuration and Management Guide
Section E: Tutorials
600
Chapter 14: The Visual Policy Manager
Section E: Tutorials
601
Blue Coat ProxySG Configuration and Management Guide
Section E: Tutorials
602
Chapter 15:Advanced Policy
This chapter provides conceptual information about ProxySG advanced policy features. While many
Blue Coat Systems features have a policy component, some features have no configuration component
outside policy. Configuring advanced policy is done by defining rules in the Visual Policy Manager
(VPM) or by composing Content Policy Language (CPL). While some examples are provided in this
chapter, references to the relevant VPM chapter component are included in each section.
This chapter contains the following topics:
❐ "Blocking Pop Up Windows"
❐ "Stripping or Replacing Active Content"
❐ "Modifying Headers"
❐ "Defining Exceptions"
❐ "Managing Peer-to-Peer Services"
Excluding exceptions, you must use policy to implement these capabilities. (For exceptions, you can
create a list outside of policy to install on the system.)
603
Blue Coat ProxySG Configuration and Management Guide
Limitations
Because of the dynamic nature of the Web, blocking pop up windows is not a perfect solution. Keep in
mind the following limitations before configuring this feature:
❐ Windows that contain desired or useful information cannot be distinguished from undesired
content, such as advertisements.
❐ If the Web browser caches a page that spawns pop up windows before the blocking policy was
installed, pop up ads continue to be served from that page regardless of current policy.
❐ Animated ads contained within Web pages are not blocked. Commonly seen in scrolling or
drop-down form, these are not true pop up windows but are contained within the page. Users
who see these ads might believe that pop up window blocking is not implemented.
❐ Pop up windows that are delivered through HTTPS are not blocked.
❐ Although the Blue Coat request headers tell a Web server not to use compression, it is possible
(though not likely) for a Web server to be configured to send compressed responses anyway. The
pop up blocking feature does not work on compressed HTML pages.
Recommendations
❐ To compensate for limiting factors, administrators and users can override pop up blocking:
• Administrators—Use VPM to create policy rules that exempt pop up blocking for specific
Web sites and IP address ranges. For example, Blue Coat recommends disabling pop up
blocking for your Intranet, which commonly resides on a IP address range.
• Users—When a pop up window is blocked, a message is displayed in the status bar:
blocked popup window -- use CTRL Refresh to see all popups.
While pressing the Control key, click the Web browser Refresh button; the page is reloaded
with pop up blocking disabled for that action.
❐ Create a separate Web Access policy layer for pop up blocking actions. This alleviates interference
with Web applications deployed on your Intranet that require pop up windows.
604
Chapter 15: Advanced Policy
❐ To prevent a cached Web page from spawning pop up windows, clear the browser cache, then
reload the page without holding down the CTRL key.
Blocking pop up windows is accomplished through the Visual Policy Manager. See "Block/Do Not
Block PopUp Ads" in Chapter 14: “The Visual Policy Manager” on page 493 for information about
how to create blocking actions in a policy layers.
605
Blue Coat ProxySG Configuration and Management Guide
Note: Pages served over an HTTPS tunneled connection are encrypted, so the content cannot be
modified.
Script Tags
Scripts are generally placed between the start and end tags <SCRIPT> and </SCRIPT>. The type of
script used is defined by the LANGUAGE attribute; for example, <SCRIPT LANGUAGE=”JavaScript
1.0”>). When the LANGUAGE attribute is undefined, the browser assumes JavaScript.
606
Chapter 15: Advanced Policy
JavaScript Entities
JavaScript entities have the following format: &{javascript code} and are found anywhere in the
value part of an attribute (that is, <IMG SRC=”&{images.logo};”). You can define more than one
entity in the value portion of the attribute. When transform active_content is configured to
remove scripts, all JavaScript entities attribute/value pairs are removed. No replacement text is put in
its place.
JavaScript Strings
JavaScript strings have the following format: javascript: javascript code and are found
anywhere in the value part of an attribute, though usually only one of them can be defined in an
attribute. Most modern browsers support JavaScript strings. When transform active_content is
configured to remove scripts, all JavaScript string attribute/value pairs are removed. No replacement
text is put in its place.
JavaScript Events
JavaScript events are attributes that start with the keyword on. For example, <A HREF=”index.html
onMouseOver=”javascript code”>. The HTML 4.01 specification defines 21 different JavaScript
events:
onBlur, onChange, onClick, onDblClick, onDragDrop, onFocus, onKeyDown,
onKeyPress, onKeyUp, onLoad, onMouseDown, onMouseMove, onMouseOut,
onMouseOver, onMouseUp, onMove, onReset, OnResize, onSelect, onSubmit,
onUnload
Both Microsoft Internet Explorer and Netscape have defined variations on these events as well as
many new events. To catch all JavaScript events, the active content transformer identifies any attribute
beginning with the keyword on, not including on itself. For example, the attribute onDonner in the
tag <A HREF=”index.html” onDONNER=”DONNER”> is removed even though onDonner does not
exist as a valid JavaScript event in the browser. In this case, the transformed file would show <A
HREF=”index.html”>.
607
Blue Coat ProxySG Configuration and Management Guide
Embed Tags
HTML <EMBED> tags are not required to have an </EMBED> end tag. Many Web browsers do,
however, support the <EMBED> </EMBED> tag pair. The text between the tags is supposed to be
rendered by the browsers when there is no support for the embed tag, or if the MIME-type of the
embed object is not supported. Thus, when transform active_content is configured to
transform embed tags, only the <EMBED> tag is removed and replaced with any replacement text. Any
occurrence of the end tag </EMBED> is simply removed, leaving the text between the beginning and
end tags intact.
Object Tags
Objects tags have a start <OBJECT> and end </OBJECT> tag pair, and the attributes CODETYPE and
TYPE determine the type of object. The text between the tags is supposed to be rendered by the
browsers when the object tag is not supported, so when transform active_content is
configured to transform object tags, only the <OBJECT> and </OBJECT> tags are removed and
replaced with any replacement text. The text between the tags remains. The CODETYPE or TYPE
attributes do not affect the transformation. Also, if the end </OBJECT> tag is missing, the
transformation will not be affected.
608
Chapter 15: Advanced Policy
609
Blue Coat ProxySG Configuration and Management Guide
Built-in Exceptions
Built-in exceptions are a set of pre-defined exceptions contained on the ProxySG. Built-in exceptions
send information back to the user under operational contexts that are known to occur, such as
policy_denied or invalid_request.
Built-in exceptions are always available and can also have their contents customized; however,
built-in exceptions cannot be deleted, and you cannot create new built-in exceptions.
The table below lists the built-in exceptions and the context under which they are issued.
610
Chapter 15: Advanced Policy
dns_server_failure The request could not be processed because the ProxySG was
unable to communicate with the DNS server in order to
resolve the destination address of the request.
dns_unresolved_hostname The request could not be processed because the ProxySG was
unable to resolve the hostname in the request with DNS.
611
Blue Coat ProxySG Configuration and Management Guide
612
Chapter 15: Advanced Policy
Most of the above exceptions can be initiated directly through the policy exception property.
However, some require additional state that makes initiating them either problematic or out of
context. The following are exceptions that cannot be initiated through the exception property:
❐ authentication_failed
❐ authentication_failed_password_expired
❐ authentication_redirect_from_virtual_host
❐ authentication_redirect_to_virtual_host
❐ authentication_success
❐ dynamic_bypass_reload
❐ license_expired
❐ ssl_domain_invalid
❐ ssl_failed
To view the content of a built-in exception, enter the following commands at the (config) prompt:
SGOS#(config) exceptions
SGOS#(config exceptions) show exceptions configuration_error
configuration_error exception:
all protocols:
summary text:
ProxySG configuration error
details text:
Your request could not be processed because of a configuration error:
$(exception.last_error)
613
Blue Coat ProxySG Configuration and Management Guide
help text:
The problem is most likely because of a configuration error,
$(exception.contact) and provide them with any pertinent information from
this message.
http protocol:
code: 403
User-Defined Exceptions
User-defined exceptions are created and deleted by the administrator. If a user-defined exception is
referenced by policy, it cannot be deleted. The default HTTP response code for user-defined
exceptions is 403.
Note: For users who are explicitly proxied and use Internet Explorer to request an HTTPS URL,
an exception body longer than 900 characters might be truncated. The workaround is to
shorten the exception body.
An exception body less than 512 characters might cause a page does not exist 404 error. If this occurs,
use the exception.autopad(yes|no) property to pad the body to more than 513 characters. For
more information on the exception.autopad property, refer to the Blue Coat ProxySG Content Policy
Language Guide.
614
Chapter 15: Advanced Policy
Important: Fields other than Format must be less than 8000 characters. If they are greater than
this, they are not displayed.
When defining the above fields, you can use substitution variables that are particular to the given
request. Some of the above fields are also available as substitutions:
❐ $(exception.id)
❐ $(exception.summary)
❐ $(exception.details)
❐ $(exception.help)
❐ $(exception.contact)
Additionally, the Format, Summary, Details, Help and Contact fields can be configured
specifically for HTTP, or configured commonly for all protocols.
The Format field, the body of the exception, is not available as a substitution. However, the Format
field usually includes other substitutions. For example, the following is a simple HTML format:
<html>
<title>$(exception.id): $(exception.summary)</title>
<body><pre>
Request: $(method) $(url)
Details: $(exception.details)
Help: $(exception.help)
Contact: $(exception.contact)
</pre></body></html>
Some additionally useful substitutions related to exceptions are:
❐ $(exception.last_error)—For certain requests, the ProxySG determines additional details
on why the exception was issued. This substitution includes that extra information.
❐ $(exception.reason)—This substitution is determined internally by the ProxySG when it
terminates a transaction and indicates the reason that the transaction was terminated. For
example, a transaction that matches a DENY rule in policy has its $(exception.reason) set to
"Either 'deny' or 'exception' was matched in policy".
615
Blue Coat ProxySG Configuration and Management Guide
616
Chapter 15: Advanced Policy
Note: The default HTTP format and built-in exception definitions have been removed for
example purposes.
(exception.all
(contact "For assistance, contact your network support team.")
(details "")
(format "$(exception.id): $(exception.details)")
(help "")
(summary "")
(http
(code "200")
(contact "")
(details "")
(format <<EOF
<format removed>
EOF
)
(help "")
(summary "")
)
<built-in exceptions removed>
)
To add the $(exception.contact) information, modify the contact substitution under the http
node:
(exception.all
(contact "For assistance, contact your network support team.")
(details "")
(format "$(exception.id): $(exception.details)")
(help "")
(summary "")
(http
(code "200")
(contact "For assistance, contact <a
href="mailto:sysadmin@example.com">sysadmin</a>")EOF
(details "")
(format <<EOF
<format removed>
EOF
)
(help "")
(summary "")
<built-in exceptions removed>
)
)
Keep in mind the following conditions when modifying exception installable lists:
❐ Every exception installable list must begin with a definition for exception.all.
617
Blue Coat ProxySG Configuration and Management Guide
618
Chapter 15: Advanced Policy
Note: You cannot delete a user-defined exception that is referenced by policy. You must
remove the reference to the exception from the policy before deleting the exception.
Note: A message is written to the event log when you install a list through the ProxySG.
When the Exceptions file is customized, it updates the existing exceptions already on the ProxySG.
The configuration remains in effect until it is overwritten by another update; it can be modified or
overwritten using CLI commands.
619
Blue Coat ProxySG Configuration and Management Guide
Note: Click View to examine the existing definitions: Current Exceptions, Default Exceptions
Source, Exceptions Configuration, and Results of Exception Load.
2. From the Install Exceptions Definitions From drop-down list, select the method used to install the
exceptions configuration; click Install.
• Remote URL:
Enter the fully-qualified URL, including the filename, where the configuration is located. To
view the file before installing it, click View. Click Install. View the installation status; click OK.
620
Chapter 15: Advanced Policy
• Local File:
Click Browse to bring up the Local File Browse window. Browse for the file on the local
system. Open it and click Install. When the installation is complete, a results window opens.
View the results, close the window, and click Close.
Viewing Exceptions
You can view the exceptions defined on the ProxySG, including how the defined HTML appears to
users. The following are the viewable defined exception components:
❐ Current Exceptions—Displays all of the exceptions as they are currently defined.
❐ Exceptions Configuration—Displays a page from which you can click links to view how exceptions
appear in HTML to users.
❐ Results of Exception Load—Displays the results of the last installable list load, including any errors
and warning to be fixed.
The current configuration is displayed in installable list format. You can customize it or delete
it and create your own. Click Install. When the installation is complete, a results window
opens. View the results, close the window, and click Close.
621
Blue Coat ProxySG Configuration and Management Guide
622
Chapter 15: Advanced Policy
Note: Neither caching nor acceleration are provided with this feature.
Supported Services
This version of SGOS supports the following P2P services:
❐ FastTrack (Kazaa)
❐ EDonkey
❐ BitTorrent
❐ Gnutella
Note: Refer to the Release Notes for the most current list of P2P services and versions the
ProxySG supports.
623
Blue Coat ProxySG Configuration and Management Guide
Deployment
To effectively manage P2P activity, the ProxySG must be deployed to intercept outbound network
traffic and the firewall configured to block outbound connections that are not initiated by the
ProxySG.
Notes:
❐ The ProxySG intercepts outbound TCP network connections, as routed through an L4 switch or a
ProxySG in bridging mode.
❐ Configure ProxySG HTTP, SOCKS, and TCP tunnel services for destination ports to be monitored.
❐ Create firewall rules that allow only outbound connections that are initiated by the ProxySG.
❐ You can block all known P2P ports and define policy to stop P2P traffic attempting to come
through over HTTP.
Note: This features does not include additional configurations for intercepting or controlling
UDP traffic.
Policy Control
This section lists the policy used to manage P2P.
VPM Support
The following VPM components relate to P2P control:
❐ Web Access Layer; Source column; P2P Client object. See "P2P Client" on page 524.
❐ Web Access Layer, Service column; Client Protocols. See "Client Protocol" on page 533.
CPL Support
CPL Triggers
❐ http.connect={yes | no}
❐ p2p.client={yes | no | bittorrent | edonkey | fasttrack | gnutella}
CPL Properties
❐ force_protocol()
❐ detect_protocol.protocol(yes | no)
❐ detect_protocol.[protocol1, protocol2, ...](yes | no)
❐ detect_protocol(all | none)
❐ detect_protocol(protocol1, protocol2, ...)
624
Chapter 15: Advanced Policy
Support CPL
The following properties can be used in conjunction with the P2P-specific CPL:
❐ allow, deny, force_deny
❐ access_server(yes | no)—If the value is determined as no, the client is disconnected.
❐ authenticate(realm)—Unauthenticated clients are disconnected.
❐ socks_gateway(alias_list | no)
❐ socks_gateway.fail_open(yes | no)
❐ forward(alias_list) | no)—Only forwarding hosts currently supported by TCP tunnels
are supported.
❐ forward.fail_open(yes | no)
❐ reflect_ip(auto | no | client | vip | ip_address)
For complete CPL references, refer to the Blue Coat ProxySG Content Policy Language Guide.
Policy Example
The following policy example demonstrates how to deny network traffic that the ProxySG recognizes
as P2P:
<proxy>
p2p.client=yes deny
Proxy Authentication
While P2P protocols do not support native proxy authentication, most P2P clients support SOCKS v5
and HTTP 1.1 proxies. P2P proxy authentication is supported only for clients using these protocols
(that are configured for proxy authentication).
For information about proxy authentication, see Section B: “Controlling Access to the Internet and
Intranet” on page 283. For a list of P2P clients suspected of not supporting SOCKS v5 with
authentication, see the Release Notes for this release.
Access Logging
P2P activity is logged and reviewable. See Chapter 20: “Access Logging” on page 777.
625
Blue Coat ProxySG Configuration and Management Guide
626
Chapter 16:Streaming Media
Related Topics:
❐ Chapter 5: “Managing Port Services” on page 143
❐ Chapter 6: “Configuring Proxies” on page 173
❐ Chapter 22: “Statistics” on page 855
627
Blue Coat ProxySG Configuration and Management Guide
Important: The ProxySG streaming media components require valid licenses. For more
information, see Chapter 2: “Licensing” on page 43.
Delivery Method
The ProxySG supports the following streaming delivery methods:
❐ Unicast—A one-to-one transmission, where each client connects individually to the source, and a
separate copy of data is delivered from the source to each client that requests it. Unicast supports
both TCP- and UDP-based protocols. The majority of streaming media traffic on the Internet is
unicast.
❐ Multicast—Allows efficient delivery of streaming content to a large number of users. Multicast
enables hundreds or thousands of clients to play a single stream, thus minimizing bandwidth use.
The ProxySG provides caching, splitting, and multicast functionality.
628
Chapter 16: Streaming Media
Serving Content
Using the ProxySG for streaming delivery minimizes bandwidth use by allowing the ProxySG to
handle the broadcast and allows for policy enforcement over streaming use. The delivery method
depends on if the content is live or video-on-demand.
Multicast Content
The ProxySG can take a unicast stream from the origin media server and deliver it as a multicast
broadcast. This enables the ProxySG to take a one-to-one stream and split it into a one-to-many
stream, saving bandwidth and reducing the server load. It also produces a higher quality broadcast.
For Windows Media multicast, an NSC file is downloaded through HTTP to acquire the control
information required to set up content delivery.
For Real Media and QuickTime (through RTSP), multicasting maintains a TCP control (accounting)
channel between the client and media server. The multicast data stream is broadcast using UDP from
the ProxySG to streaming clients, who join the multicast.
629
Blue Coat ProxySG Configuration and Management Guide
❐ MMS-TCP and HTTP streaming between the ProxySG and origin server for video-on-demand
and live unicast content.
❐ Multicast-UDP is the only delivery protocol supported for multicast. No TCP control connection
exists for multicast delivery.
The following briefly describes each of the supported delivery protocols:
❐ MMS-UDP—UDP provides the most efficient network throughput from server to client. The
disadvantage to UDP is that many network administrators close their firewalls to UDP traffic,
limiting the potential audience for Multicast-UDP-based streams.
The Windows Media Player attempts to connect in the following order:
• Multicast session. Multicast-UDP uses a TCP connection for control messages and UDP for
streaming data. TCP provides packet receipt acknowledgement back to the sender. This
insures control message delivery.
• MMS-TCP session. If an MMS-UDP session cannot be established, the client falls back to
MMS-TCP automatically.
The ProxySG then establishes a connection to the origin server running the Microsoft Windows
Media service.
❐ MMS-TCP—TCP provides a reliable protocol for delivering streaming media content from a
server to a client. At the expense of less efficiency compared to MMS-UDP data transfer,
MMS-TCP provides a reliable method for streaming content from the origin server to the
ProxySG.
Note: The MMS protocol is usually referred to as either MMS-TCP or MMS-UDP depending on
whether TCP or UDP is used as the transport layer for sending streaming data packets.
MMS-UDP uses a TCP connection for sending and receiving media control messages, and
a UDP connection for streaming the actual media data. MMS-TCP uses TCP connections
to send both control and data messages.
❐ HTTP Streaming—The Windows Media server also supports HTTP-based media control
commands along with TCP-based streaming data delivery. This combination has the benefit of
working with all firewalls that let only Web traffic through (port 80).
Depending on the configuration, if MMS-UDP is used between the ProxySG and the client, the
appliance can use MMS-TCP, HTTP, or multicast-UDP as the connection to the media server. No
protocol relationship exists between the ProxySG and the media server, or between the ProxySG and
the client.
Client-Side
❐ RDT over unicast UDP (RTSP over TCP, RDT over unicast UDP)
630
Chapter 16: Streaming Media
❐ Interleaved RTSP (RTSP over TCP, RDT over TCP on the same connection)
❐ RDT over multicast UDP (RTSP over TCP, RDT over multicast UDP; for live content only)
❐ HTTP streaming (RTSP and RDT over TCP tunneled through HTTP)—HTTP streaming is
supported through a handoff process from HTTP to RTSP. HTTP accepts the connection and,
based on the headers, hands off to RTSP. The headers identify an RTSP URL.
Server-Side
❐ Interleaved RTSP
❐ HTTP streaming
Unsupported Protocols
The following Real Media protocols are not supported in this version of SGOS:
❐ PNA.
❐ Server-side RDT/UDP (both unicast and multicast).
QuickTime Protocols
The ProxySG supports the following protocols:
❐ RTP over unicast UDP (RTSP over TCP, RDT over unicast UDP)
❐ Interleaved RTSP (RTSP over TCP, RDT over TCP on the same connection)
❐ HTTP streaming (RTSP and RDT over TCP tunneled through HTTP)—HTTP streaming is
supported through a handoff process from HTTP to RTSP. HTTP accepts the connection and,
based on the headers, hands off to RTSP. The headers identify an RTSP URL.
Server-Side
❐ Interleaved RTSP
❐ HTTP streaming
Unsupported Protocols
The following QuickTime protocols are not supported in this version of SGOS:
❐ Server-side RTP/UDP, both unicast and multicast, is not supported.
❐ Client-side multicast is not supported.
631
Blue Coat ProxySG Configuration and Management Guide
Note: Blue Coat recommends not deploying a Helix proxy between the ProxySG and a Helix
server where the Helix proxy is the parent to the ProxySG. This causes errors with the
Helix server. The reverse is acceptable (using a Helix proxy as a child to the ProxySG).
632
Chapter 16: Streaming Media
The ProxySG supports the caching and live-splitting of server-authenticated data. The functionality is
also integrated with partial caching functionality so that multiple security challenges are not issued to
the Windows Media Player when it accesses different portions of the same media file.
When Windows Media content on the server is accessed for the first time, the ProxySG caches the
content along with the authentication type enabled on the server. The cached authentication type
remains until the appliance learns that the server has changed the enabled authentication type, either
through cache coherency (checking to be sure the cached contents reflect the original source) or until
the ProxySG connects to the origin server (to verify access credentials).
Authentication type on the server refers to the authentication type enabled on the origin server at the
time when the client sends a request for the content.
633
Blue Coat ProxySG Configuration and Management Guide
❐ Additional scenarios involving HTTP streaming exist that do not work when the TTL is set to zero
(0), even though only proxy authentication (with no server authentication) is involved. The
ProxySG returning a 401-style proxy authentication challenge to the Windows Media Player 6.0
does not work because the Player cannot resolve inconsistencies between the authentication
response code and the server type returned from the ProxySG. This results in an infinite loop of
requests and challenges. Example scenarios include transparent authentication—resulting from
either transparent request from player or hard-coded service specified in the ProxySG—and
request of cache-local (ASX-rewritten or unicast alias) URLs.
Windows Media
The ProxySG caches Windows Media-encoded video and audio files. The standard extensions for
these file types are: .wmv, .wma, and .asf.
Real Media
634
Chapter 16: Streaming Media
The ProxySG caches Real Media-encoded files, such as RealVideo and RealAudio. The standard
extensions for these file types are: .ra, .rm, and .rmvb. Other content served from a Real Media server
through RTSP is also supported, but it is not cached. This content is served in pass-through mode
only.
QuickTime
The ProxySG does not cache QuickTime content (.mov files). All QuickTime content is served in
pass-through mode only.
Live Splitting
The ProxySG supports splitting of live content, but behavior varies depending upon the media type.
For live streams, the ProxySG can split streams for clients that request the same stream. First, the client
connects to the ProxySG, which then connects to the origin server and requests the live stream.
Subsequent requests are split from the appliance.
Two streams are considered identical by the ProxySG if they share the following characteristics:
❐ The stream is a live or broadcast stream.
❐ The URL of the stream requested by client is identical.
❐ MMS, MMSU, MMST, and HTTP are considered as identical.
Note: If the origin server is made up of multiple servers, stream splitting sometimes does not
occur because Windows Media player 6.4 does not send domain information to the
ProxySG; the appliance can only split streams based on the host IP address. In addition, if
the URL is composed of hostnames instead of IP addresses, splitting does not occur across
WMP 6.4 and WMP 7.0 clients.
Splitting of live unicast streams provides bandwidth savings, since subsequent requests do not
increase network traffic.
635
Blue Coat ProxySG Configuration and Management Guide
BitrateThinning
Thinning support is closely related to MBR, but different in that thinning allows for data rate
optimizations even for single data-rate media files. If the media client detects that there is network
congestion, it requests a subset of the single data rate stream. For example, depending on how
congested the network is, the client requests only the key video frames or audio-only instead of the
complete video stream.
Pre-Populating Content
The ProxySG supports pre-population of streaming files (QuickTime content is not supported) from
HTTP servers and origin content servers. Downloading streaming files from HTTP servers reduces
the time required to pre-populate the file. With previous SGOS versions, pre-population was
accomplished through streaming from the media server. The required download time was equivalent
to the file length; for example, a two-hour movie required two hours to download. With the
pre-population content management feature, if the media file is hosted on a HTTP server, the
download time occurs at normal transfer speeds of an HTTP object, and is independent of the play
length of the media file.
Note: Content must be hosted on a HTTP server in addition to the media server.
Using the content distribute CLI command, content is downloaded from the HTTP server and
renamed with a given URL argument. A client requesting the content perceives that the file originated
from a media server. If the file on the origin media server experiences changes (such as naming
convention), SGOS bypasses the cached mirrored version and fetches the updated version.
636
Chapter 16: Streaming Media
Related Topics
You must also configure the network service (Configuration>Network>Services) to assign port numbers
and modes (transparent or proxy). For more information, see Chapter 6: “Configuring Proxies” on
page 173.
Limiting Bandwidth
The following sections describe bandwidth limitation and how to configure the ProxySG to limit
global and protocol-specific media bandwidth.
Note: Bandwidth claimed by HTTP, non-streaming protocols, and network infrastructure is not
constrained by this limit. Transient bursts that occur on the network can exceed the hard
limits established by the bandwidth limit options.
Once configured, the ProxySG limits streaming access to the specified threshold. If a client tries to
make a request after a limit has been reached, the client receives an error message.
637
Blue Coat ProxySG Configuration and Management Guide
Note: If a maximum bandwidth limitation has been specified for the ProxySG, the following
condition can occur. If a Real Media client, followed by a Windows Media client, requests
streams through the same ProxySG and total bandwidth exceeds the maximum
allowance, the Real Media client enters the rebuffering state. The Windows Media client
continues to stream.
Consider the following features when planning to limit streaming media bandwidth:
❐ ProxySG to server (all protocols)—The total kilobits per second allowed between the appliance
and any origin content server or upstream proxy for all streaming protocols. Setting this option to
0 effectively prevents the ProxySG from initiating any connections to the media server. The
ProxySG supports partial caching in that no bandwidth is consumed if portions of the media
content are stored in the ProxySG.
❐ Client to ProxySG (all protocols)—The total kilobits per second allowed between streaming clients
and the ProxySG. Setting this option to 0 effectively prevents any streaming clients from initiating
connections through the ProxySG.
❐ ProxySG to server—The total kilobits per second allowed between the Appliance and the media
server. Setting this option to 0 effectively prevents the ProxySG from accepting media content.
Limiting ProxySG bandwidth restricts the following streaming media-related functions:
• Live and video-on-demand media, the sum of all bitrates
• Limits the ability to fetch new data for an object that is partially cached
• Reception of multicast streams
❐ Client to ProxySG—The total kilobits per second allowed between Windows Media streaming
media clients and the ProxySG. Setting this option to 0 effectively prevents streaming clients from
making connections to the ProxySG.
Limiting server bandwidth restricts the following streaming media-related functions:
• MBR is supported; the ProxySG assumes the client is using the maximum bit rate
• Limits the transmission of multicast streams
❐ Client connections—The total number of clients that can connect concurrently. Once this limit is
reached, clients attempting to connect receive an error message and are not allowed to connect
until other clients disconnect. Setting this variable to 0 effectively prevents any streaming media
clients from connecting.
638
Chapter 16: Streaming Media
Limiting streaming bandwidth using the streaming features (described in this section) works this
way: if a new stream comes in that pushes above the specified bandwidth limit, that new stream is
denied. This allows existing streams to continue to get the same level of quality they currently receive.
Limiting streaming bandwidth using the bandwidth management features (described in Chapter 10:
“Bandwidth Management” on page 413) works this way: all streaming traffic for which you have
configured a bandwidth limit shares that limit. If a new stream comes in that pushes above the
specified bandwidth limit, that stream is allowed, and the amount of bandwidth available for existing
streams is reduced. This causes streaming players to drop to a lower bandwidth version of the stream.
If a lower bandwidth version of the stream is not available, players that are not receiving enough
bandwidth can behave in an unpredictable fashion. In other words, if the amount of bandwidth is
insufficient to service all of the streams, some or all of the media players experience a reduction in
stream quality.
For most circumstances, Blue Coat recommends that you use the streaming features to control
streaming bandwidth rather than using the bandwidth management features.
To Specify the Bandwidth Limit for all Streaming Protocols through the Management Console
1. Select Configuration>Services>Streaming Proxies>General.
639
Blue Coat ProxySG Configuration and Management Guide
To Specify Bandwidth Limit for all Streaming Protocols through the CLI
To limit the client connection bandwidth, at the (config) command prompt, enter the following
command:
SGOS#(config) streaming max-client-bandwidth kbits_second
To limit the ProxySG (origin server/upstream connection) bandwidth, at the (config) command
prompt, enter the following command:
SGOS#(config) streaming max-gateway-bandwidth kbits_second
To Specify the Bandwidth Limit for Windows Media, Real Media, or QuickTime through the
Management Console
1. Select Configuration>Services>Streaming Proxies>WMedia Bandwidth or RMedia Bandwidth or QuickTime
Bandwidth.
640
Chapter 16: Streaming Media
To Specify the Bandwidth Limit for Windows Media, Real Media, or QuickTime through the CLI
To limit the client connection bandwidth, at the (config) prompt, enter the following command:
SGOS#(config) streaming {windows-media | real-media | quicktime}
max-client-bandwidth kbits_second
To limit the ProxySG (origin server/upstream connection) bandwidth, at the (config) command
prompt, enter the following command:
SGOS#(config) streaming {windows-media | real-media | quicktime}
max-gateway-bandwidth kbits_second
This section describes how to configure the maximum bandwidth (in kilobytes per second) each
Windows Media Player can start with. Upon connection to the ProxySG, streaming media clients do
not consume more bandwidth (in kilobits per second) than the defined value.
Maximum Connections
This section describes how to configure the maximum number of streaming clients, on a per-protocol
basis, that can connect to the ProxySG.
To Specify the Maximum Number of Client Connections through the Management Console
1. Select Configuration>Services>Streaming Proxies>WMedia Bandwidth or Real Media Bandwidth or
QuickTime Bandwidth.
2. To limit the bandwidth for connections from the ProxySG to Windows Media origin servers:
a. Select Limit maximum connections.
b. In the clients field, enter the total number of clients that can connect concurrently.
641
Blue Coat ProxySG Configuration and Management Guide
Note: A value of 0 requires the streaming content to always be checked for freshness.
642
Chapter 16: Streaming Media
The ProxySG supports HTTP streaming. It does not support HTTP downloading of media files from
HTTP servers and their subsequent caching and serving as streaming files. An HTTP connection is
established through port 80 that allows you to send streaming data from the origin server to the
clients through the ProxySG.
Note: The default setting for HTTP Handoff is enabled. If you do not want HTTP streams to be
cached or split, change this setting to disabled.
Note: For Real Media, the log is only forwarded before a streaming session is halted; QuickTime
log forwarding is not supported.
Both HTTP streaming and MMS-TCP support logging to the origin server. Logging information is
generated for both the server-side connection and the client-side connection that the ProxySG makes
to the server. (For more information on what is logged to the origin server, see Chapter 20: “Access
Logging” on page 777).
Logging messages are embedded in a log message sent to the content server when:
❐ The ProxySG receives an end-of-file notification.
❐ The ProxySG-server connection is closed.
❐ A user stops the stream. The connection is not stopped; the same connection to the OCS remains
and is used to send client information. This prevents starting another connection to the OCS.
643
Blue Coat ProxySG Configuration and Management Guide
❐ A user opens a new file without closing or stopping the current one.
Configure the ProxySG to recognize the type of authentication the origin content server is using:
BASIC or NTLM.
644
Chapter 16: Streaming Media
645
Blue Coat ProxySG Configuration and Management Guide
Unicast to Multicast
Unicast to multicast streaming requires converting a unicast stream on the server-side connection to a
multicast station on the ProxySG. The unicast stream must contain live content before the multicast
station works properly. If the unicast stream is a video-on-demand file, the multicast station is created
but is not able to send packets to the network. For video-on-demand files, use the broadcast-alias
command, discussed below.
Multicast to Multicast
Use the multicast-alias command to get the source stream for the multicast station.
646
Chapter 16: Streaming Media
Syntax
multicast-station name {alias | url} [address | port | ttl]
where
• name specifies the name of the multicast station, such as station1.
• {alias | url} defines the source of the multicast stream. The source can be a URL or it
can be a multicast alias, a unicast alias, or simulated live. (The source commands must be
set up before the functionality is enabled within the multicast station.)
• [address | port | ttl] are optional commands that you can use to override the
default ranges of these values. (Defaults and permissible values are discussed below.)
647
Blue Coat ProxySG Configuration and Management Guide
❐ Port-range: the default ranges from 32768 to 65535; the permissible range is between 1 and
65535.
❐ TTL value: the default is 5 hops; the permissible range is from 1 to 255.
Note: You can also enter the URL in the Windows Media Player to start the stream.
The newly created file is not editable; the settings come from streaming configuration file. In
that file, you have already defined the following pertinent information for the file:
• The address, which includes TTL, IP Address, IP Port, Unicast URL, and the NSC URL.
All created .nsc files contain a unicast URL for rollover in case the Windows Media
Player cannot find the streaming packets.
• The description, which references the MMS URL that you defined.
• The format, which contains important ASF header information. All streams delivered by
the multicast station definition have their ASF headers defined here.
648
Chapter 16: Streaming Media
Note: Playing at the end of the multicast station definition indicates that the station is
currently sending packets onto the network. The IP address and port ranges have
been randomly assigned from among the default ranges allowed.
649
Blue Coat ProxySG Configuration and Management Guide
650
Chapter 16: Streaming Media
Note: This note applies to HTTP only. If a client opens Windows Media player and requests an
alias before the starting time specified in the broadcast-alias option, the HTTP
connection closes after a short time period. When the specified time arrives, the player
fails to reconnect to the stream and remains in waiting mode.
Three scenarios can occur when a client requests the simulated live content:
❐ Clients connect before the scheduled start time of the simulated live content: clients are put into
wait mode.
❐ Clients connect during the scheduled playback time of the simulated live content: clients receive
cached content for playback.
❐ Clients connect after the scheduled playback time of the simulated live: the client receives an error
message.
The ProxySG computes the starting playtime of the broadcast stream based on the time difference
between the client request time and the simulated live starting time.
651
Blue Coat ProxySG Configuration and Management Guide
— midnight, noon
— 1am, 2am, ...
— 1pm, 2pm, ...
Specify up to 24 different start times within a single date by using the comma as a
separator (no spaces).
Example 1
This example creates a playlist for simulated live content. The order of playback is dependent on the
order you enter the URLs. Up to 128 URLs can be added.
SGOS#(config) streaming windows-media broadcast-alias alias url
Example 2
This example demonstrates the following:
❐ creates a simulated live file called bca.
❐ plays back mms://ocs.bca.com/bca1.asf and mms://ocs.bca.com/bca2.asf.
❐ configures the ProxySG to play back the content twice.
❐ sets a starting date and time of today at 4 p.m., 6 p.m., and 8 p.m.
SGOS#(config) streaming windows-media broadcast-alias bca
mms://ocs.bca.com/bca1.asf 2 today 4pm,6pm,8pm
SGOS#(config) streaming windows-media broadcast-alias bca
mms://ocs.bca.com/bca2.asf
652
Chapter 16: Streaming Media
The ASX rewrite module is triggered by either the appropriate file extension or the returned MIME
type from the server (x-video-asf).
Note: If an .asx file syntax does not follow the standard <ASX> tag-based syntax, the ASX
rewrite module is not triggered.
For the ProxySG to operate as a proxy for Windows Media Player 6.4 requires the following:
❐ The client is explicitly proxied for HTTP content to the ProxySG that rewrites the .asx metafile.
❐ The streaming media ProxySG is configurable.
Note: Windows Media Player automatically tries to roll over to different protocols according to
its Windows Media property settings before trying the rollover URLs in the .asx metafile.
With the asx-rewrite command, you can implement redirection of the streaming media to a ProxySG
by specifying the rewrite protocol, the rewrite IP address, and the rewrite port.
The protocol specified in the ASX rewrite rule is the protocol the client uses to reach the ProxySG. You
can use forwarding and policy to change the default protocol specified in the original .asx file that
connects to the origin media server.
When creating ASX rewrite rules, you need to determine the number priority. It is likely you will
create multiple ASX rewrite rules that affect the .asx file; for example, rule 100 could redirect the IP
address from 10.25.36.01 to 10.25.36.47, while rule 300 could redirect the IP address from
10.25.36.01 to 10.25.36.58. In this case, you are saying that the original IP address is redirected to
the IP address in rule 100. If that IP address is not available, the ProxySG looks for another rule
matching the incoming IP address.
❐ ASX rewrite rules configured for multiple ProxySGs configured in an HTTP proxy-chaining
configuration can produce unexpected URL entries in access logs for the downstream ProxySG (the
ProxySG that the client proxies to). The combination of proxy-chained ProxySGs in the HTTP path
coupled with ASX rewrite configured for multiple ProxySGs in the chain can create a rewritten
URL requested by the client in the example form of:
protocol1://downstream_SecApp/redirect?protocol2://<upstream_
SecApp>/redirect?protocol3://origin_host/origin_path
653
Blue Coat ProxySG Configuration and Management Guide
In this scenario, the URL used by the downstream ProxySG for caching and access logging can be
different than what is expected. Specifically, the downstream ProxySG creates an access log entry
with protocol2://upstream_SecApp/redirect as the requested URL. Content is also cached
using this truncated URL. Blue Coat recommends that the ASX rewrite rule be configured for only
the downstream ProxySG, along with a proxy route rule that can forward the Windows Media
streaming requests from the downstream to upstream ProxySGs.
To ensure that an ASX rewrite rule has been modified immediately, clear the local browser cache.
Example
This example:
❐ Sets the priority rule to 200
❐ Sets the protocol to be whatever protocol was originally specified in the URL and directs the data
stream to the appropriate default port.
654
Chapter 16: Streaming Media
Note: ASX files must be fetched from HTTP servers. If you are not sure of the network topology
or the content being served on the network, use the asterisks to assure the protocol set is
that specified in the URL.
Windows Media Server version 9 contains a feature called Fast Streaming that allows clients to
provide streams with extremely low buffering time.
SGOS 4.x supports the following functionality for both cached and uncached content:
❐ Fast Start
❐ Fast Cache
Fast Recovery and Fast Reconnect are currently not supported.
655
Blue Coat ProxySG Configuration and Management Guide
Note: If using Windows Media Player 6.4, you must define the HTTP explicit proxy.
MMS explicit proxy is defined with the asx-rewrite command (discussed earlier in this chapter) or
with CPL (url_host_rewrite).
Note: The example below uses Windows Media Player 9.0. Installation and setup varies with
different versions of Windows Media Player.
656
Chapter 16: Streaming Media
3. In the Streaming proxy settings section, select MMS and click Configure.
The Configure Protocol window displays for the selected protocol.
4. Select Use the following proxy server and enter the ProxySG IP address and the port number used for
the explicit proxy (the default MMS port is 1755).
5. Click OK; click OK again to close the Options dialog.
Limitations
This section describes Windows Media Player limitations that might affect performance.
Striding Limitations
When you use the Windows Media Player, consider the following limitations in regard to using fast
forward and reverse (referred to as striding):
❐ If you request a cached file and repeatedly attempt play and fast forward, the file freezes.
❐ If you attempt a fast reverse of a cached file that is just about to play, you receive an error message,
depending on whether you have a proxy:
• Without a proxy: A device attached to the system is not functioning.
• With a proxy: The request is invalid in the current state.
❐ If Windows Media Player is in pause mode for more than ten minutes and you press fast reverse
or fast forward, an error message displays: The network connection has failed.
Other Limitations
❐ Applies to Version 6.4 only: for ASX rewriting to occur, the player must be configured to use the
ProxySG as the HTTP proxy. Configuring the browser only as the HTTP proxy is not sufficient.
❐ Applies to Versions 6.4 and 9: if a url_host_rewrite rule is configured to rewrite a host name
that is a domain name instead of an IP address, a request through the MMS protocol fails and the
host is not rewritten. As the connect message sent by the player at the initial connection does not
contain the host name, a rewrite cannot occur. HTTP requests are not affected by this limitation.
❐ If explicit proxy is configured and the access policy on the ProxySG is set to deny, a requested
stream using HTTP from Windows Media Player 9 serves the stream directly from the origin
server even after the request is denied. The player sends a request to the OCS and plays the stream
from there.
Blue Coat recommends the following policy:
<proxy>
streaming.content=yes deny
-or-
<proxy>
streaming.content=windows_media deny
657
Blue Coat ProxySG Configuration and Management Guide
The above rules force the HTTP module to hand-off HTTP requests to the MMS module. MMS
returns the error properly to the player, and does not go directly to the origin server to try to
server the content.
❐ If you request an un-cached file using the HTTP protocol, the file is likely to stop playing if the
authentication type is set to BASIC or NTLM and you initiate rapid seeks before the buffering
begins for a previous seek. The Windows Media Player, however, displays that the file is still
playing.
❐ If a stream is scheduled to be accessible at a future time (using a simulated live rule), and the
stream is requested before that time, the Windows Media Player enters a waiting stage. This is
normal. However, if HTTP is used as the protocol, after a minute or two the Windows Media
Player closes the HTTP connection, but remains in the waiting stage, even when the stream is
broadcasting.
658
Chapter 16: Streaming Media
Section D: RealPlayer
Section D: RealPlayer
This section describes how to configure Real Player and describes associated limitations and access
log formats.
Configuring RealPlayer
To use the ProxySG Real Media streaming services with an explicit proxy configuration, the client
machine must have RealPlayer installed and configured to use RTSP streams. If you use transparent
proxy, no changes need to be made to the RealPlayer.
To Configure RealPlayer
Note: This procedure features RealOne Basic, version 2.0. Installation and setup menus vary
with different versions of RealPlayer. Refer to the RealPlayer documentation to configure
earlier versions of RealPlayer.
1. Start RealPlayer.
2. Select Tools>Preferences.
659
Blue Coat ProxySG Configuration and Management Guide
Section D: RealPlayer
Note: If using transparent proxy, RTSP port 554 is set by default and cannot be changed.
6. In the Do not use proxy for: section, you can enter specific hosts and bypass the ProxySG.
Note: This can also be accomplished with policy, which is the recommended method.
660
Chapter 16: Streaming Media
Section D: RealPlayer
661
Blue Coat ProxySG Configuration and Management Guide
To Configure QuickTime:
1. Select Edit>Preferences>QuickTime Preferences.
Limitations
For authentication-specific limitations, see "QuickTime Proxy Authentication" on page 634.
662
Chapter 16: Streaming Media
663
Blue Coat ProxySG Configuration and Management Guide
664
Chapter 17:Instant Messaging
This chapter discusses how to control Instant Messaging (IM) activity through the ProxySG.
Recommended Deployments
For large networks with unimpeded Internet access, Blue Coat Systems recommends transparently
redirecting the IM protocols to the ProxySG, which requires the ProxySG bridging feature or an L4
switch or WCCP.
For networks that do not allow outbound access, Blue Coat recommends using the SOCKS proxy and
configuring policy and content filtering denials for HTTP requests to IM servers.
665
Blue Coat ProxySG Configuration and Management Guide
• For MSN: The above bullet point only applies to MSN version previous to and including 6.0.
Post-6.0 versions use a dynamic port for file transfers; therefore, port 6891 is not required for
the ProxySG to intercept file transfers.
• For Yahoo: The above bullet only applies to standard file transfer requests. Port 5101 must be
enabled to allow file list requests.
Note: All file transfers for AOL clients are handled through the default (5190) or specified client
login port.
To enable a default IM port or configure additional IM services, see Chapter 5: “Managing Port
Services” on page 143.
Limitations
AOL and Yahoo clients lose certain features when connected through HTTP proxy rather than
through SOCKS or transparent connections:
❐ AOL—Direct connections, file transfers, and files sharing are not available.
❐ Yahoo—Client cannot create a chat room.
IM Reflection Diagrams
The following diagrams depict how the ProxySG manages IM reflection.
666
Chapter 17: Instant Messaging
IM Client 1
Did you finish coding
Project X?
IM Service
Provider
IM Client 2
Yes! The system runs
ten times faster now!
IM Client 3
Sure. See you when
you get home.
667
Blue Coat ProxySG Configuration and Management Guide
IM Client 1: IM Service
Did you finish coding Provider
Project X?
IM Client 2:
Yes! The system runs ten
times faster now!
IM Client 3
668
Chapter 17: Instant Messaging
Fail open:
PSG 3 • PSG 1
• PSG 2
• PSG 3 PSG 4
• PSG 4
Fail closed:
PSG 5
IM Client 3 to 1:
PSG 2
Awesome! We’ll start
selling Project X.
PSG 1
IM Client 1 to 2: IM Client 2 to 1:
Did you finish coding Yes! The system runs ten
Project X? times faster now!
IM Client 1 to 3: IM Client 2 to 4:
Project X is complete. I’m so happy! We
finished Project X!
Admin: Denial of
service.
<Forward>
condition="IM protocols" socks_gateway(gateway_1) socks_gateway.fail_open(no)
669
Blue Coat ProxySG Configuration and Management Guide
Each primary and intermediate ProxySG (PSGs 1, 2, 3, and 4) forwards IM traffic that is not reflectable
(policy to fail open) to the next ProxySG in the chain. If the next ProxySG services the appropriate IM
client, the message is reflected and delivered. The root ProxySG, PSG 5, has a policy to fail close.
Therefore, all IM traffic forwarded to it that cannot be reflected, such as IM Client 2’s attempt to
contact IM Client 4, is denied access to the public IM service.
Further policy fine-tuning can allow or disallow IM forwarding based on other triggers. For example,
the group Corp-Market can send messages to anyone inside or outside the network, but all other
groups are prohibited from sending messages to the outside.
670
Chapter 17: Instant Messaging
Note: If encryption is blocked, the service does not recognized the logged-in IM client as capable
of encryption. If a proxied client attempts to create a chatroom with encryption on, the
client receives a create error. This behavior is expected.
VPM
In a Web Access Layer, select Block IM Encryption in the Action column.
CPL
Add the following property to the policy file:
<Proxy>
im.block_encryption(yes)
671
Blue Coat ProxySG Configuration and Management Guide
Important: Only edit these hosts if the client experiences a change in its hardcoded value.
aol-direct-proxy-host host
aol-http-host host
aol-native-host host
msn-http-host host
msn-native-host host
yahoo-download-host host
yahoo-http-host host
yahoo-http-chat-host host
yahoo-native-host host
yahoo-upload-host host
To view the current default or configured hosts, enter the show im command.
672
Chapter 17: Instant Messaging
4. Click Apply.
673
Blue Coat ProxySG Configuration and Management Guide
General Configuration
As each IM client has different menu structures, the procedures to configure them differ. This section
provides the generic tasks that need to be completed.
674
Chapter 17: Instant Messaging
Explicit Proxy
Perform the following tasks on the IM client:
1. Navigate to the Connection Preferences dialog.
2. Select Use Proxies.
3. Select proxy type as SOCKS V5.
4. Enter the ProxySG IP address.
5. Enter the SOCKS port number; the default is 1080.
6. Enter authentication information, if required.
Transparent Proxy
IM clients do not require any configuration changes for transparent proxy. An L4 switch or inline
ProxySG routes the traffic.
675
Blue Coat ProxySG Configuration and Management Guide
Notes
If Yahoo Messenger is configured for explicit proxy (SOCKS) through the ProxySG, the IM voice chat
feature is disabled. Any client attempting a voice chat with a client behind the ProxySG firewall
receives an error message. The voice data stream is carried by default on port 5001; therefore, you can
create and open this port and configure Yahoo IM to use transparent proxy. However, the ProxySG
only supports the voice data in pass-through mode.
676
Chapter 17: Instant Messaging
VPM Examples
Once the IM clients are configured to send traffic through the ProxySG, you can control and limit IM
activity. The Visual Policy Manager (VPM) allows you to create rules that control and track IM
communications, including IM activities based on users and groups, IM handle, chat room handle, file
name, and other triggers.
To learn about the VPM, see Appendix 14: "The Visual Policy Manager".
677
Blue Coat ProxySG Configuration and Management Guide
10. From the Substitution Variables list, select x-im-buddy-name and click insert. Repeat for x-im-file-path
and x-im-file-size. Click OK in each dialog.
11. Click Install Policy.
9. Click OK to close the dialog; click OK to insert the object in the rule.
Statistics
The IM statistics allow you to track IM connections, file transfers, and messages that are currently in
use and in total, or have been allowed and denied. The information can be displayed for each IM
client type or combined.
For information about viewing IM statistics, see "IM History Statistics" on page 868.
Related Material
Refer to the following Blue Coat documentation for related IM information:
❐ Chapter 14: “The Visual Policy Manager” on page 493
❐ Blue Coat ProxySG Content Policy Language Guide
678
Chapter 18:Content Filtering
The ProxySG allows the use of content filtering to control the type of content retrieved by the ProxySG
and to filter requests made by clients. You can use a local content-filtering database and/or
content-filtering policy to reduce the infinite number of URLs to a small number of categories and then
manage those categories. Categories can be used anywhere you would use a URL-based trigger.
You can also combine the ProxySG local database and policies with a content-filtering vendor to
provide a cohesive approach to managing access to the Web.
This chapter contains the following topics:
❐ "Overview"
❐ "Selecting Category Providers"
❐ "Configuring a Local Database"
❐ "Configuring Blue Coat Web Filter"
❐ "Configuring i-FILTER"
❐ "Configuring InterSafe"
❐ "Configuring Optenet"
❐ "Configuring Proventia Web Filter"
❐ "Configuring SmartFilter"
❐ "Configuring SurfControl"
❐ "Configuring Websense"
❐ "Configuring Webwasher URL Filter"
❐ "How to Apply Policy to Categorized URLs"
❐ "Using Content-Filtering Vendors with ProxySG Policies"
Overview
Content filtering allows you to categorize Web sites (such as sports and gambling). Once the Web sites
and content are categorized, access to that content can be controlled through policy.
The ProxySG content filtering feature (which requires a license—see Chapter 2: “Licensing” on
page 43) allows you to integrate subscription-based filtering lists that are automatically updated and
categorized as the Web changes.
Content filtering allows you to block sites based on what you believe to be in them. You can either
filter URLs yourself, allowing or denying permission to them using your own local content-filtering
database, you can use the Blue Coat Web Filter, or you can use a third-party content-filtering vendor to
provide the categories and assign the categories to URLs.
679
Blue Coat ProxySG Configuration and Management Guide
Categories and their meanings are defined by the specific category providers. For third-party
databases, the most up-to-date information on how categories are assigned to URLs can be obtained
from the provider's Web site. You can request that specific URLs be reviewed for correct
categorization, if your content-filtering provider supports this.
Examples in this document are believed to be correct at the time of publication, but could be affected
by subsequent changes in third-party databases.
Once the content is categorized, you can control access to the categories (using policy) by username,
department, time of day, and other criteria.
To use a third-party vendor for content filtering, contact the vendor for license and authorization
information. Continue with the appropriate section to configure the properties.
❐ "Selecting Category Providers" on page 680
❐ "Configuring a Local Database" on page 684
❐ "Configuring Blue Coat Web Filter" on page 689
❐ "Configuring InterSafe" on page 700
❐ "Configuring Optenet" on page 703
❐ "Configuring SmartFilter" on page 709
❐ "Configuring SurfControl" on page 716
❐ "Configuring Websense" on page 719
❐ "Configuring Webwasher URL Filter" on page 725
To use policy to create and manage categories, see "How to Apply Policy to Categorized URLs" on
page 729. To use policy to refine third-party vendor content filtering, see "Using Content-Filtering
Vendors with ProxySG Policies" on page 732.
To Select a Local Database, Blue Coat Web Filter, or Third-Party Vendor Database through the
Management Console
1. Select Configuration>Content Filtering>General.
680
Chapter 18: Content Filtering
Note: If you select Blue Coat Web Filter, a small database that contains the category list is
downloaded immediately, allowing immediate policy creation.
No username or password is required during the trial period (60 days). To download
the database on demand or on a schedule, or to try out dynamic categorization, you
must configure the BCWF service.
4. (Optional) If you are using a licensed third-party vendor (either instead of or in addition to a local
database or the Blue Coat Web Filter service), select the vendor from the Use 3rd party database
drop-down list. Select None to stop using a vendor.
5. (Optional) If you are using a provider that supports it, you can select the Enable Category Review
Message in Exceptions. In conjunction with two substitutions—
$(exception.category_review_url) and $(exception.category_review_message)—you
can request that specific URLs be reviewed for correct categorization.
If you enable the Category Review Message, the two substitutions are automatically appended to
the help element of all exception definitions. For information on using the $(exception.help)
element, see "User-Defined Exceptions" on page 614.
Note: The substitution values are empty if the selected content filter provider does not support
review messages, or if the provider was not consulted for categorization, or if the
categorization process failed due to an error.
681
Blue Coat ProxySG Configuration and Management Guide
6. Click Apply.
7. (Optional) To see all categories available for use in policy, click View Categories. Categories are not
displayed for a vendor or local database if no database has been downloaded.
8. To see what categories a Web site is assigned by your current configuration, enter the URL into the
URL field and click Test.
3. (Optional) You can request that specific URLs be reviewed for correct categorization.
SGOS#(config content-filter) review-message | no review-message
If you enable review-message, two substitutions—$(exception.category_review_url) and
$(exception.category_review_message)—are automatically appended to the help element of
all exception definitions. For information on using the $(exception.help) element, see
"User-Defined Exceptions" on page 614.
Note: The substitution values are empty if the selected content filter provider does not
support review messages, or if the provider was not consulted for categorization, or if
the categorization process failed due to an error.
4. (Optional) To identify the categories assigned by the current configuration to a particular URL,
enter the following command:
SGOS#(config content-filter) test-url url
where url specifies the URL for which you want to identify categories.
682
Chapter 18: Content Filtering
5. (Optional) To view all available categories, which might include those created by policy, a local
database if enabled, a selected vendor, and the system, enter the following command:
SGOS#(config content-filter) categories
Categories defined by Policy:
Sports URLs
Entertainment
Categories defined by Local:
cat1
cat2
cat3
cat4
Categories defined by SurfControl:
Web-based Email
Motor Vehicles
.
.
.
Chat
(Long list truncated)
Categories defined by System:
none
unavailable
unlicensed
6. (Optional) View the content-filtering configuration.
SGOS#(config content-filter) view
Provider Local
Status: Ready
Download URL: ftp://10.25.36.47/list-1000000-cat.t
Download Username: anonymous
Automatic download: Enabled
Download time of day (UTC): 0
Download on: sun, mon, tue, wed, thu, fri, sat
Download log:
Local database download at: Wed, 28 Jan 2004 00:19:48 UTC
Downloading from ftp://10.25.36.47/list-1000000-cat.txt
Download size: 16274465
Database date: Wed, 28 Jan 2004 00:22:04 UTC
Total URL patterns: 1000000
Total categories: 10
Provider: Websense
Status: Ready
Download License key: TUVW67XYZ89ABC0
Download Server: download.websense.com
Email contact:
Automatic download: Enabled
Download time of day (UTC): 0
Download on: sun, mon, tue, wed, thu, fri, sat
Use regular expression filters: No
Config Server: Disabled
Config Server listening port: 15870
Download log:
683
Blue Coat ProxySG Configuration and Management Guide
Note: You might find it convenient to put your local database on the same server as any policy
files you are using.
Two main reasons to use a local database instead of a policy file for defining categories are:
❐ A local database is more efficient than policy if you have a large number of URLs.
❐ A local database separates administration of categories from policy. This separation is useful for
three reasons:
• It allows different individuals or groups to be responsible for administrating the local
database and policy.
• It keeps the policy file from getting cluttered.
• It allows the local database to share categories across multiple boxes that have different policy.
However, some restrictions apply to a local database that do not apply to policy definitions:
❐ No more than 200 separate categories are allowed.
❐ Category names must be 32 characters or less.
❐ A given URL pattern can appear in no more than four category definitions.
You can use any combination of the local database, policy files, or the VPM to manage your category
definitions. See "How to Apply Policy to Categorized URLs" on page 729 for more information. You
can also use both a local database and a third-party vendor for your content filtering needs.
Use the ProxySG Management Console or the CLI to configure local database content filtering and to
schedule automatic downloads. For information about scheduling automatic downloads, see
"Scheduling Automatic Downloads for a Local Database" on page 688.
684
Chapter 18: Content Filtering
Note: You can return here at any time to download a database on demand (remember that the
automatic download feature, if configured, keeps you up-to-date—see "Scheduling
Automatic Downloads for a Local Database" on page 688).
Ordinarily, the ProxySG checks if the database has changed before initiating a download.
If the database is up to date, then no download is necessary and none is performed. You
can override this check and force a download by selecting Force Full Update; this option is
not needed under normal circumstances.
a. Click Download Now (to download a full database, first select Force Full Update—this option
is unnecessary under normal circumstances).
The Local Installation status dialog box displays with the message Local download in progress.
When the operation is complete, the dialog changes to indicate installation status.
685
Blue Coat ProxySG Configuration and Management Guide
686
Chapter 18: Content Filtering
where:
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config local) download get-now
-or-
SGOS#(config local) download full-get-now
where:
3. (Optional) To view the local database source file, enter the following command:
SGOS#(config local) source
4. (Optional) To view the configuration, enter the following command:
SGOS#(config local) view
Status: Ready
Download URL: ftp://10.25.36.47/list-1000000-cat.txt
Download Username: user1
Automatic download: Enabled
Download time of day (UTC): 0
Download on: sun, mon, tue, wed, thu, fri, sat
Download log:
Local database download at: Fri, 02 Jul 2004 18:40:11 UTC
Downloading from ftp://10.25.36.47/list-1000000-cat.txt
Download size: 612
Database date: Fri, 02 Jul 2004 18:38:57 UTC
Total URL patterns: 8
Total categories: 5
687
Blue Coat ProxySG Configuration and Management Guide
Note: By default, the automatic download setting is enabled (for every day at midnight, UTC)
and does not need to be configured unless you want to change the schedule or disable
auto-download.
To download the local database without creating a schedule, see "Configuring a Local
Database" on page 684.
The Automatic Download tab allows you to set the times the local database is downloaded. You can
specify an automatic download on the day and time. Because sites become stale quickly, Blue Coat
recommends downloading on an automatic schedule frequently.
When the database is downloaded, a log is available that includes the information about how the
database was updated, but in a more detailed form. You can view the download log through the
Management Console (Statistics>Advanced>Content Filter Service) or the CLI (SGOS#(config) show
content-filter status).
To Set Local Database Automatic Download Times through the Management Console
1. Select Configuration>Content Filtering>Local Database>Automatic Download.
688
Chapter 18: Content Filtering
3. Enter the following command to specify the hour (UTC) of the selected days during which the
download should be performed.
SGOS#(config local) download time-of-day 0-23
4. (Optional) To download the local database now, enter the following command:
SGOS#(config local) download get-now
Downloading the database now does not affect the automatic database download schedule.
Note: If you enable Use Blue Coat Web Filter on the Configuration>Content Filtering>General page, a
small database that contains the category list downloads immediately, while the full
BCWF database downloads in the background. All filtering is performed by the BCWF
dynamic categorization service while the full database downloads.
For information on configuring dynamic categorization, see "Configuring Dynamic Categorization for
Blue Coat Web Filter" on page 694.
Use the ProxySG Management Console or the CLI to configure BCWF.
689
Blue Coat ProxySG Configuration and Management Guide
4. (Optional) To download the Blue Coat Web Filter database immediately, complete the following
steps.
Note: You can return here at any time to download a database on demand (remember that
the automatic download feature, if configured, keeps you up to date—see
"Scheduling Automatic Downloads for Blue Coat Web Filter" on page 693).
Ordinarily, the ProxySG checks to see if the database has changed before initiating a
download. If the database is up to date, no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded
(an incremental update contains only the changes between the current installed
version and the latest published version of the database, and is much smaller than a
full copy of the database). You can override this process and force a download of the
full database by selecting Force Full Update; this option is not needed under normal
circumstances.
690
Chapter 18: Content Filtering
a. Click Download Now (to download a full database, select Force Full Update—this option is
unnecessary under normal circumstances).
The Blue Coat Web Filter Installation status dialog box displays with the message Blue Coat
Web Filter download in progress.
When the operation is complete, the dialog changes to indicate installation status.
To Configure Blue Coat Web Filter Content Filtering through the CLI
The following commands allow you to enter the Blue Coat Web Filter username and password and
define the default URL and the default URL location.
1. At the (config) command prompt, enter the following commands:
SGOS#(config) content-filter
SGOS#(config content-filter) bluecoat
SGOS#(config bluecoat) download username username
SGOS#(config bluecoat) download password password
-or-
SGOS#(config bluecoat) download encrypted-password encrypted-password
SGOS#(config bluecoat) download url {default | url}
691
Blue Coat ProxySG Configuration and Management Guide
where:
download url default Specifies the use of the default download URL.
url The URL is the Blue Coat Web Filter URL. You
can change it if directed to do so.
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config bluecoat) download get-now
-or-
SGOS#(config bluecoat) download full-get-now
where:
692
Chapter 18: Content Filtering
Note: By default, the automatic download setting is enabled (for every day at midnight, UTC)
and does not need to be configured unless you want to change the schedule or disable
auto-download.
To download the Blue Coat Web Filter database without creating a schedule, see
"Configuring Blue Coat Web Filter" on page 689.
The Automatic Download tab allows you to set the times at which the Blue Coat Web Filter database is
downloaded. You can specify an automatic download on the day and time you prefer. Because sites
become stale quickly, Blue Coat recommends downloading on an automatic schedule frequently.
When the database is downloaded, a log is available that includes the information about how the
database was updated, but in a more detailed form. You can view the download log through the
Management Console (Statistics>Advanced>Content Filter Service) or the CLI (SGOS#(config) show
content-filter status).
To Set Blue Coat Web Filter Automatic Download Times through the Management Console
1. Select Configuration>Content Filtering>Blue Coat Web Filter>Automatic Download.
693
Blue Coat ProxySG Configuration and Management Guide
To Set Blue Coat Web Filter Automatic Download Times through the CLI
1. At the (config) command prompt, enter the following commands to enable or disable automatic
downloading of the Blue Coat Web Filter database.
SGOS#(config) content-filter
SGOS#(config content-filter) bluecoat
SGOS#(config bluecoat) download auto
-or-
SGOS#(config bluecoat) no download auto
2. At the (config bluecoat) command prompt, enter the following commands to select or deselect
the day(s) to automatically download the local database.
SGOS#(config bluecoat) download day-of-week {all | none | sun | mon | tue |
wed | thu | fri | sat}
-or-
SGOS#(config bluecoat) no download day-of-week {sun | mon | tue | wed | thu |
fri | sat}
where all selects all days of the week, and none clears all days of the week from the schedule.
3. All days are selected by default; to deselect days, enter none and enter specific days. You can only
select one day each time, but it is appended to the list. You can also use the no download
day-of-week command to clear specific days from the schedule.
4. Enter the following command to specify the hour (UTC) of the selected days during which the
download should be performed.
SGOS#(config bluecoat) download time-of-day 0-23
5. (Optional) To download the Blue Coat Web Filter database now, enter the following command:
SGOS#(config bluecoat) download get-now
Downloading the database now does not affect the automatic database download schedule.
694
Chapter 18: Content Filtering
Note: The dynamic service is consulted only when the installed BCWF database does not
contain complete categorization for an object. This dispatch mechanism is independent of
results from other categorization services.
Dynamic analysis of content is performed on a remote network service, and not locally on
the ProxySG. If the category returned by this service is blocked by policy, the offending
material never enters the network in any form.
Supported Languages
The Blue Coat Ratings Database currently supports over 50 languages. While the Dynamic
Categorization system recognizes most of these languages, it only categorizes the following:
English, Spanish, German, French, Italian, and Japanese.
The benefit of recognizing languages that are not categorizable is that once content is recognized as
another language, no attempt is made to categorize. This saves time and system resources and
prevents an almost certainly wrong analysis.
To view the current list of recognized languages, refer to the Blue Coat SGOS Release Notes for this
release.
695
Blue Coat ProxySG Configuration and Management Guide
696
Chapter 18: Content Filtering
Configuring i-FILTER
Use the ProxySG Management Console or the CLI to configure Digital Arts i-FILTER content filtering.
697
Blue Coat ProxySG Configuration and Management Guide
3. The default database download location is displayed in the URL field. If you have been instructed
to use a different URL, enter it here. You can restore the default at any time by clicking Set to
default.
4. (Optional) To download the i-FILTER database immediately, complete the following steps.
Note: You can return here at any time to download a database on demand (remember that the
automatic download feature, if configured, keeps you up-to-date—see "Scheduling
Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG checks to see if the database has changed before initiating a
download. If the database is up to date, then no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded (an
incremental update contains only the changes between the current installed version and
the latest published version of the database, and is much smaller than a full copy of the
database). You can override this process and force a download of the full database by
selecting Force Full Update; this option is not needed under normal circumstances.
a. Click Download Now (if you want to download a full database, first select Force Full
Update—this option is unnecessary under normal circumstances).
The i-FILTER Installation status dialog displays with the message: i-FILTER download in
progress.
When the operation completes, the dialog changes to indicate installation status.
b. Click Results to see the i-FILTER download log:
Download log:
i-FILTER download at: Tue, 28 June 2005 20:16:16 UTC
Downloading from https://list.bluecoat.com/.../download/digitalarts.db
Warning: Unable to determine current database version; requesting full update
Download size: 30274340
Database date: Tue, 7 June 2005 07:02:08 UTC
Database expires: Tue, 7 June 2005 07:02:08 UTC
Database version: 2
698
Chapter 18: Content Filtering
where:
download url default Specifies the use of the default download URL.
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config i-filter) download get-now
-or-
SGOS#(config i-filter) download full-get-now
where:
Note: For information about scheduling automatic downloads of the i-FILTER database, see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
699
Blue Coat ProxySG Configuration and Management Guide
Configuring InterSafe
Use the ProxySG Management Console or the CLI to configure InterSafe content filtering.
700
Chapter 18: Content Filtering
4. (Optional) To download the InterSafe database immediately, complete the following steps.
Note: You can return here at any time to download a database on demand (remember that the
automatic download feature, if configured, keeps you up-to-date—see "Scheduling
Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG checks to see if the database has changed before initiating a
download. If the database is up to date, then no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded (an
incremental update contains only the changes between the current installed version and
the latest published version of the database, and is much smaller than a full copy of the
database). You can override this process and force a download of the full database by
selecting Force Full Update; this option is not needed under normal circumstances.
a. Click Download Now (if you want to download a full database, first select Force Full
Update—this option is unnecessary under normal circumstances).
The InterSafe Installation status dialog displays with the message InterSafe download in
progress.
When the operation is complete, the dialog changes to indicate installation status.
b. Click Results to see the InterSafe download log:
Download log:
InterSafe download at: Tue, 28 Sep 2004 20:16:16 UTC
Downloading from https://list.bluecoat.com/.../download/intersafe.db
Warning: Unable to determine current database version; requesting full update
Download size: 8106572
Database date: Fri, 10 Sep 2004 07:02:08 UTC
Database expires: Sun, 10 Oct 2004 07:02:08 UTC
Database version: 3
701
Blue Coat ProxySG Configuration and Management Guide
where:
download url default Specifies the use of the default download URL.
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config intersafe) download get-now
-or-
SGOS#(config intersafe) download full-get-now
where:
Note: For information about scheduling automatic downloads of the InterSafe database, see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
702
Chapter 18: Content Filtering
Configuring Optenet
Use the ProxySG Management Console or the CLI to configure Optenet content filtering.
703
Blue Coat ProxySG Configuration and Management Guide
4. (Optional) To download the Optenet database immediately, complete the following steps.
Note: You can return here at any time to download a database on demand (remember that
the automatic download feature, if configured, keeps you up-to-date—see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG checks if the database has changed before initiating a
download. If the database is up to date, then no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded
(an incremental update contains only the changes between the current installed
version and the latest published version of the database, and is much smaller than a
full copy of the database). You can override this process and force a download of the
full database by selecting Force Full Update; this option is not needed under normal
circumstances.
a. Click Download Now (to download a full database, first select Force Full Update—this option
is unnecessary under normal circumstances).
The Optenet Installation status dialog box displays with the message Optenet download in
progress.
When the operation is complete, the dialog changes to indicate installation status.
b. Click Results to see the Optenet download log:
Download log:
Optenet download at: Fri, 04 Mar 2005 21:21:06 UTC
Downloading from
https://list.bluecoat.com/optenet/activity/download/optenet.db
Warning: Unable to determine current database version; requesting full update
Download size: 8681732
Database date: Tue, 01 Mar 2005 17:27:03 UTC
Database expires: Thu, 31 Mar 2005 17:27:03 UTC
Database version: 2
704
Chapter 18: Content Filtering
where:
download url default Specifies the use of the default download URL.
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config optenet) download get-now
-or-
SGOS#(config optenet) download full-get-now
where:
Note: For information about scheduling automatic downloads of the Optenet database, see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
705
Blue Coat ProxySG Configuration and Management Guide
File has not changed since last download attempt; no download required
Previous download:
Optenet download at: Fri, 04 Mar 2005 21:21:06 UTC
Downloading from
https://list.bluecoat.com/optenet/activity/download/optenet.db
Warning: Unable to determine current database version; requesting full update
Download size: 8681732
Database date: Tue, 01 Mar 2005 17:27:03 UTC
Database expires: Thu, 31 Mar 2005 17:27:03 UTC
Database version: 2
To Configure Proventia Web Filter Content Filtering through the Management Console
1. Select Configuration>Content Filtering>Proventia.
4. (Optional) To download the Proventia Web Filter database immediately, complete the following
steps.
706
Chapter 18: Content Filtering
Note: You can return here at any time to download a database on demand (remember that
the automatic download feature, if configured, keeps you up-to-date—see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG will check to see if the database has changed before initiating
a download. If the database is up to date, then no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded
(an incremental update contains only the changes between the current installed
version and the latest published version of the database, and is much smaller than a
full copy of the database). You can override this process and force a download of the
full database by selecting Force Full Update; this option is not needed under normal
circumstances.
a. Click Download Now (to download a full database, first select Force Full Update—this option
is unnecessary under normal circumstances).
The Proventia Installation status dialog box displays with the message Proventia download in
progress.
When the operation is complete, the dialog changes to indicate installation status.
b. Click Results to see the Proventia Web Filter download log:
Download log:
Proventia download at: Sat, 10 Jul 2004 18:54:43 UTC
Downloading from
http://list.bluecoat.com/proventia/activity/download/proventia.db
Requesting differential update
Download size: 144913364
Database date: Wed, 16 Jun 2004 09:40:34 UTC
Database expires: Sat, 06 Feb 2106 06:28:16 UTC
Database version: 16777216
707
Blue Coat ProxySG Configuration and Management Guide
where:
download url default Specifies the use of the default download URL.
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config proventia) download get-now
-or-
SGOS#(config proventia) download full-get-now
where:
Note: For information about scheduling automatic downloads of the Proventia database, see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
708
Chapter 18: Content Filtering
Configuring SmartFilter
Use the ProxySG Management Console or the CLI to configure SmartFilter content filtering.
709
Blue Coat ProxySG Configuration and Management Guide
Note: The categories in italics are NOT translated from version 3 to version 4. When a version 3
category that IS translated has more than one version 4 category (for instance,
“Politics/Religion”), the version 3 category is automatically translated to the first version
4 category that appears in the table (the version 3 example, “Politics/Religion,” would
translate to the version 4 “Politics/Opinion”).
710
Chapter 18: Content Filtering
Note: If you are using SmartFilter 3.x and have a low-RAM platform, such as the 400-0
model platform, use the Standard list rather than the Premier list to avoid
performance degradation.
711
Blue Coat ProxySG Configuration and Management Guide
Important: Disabling reverse DNS prevents SmartFilter from correctly classifying some sites
and can increase the likelihood of the ProxySG serving inappropriate content.
6. (Optional) By default, SmartFilter categorizes search engines based on keywords in the URL
query. To disable this setting, deselect Categorize search engine URLs based on keywords.
Note: Leaving keywords enabled can cause unexpected results. For example, the keyword
electoral college falls into the educational category.
7. Click Apply.
8. (Optional) To download the SmartFilter database immediately, complete the following steps.
712
Chapter 18: Content Filtering
Note: You can return here at any time to download a database on demand (remember that
the automatic download feature, if configured, keeps you up-to-date—see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG checks if the database has changed before initiating a
download. If the database is up to date, then no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded
(an incremental update contains only the changes between the current installed
version and the latest published version of the database, and is much smaller than a
full copy of the database). You can override this process and force a download of the
full database by selecting Force Full Update; this option is not needed under normal
circumstances.
a. Click Download Now (to download a full database, first select Force Full Update—this option
is unnecessary under normal circumstances).
The SmartFilter Installation status dialog box displays with the message SmartFilter download in
progress.
When the operation is complete, the dialog changes to indicate installation status.
b. Click Results to see the completion message:
Download log:
SmartFilter download at: Tue, 06 Apr 2004 20:27:14 UTC
Checking incremental update
Warning: Unable to open input control list
Warning: Unable to open installed control list
Downloading full control file
SmartFilter download at: Tue, 06 Apr 2004 20:27:14 UTC
Downloading from http://example.com/...version=4.0
Download size: 45854194
Database version: 95
Database date: Tue, 06 Apr 2004 07:05:01 UTC
Database expires: Tue, 11 May 2004 07:05:01 UTC
Note: The first time you download a SmartFilter database, warnings appear in the
results message under Checking incremental update. These are expected, and
represent the normal process of checking to see if an incremental update is
possible. The next time you download a SmartFilter database, the ProxySG checks
the previously downloaded database, and download only what is necessary to
keep the database current.
You can expect similar warnings the first time you attempt a download after
changing SmartFilter versions from 3.x to 4.x (or vice versa). A full download is
necessary the first time the new version is downloaded; subsequent downloads
should only require an incremental update.
713
Blue Coat ProxySG Configuration and Management Guide
714
Chapter 18: Content Filtering
download url url Version 3.x only. Specifies the URL of the
downloaded database. The URL is the
SmartFilter URL. You can change it if
directed to do so.
standard-list {http Version 3.x only. Select the type of control list
| ftp} | (Standard or Premier) and the protocol (FTP
premier-list {http | or HTTP) that you want to use to download
ftp} the SmartFilter database.
If you have a low-RAM platform, such as the
400-0, select standard-list to avoid
performance degradation.
4. (Optional) To download the database now, enter one of the following commands:
SGOS#(config smartfilter) download get-now
-or-
SGOS#(config smartfilter) download full-get-now
where:
Note: For information about scheduling automatic downloads of the SmartFilter database, see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
715
Blue Coat ProxySG Configuration and Management Guide
Configuring SurfControl
Use the ProxySG Management Console or the CLI to configure SurfControl content filtering.
Important: If you are an existing SurfControl user, you must do a full download of the new
SurfControl database before any filtering can be done. Until such time, all URLs are
categorized as unavailable.
716
Chapter 18: Content Filtering
4. (Optional) To download the SurfControl database immediately, complete the following steps.
Note: You can return here at any time to download a database on demand (remember that the
automatic download feature, if configured, keeps you up-to-date—see "Scheduling
Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG checks if the database has changed before initiating a download.
If the database is up to date, then no download is necessary and none is performed. You
can override this check and force a download by selecting Force Full Update; this option is
not needed under normal circumstances.
a. Click Download Now (if you want to download a full database, first select Force Full
Update—this option is unnecessary under normal circumstances).
The SurfControl Installation status dialog box displays with the message SurfControl download
in progress.
When the operation is complete, the dialog changes to indicate installation status.
b. Click Results to see the SurfControl download log:
Download log:
Download log:
SurfControl download at: Mon, 13 Feb 2006 09:01:16 UTC
Downloading from
https://list.bluecoat.com/surfcontrol/activity/download/surfcontrol.db
Download size: 141561056
Database date: Fri, 10 Feb 2006 15:44:06 UTC
Database expires: Thu, 11 May 2006 15:44:06 UTC
Database version: 1420
Database format: 1.1
5. Click Apply.
717
Blue Coat ProxySG Configuration and Management Guide
where:
download url default Specifies the use of the default download URL.
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config surfcontrol) download get-now
-or-
SGOS#(config surfcontrol) download full-get-now
where:
Note: For information about scheduling automatic downloads of the SurfControl database, see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
718
Chapter 18: Content Filtering
Configuring Websense
Use the ProxySG Management Console or the CLI to configure Websense content filtering.
719
Blue Coat ProxySG Configuration and Management Guide
720
Chapter 18: Content Filtering
a. In the Integrator Service Host field, enter the Integrator Service Host IP (which has the same
IP address as the Websense Log Server).
b. In the Port field, specify the port of the Websense Integration Service. It must be between 0
and 65535 and match the port selected on the Integration Service host.
c. Select Enabled to enable the service.
Note: The Policy Server, the Log Server, and Reporter must be installed and enabled on your
PC before Reporter can be used. For information on Websense products, refer to:
http://www.websense.com/support/documentation/integrationservice.
You must also set up access logging on the ProxySG with Websense as the client. For
more information on configuring a Websense access logging client, see "Editing the
Websense Client" on page 816.
4. (Optional) To download the Websense database immediately, complete the following steps.
Note: You can return here at any time to download a database on demand (remember that
the automatic download feature, if configured, keeps you up-to-date—see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG checks if the database has changed before initiating a
download. If the database is up to date, then no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded
(an incremental update contains only the changes between the current installed
version and the latest published version of the database, and is much smaller than a
full copy of the database). You can override this process and force a download of the
full database by selecting Force Full Update; this option is not needed under normal
circumstances.
a. Click Download Now (to download a full database, first select Force Full Update—this option
is unnecessary under normal circumstances).
The Websense Installation status dialog box displays with the message Websense download in
progress.
When the operation is complete, the dialog changes to indicate installation status.
b. Click Results to view the Websense download log:
Download log:
Websense download at: Fri, 10 Jun 2005 20:32:35 UTC
No database is currently installed
Attempting full download
Downloading from download.websense.com
Processing download file
Retrieved full update
Download size: 147079939
Database version: 82300
721
Blue Coat ProxySG Configuration and Management Guide
5. Click Apply.
722
Chapter 18: Content Filtering
where:
download server ip_address_or_ Specifies the Websense server from which you
hostname wish to download. Your licensing information
might suggest an alternate value; otherwise, use
the default (download.websense.com).
download license license_key Specifies the license key assigned to you for
downloading the Websense database.
3. (Optional) To download the database now, enter one of the following commands:
SGOS#(config websense) download get-now
-or-
SGOS#(config websense) download full-get-now
where:
Note: For information about scheduling automatic downloads of the Websense database, see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
723
Blue Coat ProxySG Configuration and Management Guide
Download log:
Websense download at: Fri, 10 Jun 2005 19:35:59 UTC
Downloading from download.websense.com
Processing download file
Retrieved full update
Download size: 147079939
Database version: 82300
Database date: 2005-06-10
License expires: Sun, 06 Nov 2005 08:00:00 UTC
License max users: 25
Licenses in use: 0
Library version: 3.2.0.0 [BCSI rev A]
where:
• host specifies the hostname or IP address of the Websense Integration Service, which is
the name or IP address of the Websense Log Server.
• port specifies the port of the Websense Integration Service, must be between 0 and 65535,
and match the port selected on the Integration Service host.
724
Chapter 18: Content Filtering
Note: The Policy Server, the Log Server, and Reporter must be installed and enabled on your
PC before Reporter can be used. For information on Websense products, refer to:
http://www.websense.com/support/documentation/integrationservice.
You must set up access logging on the ProxySG with Websense as the client. For more
information on configuring a Websense access logging client, see "Editing the
Websense Client" on page 816.
To Configure Webwasher URL Filter Content Filtering through the Management Console
1. Select Configuration>Content Filtering>Webwasher.
4. (Optional) To download the Webwasher URL Filter database immediately, complete the following
steps.
725
Blue Coat ProxySG Configuration and Management Guide
Note: You can return here at any time to download a database on demand (remember that
the automatic download feature, if configured, keeps you up-to-date—see
"Scheduling Automatic Downloads for Third-Party Vendors" on page 728).
Ordinarily, the ProxySG checks if the database has changed before initiating a
download. If the database is up to date, then no download is necessary and none is
performed. If an incremental update is available on the server, then it is downloaded
(an incremental update contains only the changes between the current installed
version and the latest published version of the database, and is much smaller than a
full copy of the database). You can override this process and force a download of the
full database by selecting Force Full Update; this option is not needed under normal
circumstances.
a. Click Download Now (to download a full database, first select Force Full Update—this option
is unnecessary under normal circumstances).
The Webwasher Installation status dialog box displays with the message Webwasher download
in progress.
When the operation is complete, the dialog changes to indicate installation status.
b. Click Results to see the Webwasher URL Filter download log:
Download log:
Webwasherdownload at: Sat, 10 Jul 2004 18:54:43 UTC
Downloading from
http://list.bluecoat.com/webwasher/activity/download/webwasher.db
Requesting full update
Download size: 93484280
Database date: Tue, 14 Dec 2004 22:38:14 UTC
Database expires: Mon, 11 Jan 2016 06:31:29 UTC
Database version: 900
726
Chapter 18: Content Filtering
where:
download url default Specifies the use of the default download URL.
2. (Optional) To download the database now, enter one of the following commands:
SGOS#(config webwasher) download get-now
-or-
SGOS#(config webwasher) download full-get-now
where:
Note: For information about scheduling automatic downloads of the Webwasher URL Filter
database, see "Scheduling Automatic Downloads for Third-Party Vendors" on page 728.
727
Blue Coat ProxySG Configuration and Management Guide
The Automatic Download tab allows you to set the times at which the database is downloaded. You
can specify an automatic download on the day and time you prefer. Because sites become stale
quickly, Blue Coat recommends downloading on an automatic schedule frequently.
When the database is downloaded, a log is available that includes the information about how the
database was updated, but in a more detailed form. You can view the download log through the
Management Console (Statistics>Advanced>Content Filter Service) or the CLI (SGOS#(config)show
content-filter status).
728
Chapter 18: Content Filtering
5. (Optional) To download a database right away (without creating a schedule), select the main tab
of your third-party vendor and click the Download Now button.
Downloading the database now does not affect the automatic database download schedule.
3. Enter the following command to specify the hour (UTC) of the selected days during which the
download should be performed.
SGOS#(config third-party_vendor) download time-of-day 0-23
4. (Optional) To download the database now, enter the following command:
SGOS#(config third-party_vendor) download get-now
Downloading the database now does not affect the automatic database download schedule.
729
Blue Coat ProxySG Configuration and Management Guide
Note: If you have extensive category definitions, Blue Coat recommends that you put them into
a local database rather than into a policy file. The local database stores custom categories
in a more scalable and efficient manner, and separates the administration of categories
from policy. A local database does, however, have some restrictions that policy does not:
no more than 200 separate categories are allowed, category names must be 32 characters
or less, and a given URL pattern can appear in no more than four category definitions.You
can choose to use any combination of the local database, policy files, and VPM to manage
your category definitions. See "Configuring a Local Database" on page 684 for more
information.
The CPL trigger category= is used to test the category or categories assigned to the request URL, and
thus make a policy decision. For example, to block all requests for URLs that are categorized as Sports:
DENY category=Sports
The following example demonstrates a condition that is true when a request contains the Websense
content categories Sexuality and Drugs:
<proxy>
category=(sexuality, drugs)
You can block multiple categories with a single rule:
category=(Sports, Gambling, Shopping) exception(content_filter_denied)
In this example, three categories are blocked and instead the predefined exception page
content_filter_denied is served; by default this indicates that the request was denied due to its
content and specifies the categories found.
The following example shows a condition that includes an extensive number of categories:
category=(Abortion, Activist, Adult, Gambling, Illegal, Hacking, Militancy,
Racism, Shopping, Tasteless, Violence, Weapons)
URLs that are not categorized are assigned the system category none. This is not an error condition;
many sites (such as those inside a corporate intranet) are unlikely to be categorized by a commercial
service. Use category=none to detect uncategorized sites and apply relevant policy. The following
example disallows access to uncategorized sites outside of the corporate network:
define subnet intranet
10.0.0.0/8 ; internal network
192.168.123.45; external gateway
end
<proxy>
; allow unrestricted access to internal addresses
ALLOW url.address=intranet
730
Chapter 18: Content Filtering
❐ Restrict by category and user identity: only members of the group Sales are permitted to visit
Shopping sites:
category=Shopping group=!Sales DENY
❐ Require special authentication for access to certain categories:
category=Hacking authenticate(restricted_realm)
where restricted_realm is an authentication realm you have configured.
❐ Log certain types of access:
category=Adult action.Log_adult_site_access(yes)
where Log_adult_site_access is a policy action defined elsewhere that records extra
information about this request in the event log.
In general, category= can be used in policy anywhere that a basic URL test can be used. Refer to the
Blue Coat ProxySG Content Policy Language Guide for more details.
Depending on which provider you have selected and whether you have defined any of your own
categories in policy (see "Defining Custom Categories in Policy" on page 733), you have a number of
possible category names that can be used with category=. To review the valid category names, use the
categories CLI command or click View Categories in the Management Console (as described in
"Selecting Category Providers" on page 680).
The category= expressions are normally put in <Proxy> Layers (Web Access Layers in the VPM),
because the goal of content-filtering policy is usually to control requests from users. They can also be
used in <Cache> (Web Content in the VPM) Layers. Either way, policy is enforced on all user requests.
It is possible for an attempt to categorize a URL to fail—for example, if no database is loaded, your
license is expired, or if a system error occurs. In such a case, the category is considered unavailable and
triggers such as:
category=Sports
are false, even if the URL is actually a Sports site, because the ProxySG is unable to determine the
category. When the policy depends on the category of a URL, you do not want such errors to
inadvertently allow ordinarily restricted content to be served by the ProxySG. You can control how the
ProxySG treats these situations with the condition:
category=unavailable
which is true in these cases. In continuing with the example, to make sure that Sports is always
blocked, even when errors occur (this is a mode of operation called fail-closed), use a rule such as:
category=(sports, unavailable) exception(name_of_exception page)
This rule is true if the category is sports or if the category could not be determined, and in either case
the proper exception page is served instead of the restricted content.
The category unlicensed is assigned in addition to unavailable when the failure to categorize occurred
because of license expiry. That can be caused by the expiration of your Blue Coat license to use content
filtering, or because of expiration of your license from the provider. You can use
category=unlicensed
to detect this situation as a distinct case from other causes of unavailability.
You can also use this feature with custom exception pages (see Chapter 15: “Advanced Policy” on
page 603):
731
Blue Coat ProxySG Configuration and Management Guide
<proxy>
category=sports time=0800..1800 exception(sports_during_bus_hrs)
category=unlicensed exception(contact_admin_re_license)
category=unavailable exception(content_filter_unavailable)
where sports_during_bus_hrs is a custom exception page you have created to respond to
requests for Sports pages between 8 am and 6 pm local time.
contact_admin_re_license is another page that instructs the user to inform the
administrator about license expiry, and is served if a license check fails. When the
category is unavailable for some other reason, the pre-defined exception
(content_filter_unavailable) is served.
The most common reason (other than license expiry) why categories are unavailable is that a provider
is selected but no database is installed. Barring hardware or network problems that might cause a
downloaded database to become corrupted and unreadable, it is unlikely that the database will
suddenly become unavailable.
To define policies on the ProxySG, use either the Visual Policy Manager or manually edit Policy files.
Content filtering policies are usually found in <Proxy> and <Cache> layers.
If you are using content filtering to manage a type of content globally, create these rules in the
<Cache> layer.
However, if your content filtering policy is dependent on user identity or request characteristics,
create these rules in the <Proxy> layer.
Example
Policy: Limit employee access to travel Web sites.
The first step is to rephrase this policy as a set of rules. In this example, the model of a general rule and
exceptions to that rule is used:
❐ Rule 1: All users are denied access to travel sites
❐ Rule 2: As an exception to the above, Human Resources users are allowed to visit Travel sites
Before you can write the policy, you must be able to identify users in the Human Resources group.
You can do this with an external authentication server, or define the group locally on the ProxySG. For
information on identifying and authenticating users, see Chapter 9: “Using Authentication Services”
on page 299.
732
Chapter 18: Content Filtering
In this example, a group called human_resources is identified and authenticated through an external
server called my_auth_server.
This then translates into a fairly straightforward policy written in the local policy file:
<proxy>
; Ensure all access is authenticated
Authenticate(my_auth_server)
<proxy>
; Rule 1: All users denied access to travel
DENY category=travel
<proxy>
; Rule 2: Exception for HR
ALLOW category=travel group=human_resources
DENY category=sites
Example
Policy: Student access to Health sites is limited to a specified time of day, when the Health 100 class is
held.
This time the policy contains no exceptions:
❐ Rule 1: Health sites can be accessed Monday, Wednesday, and Friday from 10-11am.
❐ Rule 2: Health sites can not be accessed at other times.
define condition Health_class time
weekday=(1, 3, 5) time=1000..1100
end
<proxy>
; 1) Allow access to health while class in session
ALLOW category=health condition=health_class_time
; 2) at all other times, deny access to health
DENY category=health
Example:
define category Grand_Canyon
kaibab.org
www2.nature.nps.gov/air/webcams/parks/grcacam
nps.gov/grca
grandcanyon.org
end
733
Blue Coat ProxySG Configuration and Management Guide
Any URL at kaibab.org is now put into the Grand_Canyon category (in addition to any category it
might be assigned by a provider). Only those pages in the /grca directory of nps.gov are put in this
category.
Example:
<proxy>
category=Webcams DENY
category=National_Parks ALLOW
category=Travel time =0800..1800 DENY
734
Chapter 18: Content Filtering
Remember that you can use the Test button on the Management Console or the test-url command in
CLI to validate the categories assigned to any URL. This can help you to ensure that your policy rules
have the expected effect (refer to “Configuring Policy Tracing” in the Blue Coat ProxySG Content Policy
Language Guide).
If you are using policy-defined categories and a content-filter provider at the same time, be sure that
your custom category names do not coincide with the ones supplied by your provider. You can also
use the same names—this adds your URLs to the existing categories, and extends those categories
with your own definitions. For example, if the webcam mentioned above was not actually categorized
as Travel by your provider, you could do the following to add it to the Travel category (for the purpose
of policy):
define category Travel ; extending a vendor category
www2.nature.nps.gov/air/webcams/parks/grcacam/ ; add the GC webcam
end
Note: The policy definitions described in this section can also be used as definitions in a local
database. See "Configuring a Local Database" on page 684 for information about local
databases.
Tips
❐ When you use an expired database, the category unlicensed is assigned to all URLs and no lookups
occur on the database. This can occur even if your download license with the database vendor is
still valid, but you have not downloaded a database for a long time (databases expire after a
certain number of days). You can view the date that your database expires (or expired) in the
download log or by using the view command in the CLI.
When you download a database through the CLI, you can see the download log as soon as the
download is complete. To see the download log when you download a database through the
Management Console, click Results in the Installation Status dialog when the download is
complete.
To see the last download log without doing another download, enter the following CLI (config)
commands:
SGOS#(config) content-filter
SGOS#(config content-filter) view
❐ When your license with the database vendor expires, you can no longer download. This does not
have an immediate effect—you can still use the database you have for a period of time. But
eventually, the database expires and you receive the category unlicensed, as described above.
❐ If a requested HTTPS host is categorized in a content filtering database, then filtering applies.
However, if the request contains a path and the categorization relies on the host/relative path,
content filtering only filters on the host name because the path is not accessible. This might result
in a different categorization than if the host plus path were used.
735
Blue Coat ProxySG Configuration and Management Guide
❐ If you receive an error message when downloading a content-filtering database, check the error
message (in the Management Console, click Results on the Installation status dialog; in the CLI,
the results message appears in the event of an error). If you see an error message such as ERROR:
HTTP 401 - Unauthorized, verify that you entered your username and password correctly. For
example, the following error message was generated by entering an incorrect username and
attempting to download a SmartFilter database:
Download log:
SmartFilter download at: Thu, 08 Apr 2004 18:03:08 UTC
Checking incremental update
Checking download parameters
Fetching:http://example.com/
Warning: HTTP 401 - Unauthorized
Downloading full control file
SmartFilter download at: Thu, 08 Apr 2004 18:03:17 UTC
Downloading from http://example.com/
Fetching:http://example.com/
ERROR: HTTP 401 - Unauthorized
Download failed
Download failed
Previous download:
...
736
Chapter 19:Configuring the Upstream Networking Environment
To fill requests, the ProxySG must interact not only with the local network, but with the upstream
network environment. To control upstream interaction, various options are supported, such as
forwarding, SOCKS gateways, ICP (Internet Caching Protocol), and WCCP (Web Cache Control
Protocol).
❐ The ProxySG forwarding system—Allows you to define the hosts and groups of hosts to which
client requests can be redirected. Those hosts can be servers or proxies, including additional
ProxySG Appliances. Rules to redirect requests are set up in policy.
❐ SOCKS gateways—SOCKS servers provide application level firewall protection for an enterprise.
The SOCKS protocol provides a generic way to proxy HTTP and other protocols. For information
on configuring SOCKS gateways, see "SOCKS Gateway Configuration" on page 757.
❐ ICP—Internet Caching Protocol (ICP) is a service to handle ICP queries from other caching devices
looking for cached data. The devices that can access this service can be controlled. ICP can also be
used by the ProxySG to locate cached data in other systems. For information on configuring ICP,
see "Internet Caching Protocol (ICP) Configuration" on page 765.
Understanding Forwarding
The ProxySG forwarding system lets you represent what the upstream network looks like to the
ProxySG at the level of the Web addresses (URLs). Forwarding doesn't deal with the packet
addressing associated with networking equipment such as switches, routers, and hubs. Forwarding
allows you to send Web requests to something other than the IP address specified in the URL and
organize how the Web traffic flows around the network.
737
Blue Coat ProxySG Configuration and Management Guide
The ProxySG forwarding system encompasses the use of forwarding, upstream SOCKS gateways,
load balancing, host affinity, health checks, and Internet Caching Protocol (ICP). The ProxySG
forwarding system determines the upstream address a request is sent to and is fundamentally tied in
with all of the protocol agents, including HTTP, HTTPS, streaming, and FTP, as well as the network
configuration. The combination of forwarding with the ProxySG policy engine allows extremely
flexible configuration and traffic management.
Note: The ProxySG forwarding system is available for HTTP, HTTPS, FTP, Windows Media,
RTSP, Telnet, and TCP tunnels.
738
Chapter 19: Configuring the Upstream Networking Environment
❐ Use the client IP address to determine which group member was last used. When the same client
IP sends another request, the connection is made to that recorded group member.
❐ Place a cookie in the response to the client. When further requests are sent from the client with the
cookie, the data in the cookie is used to determine which group member the client last used. The
connection is made to that recorded group member.
❐ For HTTPS, extract the SSL session ID name from the connection information. The session ID is
used in place of a cookie to determine which group member was last used. The connection is
made to that recorded group member.
If host affinity is configured, it is checked first to see if the request comes from a known client. If this is
a first connection, the load-balancing algorithm selects the group member to target. The result of the
load balancing is recorded by host affinity in its tables for use if that client connects again.
Host affinity does not make a connection to a host that health checks report is down; instead, if host
affinity breaks, the load-balancing algorithm selects a group member that is healthy, and affinity is
re-established on that working group member.
For information on configuring host affinity, see "Configuring Host Affinity" on page 748; for
information on configuring load balancing, see "Configuring Load Balancing" on page 747.
Directives Directives are commands that can be used in installable lists to configure
forwarding. For the list of available directives, see Table 19.2: "Forwarding
Directives ". For the list of ICP directives, see Table 19.4: "ICP Directives ".
See also forwarding Configuration.
Forwarding Configuration Forwarding can be configured through the CLI or through adding directives
to a text file and installing it as an installable list. Each of these methods (the
CLI or using directives) is equal. You cannot use the Management Console to
configure forwarding.
739
Blue Coat ProxySG Configuration and Management Guide
Fail Open/Closed Failing open or closed applies to forwarding hosts and groups and SOCKS
gateways. Fail Open/Closed applies when the health checks are showing
sick for each forwarding or SOCKS gateway target in the applicable fail-over
sequence. If no systems are healthy, the ProxySG fails open or closed,
depending on the configuration. If closed, the connection attempt simply
fails.
If open, an attempt is made to connect without using any forwarding target
(or SOCKS gateway). Fail open is usually a security risk; fail closed is the
default if no setting is specified.
Global Default Settings You can configure settings for all forwarding hosts and groups. These are
called the global defaults. You can also configure private settings for each
individual forwarding host or group. Individual settings override the global
defaults.
Host Affinity Host affinity is the attempt to direct multiple connections by a single user to
the same group member. Host affinity is closely tied to load balancing
behavior; both should configured if load balancing is important.
Host Affinity Timeout The host affinity timeout determines how long a user remains idle before the
connection is closed. The timeout value checks the user's IP address, SSL ID,
or cookie in the host affinity table.
Installable Lists Installable lists, comprised of directives, can be placed onto the ProxySG in
one of several methods: through creating the list through the ProxySG text
editor, by placing the list at an accessible URL, or by downloading the
directives file from the local system.
Integrated Host Timeout An integrated host is an Origin Content Server (OCS) that has been added to
the health check list. The host, added through the integrate_new_hosts
property, ages out of the integrated host table after being idle for the
specified time. The default is 60 minutes.
Load Balancing The ability to share traffic requests among multiple upstream targets. Two
methods can be used to balance the load among systems:
least-connections or round-robin.
SOCKS Proxies. SOCKS proxies are a generic way to proxy TCP and UDP protocols. The
ProxySG supports both SOCKSv4/4a and SOCKSv5; however, because of
increased username and password authentication capabilities and
compression support, Blue Coat recommends that you use SOCKS v5. For
information on using SOCKS proxies, see "Configuring a SOCKS Proxy" on
page 213.
Configuring Forwarding
Forwarding is configured through the CLI or through installable lists using directives. The CLI and
the directives have been designed to be as similar as possible; the functionality is identical.
740
Chapter 19: Configuring the Upstream Networking Environment
Note: The host/group aliases cannot be CPL keywords, such as no, default, or forward.
To create a host group, you must also include the group=group_name option. If this is the first mention
of the group, group_name, then that group is automatically created with this host as its first member.
Do not use this command when creating an independent host.
Because the functionality of the CLI and the directives is so similar, detailed instructions are provided
only for the CLI. For the list of available directives, see "Using Forward Directives and Installable
Lists" on page 751.
741
Blue Coat ProxySG Configuration and Management Guide
ssl-verify-server =yes | =no You can set SSL to specify that the ProxySG
checks the CA certificate of the upstream
server.
The default for ssl-verify-server is
yes. To disable this feature, you must
specify ssl-verify-server=no in the
installable list or CLI.
742
Chapter 19: Configuring the Upstream Networking Environment
743
Blue Coat ProxySG Configuration and Management Guide
Note: If you edit a group, you can only modify its load balancing and host affinity settings. For
information on editing a group, see "Editing a Forwarding Group" on page 746.
ftp | http | [port] Adds the protocol and optional port for
https | mms | this host if it was not set previously or
rtsp | telnet changes the port number for the
specified protocol if it was. If you do
not enter a port number, the default
port number is used.
HTTPS or Telnet protocols are not
allowed if the host is a proxy.
744
Chapter 19: Configuring the Upstream Networking Environment
2. (Optional) Enter the following commands to negate or disable settings for this host (only one
setting can be negated at a time):
SGOS#(config forwarding host_alias) no {ftp | http | https | mms | rtsp | tcp
| telnet}
-or-
SGOS#(config forwarding host_alias) no group
-or-
SGOS#(config forwarding host_alias) no host-affinity (method | ssl-method}
-or-
SGOS#(config forwarding host_alias) no load-balance method
-or-
SGOS#(config forwarding host_alias) no ssl-verify-server
where:
745
Blue Coat ProxySG Configuration and Management Guide
Example
SGOS#(config) forwarding
SGOS#(config forwarding) edit testhost
SGOS#(config forwarding testhost) server
ok
SGOS#(config forwarding testhost) no ftp
ok
SGOS#(config forwarding testhost) exit
SGOS#(config forwarding) exit
SGOS#(config)
To Edit a Group
At the (config) command prompt, enter the following commands to configure the settings of a
forwarding host:
SGOS#(config) forwarding
SGOS#(config forwarding) edit group_alias
SGOS#(config forwarding group_alias) host-affinity {method
{accelerator-cookie | client-ip-address | default} | ssl-method
{accelerator-cookie | client-ip-address | ssl-session-id | default}
SGOS#(config forwarding group_alias) load-balance hash {domain | no | url}
SGOS#(config forwarding group_alias) load-balance method {least-connections |
default | round-robin}
where:
746
Chapter 19: Configuring the Upstream Networking Environment
load-balance hash {domain | default | If you use the hash for load balancing,
url} you can choose to hash the domain or
the full URL or you can use default
to disable hashing, and the load
balancing method applies across a
group.
hash {domain | no | url} If you use the hash for load balancing, you can choose to
hash the domain or the full URL or no to disable hashing,
and the load balancing method applies across a group.
method {least-connections | If you use method for load balancing, you can select the
no | round-robin} round-robin method or the least-connections method, or
specify no to disable load balancing.
Note: Remember that a group must have a hash setting of no in order for the method to apply
across the entire group.
747
Blue Coat ProxySG Configuration and Management Guide
where:
hash {default | domain | You can specify a group to apply the load-balancing hash
no | url} setting to only that group.
group_alias
Example
SGOS#(config forwarding) load-balance method least-connections
test-host-name
ok
748
Chapter 19: Configuring the Upstream Networking Environment
Example
SGOS#(config forwarding) host-affinity method client-ip-address
ok
SGOS#(config forwarding) host-affinity ssl-method no test-group-name
ok
SGOS#(config forwarding) host-affinity timeout 45
ok
Note: Creating a default sequence through the CLI is a legacy feature. Creating a default
sequence can be done much more efficiently through policy—VPM or CPL—than it can
through the CLI. The default sequence (if present) is applied only if no applicable
forwarding gesture is in policy.
For information on using VPM, see Chapter 14: "The Visual Policy Manager" on page 493;
for information on using CPL, refer to the Blue Coat ProxySG Content Policy Language
Guide.
749
Blue Coat ProxySG Configuration and Management Guide
A default failover sequence (and any sequence specified in policy) works by allowing healthy hosts to
take over for an unhealthy host (one that is failing its DNS Resolution or its health check). The
sequence specifies the order of failover, with the second host taking over for the first host, the third
taking over for the second, and so on.
Note: In normal circumstances, only the first member of the sequence is ever used.
If all hosts are unhealthy, the operation fails either open or closed, depending upon your settings.
This configuration is generally created and managed through policy. If no forwarding policy applies,
you can create a default sequence through the CLI. This single default sequence consists of a single
default host (or group) plus one or more hosts to use if the preceding ones are unhealthy.
add alias_name Adds an alias to the end of the default failover sequence.
demote alias_name Moves an alias one place towards the end of the default failover
sequence.
promote alias_name Moves an alias one place towards the start of the default failover
sequence.
Example
SGOS#(config forwarding) sequence clear
ok
Note: Any host or group in the default sequence is considered in use by policy. As a result, if
you try to delete a host or group while it is in the default sequence, you receive an error
message. You must remove the host/group from the sequence first, then delete.
750
Chapter 19: Configuring the Upstream Networking Environment
fwd_host fwd_host has the same options as Create a forwarding host and set
the forwarding create command. configuration parameters for it,
See "Creating Forwarding Hosts and including protocols and ports.
Groups" on page 741
751
Blue Coat ProxySG Configuration and Management Guide
Note: During the time that a forwarding installable list is being compiled and installed,
forwarding is not available. Any transactions that come into the ProxySG during this time
are not forwarded properly and might be denied.
Installation of forwarding installable lists should be done outside peak traffic times.
752
Chapter 19: Configuring the Upstream Networking Environment
Note: A message is written to the event log when you install a list through the ProxySG.
• Remote URL:
Enter the fully-qualified URL, including the filename, where the installable list is located. To
view the file before installing it, click View. Click Install. Examine the installation status that
displays; click OK.
753
Blue Coat ProxySG Configuration and Management Guide
The current configuration is displayed in installable list format. You can customize it or delete
it and create your own. Click Install. When the installation is complete, a results window
opens. View the results, close the window, click Close.
Note: The Management Console text editor is a way to enter an installable list for
forwarding. It is not a way to enter CLI commands. The directives are understood
only by the installable list parser for forwarding.
754
Chapter 19: Configuring the Upstream Networking Environment
755
Blue Coat ProxySG Configuration and Management Guide
eof Specifies the marker that tells the CLI that you are beginning or ending the set of
commands. You can use any characters as the end-of-file marker.
The limitation to using the inline command to create a configuration is that you cannot create
mistakes except on the current line. If you find an error farther back than that, you must start over
after exiting the current file.
2. View the results.
SGOS#(config) show forwarding
download-via-forwarding: enabled
Connection attempts to forwarding hosts fail: closed.
Forwarding Groups: (* = host unresolved)
Group: techpubs
test3 10.25.36.47 http=80 ftp=21 rtsp=554
Individual Hosts: (* = host unresolved)
No individual hosts defined.
Load balancing hash: domain
Load balancing method: no
Host affinity method (non-SSL): client-ip-address
Host affinity method (SSL): client-ip-address
Host affinity timeout: 45 minutes
Note: Any host or group in the default sequence is considered in use by policy. As a result, if
you try to delete a host or group while it is in the default sequence, you receive an error
message. You must remove the host/group from the sequence first, then delete.
756
Chapter 19: Configuring the Upstream Networking Environment
Note: SOCKS gateway aliases cannot be CPL keywords, such as no, default, forward, or
socks_gateways.
757
Blue Coat ProxySG Configuration and Management Guide
request-compression =yes | =no (Optional, and only if you use v5) Enable or
disable SOCKS compression. The default is no.
To use SOCKS compression, you must enable
compression on a SOCKS gateway, enable an
Endpoint Mapper proxy, and create policy to
forward TCP traffic through the SOCKS
gateway. For more information, see
"Understanding SOCKS Compression" on
page 213
2. Repeat for step 1 for each gateway you want to create. The failure-mode command applies to all
SOCKS gateways configured on the system. The default failure mode can be overridden using
policy.
3. Complete the configuration by entering the following commands as necessary:
SGOS#(config socks-gateways) failure-mode {open | closed}
SGOS#(config socks-gateways) delete {all | gateway gateway_alias}
SGOS#(config socks-gateways) path url
SGOS#(config socks-gateways) no path
where
failure-mode open | closed If the health checks fail, open specifies that the
connection be attempted without use of any
SOCKS gateway (whether to an origin content
server or a forwarding target); closed specifies
that the connection be aborted.
758
Chapter 19: Configuring the Upstream Networking Environment
no password | user Optional, and only if you use version 5. Deletes the
version 5 password or username.
password password Optional, and only if you use version 5. Changes the
version 5 password.
user username Optional, and only if you use version 5. Changes the
version 5 username.
request- enable | disable (Optional, and only if you use v5) Enable or disable
compression SOCKS compression. The default is disable.
To use SOCKS compression, you must enable
compression on a SOCKS gateway, enable an Endpoint
Mapper proxy, and create policy to forward TCP traffic
through the SOCKS gateway. For more information, see
"Understanding SOCKS Compression" on page 213
759
Blue Coat ProxySG Configuration and Management Guide
Example
SGOS#(config) socks-gateways
SGOS#(config socks-gateways) edit testsocks
SGOS#(config socks-gateways testsocks) port 23
ok
SGOS#(config socks-gateways testsocks) version 5
ok
SGOS#(config socks-gateways testsocks) exit
SGOS#(config socks-gateways) exit
SGOS#(config)
Note: Creating a default sequence through the CLI is a legacy feature. Creating a default
sequence can be done much more efficiently through policy—VPM or CPL, than it can
through the CLI. The default sequence (if present) is applied only if no applicable
forwarding gesture is in policy.
For information on using VPM, see Chapter 14: "The Visual Policy Manager" on page 493;
for information on using CPL, refer to the Blue Coat ProxySG Content Policy Language
Guide.
A default failover sequence allow healthy hosts to take over for an unhealthy host (one that is failing
its DNS Resolution or its health check). The sequence specifies the order of failover, with the second
host taking over for the first host, the third taking over for the second, and so on.
If all hosts are unhealthy, the operation fails either open or closed, depending upon your settings.
This configuration is generally created and managed through policy. If no SOCKS-gateways policy
applies, you can create a default sequence through the CLI. This single default sequence consists of a
single default host (or group) plus one or more hosts to use if the preceding ones are unhealthy.
The syntax is
sequence alias_name alias_name
where alias_name is a space-separated list of one or more SOCKS gateways.
To create a default failover sequence, enter the following commands from the (config) prompt:
SGOS#(config) socks-gateways
SGOS#(config socks-gateways) sequence add gateway-alias
SGOS#(config socks-gateways) sequence promote | demote gateway-alias
SGOS#(config socks-gateways) sequence clear | remove gateway-alias
where:
sequence add Adds an alias to the end of the default fail-over sequence
760
Chapter 19: Configuring the Upstream Networking Environment
demote Demotes an alias one place towards the end of the default fail-over
sequence
promote Promotes an alias one place towards the start of the default fail-over
sequence
Directive Meaning
gateway Specifies the gateway alias and name, SOCKS port, version supported,
usernames and password.
sequence Specifies the order in which hosts should be used for failover.
761
Blue Coat ProxySG Configuration and Management Guide
sequence gateway_name Specifies the order in which hosts should be used for
failover.
Example
gateway Sec_App1 10.25.36.47 1022 version=5 user=username password=password
socks_gateway.fail_open no
Important: The username and password display in clear text if you run the show config
command.
A default sequence defines the order in which forwarding hosts are used. Only one default sequence
is allowed. All members must be pre-existing hosts and groups, and no member can be in the
sequence more than once.
Note: The default sequence replaces the deprecated default and backup settings. The default
sequence (if present) is applied only if no applicable forwarding gesture is in policy.
A default failover sequence works by allowing healthy hosts to take over for an unhealthy host (one
that is failing its DNS Resolution or its health check). The sequence specifies the order of failover, with
the second host taking over for the first host, the third taking over for the second, and so on).
762
Chapter 19: Configuring the Upstream Networking Environment
If all hosts are unhealthy, the operation fails either open or closed, depending upon your settings.
This configuration is generally created and managed through policy. If no SOCKS-gateways policy
applies, you can create a default sequence through the CLI. This single default sequence consists of a
single default host (or group) plus one or more hosts to use if the preceding ones are unhealthy.
The syntax is
sequence gateway_name gateway_name
where gateway_name is a space-separated list of one or more SOCKS gateway aliases.
Example
sequence gateway_alias
Note: During the time that a SOCKS gateway installable list is being compiled and installed,
forwarding is not available. Any transactions that come into the ProxySG during this time
are not forwarded properly and are denied.
Installation of SOCKS gateways installable-list configuration should be done outside peak traffic
times.
763
Blue Coat ProxySG Configuration and Management Guide
The current configuration is displayed in installable list format. You can customize it or delete
it and create your own. Click Install. When the installation is complete, a results window
opens. View the results, close the window, click Close.
4. Click Apply.
764
Chapter 19: Configuring the Upstream Networking Environment
Note: The ProxySG (assuming ICP is configured) does ICP queries only if no forwarding host or
SOCKS gateway is identified as an upstream target. If ICP is used by the ProxySG, it
prompts other cache devices for the item, and upon a positive response re-directs the
upstream request to that cache device instead of the content origin server.
Only use ICP if you have ICP hosts available or if you want the ProxySG to support requests from
other ICP hosts.
By default, the ICP protocol requires the requesting host to wait up to two seconds for all ICP hosts to
respond to the request for an object (the time is configurable).
If the ICP service is configured and running, the service is used if no forwarding or SOCKS gateway
target was specified. In other words, the policy rule icp(yes) is the default, assuming that the ICP
service is available. You can disable ICP with the policy rule icp(no) to control ICP queries for
requests.
Configuring ICP
An ICP hierarchy is comprised of a group of caches, with defined parent and sibling relationships. A
cache parent is one that can return the object if it is in the cache, or request the object from the source
on behalf of the requester if the object is not in the cache. A cache sibling is a device that can only
return the object if it is in the cache. One cache acting as a parent can also act as a sibling to other cache
devices.
765
Blue Coat ProxySG Configuration and Management Guide
❐ When an object is not cached, the cache device sends an ICP query to its neighbors (parents and
siblings) to see if any of its peers holds the object.
❐ Each neighbor that holds the requested object returns an ICP_HIT reply.
❐ Each neighbor that does not hold the object returns an ICP_MISS reply.
Based on the responses, the cache can determine where to request the object: from one of its neighbors
or from the source. If an ICP_HIT reply is received, the request is sent to the host that returned the first
reply. If no ICP_HIT reply is received, the request is forwarded to the first parent that replied. If no
parents respond or are configured, the request is made directly to the source.
icp_host The icp_host directive describes cache peers in Names the ICP hosts. See
the hierarchy. There should be one entry for each "Naming the IP Hosts" on
ProxySG you want to use. page 767.
icp_port The icp_port directive sets the port the ProxySG Connects to other ICP hosts. See
uses to listen for ICP requests. The default port is "Connecting to other ICP
3130. If you set the port to 0, ICP is disabled. Hosts" on page 769.
neighbor_timeout The neighbor_timeout directive sets the Connects to other ICP hosts. See
number of seconds the ProxySG waits for ICP "Connecting to other ICP
replies. When the cache device sends an ICP Hosts" on page 769.
request, it waits for all hosts to reply or for the
neighbor_timeout to expire. The default
timeout is two seconds.
766
Chapter 19: Configuring the Upstream Networking Environment
icp_failcount The icp_failcount directive sets the number of Connects to other ICP hosts. See
consecutive failures the cache device can receive "Connecting to other ICP
before considering the ICP host as failed. By Hosts" on page 769.
default, the ICP failure count is set to 20. Each time
a request fails, the failure count is incremented.
When a request succeeds, the failure count is reset
to zero.
http_failcount The http_failcount directive sets the number Connects to other ICP hosts. See
of consecutive failures the cache device can receive "Connecting to other ICP
before considering the HTTP host as failed. By Hosts" on page 769.
default, the HTTP failure count is set to five. The
failure count increments each time a request fails.
When a request succeeds, the failure count is reset
to zero. When an HTTP host fails, the cache device
waits five minutes before attempting to use it again
as a forwarding target. If the next request fails, the
cache device continues to wait five minutes
between attempts until the cache becomes
available.
host_fail_notify The host_fail_notify directive tells the cache Connects to other ICP hosts. See
device to send event notification e-mail when a "Connecting to other ICP
connect fails persistently. Hosts" on page 769.
host_recover_ The host_recover_notify directive tells the Connects to other ICP hosts. See
notify cache device to send event notification e-mail "Connecting to other ICP
when a failed host recovers. Hosts" on page 769.
peertype {parent | Relationship of the ProxySG to the cache device you are
sibling} configuring.
HTTPport TCP port where the ProxySG accepts HTTP requests. The common
HTTP port is 80 or 8080.
ICPport UDP port where the ProxySG accepts ICP requests. The common
ICP port is 3130.
767
Blue Coat ProxySG Configuration and Management Guide
The following are sample icp_host directives that can be entered into the ICP configuration:
; Define ICP parent and sibling hosts.
icp_host cm1.bluecoat.com parent 8080 3130 default
icp_host cm2.bluecoat.com sibling 8080 3130
icp_host cm3.bluecoat.com sibling 8080 3130
icp_host cm4.bluecoat.com sibling 8080 3130
icp_host cm5.bluecoat.com parent 8080 3130
Restricting Access
You can restrict access to ProxySG acting as caches by other ICP hosts using the icp_access_domain
and icp_access_ip directives. By default, when ICP is configured, all ICP hosts are allowed access.
You should deny access to all domains other than the ICP hosts you want to use.
icp_access_domain Directive
The icp_access_domain directive defines which hosts can request objects from the Web cache using
ICP. The default action is to allow all requests. When you use icp_access_domain, each ICP query
requires a reverse DNS lookup to validate the IP address. Depending on the number of ICP requests,
these lookups can consume ProxySG resources.
icp_access_domain {allow | deny} domain
where:
allow | Allows or denies ICP queries from neighbors that match the domain specification.
deny
domain The domain to match. All ICP queries from neighbors that match the specified
domain are handled by the host. The special domain of all defines the default action
when there is no domain match.
The following are sample icp_access_domain directives to be entered into the ICP
configuration:
; allow ICP access to this Blue Coat Systems ProxySG Appliance from the
; bluecoat.com domain
icp_access_domain allow bluecoat.com
icp_access_domain deny all
; the deny all option should always be specified to deny all other
; domains
icp_access_ip Directive
The icp_access_ip directive works like the icp_access_domain command, except you can specify
an IP address and subnet mask rather than a domain. The following describes the parameters for the
icp_access_ip command:
768
Chapter 19: Configuring the Upstream Networking Environment
allow | deny Allow or deny ICP queries from neighbors that match the address
specification.
address/subnet The address and subnet mask to match. All ICP queries that match the
mask specified address are handled by the ICP host. The special address of 0.0.0.0
defines the default action when there is no address match.
The following are sample icp_access_ip directives to be entered into the ICP configuration:
; allow ICP access to this Blue Coat Systems ProxySG Appliance from the local
subnet
icp_access_ip allow 192.168.10.0/255.255.255.0
icp_access_ip deny 10.25.36.47
; the deny all option should always be specified to deny all other domains
icp_port The default port is 3130. If you set the port to 0, ICP is disabled.
neighbor_timeout When the cache device sends an ICP request, it waits for all hosts to reply or
for the neighbor_timeout to expire. The default timeout is two seconds.
http_failcount By default, the HTTP failure count is set to five. The failure count increments
each time a request fails. When a request succeeds, the failure count resets to
zero. When an HTTP host fails, the cache device waits five minutes before
attempting to use it again as a forwarding target.
icp_failcount By default, the ICP failure count is set to 20. Each time a request fails, the
failure count is incremented. When a request succeeds, the failure count is
reset to zero.
host_fail_notify on tells the cache to send event notification e-mail when a connect fails
persistently; off disables this setting.
host_recover_ on tells the cache to send event notification e-mail when a failed host
notify recovers; off disables this setting.
769
Blue Coat ProxySG Configuration and Management Guide
770
Chapter 19: Configuring the Upstream Networking Environment
• Text Editor:
The current configuration is displayed in installable list format. You can customize it or delete
it and create your own. Click Install. When the installation is complete, a results window
opens. View the results, close the window, click Close.
3. Click Apply.
eof Specifies the marker that tells the CLI that you are using to begin and end the set
of commands. You can use any characters as the end-of-file marker.
The drawback to using the inline command to create a configuration is that you cannot correct
mistakes except on the current line. If you find an error farther back than that, you must start over
after exiting the current file.
Enabling ICP
ICP must be running and at least one forwarding host configured before ICP can be used in the
ProxySG environment. ICP can be enabled or disabled through the policy rule icp.The default is
icp(yes). You can disable ICP with the policy rule icp(no) to control ICP queries for requests.
771
Blue Coat ProxySG Configuration and Management Guide
Note: Because the contents of the Forward policy file are overwritten by the CLI
restore-sgos2-config or restore-cacheos4-config commands, you should back up
the file before using them.
The separate <Forward> layer (and server_url triggers in place of url triggers) is provided because the
url can undergo URL rewrites before the request is fetched. This rewritten URL is accessed as
server_url and decisions about upstream connections are based on that, requiring a separate layer. All
policy commands allowed in the <Forward> layer are described in Table 19.5.
Forwarding Description
Conditions
772
Chapter 19: Configuring the Upstream Networking Environment
Forwarding Description
773
Blue Coat ProxySG Configuration and Management Guide
Forwarding Description
Properties
774
Chapter 19: Configuring the Upstream Networking Environment
Forwarding Description
http.refresh.recv.timeout() Sets the socket timeout for receiving bytes from the
upstream host when performing refreshes. Can also be
used in <Cache> layers.
http.server.recv.timeout() Sets the socket timeout for receiving bytes from the
upstream host. Can also be used in <Proxy> layers.
775
Blue Coat ProxySG Configuration and Management Guide
Forwarding Description
trace.destination() Used to change the default path to the trace output file.
By default, policy evaluation trace output is written to
an object in the cache accessible using a console URL of
the following form:
http://ProxySG_ip_address:8081/Policy/
Trace/path
Actions
Definitions
776
Chapter 20:Access Logging
Access logging allows you to track Web usage for the entire network or specific information on user or
department usage patterns. These logs and reports can be made available in real-time or on a
scheduled basis.
Note: Event logging is not the same as access logging. Event logging allows you to specify the
types of system events logged, the size of the event log, and to configure Syslog
monitoring.
777
Blue Coat ProxySG Configuration and Management Guide
Section A: Overview
Section A: Overview
The ProxySG can create access logs for the traffic flowing through the system; in fact, each protocol
can create an access log record at the end of each transaction for that protocol (such as for each HTTP
request).
Note: The only data that can be logged in an access log on the ProxySG are the access-log fields
and the CPL fields (found in Appendix B: "Access Log Formats").
These log records can be directed to one or more log facilities, which associates the logs with their
configured log formats, upload schedules, and other customizable components. In addition, access
logs can be encrypted and digitally signed prior to upload.
Data stored in log facilities can be automatically uploaded to a remote location for analysis and
archive purposes. The uploads can take placing using HTTP, FTP, or one of several proprietary
protocols. Once uploaded, reporting tools such as Blue Coat Reporter can be used to analyze the log
files. For information on using Blue Coat Reporter, refer to the Blue Coat Reporter User Guide.
Understanding Facilities
A log facility is a separate log that contains a single logical file and supports a single log format. The
facility contains the file’s configuration and upload schedule information as well as other configurable
information such as how often to rotate (switch to a new log) the logs at the destination, any
passwords needed, and the point at which the facility can be uploaded.
Multiple access log facilities are supported in SGOS 4.x, although each access log supports a single log
format. You can log a single transaction to multiple log facilities through a global configuration setting
for the protocol that can be modified on a per-transaction basis via policy.
778
Chapter 20: Access Logging
Section A: Overview
779
Blue Coat ProxySG Configuration and Management Guide
Section A: Overview
The ProxySG can create access logs with any one of a number of log formats, and you can create
additional types using custom or ELFF format strings. The log types supported are:
❐ NCSA common log format
❐ SQUID-compatible format
❐ ELFF (W3C Extended Log File Format)
❐ Custom, using the strings you enter
❐ SmartReporter, an ELFF log format compatible with SmartFilter’s SmartReporter
❐ SurfControl, a log format compatible with the SurfControl Reporter tool
❐ Websense, a log format compatible with the Websense Reporter tool
The log facilities, each containing a single logical file and supporting a single log format, are managed
by policy (created through VPM or CPL), which specifies the destination log format and log file.
780
Chapter 20: Access Logging
Section A: Overview
❐ SurfControl: A proprietary log type that is compatible with the SurfControl reporter tool. The
SurfControl log format includes fully-qualified usernames when an NTLM realm provides
authentication. The simple name is used for all other realm types.
❐ Websense: A proprietary log type that is compatible with the Websense reporter tool.
781
Blue Coat ProxySG Configuration and Management Guide
782
Chapter 20: Access Logging
❐ squid: This is a reserved format that cannot be edited. You can create a new SQUID log format
using custom strings. The default SQUID format is SQUID-1.1 and SQUID-2 compatible.
SQUID uses several definitions for its field formats:
SQUID-1:time elapsed remotehost code/status/peerstatus bytes method URL
SQUID-1.1: time elapsed remotehost code/status bytes method URL rfc931
peerstatus/peerhost type
SQUID-2 has the same fields as SQUID-1.1, although some of the field values have changed.
❐ streaming: This is an ELFF format with custom strings of:
c-ip date time c-dns cs-uri-scheme cs-host cs-uri-port cs-uri-path
cs-uri-query c-starttime x-duration c-rate c-status c-playerid
c-playerversion c-playerlanguage cs(User-Agent) cs(Referer) c-hostexe
c-hostexever c-os c-osversion c-cpu filelength filesize avgbandwidth protocol
transport audiocodec videocodec channelURL sc-bytes c-bytes s-pkts-sent
c-pkts-received c-pkts-lost-client c-pkts-lost-net c-pkts-lost-cont-net
c-resendreqs c-pkts-recovered-ECC c-pkts-recovered-resent c-buffercount
c-totalbuffertime c-quality s-ip s-dns s-totalclients s-cpu-util x-cache-user
x-cache-info x-client-address
❐ surfcontrol, surfcontrolv5, and smartfilter: These are reserved formats that cannot be edited.
❐ websense: This is a reserved format that cannot be edited.
Note: If you had previously created formats with the name smartreporter or surfcontrolv5 and
you upgrade your ProxySG, those formats are changed to smartreporter_user or
surfcontrolv5_user. If you already have a log format named smartreporter_user or
“surfcontrolv5_user, then the names will be smartreporter_user1 or surfcontrolv5_user1. This
naming protocol continues (_user2, _user3...) as long as necessary. The logs associated
with these formats are automatically associated with the new format name.
To Create and Edit the Log Format through the Management Console
1. Select Configuration>Access Logging>Formats.
The Formats tab displays the current log formats.
783
Blue Coat ProxySG Configuration and Management Guide
784
Chapter 20: Access Logging
Note: To doublecheck the format-string syntax, see "Creating a Custom or ELFF Log Format" on
page 783 or Appendix B: "Access Log Formats" on page 919.
6. From the Multiple-valued header policy drop-down list, select a header to log: Log last header, log first
header, log all headers.
The Multiple valued header policy allows you to determine what happens with HTTP-headers that
have multiple headers.
7. Click OK; click Apply.
To Create and Edit a Custom or ELFF Log Format through the CLI
1. To create a custom or ELFF log format name, enter the following commands from the (config)
command prompt (skip to step 2 to edit an existing ELFF format log):
SGOS#(config) access-log
SGOS#(config access-log) create format format_name
2. To edit a newly created or existing log format:
SGOS#(config access-log) edit format format_name
The prompt changes to:
SGOS#(config format format_name)
3. To customize the log format:
SGOS#(config format format_name) type {custom | elff} format_string
SGOS#(config format format_name) multi-valued-header-policy {log-all-headers
| log-first-header | log-last-header}
where
785
Blue Coat ProxySG Configuration and Management Guide
786
Chapter 20: Access Logging
Note: Several log facilities have already been created. Before creating a new one, check the
existing ones to see if they fit your needs. If you want to use a custom log format with the
new log facility, you must create the log format before associating it with a log (see
"Creating and Editing Log Formats" on page 782).
787
Blue Coat ProxySG Configuration and Management Guide
4. Fill in the Log file limits panel as appropriate. (You can edit these settings later. See "Editing an
Existing Log Facility" below.)
• The maximum size for each remote log file (the file on the upload server) defaults to 0,
meaning that all data is sent to the same log file. If you set a maximum size, a new log file
opens when the file reaches that size. This setting is valid for both periodic and continuous
uploads.
• Specify a size that triggers an early upload—the maximum upload size varies depending on
the size of the ProxySG disks (the maximum allowed upload threshold appears below this
field).
5. Click OK; click Apply.
788
Chapter 20: Access Logging
Note: If you change the log format of a log, keep in mind that ELFF formats require an ELFF
header in the log (the list of fields being logged are mentioned in the header) and that
non-ELFF formats do not require this header.
The format of data written to the log changes as soon as the format change is applied; for
best practices, do a log upload before the format change and immediately after (to
minimize the number of log lines in a file with mixed log formats).
789
Blue Coat ProxySG Configuration and Management Guide
790
Chapter 20: Access Logging
Password: ************
HTTP client:
Filename format: SG_%f_%c_%l%m%d%H%M%S.log
Filename uses utc time
Use secure connections: no
Primary host site:
Host:
Port: 80
Path:
Username:
Password: ************
Alternate host site:
Host:
Port: 80
Path:
Username:
Password: ************
Custom client:
Primary server: :69
Alternate server: :69
Use secure connections: no
Websense client:
Primary server: :55805
Alternate server: :55805
Log uploading:
Log is uploaded daily at 02:00
No bandwidth class has been set for uploads
A keep-alive log packet is sent every 300 seconds
Start an early upload when log reaches 1736 megabytes
Remote log file rotation by size is disabled
format-name format_name Specifies a log format for this log facility. The format
name can be any format that already exists on the
ProxySG.
791
Blue Coat ProxySG Configuration and Management Guide
remote-size megabytes Specifies the maximum size for each remote log file
(the file on the upload server).The default is 0,
meaning that all data is sent to the same log file. If you
set a maximum size, a new log file opens when the file
reaches that size. This setting is valid for both periodic
and continuous uploads
Note: The output includes all the defaults for the log facility, whether or not you configured
them.
Note: Deleting the log deletes any existing log entries on the ProxySG. To avoid this, upload the
access log entries before deleting the logs.
792
Chapter 20: Access Logging
Note: If you have a policy that defines protocol and log association, that policy overrides any
settings you make here.
The following list shows the protocols supported and the default log facilities assigned to them, if any:
❐ FTP: main
❐ HTTP/HTTPS: main
❐ ICP: none
❐ Instant Messaging: im
❐ SOCKS: none
❐ Telnet: main
Note: To disable access logging for a particular protocol, you must either disable the default
logging policy for that protocol (see "Disabling Access Logging for a Particular Protocol"
on page 795) or modify the access logging policy in VPM (see "Modify Access Logging"
on page 546).
793
Blue Coat ProxySG Configuration and Management Guide
4. Click OK.
5. Click Apply.
794
Chapter 20: Access Logging
rtsp log_name Sets the default log facility for Real Media/QuickTime.
tcp-tunnel log_name Sets the default log facility for TCP tunneling.
telnet log_name Sets the default log facility for Telnet Proxy.
795
Blue Coat ProxySG Configuration and Management Guide
796
Chapter 20: Access Logging
where
overflow-policy delete | stop When the log reaches its maximum size, you can
delete the oldest log entries, or you can stop logging
(and do an immediate upload).
early-upload megabytes Specifies the size of the log before an upload can take
place.
upload {all | log An immediate upload for all logs or a specified log.
log_name}
cancel-upload {all | log Cancels the current upload for all logs or a specified
log_name} log.
797
Blue Coat ProxySG Configuration and Management Guide
Note: You must have a socket server to use the Custom client.
The general options you enter in the Upload Client tab affect all clients. Specific options that affect
individual clients are discussed in the FTP client, HTTP client, Custom client, or Websense client
panes or the access-log ftp-client, https-client, custom-client, or websense-client CLI
commands.
Only one client can be used at any one time. All four can be configured, but only the selected client is
used.
The ProxySG provides access logging with two types of uploads to a remote server:
❐ continuous uploading, where the ProxySG continuously streams new access log entries from the
ProxySG memory to a remote server
❐ scheduled (periodic) uploading, where the ProxySG transmits log entries on a scheduled basis.
See "Configuring the Upload Schedule" on page 819 for more information.
The ProxySG allows you to upload either compressed access logs or plain-text access logs. The
ProxySG uses the gzip format to compress access logs. Gzip-compressed files allow more log entries
to be stored in the ProxySG. Advantages of using file compression include:
❐ Reduces the time and resources used to produce a log file because fewer disk writes are required
for each megabyte of log-entry text.
❐ Uses less bandwidth when the ProxySG sends access logs to an upload server.
❐ Requires less disk space.
Compressed log files have the extension .log.gz. Text log files have the extension .log.
Note: You cannot upload gzip access-log files for the Websense client.
798
Chapter 20: Access Logging
Note: The encryption feature is not available for custom or Websense clients.
799
Blue Coat ProxySG Configuration and Management Guide
3. Click Import.
The Import External Certificate dialog displays.
2. From the (config) prompt, enter the following commands to paste the certificate and enter the
eof marker:
SGOS#(config) ssl
SGOS#(config ssl) inline external-certificate keyring_id eof
Paste certificate here
eof
800
Chapter 20: Access Logging
V6coeTq1g12kHWrxasU+FCIdWQZv8KYxd9ywSTjmywwP/qpyNIjaKDohWu50Kxuk
21sTFrVzX8OujNLAPj2wy/Dsi4YLwsFEGFpjqNUCAwEAAaMmMCQwDwYDVR0TBAgw
BgEB/wIBATARBglghkgBhvhCAQEEBAMCAAcwDQYJKoZIhvcNAQEFBQADgYEAerKx
pbF9M+nC4RvO05OMfwH9Gx1amq6rB1Ev7Ymr3VBCux//SrWknLFhKQpM6oNZSY2v
hmnXgaxHqqRxblnvynxqblSK2qiSyfVms3lf1IsBniFjRjWTpcJfImIDcB1jI+hr
SB0jECfY9t9HorrsgFBKbMRwpnrkdCJ/9oRiMn7=
-----END CERTIFICATE-----
801
Blue Coat ProxySG Configuration and Management Guide
You can digitally sign your access log files with or without encryption. If the log is both signed and
encrypted, the signing operation is done first, meaning that the signature is calculated on the
unencrypted version of the file. You must decrypt the log file before verifying the file. Attempting to
verify an encrypted file fails.
When you create a signing keyring (which must be done before you enable digital signing), keep in
mind the following:
❐ The keyring must include a private key and a corresponding x.509 certificate.
❐ The certificate purpose must be set for smime signing. If the certificate purpose is set to anything
else, you cannot use the certificate for signing.
❐ Add the %c parameter in the filenames format string to identify the keyring used for signing. If
encryption is enabled along with signing, the %c parameter expands to keyringName_Certname.
Note: The signing feature is not available for custom or Websense clients.
For information about verifying a log, see "Verifying a Digital Signature" on page 806.
802
Chapter 20: Access Logging
Note: If you are configuring a SurfControl Custom client, select the text file radio button.
8. If you chose text file, you can change the Send partial buffer after n seconds field to the time you need
(30 seconds is the default).
This field configures the maximum time between text log packets, meaning that it forces a text
upload after the specified length of time even if the internal log buffer is not full. If the buffer fills
up before the time specified in this setting, the text uploads right away, and is not affected by this
maximum setting.
Note: If you chose gzip file, the Send partial buffer after n seconds field is not configurable. Also,
this setting is only valid for continuous uploading (see "Configuring the Upload
Schedule" on page 819 for information about continuous uploading).
9. (Optional) To manage the bandwidth for this log facility, select a bandwidth class from the
Bandwidth Class drop-down list.
The default setting is none, which means that bandwidth management is disabled for this log
facility by default.
803
Blue Coat ProxySG Configuration and Management Guide
Note: Before you can manage the bandwidth for this log facility, you must first create a
bandwidth-management class. It is the log facility that is bandwidth-managed—the
upload client type does not affect this setting. See Chapter 10: “Bandwidth Management”
on page 413 for information about enabling bandwidth management and creating and
configuring the bandwidth class.
Less bandwidth slows down the upload, while more could flood the network.
client-type custom | ftp | Specifies which upload client to use. Only one
http | websense client can be configured for each log.
804
Chapter 20: Access Logging
805
Blue Coat ProxySG Configuration and Management Guide
cacrt The CA certificate used to issue the certificate in the signature file.
filename.sig The file containing the digital signature of the log file.
filename.log The log file generated after decryption. If the access log is a gzip file, it contains
a .gz extension.
806
Chapter 20: Access Logging
807
Blue Coat ProxySG Configuration and Management Guide
Note: Be cautious if you change the Filename field. If an ongoing series of access logs files
are produced and you do not have time-specifiers in this field, each access log file
produced overwrites the old file. Also, if you use more than one external certificate to
encrypt logs, include the %c specifier in the Filename field to keep track of which
external certificate was used to encrypt the uploaded log file.
If you are creating a SurfControl client, make sure the file extension is set to .tmp. If
set to .log, the files cannot be imported by SurfControl Reporter.
• Secure Connections: If you use FTPS, select the Use secure connections (SSL) checkbox. The
remote FTP server must support FTPS.
• Local Time: If you want the upload to reflect the local time it was uploaded instead of
Universal Time Coordinates (UTC), select Local Time.
• Use PASV: With Use PASV selected (the default), the ProxySG connects to the FTP server. With
Use PASV de-selected, the FTP server uses the PORT command to connect to the ProxySG.
5. Click OK; click Apply.
primary host hostname Specifies the primary FTP server to which logs should be
[port] uploaded. By default, the ProxySG uses port 21.
primary path path The path is the directory on the primary FTP server to which
logs should be uploaded.
primary user_name Specifies the username on the primary FTP server to which
username logs should be uploaded. The user_name must have write
privileges in the access log file upload directory.
808
Chapter 20: Access Logging
primary password | Specifies the password for the user_name in the previous
password encrypted_ command. The primary use of the encrypted-password
-or- password command is to allow the ProxySG to load a password that it
encrypted.
primary
encrypted-
password
2. (Optional) Repeat these steps for the secondary server, replacing primary with alternate.
SGOS#(config log log_name) ftp-client alternate host hostname [port]
SGOS#(config log log_name) ftp-client no alternate
SGOS#(config log log_name) ftp-client alternate path path
SGOS#(config log log_name) ftp-client alternate username user_name
SGOS#(config log log_name) ftp-client alternate password password
-or-
SGOS#(config log log_name) ftp-client alternate encrypted-password
encrypted_password
3. Enter the following commands to complete configuration of the FTP client.
SGOS#(config log log_name) ftp-client filename format
-or-
SGOS#(config log log_name) ftp-client no filename
SGOS#(config log log_name) ftp-client pasv {yes | no}
SGOS#(config log log_name) ftp-client secure {yes | no}
SGOS#(config log log_name) ftp-client time-format {local | utc}
where
filename format The filename field is comprised of text and/or specifiers. The
default filename includes specifiers and text that indicate the log
name (%f), name of the external certificate used for encryption, if
any (%c), the fourth parameter of the ProxySG IP address (%l), the
date and time (Month: %m, Day: %d, Hour: %H, Minute: %M, Second:
%S), and the .log or .gzip.log file extension.
Be cautious if you change the Filename field. If an ongoing series of
access log files are produced and you do not have a time-specifier
in this field, each access log file produced overwrites the old file.
Also, if you use more than one external certificate to encrypt logs,
include the %c specifier in the Filename field to keep track of which
external certificate can decrypt the uploaded file.
If you are creating a SurfControl client, you must change the .log
file extension to .tmp.
pasv yes | no Specifies whether the ProxySG connects to the FTP server or if the
FTP server connects to the ProxySG. The default is yes, using the
PORT command only on failure.
secure yes | no Specifies whether FTPS is used. The default is no. If yes, the
hostname in Step 2 must match the hostname in the certificate
presented by the server.
809
Blue Coat ProxySG Configuration and Management Guide
time-format local | utc Specifies whether Universal Time Coordinates (UTC) or the local
time is used. UTC is the default. UTC was formerly known as
Greenwich Mean Time (GMT).
Tip: Doing a Manual Upload for FTP Upload Client through the CLI
Sometimes, an FTP connection is established with the FTP server and is left open. If you try to use the
upload-now command while the connection is still open, the command fails with the error message:
User upload request failed. There is an open-connection. Try closing the
connection.
Note: To create an HTTPS client, you must also import the appropriate CA Certificate. For
information, see "Importing a CA Certificate" on page 262.
810
Chapter 20: Access Logging
• Path: The directory path where the access log facility is uploaded on the server.
• Username: This is the username that is known on the host you are configuring.
• Change Password: Change the password on the HTTP host; the Change Password dialog
displays; enter and confirm the new password and click OK.
• Filename: The Filename field is comprised of text and/or specifiers. The default filename
includes specifiers and text that indicate the log name (%f), name of the external certificate
used for encryption, if any (%c), the fourth parameter of the ProxySG IP address (%l), the date
and time (Month: %m, Day: %d, Hour: %H, Minute: %M, Second: %S), and the .log or .gzip.log
file extension.
811
Blue Coat ProxySG Configuration and Management Guide
Note: Be cautious if you change the Filename field. If an ongoing series of access log files are
produced and you do not have time-specifiers in this field, each access log file
produced overwrites the old file. Also, if you use more than one external certificate to
encrypt logs, include the %c specifier in the Filename field to keep track of which
external certificate can decrypt the uploaded log file.
If you are creating a SurfControl client, change the .log file extension to .tmp.
• Local Time: If you want the upload to reflect the local time it was uploaded instead of
Universal Time Coordinate (UTC), select Local Time.
• Use secure connections (SSL): Select this to create an HTTPS client. To create an HTTPS client,
you must also create a keypair, import or create a certificate, and, if necessary, associate the
keypair and certificate (called a keyring), with the SSL-client.
5. Click OK; click Apply.
primary host hostname Specifies the primary HTTP server to which logs
[port] should be uploaded. By default, the ProxySG uses
port 80.
For HTTPS, change the port to 443.
primary path path The path is the directory on the primary HTTP
server to which logs should be uploaded.
primary username user_name Specifies the username on the primary HTTP server
to which logs should be uploaded. The user_name
must have write privileges in the access log file
upload directory.
812
Chapter 20: Access Logging
primary password password | Specifies the password (or encrypted password) for
-or- encrypted_ the user_name in the previous command. The
primary password primary use of the encrypted-password
encrypted-password command is to allow the ProxySG to load a
password that it encrypted.
2. Repeat these steps for the secondary server, replacing primary with alternate
SGOS#(config access-log) edit log log_name
SGOS#(config log log_name) http-client alternate host hostname [port]
SGOS#(config log log_name) http-client no alternate
SGOS#(config log log_name) http-client alternate path path
SGOS#(config log log_name) http-client alternate username user_name
SGOS#(config log log_name) http-client alternate password password
-or-
SGOS#(config log log_name) http-client alternate encrypted-password
encrypted_password
3. (Optional) To stop the log from being uploaded to a primary or secondary server in the future,
clear the hostname by entering an empty string (that is, double-quotes) in the following
command:
SGOS#(config log log_name) http-client primary ""
-or-
SGOS#(config log log_name) http-client alternate ""
4. Enter the following commands to complete configuration of the HTTP client.
SGOS#(config log log_name) http-client secure {no | yes}
SGOS#(config log log_name) http-client filename log_name
SGOS#(config log log_name) http-client no filename
SGOS#(config log log_name) http-client time-format {utc | local}
where
secure no | yes Specifies if you want to use SSL connections. The default is
no. If yes, the hostname in Step 2 must match the hostname
in the certificate presented by the server.
813
Blue Coat ProxySG Configuration and Management Guide
time-format utc | local Specifies whether Universal Time Coordinates (UTC) or the
local time is used. UTC is the default.
814
Chapter 20: Access Logging
3. From the Settings for drop-down list, select the primary or alternate custom server you want to
configure.
4. Fill in the fields as appropriate:
• Host: Enter the hostname of the upload destination. If Use secure connections (SSL) is selected,
the hostname must match the hostname in the certificate presented by the server.
• Port: The default is 69; it can be changed.
• Use secure connections (SSL): Select this if you are using secure connections.
5. Click OK; click Apply.
815
Blue Coat ProxySG Configuration and Management Guide
Note: For specific information on managing upload clients, see "Editing the Custom Client" on
page 814.
Note: You cannot upload gzip access log files with the Websense client.
816
Chapter 20: Access Logging
817
Blue Coat ProxySG Configuration and Management Guide
818
Chapter 20: Access Logging
Note: When you configure a log for continuous uploading, it continues to upload until you stop
it. To stop continuous uploading, switch to periodic uploading temporarily. This is
sometimes required for gzip or encrypted files, which must stop uploading before you
can view them.
With continuous uploading, the ProxySG continuously streams new access log entries from the
ProxySG memory to a remote server. Here, streaming refers to the real-time transmission of access log
information. The ProxySG transmits access log entries using the specified client, such as FTP client. A
keep-alive is sent to keep the data connection open.
Continuous uploading allows you to view the latest logging information almost immediately, send
log information to a log analysis tool for real-time processing and reporting, maintain ProxySG
performance by sending log information to a remote server (avoiding disk writes), and save ProxySG
disk space by saving log information on the remote server.
If the remote server is unavailable to receive continuous upload log entries, the ProxySG saves the log
information on the ProxySG disk. When the remote server is available again, the appliance resumes
continuous uploading.
Note: If you do not need to analyze the upload entries in real time, use periodic uploading
because it is more reliable than continuous uploading.
819
Blue Coat ProxySG Configuration and Management Guide
5. (Only accessible if you are updating continuously) To change the time between keep-alive
packets, enter the new time (in seconds) in the Time between keep-alive log packets field.
Keep-alives maintain the connection during low periods of system usage. When no logging
information is being uploaded, the ProxySG sends a keep-alive packet to the remote server at the
interval you specify, from 1 to 65535 seconds. If you set this to 0 (zero), you effectively disable the
connection during low usage periods. The next time that access log information needs to be
uploaded, the ProxySG automatically reestablishes the connection.
6. (Optional) From the Daily at drop-down list, specify the time of day you want the access log
updated or rotated (if you are doing continuous uploads).
7. (Optional) If you do not want the log uploaded or rotated on a daily basis, select Every and enter
the time between uploads.
Log rotation helps prevent logs from growing excessively large. Especially with a busy site, logs
can grow quickly and become too big for easy analysis. With log rotation, the ProxySG
periodically creates a new log file, and archives the older one without disturbing the current log
file.
8. (Optional) You can upload the access logs now or you can cancel any access-log upload currently
in progress (if you are doing periodic uploads). You can rotate the access logs now (if you are
doing continuous uploads). These actions do not affect the next scheduled upload time.
820
Chapter 20: Access Logging
Cancel upload (for periodic uploads) allows you to stop repeated upload attempts if the Web server
becomes unreachable while an upload is in progress. Clicking this sets log uploading back to idle
if the log is waiting to retry the upload. If the log file is in the process of uploading, it takes time
for it to take effect.
9. Click OK; click Apply.
Note: If you are configuring a SurfControl upload client you must use periodic-upload, not
continuous-upload. If you configure a Websense upload client, you should set it to
continuous-upload.
821
Blue Coat ProxySG Configuration and Management Guide
3. Specify the time between connection attempts between the ProxySG and the remote server:
SGOS#(config log log_name) connect-wait-time seconds
4. (Optional) Use the following options to upload an access log immediately, to cancel an access log
upload, to switch immediately to a new remote log file, or to permanently delete all access logs on
the ProxySG:
SGOS#(config log log_name) commands upload-now
SGOS#(config log log_name) commands cancel-upload
SGOS#(config log log_name) commands rotate-remote-log
SGOS#(config log log_name) commands delete-logs
Ordinarily, the ProxySG automatically deletes the local copies of access logs from the ProxySG
after the logs have been uploaded. You can manually delete access logs from the ProxySG, but it is
not recommended.
5. (Optional) View the results.
SGOS#(config log log_name) view
6. (Optional) To delete an individual log:
SGOS#(config) access-log
SGOS#(config access-log) delete log log_name
822
Chapter 20: Access Logging
823
Blue Coat ProxySG Configuration and Management Guide
824
Chapter 20: Access Logging
825
Blue Coat ProxySG Configuration and Management Guide
826
Chapter 20: Access Logging
• To disable a particular log, click Disable logging to and select that log from the drop-down list;
to disable all access logging, click Disable all access logging.
• Click OK; click OK again; close the VPM window and click Yes in the dialog to save your
changes.
827
Blue Coat ProxySG Configuration and Management Guide
828
Chapter 21:Maintaining the ProxySG
The Maintenance tabs provide a set of tools for managing and configuring an array of system-wide
parameters, such as restarting the ProxySG, restoring system defaults, configuring SNMP, and
managing the ProxySG.
This chapter contains the following sections:
❐ Restarting the ProxySG
❐ Restoring System Defaults
❐ Purging the DNS Cache
❐ Clearing the System Cache
❐ Upgrading the ProxySG
❐ Managing ProxySG Systems
❐ Event Logging and Notification
❐ Configuring SNMP
❐ Disk Reinitialization
❐ Deleting Objects from the ProxySG
Important: The default settings of the Restart option suits most systems. Changing them without
assistance from Blue Coat Systems Technical Support is not recommended.
Note: If you change restart option settings and you want them to apply to the next ProxySG
restart, click Apply.
829
Blue Coat ProxySG Configuration and Management Guide
830
Chapter 21: Maintaining the ProxySG
❐ If you have added a new software image and want to restart the system using that image, enter the
following command:
SGOS# restart upgrade
Restore-Defaults
Settings that are deleted when you use the restore-defaults command include:
❐ All IP addresses (these must be restored through the CLI before you can access the Management
Console again).
❐ DNS server addresses (these must be restored through the CLI before you can access the
Management Console again).
❐ Installable lists.
❐ All customized configurations.
❐ Third-party vendor licenses, such as SmartFilter or Websense. If you use the restore-defaults
command after you have installed licenses, and the serial number of your system is configurable
(older boxes only), the licenses fails to install and the ProxySG returns to the trial period (if any
time is left). To correct the problem, you must configure your serial number and install your
license-key again.
❐ Blue Coat trusted certificates.
❐ Original SSH (v1 and v2) host keys (new host keys are regenerated).
You can use the force option to restore defaults without confirmation.
Factory-Defaults
All system settings are deleted when you use the restore-defaults command with the
factory-defaults option.
The only settings that are kept when you use the restore-defaults command with the
factory-defaults option are:
831
Blue Coat ProxySG Configuration and Management Guide
You can use the force option to restore defaults without confirmation.
Keep-Console
Settings that are retained when you use the restore-defaults command with the keep-console
option include:
❐ IP addresses, including default gateway and bridging, except for virtual IP addresses).
❐ Ethernet maximum transmission unit (MTU) size.
❐ TCP round trip time.
❐ Static routes table information.
Using the keep-console option retains the settings for all consoles (Telnet, SSH, HTTP, and HTTPS),
whether they are enabled, disabled, or deleted. Administrative access settings retained using the
restore-defaults command with the keep-console option include:
Note: The keep-console and factory-defaults options are not available through the
Management Console.
1. Select Maintenance>General.
832
Chapter 21: Maintaining the ProxySG
833
Blue Coat ProxySG Configuration and Management Guide
834
Chapter 21: Maintaining the ProxySG
Troubleshooting Tip
Occasionally, the Management Console might behave incorrectly because of browser caching,
particularly if the browser was used to run different versions of the ProxySG Management Console.
This problem might be resolved by clearing the browser cache.
Important: Enable the auto-detect encoding feature on your browser so that it uses the encoding
specified in the console URLs. The browser does not use the auto- detect encoding
feature by default. If auto-detect encoding is not enabled, the browser ignores the
charset header and uses the native OS language encoding for its display.
835
Blue Coat ProxySG Configuration and Management Guide
Note: At least one other system must be unlocked to do the upgrade. If all systems are locked,
or all systems except the running system are locked, the Download button in the
Management Console is disabled. Similarly, the load upgrade command in the CLI
generates an error.
-or-
(Only if you previously downloaded a system image to your PC) Click Upload and Browse to the
file location, then click Install. The upload might take several minutes.
836
Chapter 21: Maintaining the ProxySG
837
Blue Coat ProxySG Configuration and Management Guide
where ignore-warnings allows you to force an upgrade even if you receive policy
deprecation warnings. Using the load upgrade ignore-warnings command to force an
upgrade while the system emits deprecation warnings results in a policy load failure; all
traffic is allowed or denied according to default policy.
SGOS# restart upgrade
To View Details for an SGOS System Version through the Management Console
1. Select Maintenance>Upgrade>Systems.
2. Click Details next to the system for which you want to view detailed information; click OK when
you are finished.
838
Chapter 21: Maintaining the ProxySG
Example Session
SGOS> show installed-systems
ProxySG Appliance Systems
1. Version: SGOS 96.99.99.99, Release ID: 20042
Thursday August 21 2003 08:08:58 UTC, Lock Status: Unlocked
Boot Status: Last boot succeeded, Last Successful Boot: Thursday August 21
2003 17:51:50 UTC
2. Version: SGOS 3.0.1.0, Release ID: 20050
Friday August 22 2003 04:43:34 UTC, Lock Status: Unlocked
Boot Status: Last boot succeeded, Last Successful Boot: Friday August 22
2003
16:47:53 UTC
3. Version: SGOS 96.99.99.99, Release ID: 20021
Tuesday August 12 2003 20:02:42 UTC, Lock Status: Unlocked
Boot Status: Last boot succeeded, Last Successful Boot: Thursday August 14
2003 17:57:06 UTC
4. Version: SGOS 96.99.99.99, Release ID: 20029
Thursday August 14 2003 20:01:55 UTC, Lock Status: Unlocked
Boot Status: Last boot succeeded, Last Successful Boot: Thursday August 14
2003 20:49:02 UTC
5. Version: SGOS 96.99.99.99, Release ID: 20030
Friday August 15 2003 08:01:47 UTC, Lock Status: Unlocked
Boot Status: Last boot succeeded, Last Successful Boot: Friday August 15
2003
19:20:32 UTC
Default system to run on next hardware restart: 2
Default replacement being used. (oldest unlocked system)
Current running system: 2
When a new system is loaded, only the system number that was replaced is
changed.
The ordering of the rest of the systems remains unchanged.
839
Blue Coat ProxySG Configuration and Management Guide
To Set the ProxySG to Run on the Next Hardware Restart through the Management Console
1. Select Maintenance>Upgrade>Systems.
2. Select the preferred ProxySG System version in the Default column.
3. Click Apply.
Note: An empty system cannot be specified as default, and only one system can be specified as
the default system.
To Set the ProxySG to Run on the Next Hardware Restart through the CLI
At the (config) command prompt:
SGOS#(config) installed-systems
SGOS#(config installed-systems) default system_number
where system_number is the default system version.
840
Chapter 21: Maintaining the ProxySG
841
Blue Coat ProxySG Configuration and Management Guide
where:
configuration Writes severe and configuration change error messages to the event log.
842
Chapter 21: Maintaining the ProxySG
policy Writes severe, configuration change, and policy event error messages to the
event log.
informational Writes severe, configuration change, policy event, and information error
messages to the event log.
843
Blue Coat ProxySG Configuration and Management Guide
Note: The ProxySG must know the host name or IP address of your SMTP mail gateway to mail
event messages to the e-mail address(es) you have entered. If you do not have access to an
SMTP gateway, you can use the Blue Coat default gateway to send event messages
directly to Blue Coat.
The Blue Coat SMTP gateway only sends mail to Blue Coat. It will not forward mail to other
domains.
844
Chapter 21: Maintaining the ProxySG
845
Blue Coat ProxySG Configuration and Management Guide
846
Chapter 21: Maintaining the ProxySG
Note: If the notation includes a space, such as between the start date and the start time, the
argument in the CLI should be quoted.
847
Blue Coat ProxySG Configuration and Management Guide
Example
SGOS# show event-log start "2004-10-22 9:00:00" end "2004-10-22 9:15:00"
2004-10-22 09:00:02+00:00UTC "Snapshot sysinfo_stats has fetched
/sysinfo-stats " 0 2D0006:96 ../Snapshot_worker.cpp:183
2004-10-22 09:05:49+00:00UTC "NTP: Periodic query of server
ntp.bluecoat.com, system clock is 0 seconds 682 ms fast compared to NTP time.
Updated system clock. " 0 90000:1 ../ntp.cpp:631
Configuring SNMP
You can view a ProxySG using a Simple Network Management Protocol (SNMP) management station.
The ProxySG supports MIB-2 (RFC 1213), Proxy MIB, and the RFC2594 MIB, and can be downloaded
at the following URL: http://download.bluecoat.com/release/SGOS3/index.html. (The SNMP link
is in the lower right-hand corner.).
Enabling SNMP
To view a ProxySG from an SNMP management station, you must enable and configure SNMP
support on the ProxySG.
848
Chapter 21: Maintaining the ProxySG
Note: If you enable SNMP, make sure to change all three community-string passwords to values
that are difficult to guess. Use a combination of uppercase, lowercase, and numeric
characters. An easily-guessed community-string password makes it easier to gain
unauthorized access to the ProxySG and network.
849
Blue Coat ProxySG Configuration and Management Guide
Note: The SNMP trap for CPU utilization is sent only if the CPU continues to stay up for 32 or
more seconds.
850
Chapter 21: Maintaining the ProxySG
Note: You cannot configure SNMP traps to go out through a particular interface.
1. Select Maintenance>SNMP>Traps.
Note: You cannot configure SNMP traps to go out through a particular interface.
851
Blue Coat ProxySG Configuration and Management Guide
Disk Reinitialization
You can reinitialize disks on a multi-disk ProxySG. You cannot reinitialize the disk on a single-disk
ProxySG: If you suspect a disk fault in a single-disk ProxySG, contact Blue Coat. Technical Support for
assistance.
Note: If a disk containing an unmirrored event or access log is reinitialized, the logs are lost.
Similarly, if two disks containing mirrored copies of the logs are reinitialized, both copies
of the logs are lost.
Multi-Disk ProxySG
On a multi-disk ProxySG, the master disk is the leftmost valid disk. Valid means that the disk is online,
has been properly initialized, and is not marked as invalid or unusable.
If the current master disk is taken offline, reinitialized, or declared invalid or unusable, the leftmost
valid disk that has not been reinitialized since restart becomes the master disk. Thus, as disks are
reinitialized in sequence, a point is reached where no disk can be chosen as the master. At this point,
the current master disk is the last disk. If this disk is taken offline, reinitialized, or declared invalid or
unusable, the ProxySG is restarted.
On a multi-disk ProxySG, a disk is reinitialized by setting it to empty and copying pre-boot programs,
boot programs, and starter programs, and system images from the master disk to the reinitialized
disk.
Reinitialization is done online without rebooting the ProxySG. (For more information, refer to the
#disk command in the Blue Coat ProxySG Command Line Reference.) ProxySG operations, in turn, are
not affected, although during the time the disk is being reinitialized, that disk is not available for
caching. Only the master disk reinitialization restarts the ProxySG.
Only persistent objects are copied to a newly-reinitialized disk. This is usually not a problem because
most of these objects are replicated or mirrored. If the reinitialized disk contained one copy of these
objects (which is lost), another disk contains another copy.
You cannot reinitialize all of the ProxySG disks over a very short period of time. Attempting to
reinitialize the last disk in a ProxySG before critical components can be replicated to other disks in the
system causes a warning message to appear.
Immediately after reinitialization is complete, the ProxySG automatically starts using the reinitialized
disk for caching.
Single-Disk ProxySG
The disk on a single-disk ProxySG cannot be reinitialized by the customer. If you suspect a disk fault
in a single-disk ProxySG, contact Blue Coat Technical Support for assistance.
852
Chapter 21: Maintaining the ProxySG
Note: The maximum number of objects that can be stored in a ProxySG is roughly a million. The
number is based on the 4GB RAM on the motherboard and is not user-configurable.
This feature is not available in the Management Console. Use the CLI instead.
853
Blue Coat ProxySG Configuration and Management Guide
854
Chapter 22:Statistics
The Statistics tabs of the Management Console allows you to graphically view the status of many
system operations, take disks offline, and put them online. Many statistics are available through the
CLI, but without the benefit of graphical display.
You can also view detailed system information through the CLI using the show command. Access this
command through either the enable command prompt (SGOS#) or the config command prompt
(SGOS#(config)). For convenience, the procedures in this chapter show only the enable command
prompt.
You can also move your cursor over the bar graphs to dynamically display color-coded statistical
information. See Figure 22-7 for an example of this.
General Statistics
The General statistics tabs in the Management Console (Summary, Environment, and Disks) provide
information about system configuration and the status of hardware sensors and allow you to take
disks offline and put them online. These statistics are also available in the CLI.
Note: The ProxySG 400 Series Appliances do not have an Environment tab.
System Summary
The device provides a variety of information on its status. The fields on the Summary tab are
described below:
❐ Disks Installed—the number of disk drives installed in the device. The Disks tab displays the status
of each drive.
❐ Memory installed—the amount of RAM installed in the device.
855
Blue Coat ProxySG Configuration and Management Guide
856
Chapter 22: Statistics
Note: You cannot view environment statistics on a ProxySG 400 Series Appliance.
Note: This tab varies depending on the type of ProxySG that you are using.
857
Blue Coat ProxySG Configuration and Management Guide
Note: You cannot view environmental statistics on a ProxySG 400 Series Appliance.
Enter the following command at the prompt (the results that display vary among ProxySG platforms):
SGOS# show environmental
Environmental Sensor Information
Baseboard Temperature # 1 :
Temperature Reading: 27.0 C
Current Threshold Status : NOMINAL -- OK
% UPPER CRITICAL : 60.0
% UPPER NON CRITICAL : 55.0
% LOWER NON CRITICAL : 0.0
% LOWER CRITICAL : -10.0
Baseboard Temperature # 2 :
Temperature Reading: 25.0 C
Current Threshold Status : NOMINAL -- OK
% UPPER CRITICAL : 60.0
% UPPER NON CRITICAL : 55.0
% LOWER NON CRITICAL : 0.0
% LOWER CRITICAL : -10.0
Baseboard Voltage # : 1
Voltage Reading: 1.4
Current Threshold Status : NOMINAL -- OK
% UPPER CRITICAL : 1.7
% LOWER CRITICAL : 1.2
Fans
Fan #1 : Running OK
Fan #2 : Running OK
858
Chapter 22: Statistics
Power Supplies
Power Supply #1 : OK
Power Supply #2 : OK
where the Upper (non) Critical and Lower (non) Critical Temperature and Voltage
values are for reference and indicate values that are (critically or non-critically) too high or too
low. The Temperature/Voltage Reading indicates the current status of the ProxySG. The
Current Threshold Status indicates whether a problem exists.
To View Disk Status or Take A Disk Offline through the Management Console
1. Select Statistics>General>Disks.
The default view provides information about the disk in slot 1.
Note: The name and appearance of this tab differs, depending on the range of disks available to
the ProxySG model you use.
859
Blue Coat ProxySG Configuration and Management Guide
860
Chapter 22: Statistics
861
Blue Coat ProxySG Configuration and Management Guide
862
Chapter 22: Statistics
863
Blue Coat ProxySG Configuration and Management Guide
Note: You can view current HTTP configurations and statistics through the CLI using the show
http and show http-stats commands.
Note: The maximum number of objects that can be stored in a ProxySG is roughly a million. The
number is based on the 4GB RAM on the motherboard and is not user configurable.
To View the Number of HTTP/FTP Objects Served through the Management Console
1. Select Statistics>HTTP/FTP History>HTTP/FTP Objects.
864
Chapter 22: Statistics
To View the Number of HTTP/FTP Bytes Served through the Management Console
1. Select Statistics>HTTP/FTP History>HTTP/FTP Bytes.
865
Blue Coat ProxySG Configuration and Management Guide
2. (Optional) To set the graph scale to a different value, select a value from the Graph scale should
drop-down list.
866
Chapter 22: Statistics
To View HTTP/FTP Client Compressed Gain Statistics through the Management Console
1. Select Statistics>HTTP/FTP History>Client Comp. Gain.
To View HTTP/FTP Server Compressed Gain Statistics through the Management Console
1. Select Statistics>HTTP/FTP History>Server Comp. Gain.
867
Blue Coat ProxySG Configuration and Management Guide
IM History Statistics
The IM statistics allow you to track IM connections, file transfers, and messages that are currently in
use and in total, or have been allowed and denied. The information can be displayed for each IM
client type or combined.
868
Chapter 22: Statistics
Note: The IM activity data statistics are available only through the Management Console.
IM Clients Tab
The IM Clients tab displays dynamic graphical statistics for connections over 60 minutes, 24 hours and
30 days. The page displays all values in the graph or clip a percentage of peak values. When peak
values are clipped by a percentage, that percentage is allowed to fall off the top of the scale.
For example, if you clip 25% of the peaks, the top 25% of the values are allowed to exceed the scale for
the graph, showing greater detail for the remaining 75% of the values.
Move the cursor over the graphs to dynamically display the color-coded AOL, MSN, Yahoo, and total
statistics.
Note: The IM clients statistics are available only through the Management Console.
869
Blue Coat ProxySG Configuration and Management Guide
Note: Some P2P statistics (P2P client connections and total bytes sent and received over a period
of time) can only be viewed through the Management Console (see "P2P Clients" and
"P2P Bytes", below).
870
Chapter 22: Statistics
P2P Data
The P2P Data tab on the Management Console displays P2P statistics, either all P2P services at once or
one service at a time.
Table 22.1 details the statistics provided through the Management Console P2P Data tab or through
the CLI.
Table 22.1: P2P Data Statistics
Status Description
Current Tunneled Sessions The current number of P2P client connections using native
transport.
Current HTTP Requests The current number of HTTP requests from P2P clients.
Total Tunneled Sessions The cumulative number of P2P client connections using native
transport since the ProxySG was last rebooted.
Total HTTP Requests The cumulative number of HTTP requests from P2P clients
since the ProxySG was last rebooted.
Total Bytes Received The total number of bytes received from all P2P clients.
Total Bytes Sent The total number of bytes sent to all P2P clients.
871
Blue Coat ProxySG Configuration and Management Guide
P2P Clients
You can view the total number of P2P client connections received in the last 60 minute, 24 hour, or 30
day period.
Note: The P2P client statistics are available only through the Management Console.
P2P Bytes
You can view the total number of bytes sent to and received from P2P clients in the last 60 minute, 24
hour, or 30 day period.
Note: The P2P bytes statistics are available only through the Management Console.
872
Chapter 22: Statistics
873
Blue Coat ProxySG Configuration and Management Guide
874
Chapter 22: Statistics
2. (Optional) To set the graph scale to a different value, select a value from the Graph scale should
drop-down list.
875
Blue Coat ProxySG Configuration and Management Guide
876
Chapter 22: Statistics
To View Current and Total Streaming Data Statistics through the CLI
Enter the following command at the prompt:
SGOS# show streaming {quicktime | real-media | windows-media} statistics
Note: The SOCKS history statistics are available only through the Management Console.
877
Blue Coat ProxySG Configuration and Management Guide
To View SOCKS Client Compressed Gain Statistics through the Management Console
1. Select Statistics>SOCKS History>Client Comp. Gain.
878
Chapter 22: Statistics
To View SOCKS Server Compressed Gain Statistics through the Management Console
1. Select Statistics>SOCKS History>Server Comp. Gain.
879
Blue Coat ProxySG Configuration and Management Guide
Note: The Shell history statistics are available only through the Management Console.
Resources Statistics
The Resources tabs (Disk Use, Memory Use, and Data) allow you to view information about how disk
space and memory are being used, and how disk and memory space are allocated for cache data. You
can view data allocation statistics through both the Management Console and the CLI, but disk and
memory use statistics are available only through the Management Console.
❐ Cache in Use—the percentage of non-system, non-access-log resources currently in use for cached
objects.
880
Chapter 22: Statistics
❐ Cache available—the percentage of non-system, non-access-log resources still available for caching
objects.
881
Blue Coat ProxySG Configuration and Management Guide
❐ Disk used by system objects—the amount of disk space used by the system objects.
❐ Disk used by access log—the amount of disk space used for access logs.
❐ Total disk installed—the total amount of disk space installed on the device.
882
Chapter 22: Statistics
Efficiency Statistics
The Efficiency tabs (Summary, Non-cacheable, Access Pattern, and Data) allow you to see information
about the flow of both cacheable and non-cacheable data through the ProxySG. You can also see
information about how data is being served (such as, RAM, disk, origin).
❐ Loaded from source—the percentage of requests the device had to retrieve from the Web and was
able to store in the cache.
❐ Non-cacheable—the percentage of requests for non-cacheable objects.
883
Blue Coat ProxySG Configuration and Management Guide
❐ Not a GET request—only the HTTP method GET request can be cached. These are all other
methods (PUT, HEAD, POST, DELETE, LINK, and UNLINK).
❐ Cookie in response—responses that include an HTTP cookie.
❐ Negative response—failed responses, such as when a server or object is not available. This value is
zero if the Cache Negative Responses option is enabled.
❐ Client unique CGI responses—unique responses generated by a CGI application for a specific client.
884
Chapter 22: Statistics
885
Blue Coat ProxySG Configuration and Management Guide
❐ Loaded from source—the number of objects that could not be served from the cache and were
retrieved from the Web.
❐ Non-cacheable—the number of objects served that could not be cached.
❐ Pragma no-cache—requests that specify non-cached objects, such as when a user clicks the refresh
button in a Web browser.
❐ Password provided—requests that include a client password.
❐ Negative response—failed responses, such as when a server or object is not available. This
information is only displayed if the Cache Negative Responses option is disabled.
❐ Client unique CGI—responses that contain unique CGI data.
❐ Accessed from RAM—the total number of bytes served from the RAM cache.
❐ Accessed from disk—the total number of bytes served from the disk cache.
886
Chapter 22: Statistics
Contents Statistics
The Contents tabs (Distribution and Data) allow you to see information about objects currently stored
or served organized by size. The cache contents include all objects currently stored by the ProxySG.
The cache contents are not cleared when the ProxySG is powered off.
887
Blue Coat ProxySG Configuration and Management Guide
Event Logging
Viewing the Event Log
The event log contains all events that have occurred on the ProxySG. Configure the level of detail
available by selecting Maintenance>Event Logging>Level (see "Configuring Which Events to Log" on
page 842 for details).
888
Chapter 22: Statistics
To View Current Bandwidth Management Class Statistics through the Management Console
1. Go to Statistics>Bandwidth Management>Current Class Statistics.
The high level bandwidth classes and their statistics are visible.
889
Blue Coat ProxySG Configuration and Management Guide
To View Total Bandwidth Management Class Statistics through the Management Console
1. Go to Statistics>Bandwidth Management>Total Class Statistics.
The high level bandwidth classes and their statistics are visible.
890
Chapter 22: Statistics
Example
SGOS#(config bandwidth-management) view statistics http
Class Name: http
Parent: <none>
Minimum Bandwidth: unspecified
Maximum Bandwidth: unlimited
Priority: 0
Total Bytes: 0 bytes
Total Packets: 0 pkts
Dropped Packets: 0 pkts
Current Bandwidth: 0 kbps
Current Packet Rate: 0 pps
Queue Length: 0 bytes
891
Blue Coat ProxySG Configuration and Management Guide
where:
Dropped Packets Total number of packets dropped (packets in the queue that are
dropped because the queue length is reached).
Queue Length Maximum length allowed for the queue of packets that lack available
bandwidth but are waiting for bandwidth to become available.
892
Chapter 22: Statistics
Access-Log Statistics
Access-log statistics can be viewed from the Management Console or the CLI, although not all
statistics you can view in the Management Console are available in the CLI.
You can also view some access log statistics by navigating to Statistics>Advanced and clicking Access
Log. Statistics you can view from Statistics>Advanced include:
❐ Show list of all logs: The access log manages multiple log objects internally. These are put together as
one logical access log file when the file is uploaded.
The show list shows the available internal log objects for easy access. To download part of the
access log instead of the whole log file, click on the individual logobject shown in the list. The
latest log object can be identified by its timestamp.
Note: If you have multiple access logs, each access log has its own list of objects.
❐ Show access log statistics: The statistics of an individual access log is shown.
❐ Show statistics of all logs: The statistics of all the access logs on the system are displayed in a single
list.
❐ Show last N bytes in the log: The last N bytes in the log are shown.
❐ Show last part of log every time it changes: A stream of the latest log entries is shown on the page as
they are written in the system.
❐ Show access log tail with optional refresh time: A refresh from the browser displays the latest log
entries.
❐ Show access log objects: The statistics of individual access log objects are displayed.
❐ Show all access log objects: The statistics of all access log object are displayed in a single list.
893
Blue Coat ProxySG Configuration and Management Guide
Status Description
active - early upload The early upload threshold has been reached.
894
Chapter 22: Statistics
stopped The access log is full. The maximum log size has been reached.
Estimated compressed size of the uploaded access log and ProxySG access log size might differ during
uploading. This occurs because new entries are created during the log upload.
To View the Access Log Size Statistic through the Management Console
1. Select Statistics>Access Logging>Log Size.
895
Blue Coat ProxySG Configuration and Management Guide
Status Description
Connect time The last time a client connection was made or attempted.
Remote filename The most recent upload filename. If an access log was encrypted, only the
encrypted access log file (the ENC file) displays.
Remote size The current size of the upload file. If an access log was encrypted, only the
encrypted access log file size (the ENC file) displays. The private key file (the
DER file) varies, but is usually about 1 Kb.
Maximum bandwidth The maximum bandwidth used in the current or last connection.
Current bandwidth The bandwidth used in the last second (available only if currently connected).
Final result The result of the last upload attempt (success or failure). This is available only if
not connected.
896
Chapter 22: Statistics
Failover Statistics
At any time, you can view statistics for any failover group you have configured on your system.
897
Blue Coat ProxySG Configuration and Management Guide
Advanced Statistics
A variety of system statistics are conveniently located in one place and accessible by clicking the links
listed in the Advanced tab of the Management Console.
898
Chapter 22: Statistics
Note: If you upgraded from SGOS 2.x or CacheOS 4.x and have log files generated by those
versions, you can view or retrieve them through the Statistics>Advanced>Access Log>Show
Old Logs URL.
3. To view the statistics for a particular category, click that category’s link.
A window opens, detailing the relevant statistics.
4. Close the window when you have finished viewing the statistics.
5. To return to the list of links, either reselect Statistics>Advanced or click your browser’s Back button.
899
Blue Coat ProxySG Configuration and Management Guide
900
Appendix A:Using the Authentication/Authorization Agent
The Blue Coat Systems Authentication and Authorization Agent (BCAAA) allows SGOS 4.x to
manage authentication and authorization for NTLM, Netegrity SiteMinder realms, and Oblix COREid
realms. The agent is installed and configured separately from SGOS 4.x and is available at the Blue
Coat Web site.
❐ NTLM: The BCAAA service does not talk directly to an NTLM server. The BCAAA service must
be installed on a domain controller or member server, allowing the ProxySG to access Windows
NT Lan Manager (NTLM) domain controllers. The BCAAA service authenticates users in all
domains trusted by the computer on which it is running. A single installation of the BCAAA
service can support multiple ProxySG appliances.
❐ SiteMinder and COREid: When a SiteMinder or COREid realm is referenced in policy, a BCAAA
process is created. The ProxySG then sends a configuration request that describes the servers to
use. The BCAAA service logs in to the appropriate servers and determines configuration
information to be passed back to the ProxySG (such as the kind of credentials required). Responses
from the SiteMinder and COREid policy servers are translated into appropriate BCAAA protocol
responses and returned to the ProxySG.
Before you can use the BCAAA service with SiteMinder or COREid, you must configure the
appropriate ProxySG realm to work with the SiteMinder or COREid servers. The realm can be
configured from the SiteMinder or COREid configuration tabs in the Management Console or
from the CLI.
For specific information about configuring the SiteMinder realm to work with the Netegrity policy
servers, see "Section F: Netegrity SiteMinder" on page 358 in Chapter 9: "Using Authentication
Services". For specific information about configuring the COREid realm to work with Oblix Access
Servers, see "Section G: Oblix COREid" on page 374.
Important: You must use the 3.2 release of the BCAAA service with SGOS 3.2 and higher. You
can also use the BCAAA service in place of the deprecated CAASNT application for
SGOS 2.x and SGOS 3.1.x. You cannot use CAASNT with SGOS 3.2 and higher..
901
Blue Coat ProxySG Configuration and Management Guide
Note: If you have an existing CAASNT service on your system, it is stopped and deleted as part
of the BCAAA installation procedure.
902
Appendix A: Using the Authentication/Authorization Agent
Note: When doing an upgrade from one version of BCAAA to another version of BCAAA, you
must install into the previous BCAAA folder to retain your settings. If you install to a
different folder, a new .ini file with default settings is created.
When upgrading from CAASNT to BCAAA, the settings from CAASNT are copied to the
new installation directory.
4. Click Browse to select a different destination folder for the BCAAA service.
5. Click Next to accept the default and select the port number.
903
Blue Coat ProxySG Configuration and Management Guide
Note: If you are installing the BCAAA service on an NT4 system, this screen is not available.
904
Appendix A: Using the Authentication/Authorization Agent
Note: If you are installing the BCAAA service on an NT4 system, this screen is not available.
The BCAAA service looks up the specified subject in the service's certificate store. If it finds the
subject, it uses it instead of generating a new certificate. If not, it generates a self-signed certificate
with that subject. This generated certificate can be saved (as specified on the next screen).
12. Click Next to specify save options for the certificate.
Note: If you are installing the BCAAA service on an NT4 system, this screen is not available.
905
Blue Coat ProxySG Configuration and Management Guide
13. Click Next to specify whether the ProxySG must provide a valid certificate when connecting to the
BCAAA service.
Note: If you are installing the BCAAA service on an NT4 system, this screen is not available.
15. Click Next to view the summary of the changes you made.
906
Appendix A: Using the Authentication/Authorization Agent
Note: For instructions on using the installation wizard, see "Installing the BCAAA Service on a
Windows or Windows NT System" on page 902.
907
Blue Coat ProxySG Configuration and Management Guide
908
Appendix A: Using the Authentication/Authorization Agent
Note: For successfule install of the BCAAA service on a Solaris system, you will need
libstdc++.so.5", usually installed with package SFWgcc32
gcc-3.2 - GNU Compiler Collection Version 3.2
909
Blue Coat ProxySG Configuration and Management Guide
Note: When running under Windows NT4, the error text is unavailable for some error codes. In
these cases, only the error code displays. This limitation does not apply to Windows 2000.
For each BCAAA event message, the event message is displayed along with the event number.
Table A.1: BCAA Event Messages
910
Appendix A: Using the Authentication/Authorization Agent
1001 Authentication Agent service started: This indicates successful startup and provides
port=# threads=# socket=0x# information about the agent.
process id=# agent version=#
ProxySG Appliance version=#
1002 Authentication Agent stopped This indicates normal shutdown of the service.
1003 ProxySG Appliance (a.b.c.d) connected; This indicates a ProxySG has connected to the agent
Process # spawned as # (Windows only).
1004 ProxySG Appliance agent process exited This indicates normal logout by a ProxySG.
(normal logout)
1007 CreateNamedPipe failed, pipe='%s' The agent dispatcher could not create the named pipe
for the reason given.
1008 ConnectNamedPipe failed, pipe='%s' The agent process could not obtain the information
from the dispatcher on the named pipe for the reason
given.
1009 WriteFile failed, pipe='%s' The dispatcher could not write information to the
named pipe for the reason given.
1011 CreateThread (ProcessTimerThread) The dispatcher could not create its timer thread.
failed
1012 Failed to create ProxySG Appliance The dispatcher could not create an agent process.
process '%s'
1020 Terminating ProxySG Appliance process An agent process was active when the Windows
#, ProcNum=# Handle=0x# service was shut down.
911
Blue Coat ProxySG Configuration and Management Guide
1101 BasicAuth: CloseHandle failed; user The agent was unable to close the login handle for the
'xx\\xx' specified user.
1102 Username: '%s\\%s' too long The ProxySG offered the specified username, which is
too long.
1107 User Right 'Act as part of the operating The agent does not have the necessary privileges to
system' required for Basic do BASIC authentication
Authentication
1202 Unable to create GroupsOfInterest The agent could not create the Windows mutex
mutex 'xx' - already exists needed for group authorization checks because it
already exists.
1203 Unable to create GroupsOfInterest The agent could not create the Windows mutex
mutex 'xx needed for group authorization checks.
1204 OpenMutex failed for AuthGroups The agent was unable to open the Windows mutex
mutex '%s', group='%s' needed for group authorization checks.
1205 Various The agent was unable to close the Windows mutex
named for the reason given.
1207 GetAclInformation failed The agent was unable to obtain ACL information
needed to do group authorization checks.
1209 GetKernelObjectSecurity failed for The agent was unable to obtain security information
AuthGroup='%s' about the specified group.
1210 SetKernelObjectSecurity failed The agent was unable to set up security information
for the reason specified.
1211 InitializeSecurityDescriptor failed The agent was unable to initialize the security
descriptor for the reason specified.
1212 GetSecurityDescriptorDacl failed The agent was unable to get the discretionary access
control list (DACL) for the reason specified.
1213 SetSecurityDescriptorDacl failed The agent was unable to set the discretionary access
control list (DACL) for the reason specified.
1214 InitializeAcl failed The agent was unable to initialize the access control
list (ACL) for the reason specified.
1215 GetUserName failed for The agent was unable to determine the username
AuthGroup='%s' while processing the specified group.
912
Appendix A: Using the Authentication/Authorization Agent
1217 GetAce failed for AuthGroup='%s' The agent was unable to get the access control entry
(ACE) for the specified group.
1218 AddAce failed The agent was unable to add the necessary access
control entry (ACE) for the reason specified.
1219 AddAccessAllowedAce failed The agent was unable to add the necessary "access
allowed" access control entry (ACE).
1220 Could not establish groups-of-interest: The agent was unable to initialize groups-of-interest
result=0x## checking.
1221 AuthGroup '%s' does not exist The specified group does not exist.
1222 NTLM RevertSecurityContext failed, The agent could not revert the security context for the
user='%s' specified user.
1223 BASIC: RevertToSelf failed, user='%s' The agent could not revert the security context for the
specified user.
1224 Error calling OpenProcessToken The agent's call to OpenProcessToken failed for the
specified reason.
1225 Error calling LookupPrivilegeValue The agent could not get information about a needed
privilege.
1226 Error calling AdjustTokenPrivileges The agent could not adjust its privileges as required.
1227 ImpersonateLoggedOnUser failed; The agent could not impersonate the specified user.
Group access denied for user '%s'
1228 NTLM: ImpersonateSecurityContext The agent could not impersonate the specified user.
failed; Group access denied for user '%s'
1301 NOTE: Pending ContextLink=### timed The ProxySG did not provide a response to a
out; deleting SecurityContext h=## challenge quickly enough.
TS=## now=##
1304 Various The agent was unable to delete a security context for
the reason given.
1305 AcceptSecurityContext failure, The agent was provided with an invalid context
SEC_E_INVALID_HANDLE, handle.
ContextLink=### count=#
913
Blue Coat ProxySG Configuration and Management Guide
1308 AcceptSecurityContext failure, Windows rejected the authentication attempt for the
ContextLink=# count=#, detail=#(xxx) reason given.
1311 3:Failed NTLM Authentication for user: This records the failure of NTLM authentication; the
'%s' user name was supplied by the client.
1312 Various The agent could not determine the username from the
NTLM type 3 message supplied by the client.
1313 Invalid Type3 message The client provided an NTLM type 3 message that
was invalid.
1314 BASE64_Decode: Length of token The client provided an NTLM token that was too
exceeds max (%d) long.
1316 Unsupported version in request: The ProxySG sent a request with an unsupported
%d(0x%x) version number.
1404 Unable to get ProcessInfo from parent The agent could not obtain its information from the
process. dispatcher.
1405 CreateFile failed, pipe='xx' The agent could not create a handle for the
dispatcher's named pipe.
1406 WaitNamedPipe failed, pipe='%s' The agent could not wait for the dispatcher's named
pipe.
1407 ReadFile failed, pipe='%s' The agent could not read information from the
dispatcher's named pipe.
1409 Various The agent could not create the specified thread for the
reason given.
1412 Various The agent could not create a required Windows event
object.
914
Appendix A: Using the Authentication/Authorization Agent
1501 Unable to allocate memory for ProcLink The agent could not allocate some needed memory.
buffer.
1502 Unable to allocate memory for The agent could not allocate some needed memory.
ContextLink buffer.
1604 Service dispatch failed The Windows service dispatcher failed to start.
1605 RegisterServiceCtrlHandler failed The agent dispatcher was unable to register the
service control handler.
1608 SetServiceStatus failed, The agent was unable to set the service's status.
g_StatusHandle=%d
1610 Unsupported service control code: # Windows sent a service control code that the agent
does not support.
1701 WSASocket failed The agent could not create a Windows socket for the
reason given.
1702 WSAStartup failed. The agent could not start the Windows socket for the
reason given.
1703 Various The agent could not send data to the ProxySG for the
reason given.
1704 Various The agent could not receive data from the ProxySG
for the reason given.
1705 accept failed The agent dispatcher could not initialize to accept
new connections.
1706 bind failed, PortNumber=# The agent dispatcher could not bind to the specified
port.
1707 listen failed. The agent dispatcher could not listen for new
connections.
1709 The agent is already running or the Some other process is already using the port needed
agent's port # is in use by another by the agent.
process
1710 WSARecv failed reading bytes from Windows reported an error when the agent tried to
socket receive bytes from the ProxySG.
1711 WSASend failed sending bytes to socket. Windows reported an error when the agent tried to
send bytes to the ProxySG.
915
Blue Coat ProxySG Configuration and Management Guide
1801 Error calling AcquireCredentialsHandle The agent could not acquire its credentials from
Windows.
1803 Various The agent could not load a needed library (DLL).
1804 Various The agent could not locate the needed services in a
library (DLL).
1805 Unsupported SSPI Windows platform; The reported Windows platform is not supported for
PlatformId=# NTLM authentication.
1806 Error calling QueryContextAttributes The agent could not determine the authenticated
user's security attributes.
1807 QuerySecurityPackageInfo failed The agent could not get needed security information
from Windows.
1808 Max Token size too long (#); max size is The client supplied an NTLM token that is too long.
#
1809 FreeContextBuffer failed An attempt to free the NTLM context buffer failed.
1811 Username 'x\\y' too long The reported user name is too long.
1901 Admin Services Error: Access denied to The agent was unable to access necessary
domain/user/group information information.
1902 Admin Services Error: Invalid computer The computer to be used to get security information
from which to fetch information is invalid.
1903 Admin Services Error: Group not found The requested group could not be found.
1905 Admin services error: could not The requested object for browsing could not be
translate context to Unicode translated to Unicode
1906 Admin service out of memory The browsing service ran out of memory.
1907 Search request object too long: # > # The requested object for browsing is too long.
2000 AcquireCredentialsHandle failed: 0x# The agent could not acquire the credentials needed
for an SSL session.
2001 Various The agent was unable to negotiate an SSL session for
the reason given.
916
Appendix A: Using the Authentication/Authorization Agent
917
Blue Coat ProxySG Configuration and Management Guide
918
Appendix B:Access Log Formats
The ProxySG can create access logs in one of the following formats:
❐ "Custom or W3C ELFF Format"
❐ "SQUID-Compatible Format"
❐ "NCSA Common Access Log Format"
ELFF is a log format defined by the W3C that contains information about Windows Media and
RealProxy logs.
The ProxySG can create access logs with any one of six formats. Four of the six are reserved formats
and cannot be configured. However, you can create additional logs using custom or ELFF format
strings.
When using an ELFF or custom format, a blank field is represented by a dash character. When using
the SQUID or NCSA log format, a blank field is represented according to the standard of the format.
prefix-identifier Describes information related to a party or a transfer, such as c-ip (client’s IP) or
sc-bytes (how many bytes were sent from the server to the client)
prefix (header) Describes a header data field. The valid prefixes are:
ELFF formats are created by selecting a corresponding custom log format using the table below.
Unlike the Blue Coat custom format, ELFF does not support character strings and require a space
between fields.
Selecting the ELFF format does the following:
❐ Puts one or more W3C headers into the log file. Each header contains the following lines:
919
Blue Coat ProxySG Configuration and Management Guide
%j - [Not used.]
%k - [Not used.]
%n - [Not used.]
%o - [Not used.]
%q - [Not used.]
920
Appendix B: Access Log Formats
Table B.2: Blue Coat Custom Format and Extended Log File Format (Continued)
%E - [Not used.]
%F - [Not used.]
%G - [Not used.]
%J - [Not used.]
%K - [Not used.]
%M - [Not used.]
%O - [Not used.]
921
Blue Coat ProxySG Configuration and Management Guide
Table B.2: Blue Coat Custom Format and Extended Log File Format (Continued)
%U cs-uri-path Path from the 'log' URL. Does not include query.
%Y - [Not used.]
SQUID-Compatible Format
The SQUID-compatible format contains one line for each request. For SQUID-1.1, the format is:
time elapsed remotehost code/status bytes method URL rfc931
peerstatus/peerhost type
For SQUID-2, the columns stay the same, though the content within might change a little.
922
Appendix B: Access Log Formats
Value Description
ACCELERATED (SOCKS only) The request was handed to the appropriate protocol agent for
handling.
ALLOWED An FTP method (other than the data transfer method) is successful.
LICENSE_EXPIRED (SOCKS only) The request could not be handled because the associated license
has expired.
TCP_AUTH_HIT The requested object requires upstream authentication, and was served from the
cache.
TCP_AUTH_MISS The requested object requires upstream authentication, and was not served from
the cache. This is part of CAD (Cached Authenticated Data).
TCP_CLIENT_REFRESH The client forces a revalidation with the origin server with a Pragma:
no-cache. If the server returns 304 Not Modified, this appears in the
Statistics:Efficiency file as In Cache, verified Fresh.
TCP_ERR_MISS An error occurred while retrieving the object from the origin server.
TCP_LOOP The current connection is dropped because the upstream connection would result
in a looped connection.
TCP_NC_MISS The object returned from the origin server was non-cacheable.
TCP_PARTIAL_MISS The object is in the cache, but retrieval from the origin server is in progress.
TCP_REFRESH_HIT A GIMS request to the server was forced and the response was 304 Not
Modified, this appears in the Statistics:Efficiency file as In Cache,
verified Fresh.
TCP_REFRESH_MISS A GIMS request to the server was forced and new content was returned.
TCP_RESCAN_HIT The requested object was found in the cache but was rescanned because the
virus-scanner-tag-id in the object was different from the current scanner tag.
923
Blue Coat ProxySG Configuration and Management Guide
Value Description
TCP_SWAPFAIL The object was believed to be in the cache, but could not be accessed.
TCP_TUNNELED The CONNECT method was used to tunnel this request (generally proxied
HTTPS).
UDP_HIT A valid copy of the requested object was in the cache. This value is also used with
ICP queries.
UDP_MISS The requested object was not in the cache. This value is also used with ICP
queries.
UDP_MISS_NOFETCH An ICP request was made to this cache for an object not in the cache. The
requestor was informed that it could not use this cache as a parent to retrieve the
object. (This is not supported at this time.)
UDP_OBJ An ICP request was made to this cache for an object that was in cache, and the
object was returned through UDP. (This is not supported at this time. This
functionality is deprecated in the current ICP specification.)
rfc931 The remote log name of the user. This field is always —.
924
Appendix B: Access Log Formats
Specifier Description
%% Percent sign.
%c The certificate name used for encrypting the log file (expands to nothing in non-encrypted case).
%i First IP address of the ProxySG, displayed in x_x_x_x format, with leading zeros removed.
%l The fourth part of the ProxySG’s IP address, using three digits (001.002.003.004)
%U Week of year as decimal number, with Sunday as first day of week (00 – 53).
%W Week of year as decimal number, with Monday as first day of week (00 – 53).
925
Blue Coat ProxySG Configuration and Management Guide
Category: bytes
Category: connection
926
Appendix B: Access Log Formats
927
Blue Coat ProxySG Configuration and Management Guide
928
Appendix B: Access Log Formats
Category: dns
929
Blue Coat ProxySG Configuration and Management Guide
Category: im
930
Appendix B: Access Log Formats
Category: p2p
Category: req_rsp_line
931
Blue Coat ProxySG Configuration and Management Guide
Category: special_token
932
Appendix B: Access Log Formats
Category: status
933
Blue Coat ProxySG Configuration and Management Guide
934
Appendix B: Access Log Formats
935
Blue Coat ProxySG Configuration and Management Guide
Category: streaming
Category: time
936
Appendix B: Access Log Formats
937
Blue Coat ProxySG Configuration and Management Guide
Category: url
cs-uri-path log_url.path Path from the 'log' URL. Does not include
query.
938
Appendix B: Access Log Formats
939
Blue Coat ProxySG Configuration and Management Guide
s-uri-pathquery cache_url.pathquery Path and query of the URL used for cache
access
s-uri-port cache_url.port Port from the URL used for cache access
940
Appendix B: Access Log Formats
x-cs-raw-uri-path raw_url.path Path from the 'raw' request URL. Does not
include query.
Category: user
941
Blue Coat ProxySG Configuration and Management Guide
942
Appendix B: Access Log Formats
Category: ci_request_header
943
Blue Coat ProxySG Configuration and Management Guide
944
Appendix B: Access Log Formats
945
Blue Coat ProxySG Configuration and Management Guide
946
Appendix B: Access Log Formats
947
Blue Coat ProxySG Configuration and Management Guide
948
Appendix B: Access Log Formats
949
Blue Coat ProxySG Configuration and Management Guide
950
Appendix B: Access Log Formats
951
Blue Coat ProxySG Configuration and Management Guide
Category: si_response_header
952
Appendix B: Access Log Formats
953
Blue Coat ProxySG Configuration and Management Guide
954
Appendix B: Access Log Formats
955
Blue Coat ProxySG Configuration and Management Guide
956
Appendix C:Using WCCP
This appendix discusses how to configure a Blue Coat Systems ProxySG to participate in a Web Cache
Communication Protocol (WCCP) scheme, when a WCCP-capable router collaborates with a set of
WCCP-configured ProxySG Appliances to service requests. If you are already familiar with WCCP
version 2 and want to get your router and ProxySG up and running right away, see the "Quick Start"
on page 959.
Overview
WCCP is a Cisco®-developed protocol that allows you to establish redirection of the traffic that flows
through routers.
The main benefits of using WCCP are:
❐ Scalability. With no reconfiguration overhead, redirected traffic can be automatically distributed
to up to 32 ProxySG Appliances.
❐ Redirection safeguards. If no ProxySG Appliances are available, redirection stops and the router
forwards traffic to the original destination address.
WCCP has two versions, version 1 and version 2, both of which are supported by Blue Coat. However,
only one protocol version can be active on the ProxySG at a time. The active WCCP protocol set up in
the ProxySG configuration must match the version running on the WCCP router.
WCCP Version 1
In WCCP version 1, the WCCP-configured home router transparently redirects TCP port 80 packets to
a maximum of 32 ProxySG Appliances. (A ProxySG is seen as a cache in WCCP protocol.)
One of the caches participating in the WCCP service group is automatically elected to configure the
home router’s redirection tables. This way, caches can be transparently added and removed from the
WCCP service group without requiring operator intervention. WCCP version 1 supports only a single
service group.
"A Typical WCCP Version 1 Configuration" on page 958 illustrates a typical WCCP version 1
implementation.
957
Blue Coat ProxySG Configuration and Management Guide
Each applicable client IP packet received by the home router is transparently redirected to a cache. A
ProxySG from the group is selected to define the home router’s redirection hash table for all caches.
All caches periodically communicate with the home router to verify WCCP protocol synchronization
and ProxySG availability within the service group. In return, the home router responds to each cache
with information as to which ProxySG Appliances are available in the service group.
WCCP Version 2
For Cisco routers using WCCP version 2, minimum IOS releases are 12.0(3)T and 12.0(4). Release
12.0(5) and later releases support WCCP versions 1 and 2. Ensure that you use the correct IOS
software for the router and that you have a match between the ProxySG configuration WCCP version
number and router protocol version number.
WCCP version 2 protocol offers the same capabilities as version 1, along with increased protocol
security and multicast protocol broadcasts. Version 2 multicasting allows caches and routers to
discover each other through a common multicast service group and matching passwords. In addition,
up to 32 WCCP-capable routers can transparently redirect traffic to a set of up to 32 ProxySG
Appliances. Version 2 WCCP-capable routers are capable of redirecting IP traffic to a set of ProxySG
Appliances based on various fields within those packets.
958
Appendix C: Using WCCP
Version 2 allows routers and caches to participate in multiple, simultaneous service groups. Routers
can transparently redirect IP packets based on their formats. For example, one service group could
redirect HTTP traffic and another could redirect FTP traffic.
Note: Blue Coat recommends that WCCP-compliant caches from different vendors be kept
separate and that only one vendor’s routers be used in a service group.
One of the caches participating in the WCCP service group is automatically elected to configure the
home router’s redirection tables. This way, caches can be transparently added and removed from the
WCCP service group without requiring operator intervention. WCCP version 2 supports multiple
service groups.
Figure C-2, below, illustrates a WCCP version 2 implementation using multiple routers and ProxySG
Appliances. In this scenario, routers 1 through n and caches 1 through m participate in the same
service group. As in version 1, an appliance from the group is selected to define the redirection hash
table in all routers for all caches. All caches periodically communicate with all routers to verify WCCP
protocol synchronization and ProxySG and router availability within the service group. In return, each
router responds to caches with information as to what caches and discovered routers are available in
the service group.
Figure C-2: A Version 2 Configuration Using Packet Redirection to Multiple Routers and Caches
Quick Start
Two tasks must be completed to get WCCP running: configuring the router and configuring the
ProxySG. If you have a standard router and ProxySG configuration, use the Quick Start below.
Otherwise, begin with the instructions in the procedure "To Do Initial Router Configuration", below,
and "To Create a ProxySG WCCP Configuration File and Enable WCCP" on page 960.
If you require a more complicated configuration, start with "Configuring a WCCP Version 2 Service on
the Router".
959
Blue Coat ProxySG Configuration and Management Guide
960
Appendix C: Using WCCP
service-number The identification number of the cache service group being controlled by the
router. Services are identified using a value from 0 to 99. The reverse-proxy
service is indicated using the value 99, although any value can be used for
reverse proxy.
group-address (Optional) If no redirect list is defined (the default), all traffic is redirected. The
groupaddress group address option directs the router to use a specified multicast IP address
to coalesce the “I See You” responses to the “Here I Am” messages that it has
received on this address. The group-address argument requires a multicast
address used by the router to determine which cache engine receives redirected
messages. The response is sent to the group address, as well. If no group
address is defined (the default), all “Here I Am” messages are responded to
with a unicast reply.
redirect-list (Optional) Directs the router to use an access list to control traffic redirected to
access-list the defined service group. The access-list parameter specifies either a number
from 1 to 99 identifying a predefined standard or extended access list number,
or a name (up to 64 characters long) identifying an existing standard or
extended access list. The access list itself specifies which traffic can be
redirected.
961
Blue Coat ProxySG Configuration and Management Guide
group-list (Optional) If no group list is defined (the default), all caches might participate in
access-list the service group.
The group-list option directs the router to use an access list to determine
which caches are allowed to participate in the service group. The access-list
parameter specifies either a number from 1 to 99 identifying a predefined
standard or extended access list number or a name (up to 64 characters long)
identifying an existing standard or extended access list. The access list itself
specifies which caches are permitted to participate in the service group.
962
Appendix C: Using WCCP
The two lists, although similar, have different purposes, and are applied to the router differently. The
redirection lists are applied with the redirect-list option. The cache bypass lists are applied with the
group-list argument. Both lists can be identified with either a name or a number.
Use the following syntax to create a redirection access list. This is partial syntax for this command.
Access lists are very complicated; refer to the Cisco Web site for complete syntax.
access-list acl_ID [deny | permit] protocol {[source_addr source_mask] |
[local_addr local_mask]}
where:
acl_ID Names the access list you are creating. You can use either a name or number.
deny Indicates that you do not want to allow a packet to traverse the Cisco router. By
default, the router firewall denies all inbound or outbound packets unless you
specifically permit access.
permit Selects a packet to traverse the PIX firewall. By default, the router firewall denies all
inbound or outbound packets unless you specifically permit access.
protocol Identifies, by name or number, an IP protocol. This parameter can be one of the
keywords icmp, ip, tcp, or udp, or an integer in the range 1 to 254 representing an
IP protocol number. To match any Internet protocol, including ICMP, TCP, and UDP,
use the keyword ip.
source_addr Indicates the address of the network or host from which the packet is being sent.
Use the keyword any as an abbreviation for an address of 0.0.0.0.
source_mask Specifies the netmask bits (mask) to be applied to source_addr, if the source
address is for a network mask. Use the keyword any as an abbreviation for a mask
of 0.0.0.0.
local_addr Indicates the address of the network or host local to the PIX firewall. The
local_addr is the address after NAT has been performed. Use the keyword host,
followed by address, as an abbreviation for a mask of 255.255.255.255.
local_mask Specifies the netmask bits (mask) to be applied to local_addr, if the local address
is a network mask. Use the keyword host followed by address as an abbreviation
for a mask of 255.255.255.255.
963
Blue Coat ProxySG Configuration and Management Guide
service-number The identification number of the cache service group being controlled by the
router. Services are identified using a value from 0 to 99. The reverse-proxy
service is indicated using the value 99.
redirect out Enables packet redirection on an outbound (Internet facing) adapter interface.
redirect Prevents packets received on an adapter interface from being checked for
exclude in redirection. If the cache service-group is located on a separate router interface,
the possibility exists that bypass filters could be enabled on the cache.
964
Appendix C: Using WCCP
965
Blue Coat ProxySG Configuration and Management Guide
view (Optional) Lists all members of the identified service group and whether they have been
detected.
detail (Optional) Displays IP and protocol version information about the router. Displays IP,
protocol version, state, initial and assigned hash, hash allotment, redirected packet, and
connection time information about the associated cache engine (ProxySG).
For example:
Router# show ip wccp web-cache view
966
Appendix C: Using WCCP
967
Blue Coat ProxySG Configuration and Management Guide
If WCCP version 2 is supported, the router sends out a list of forwarding mechanisms supported by
the router in the first WCCP2_I_SEE_YOU message. The cache responds with a WCCP2_HERE_I_AM
message. If the router does not send the list, the cache aborts its attempt to join the WCCP service
group. If the method of forwarding mechanism is not supported by the router, the WCCP2 messages
from the cache are ignored.
Caveats for using L2 redirection:
❐ You must use WCCP version 2.
❐ If a cache is not connected directly to a router, the router does allow the cache to negotiate the
rewrite method.
❐ The same rewrite method must be used for both packet forwarding and packet return.
968
Appendix C: Using WCCP
Figure C-4: A Version 2 Configuration Using Multicast Packet Redirection to Multiple Routers, Multiple Caches,
and a Service Group
Assigning Percentages
You can override the default of each ProxySG being assigned roughly an even percentage; the relative
distribution of the redirection hash table can be specified for each cache. Multiple hash-distributions
are supported. Also, all, none, or part of a source and/or destination IP address or port number can be
used in the hash. Each ProxySG can be assigned a primary-hash-weight value to determine the
proportion of the 256-element hash table to be assigned.
If all caches are configured with a 0 primary-hash-weight value (the default) then each ProxySG is
assigned an equal proportion of the redirection hash table. However, if any ProxySG is configured
with a non-zero primary-hash-weight, each ProxySG is assigned a relative proportion of the table.
For instance, consider a configuration with five caches that use a primary-hash-weight defined as {25,
200, 0, 50, 25}. The total requested weight value is 25+200+0+50+25=300 and, therefore, the proportion
of the hash table assigned to each ProxySG is 25/300, 200/300, 0/300, 50/300, and 25/300.
Because one cache did not specify a non-zero primary-hash-weight, that cache is assigned any
elements within the redirection hash table and, therefore, does not receive any redirected traffic. Also,
the hash weight can be specified for each caching member within a ProxySG. In Figure C-4, Cache 2
and Cache 3 can be assigned different weight values.
969
Blue Coat ProxySG Configuration and Management Guide
Each ProxySG can dynamically determine a hot spot within its assigned portion of the redirection
hash table.
Alternate hash tables are only used for dynamic service groups that specify alternate-hash flags
within their service-flags. The default Web-cache service group cannot use an alternate hash table.
Instead, a comparable dynamic service group must be created.
To use hot spot detection, the ProxySG’s WCCP configuration file must specify:
service-flags source-ip-hash
service-flags destination-port-alternate-hash
970
Appendix C: Using WCCP
web-cache Enables the Web cache service group. If using the Web-cache service
group for WCCP, the dynamic service group settings (priority,
protocol, service flags, and ports) are not applicable.
source-ip-hash Sets the source IP bit definition within the redirection hash table
(hash-bit-identifier) index.
destination-ip-hash Sets the source IP bit definition within the redirection hash table
(hash-bit-identifier) index.
971
Blue Coat ProxySG Configuration and Management Guide
source-port-hash Sets the source port bit definition within the redirection hash table
(hash-bit-identifier) index.
destination-port-hash Sets the destination port bit definition within the redirection hash
(hash-bit-identifier) table index.
ports-defined Sets the port bit definition within the redirection hash table index.
(hash-bit-identifier)
ports-source Sets the source port bit definition within the redirection hash table
(hash-bit-identifier) index.
source-ip-alternate- Sets the alternate source IP bit definition within the redirection hash
hash table index.
(hash-bit-identifier)
destination-ip- Sets the alternate destination IP bit definition within the redirection
alternate-hash hash table index.
(hash-bit-identifier)
source-port- The alternate source port bit definition within the redirection hash
alternate-hash table index.
(hash-bit-identifier)
destination-port- Sets the alternate destination port bit definition within the
alternate-hash redirection hash table index.
(hash-bit-identifier)
ip-address Indicates the IP address of your network's home router. For version
2, ip-address can be a multicast address. (Multicast addresses are
in the range 224.0.0.0 to 239.255.255.255, inclusive.)
In version 2, multiple IP addresses can be specified for unicast
addressing. For multicast addresses, only one IP address can be
specified per service group.
If you choose to specify the home router IP address, it is important
that the actual home router IP address and the home router IP
address specified in this ProxySG configuration file match. If you do
not already know the IP address of the home router, you can easily
determine it from the router CLI by using the show ip wccp
command.
972
Appendix C: Using WCCP
interface-number Specifies the adapter interface number for the service group. You
cannot use a colon (0:0 or 0:1, for example).
interface-number (When used with the hash identifiers) Specifies the adapter interface
to which the weight factor is applied to alter the distribution of the
primary hash table.
value Specifies the weight factor value (0 through 255) that is applied to the
adapter interface specified to alter the distribution of the primary
hash table.
You can create a configuration file customized for the environment through the CLI inline commands
or through a text file. The CLI inline commands enable WCCP on the ProxySG immediately; the
drawback is that if any information changes, you must re-create the whole file using the inline
command. With a text file, if any information changes, you can change the individual line; the
drawback is that you must download the file again from an HTTP server to the ProxySG.
To use CLI commands to create a configuration file, continue with the next procedure. To use a text
editor to create a configuration file, continue with "Creating a Configuration File using a Text File" on
page 974.
973
Blue Coat ProxySG Configuration and Management Guide
To Create a Configuration File using a Text Editor and Load the File on a ProxySG
1. Open a text editor.
2. Using the commands described in "Syntax to create a customized configuration file:" on page 970,
enter the arguments you need.
3. Copy the configuration file to an HTTP server so that it can be downloaded to the ProxySG.
4. Enable WCCP and download the WCCP configuration file using the following syntax:
wccp {enable | disable | no} [path config-file-url] | [version
version-number]
where:
no Indicates that you want to clear the current WCCP configuration settings.
config-file-url Specifies the ProxySG WCCP configuration file or alternate configuration file.
version-number Indicates the version of WCCP that your router is configured to use. If
version version-number is omitted, it is assumed to be 2.
For example:
SGOS#(config) wccp enable
SGOS#(config) wccp path http://205.66.255.10/files/wccp.txt
SGOS#(config) load wccp-settings
974
Appendix C: Using WCCP
Examples
This section provides detailed examples of both the router and ProxySG configurations for:
❐ Standard HTTP redirection
❐ Standard HTTP redirection and a multicast address
❐ Standard HTTP redirection and a security password
❐ Standard transparent FTP
❐ A service group and alternate hashing
For information and examples about using WCCP, refer to
http://www.cisco.com/univercd/cc/td/doc/product/software/ios121/121cgcr/fun_r/frprt3/frd30
05.htm.
Router Configuration
The following example enables standard HTTP traffic redirection on a WCCP version 2-capable Cisco
router.
Router(config)# ip wccp web-cache
Router(config)# interface ethernet 0/0
Router(config-if)# ip wccp web-cache redirect out
Router(config-if)# end
975
Blue Coat ProxySG Configuration and Management Guide
ProxySG Configuration
To enable the Web-cache service group within the ProxySG, the following configuration file could be
loaded.
# Enable WCCP to allow WCCP protocol communication between
# the ProxySG Appliance and the home router.
wccp enable
# By default, the WCCP version 2 protocol is assumed. An
# explicit “wccp version 2" command could be specified here.
service-group web-cache
# Specify the address for the router.
home-router 90.0.0.90
# Network interface 0 will participate.
interface 0
end
Router Configuration
The following example enables the standard HTTP traffic redirection on a WCCP version 2-capable
Cisco router. In this case, WCCP protocol traffic is directed to the multicast address 226.1.1.1.
Router(config)# ip wccp web-cache group-address 226.1.1.1
Router(config)# interface ethernet 0/0
Router(config-if)# ip wccp web-cache group-listen
Router(config-if)# ip wccp web-cache redirect out
Router(config-if)# end
ProxySG Configuration
To enable the standard Web-cache service group within the ProxySG, the following configuration file
should be loaded. In this example, both network interfaces 0 and 1 participate within the service
group. Both interfaces send and receive WCCP protocol packets by way of the multicast address.
# Enable WCCP to allow WCCP protocol communication between
# the ProxySG Appliance and the home router.
wccp enable
# By default, the WCCP version 2 protocol is assumed. An
# explicit “wccp version 2" command could be specified here.
service-group web-cache
# Specify the multicast address.
home-router 224.1.1.1
# Network interface 0 will participate.
interface 0
# Network interface 1 will also participate.
interface 1
end
976
Appendix C: Using WCCP
Router Configuration
The following example enables standard HTTP traffic redirection on a WCCP version 2-capable Cisco
router.
Router(config)# ip wccp web-cache password 29gy8c2
Router(config)# interface ethernet 0
Router(config-if)# ip wccp web-cache redirect out
Router(config-if)# end
ProxySG Configuration
To enable the standard WCCP version 2 service group within the ProxySG, the following
configuration file could be loaded.
# Enable WCCP to allow WCCP protocol communication between
# the ProxySG Appliance and the home router.
wccp enable
# By default, the WCCP version 2 protocol is assumed. An
# explicit “wccp version 2" command could be specified
# here.
service-group web-cache
# Specify the address for the router.
home-router 90.0.0.90
# Network interface 0 will participate.
interface 0
password 29gy8c2
end
Router Configuration
In this configuration, you create a new service group that you are dedicating to FTP redirects.
# Enables the service group that redirects ports besides 80.
Router(config)# ip wccp 10
# Enables a service group that allows user-defined
# ports to be redirected.
Router(config)# int e0
Router(config-if)# ip wccp 10 redirect out
977
Blue Coat ProxySG Configuration and Management Guide
ProxySG Configuration
In this configuration, you take the service group created by the router and assign the characteristics to
the group.
SGOS#(config) inline wccp eof
wccp enable
service-group 10
interface 0
home-router 10.1.1.1
protocol 6
priority 1
service-flags ports-defined
service-flags destination-port-hash
ports 20 21 80 80 80 80 80 80
eof
Router Configuration
The following example enables the special ProxySG service group on a WCCP-capable router.
Router(config)# ip wccp 99
Router(config)#interface ethernet 0/0
Router(config-if)# ip wccp 99 redirect out
Router(config-if)# end
ProxySG Configuration
To configure the special ProxySG service group on the appliance, a dynamic service group must be
created as illustrated by the following example.
# Enable WCCP to allow WCCP protocol communication between
# the ProxySG Appliance and the home router.
wccp enable
# By default, the WCCP version 2 protocol is assumed. An
# explicit “wccp version 2" command could be specified here.
# Service Group 99 is specially identified within the router
# as representing the ProxySG Appliance service.
service-group 99
# Specify the address for the router.
home-router 90.0.0.90
# Network interface 0 will participate.
interface 0
# Specify the TCP protocol.
protocol 6
# The hash should be based on the source IP address.
service-flags source-ip-hash
end
978
Appendix C: Using WCCP
Router Configuration
In this configuration, you create a new service group that you are dedicating to Website hot spots.
Router(config)# ip wccp 5
Router(config)# interface ethernet 0/0
Router(config-if)# ip wccp 5 redirect out
Router(config-if)# end
ProxySG Configuration
To configure this special service group on the ProxySG, a dynamic service group must be created.
# Enable WCCP to allow WCCP protocol communication between
# the ProxySG Appliance and the home router.
wccp enable
# By default, the WCCP version 2 protocol is assumed. An
# explicit “wccp version 2" command could be specified here.
# Service Group 5 is created to redirect standard HTTP
# traffic and use an alternate hash function based on the
# source IP address, if necessary.
service-group 5
# Specify the address for router 1.
home-router 90.0.0.90
# Specify the address for router 2.
home-router 90.0.1.5
# Network interface 0 will participate.
interface 0
# Specify the TCP protocol.
protocol 6
# The following two flags specify that a hash function based
# on the destination IP address should be applied first. If
# a hot-spot is detected, then an alternate hash
# function using the source IP address should be used.
service-flags destination-ip-hash
service-flags source-ip-alternate-hash
end
979
Blue Coat ProxySG Configuration and Management Guide
To Verify the Home Router IP Address Matches the Home Router IP Address Listed in the WCCP
Configuration
1. From the router CLI, view the WCCP configuration:
Router#(config) show ip wccp
The home router information appears, similar to the example below:
Global WCCP information:
Router information:
Home router Identifier:195.200.10.230
Protocol Version:2.0
2. From the Blue Coat ProxySG, verify that the home router IP address specified in the ProxySG
WCCP configuration file is the same as the actual home router IP address discovered through the
router CLI command. The following is a ProxySG WCCP configuration file showing the same
home router IP as in the example above:
SGOS# show wccp config
;WCCP Settings
;Version 1.3
wccp enable
wccp version 2
service-group web-cache
interface 1
home-router 195.200.10.230
end
In this case, the two home router identifiers match.
ProxySG Configuration
Use the show wccp statistics command to identify the configured home router and the highest
router IP.
SGOS#(config) show wccp statistics
Service Group ident. :512,1,9, 1,6,18, 1755,554,20,21,80,80,80,80
Home Routers :10.2.3.224 <<========Configured Home Router IP
Hotspots announced :0
Assignment state :idle
Designated Cache :10.2.3.228 <<=======Blue Coat IP
Announcement key # :2
Cache view change # :13 <<==== # times cache view changed
Router View Changed :0
Recent hit count :0
980
Appendix C: Using WCCP
Router Configuration
The configuration below reveals that two interfaces are active on the router, and that one of the IP
addresses is higher than the home router configured in the ProxySG configuration file. The higher IP
address takes over duties as the home router, causing a mismatch between the router and the
ProxySG.
981
Blue Coat ProxySG Configuration and Management Guide
982
Appendix C: Using WCCP
Tips
❐ If you use IP spoofing with WCCP, do the following for best results:
The ip wccp redirect exclude in command should be applied to the adapter to which the
ProxySG is attached.
❐ For L2 forwarding, the ProxySG should be directly connected to the router interface.
983
Blue Coat ProxySG Configuration and Management Guide
984
Appendix D:RIP Commands
You can place any of the commands below into a Routing Information Protocol (RIP) configuration
text file. You cannot edit a RIP file through the command line, but you can overwrite a RIP file using
the inline rip-settings command.
Once the file is complete, place it on an HTTP or FTP server accessible to the ProxySG and use the
following commands to install the file on the ProxySG:
At the (config) command prompt:
SGOS#(config) rip path url
SGOS#(config) load rip-settings
For more information on installing the RIP configuration file, see "Using RIP" on page 102.
net
net Nname[/mask] gateway Gname metric Value {passive | active | external}
Syntax
Parameters Description
Value The hop count to the destination host or network. A net Nname/32
specification is equivalent to the host Hname command.
host
host Hname gateway Gname metric Value {passive | active | external}
Syntax
Parameters Description
985
Blue Coat ProxySG Configuration and Management Guide
Parameters Description
Value The hop count to the destination host or network. A net Nname/32
specification is equivalent to the host Hname command.
RIP Parameters
Lines that do not start with net or host commands must consist of one or more of the following
parameter settings, separated by commas or blank spaces:
Parameters Description
if=[0|1|2|3] Specifies that the other parameters on the line apply to the interface
numbered 0,1,2, or 3 in SGOS terms.
986
Appendix D: RIP Commands
Parameters Description
trust_gateway=rname Causes RIP packets from that router and other routers named in
other trust_gateway keywords to be accept, and packets from other
routers to be ignored.
redirect_ok Causes RIP to allow ICMP Redirect messages when the system is
acting as a router and forwarding packets. Otherwise, ICMP
Redirect messages are overridden.
Parameters Description
supply_routing_info -s option:
-or- Supplying this option forces routers to supply routing information
whether it is acting as an Internetwork router or not. This is the
advertise_routes
default if multiple network interfaces are present or if a
point-to-point link is in use.
-g option:
This flag is used on Internetwork routers to offer a route to the
`default' destination. This is typically used on a gateway to the
Internet, or on a gateway that uses another routing protocol whose
routes are not reported to other local routers.
-h option:
Suppress_extra_host_routes advertise_host_route
-m option:
Advertise_host_route on multi-homed hosts
-A option:
Ignore_authentication //
no_supply_ -q option:
routing_info opposite of -s.
no_rip_out Disables the transmission of all RIP packets. This setting is the
default.
987
Blue Coat ProxySG Configuration and Management Guide
Parameters Description
988
Appendix E:Diagnostics
❐ test http get path_to_URL: Makes a request through the same code paths as a proxied client.
Note: If you cannot access the Management Console at all, be sure that you are using HTTPS
(https://ProxySG_IP_address:8082). This more secure option was added in SGOS 4.x.
If you want to use HTTP, you must explicitly enable it before you can access the
Management Console.
989
Blue Coat ProxySG Configuration and Management Guide
Important: A core image and packet capture can contain sensitive information—for example,
parts of an HTTP request or response. The transfer to Blue Coat is encrypted, and
therefore secure; however, if you do not want potentially sensitive information to be
sent to Blue Coat automatically, do not enable the automatic service information
feature.
990
Appendix E: Diagnostics
where:
991
Blue Coat ProxySG Configuration and Management Guide
Note: Before you can manage the bandwidth for the automatic service information feature, you
must first create an appropriate bandwidth-management class. See Chapter 10:
“Bandwidth Management” on page 413 for information about creating and configuring
bandwidth classes.
Important: You must specify a service-request number before you can send service information.
See Blue Coat Technical Support at:
http://www.bluecoat.com/support/index.html for details on opening a service
request ticket.
992
Appendix E: Diagnostics
Note: Options for items that you do not have on your system are grayed out and you cannot
select that checkbox.
4. (Optional) If you select Access Logs, Snapshots, or Contexts, you must also click Select access logs to
send, Select snapshots to send, or Select contexts to send and complete the following steps in the
corresponding dialog that appears:
993
Blue Coat ProxySG Configuration and Management Guide
• To remove information from the Access Logs/Snapshots/Contexts Selected field, highlight the
appropriate selection and click Remove from Selected.
• Click Ok.
5. Click Send.
6. Click Ok in the Information upload started dialog that appears.
994
Appendix E: Diagnostics
where:
Example:
SGOS#(config) diagnostics
SGOS#(config diagnostics) service-info
SGOS#(diagnostics service-info) view available
Service information that can be sent to Blue Coat
995
Blue Coat ProxySG Configuration and Management Guide
snapshot_sysinfo
Sending the following reports
Event_log
System_information
Snapshot_sysinfo
SGOS#(diagnostics service-info) view status
Name Transferred Total Size % Done
Event_log Transferred successfully
Snapshot_sysinfo Transferred successfully
Event_log Transferred successfully
System_information Transferred successfully
SGOS#(diagnostics service-info) exit
SGOS#(config diagnostics) exit
SGOS#(config)
996
Appendix E: Diagnostics
997
Blue Coat ProxySG Configuration and Management Guide
where:
998
Appendix E: Diagnostics
Note: Packet capturing increases the amount of processor usage performed in TCP/IP.
To analyze captured packet data, you must have a tool that reads Packet Sniffer Pro 1.1
files (for example, Ethereal or Packet Sniffer Pro 3.0).
Note: Some qualifiers must be escaped with a backslash because their identifiers are also
keywords within the filter expression parser.
ether proto protocol where protocol can be a number or name (ip, arp, rarp).
ip host 10.25.36.47 Captures packets from a specific host with IP address 10.25.36.47.
999
Blue Coat ProxySG Configuration and Management Guide
not ip host 10.25.36.47 Captures packets from all IP addresses except 10.25.36.47.
ip host 10.25.36.47 and ip Captures packets from two IP addresses: 10.25.36.47 and
host 10.25.36.48 10.25.36.48.
Ip src bluecoat.com Captures all packets that came from the host bluecoat.com to the
ProxySG.
Host example.com and tcp Captures all TCP packets sent between the host example.com and
the ProxySG.
Important: Define CLI filter expr parameters with double-quotes to avoid confusion with
special
characters. For example, a space is interpreted by the CLI as an additional parameter,
but
the CLI accepts only one parameter for the filter expression. Enclosing the entire
filter
expression in quotations allows multiple spaces in the filter expression.
To analyze captured packet data, you must have a tool that reads Packet Sniffer Pro 1.1
files (for example, Ethereal or Packet Sniffer Pro 3.0).
To Enable, Stop, and Download Packet Captures through the Management Console
1. Select Maintenance>Service Information>Packet Captures.
1000
Appendix E: Diagnostics
• Capture first n matching packets. Enter the number of matching packets (n) to capture. If the
number of packets reaches this limit, packet capturing stops automatically.
• Capture last n matching packets. Enter the number of matching packets (n) to capture. Any
packet received after the memory limit is reached results in the discarding of the oldest saved
packet prior to saving the new packet. The saved packets in memory are written to disk when
the capture is stopped.
4. Click Apply.
5. To start the capture, click the Start capture button. This button is grayed out if a packet capture is
already started.
6. To stop the capture, click the Stop capture button. This button is grayed out if a packet capture is
already stopped.
1001
Blue Coat ProxySG Configuration and Management Guide
7. To download the capture, click the Download capture button. This button is grayed out if no file is
available for downloading.
1002
Appendix E: Diagnostics
1003
Blue Coat ProxySG Configuration and Management Guide
❐ Context only—the state of active processes is logged to disk. This is the default.
❐ Full—A complete dump is logged to disk. Use only when asked to do so by Blue Coat Technical
Support.
The default setting of Context only is the optimum balance between restart speed and the information
needs of Blue Coat Technical Support in helping to resolve a system problem.
You can also select the number of core images that are retained. The default value is 2; the range is
between 1 and 10.
1004
Appendix E: Diagnostics
1005
Blue Coat ProxySG Configuration and Management Guide
If Blue Coat monitoring is enabled, Blue Coat receives encrypted information over HTTPS whenever
the ProxySG is rebooted. The information does not contain any private information; it contains restart
summary information, in addition to daily heartbeat information. This allows the tracking of ProxySG
unexpected restarts due to system issues, and allows Blue Coat to address system issues preemptively.
If the daily heartbeats setting is disabled, you can still send a heartbeat message by using the
send-heartbeat command through the CLI (this feature is not available through the Management
Console).
To Set Daily Heartbeats and/or Blue Coat Monitoring through the Management Console
1. Select Maintenance>Heartbeats.
1006
Appendix E: Diagnostics
Note: CPU monitoring uses about 2-3% CPU when enabled, and so is disabled by default.
1007
Blue Coat ProxySG Configuration and Management Guide
3. To enable CPU monitoring, click the Start the CPU Monitor link; to disable it, click the Stop the CPU
Monitor link.
4. To view CPU monitoring statistics, click the CPU Monitor statistics link. You can also click this
link from either of the windows described in step 3.
CPU 118%
TCPIP15%
HTTP and FTP3%
If the CPU monitor is disabled, the view command display the following message:
SGOS#(config diagnostics) view cpu-monitor
CPU Monitor is not running. Enable in diagnostics menu
Note: The total percentages do not always add up because the display only shows those
functional groups that are using 1% or more of the CPU processing cycles.
1008
Appendix F:Using Blue Coat Director to Manage Multiple
Appliances
Blue Coat Director allows you to manage multiple ProxySG Appliances as opposed to configuring and
controlling the appliances individually.
Director allows you to configure a ProxySG and then push that configuration out to as many ProxySG
Appliances as required. Director also allows you to delegate network and content control to multiple
administrators and distribute user and content policy across a Content Delivery Network (CDN). With
Director, you can:
❐ Reduce management costs by centrally managing all Blue Coat ProxySG Appliances.
❐ Eliminate the need to manually configure each remote ProxySG.
❐ Recover from system problems with configuration snapshots and recovery.
Configuration management specifically includes:
❐ Configure groups of ProxySG Appliances based on locations, applications, or other factors.
❐ Delegate ProxySG administration by access level, group, or policy.
❐ Rapidly deploy standardized configurations using profiles.
❐ Manage the scheduling of policy and configuration changes.
❐ Easily schedule incremental changes to one or more ProxySG Appliances.
❐ Create and distribute policy across a system of ProxySG Appliances.
❐ Automatically back up configuration snapshots.
❐ Back up ProxySG backup files.
❐ Compare backup files from different ProxySG Appliances.
❐ Restore configuration backups to multiple ProxySG Appliances.
❐ Automatically distribute software licenses.
❐ Quickly monitor ProxySG status, statistics, and configurations.
❐ Upgrade an entire content-smart network at once.
1009
Blue Coat ProxySG Configuration and Management Guide
Note: Do not mix ProxySG versions within a domain; errors might result if you try to push the
same configuration to machines that are running different versions of SGOS.
When a ProxySG is added to the domain, you provide connection information about the ProxySG:
name (meaningful to you), IP address or full hostname, username/password, authentication method
and credentials, and, optionally, a description.
Only the appliances added to the domain can be managed by the domain. Multiple domains can be
created.
Once added to the domain, you can manage the ProxySG either individually, through the Quick
View/Edit module, or you can manage multiple appliances through the Configuration Management
module.
Note: You cannot connect to a ProxySG using Telnet without first enabling the Telnet-Console
on the ProxySG.
1010
Appendix F: Using Blue Coat Director to Manage Multiple Appliances
Director can create an RSA keypair for a ProxySG to allow connections. However, for full functionality,
Director’s public key must be put on each ProxySG. You can put the key on the ProxySG two ways:
❐ Use Director to create and push the key.
❐ Use the import-director-client-key CLI command from the ProxySG.
Using Director to create and push client keys is the recommended method. The CLI command is
provided for reference.
Complete the following steps to put Director’s public key on the ProxySG using the CLI of the
ProxySG. You must complete this procedure from the CLI. The Management Console is not available.
Note: For information on creating and pushing a SSH keypair on Director, refer to the Blue Coat
Director Installation Guide.
Important: You must add the Director identification at the of the client key. The example shows
the username, IP address, and MAC address of Director. “Director” (without quotes)
must be the username, allowing you access to passwords in clear text.
To Delete a Key:
SGOS#(config sshd) delete director-client-key clientID
1011
Blue Coat ProxySG Configuration and Management Guide
Note: VPM files are generally pulled from a specified ProxySG (reference device) and
distributed to other ProxySG Appliances through the Director Management Console, and
this is the recommended method. The procedure below is provided for reference.
For information on using VPM files with Director, refer to the Blue Coat Director User
Guide.
Before you begin, copy the policy you are installing to the clipboard.
From the (config) prompt, enter the following commands:
SGOS#(config) inline policy vpm-cpl eof
<Proxy>
Deny url.domain="restricted"; Rule 1 eof
ok
where eof is the string you use to indicate to the system that you are beginning or ending. It
can be any string of letters, but it should not be a string you type as part of the policy.
SGOS#(config) inline policy vpm-xml eof
<vpmapp>
<conditionObjects>
destination-url name="URL1" port="-1" single="true" url="restricted" />
</conditionObjects>
<layers>
<layer layertype="com.bluecoat.sgos.vpm.WebAccessPolicyTable">
<name>Web Access Policy (1)</name>
<numRows>1</numRows>
<rowItem enabled="true" num="0">
<colItem col="0" value="1" />
<colItem col="1" name="Any" type="String" />
<colItem col="2" name="URL1" negate="false" type="Condition" />
<colItem col="3" name="Any" type="String" />
<colItem col="4" name="Deny" type="String" />
<colItem col="5" name="Any" type="String" />
<colItem col="6" name="" type="String" />
</rowItem>
</layer>
</layers>
</vpmapp>
eof
ok
1012
Appendix F: Using Blue Coat Director to Manage Multiple Appliances
Creating Profiles
A profile is a snapshot of a ProxySG configuration that can be used as a template to configure other
ProxySGs.
When Director uses a profile, it takes the output of the ProxySG show configuration command from
one system (creating the profile) and applies that configuration to the ProxySG appliances you specify
(pushing the profile).
Note: Because the show configuration output is specific to one type of system, it is important
to push profiles only to ProxySGs with similar platforms and versions.
It is also important to be sure that profile comes from a fully-authenticated ProxySG; that
is, one that it is fully authenticated through SSH/RSA. Such systems are said to have
golden profiles, profiles without invalid commands for other devices using the same SGOS
version.
If the configuration does not display in the show configuration output, it is not pushed to other
systems as part of a profile. Specifically, keyrings configured with the no-show option are not part of
the show configuration output. (Keyrings configured with the show-director option are part of the
output only if Director is issues the command using SSH-RSA.)
You can manipulate the show configuration output by
❐ creating configurations on different systems to provide profiles for different purposes.
❐ using the restore-defaults keep-console command: Restore to the factory defaults, restore to
the factory defaults but keep the configured secure consoles
For more information on using the restore-defaults command, see "Restoring System Defaults"
on page 831.
When a profile is created SSL configuration settings, such as self-signed certificates and certificate
signing requests, are included if they were created with the non-interactive or inline form of the SSL
commands. The interactive form of the SSL commands is never permitted in within a profile or
overlay. (For information on using non-interactive SSL commands, see Chapter 7: “Using Secure
Services” on page 229.)
1013
Blue Coat ProxySG Configuration and Management Guide
For more information on using profiles, refer to Chapter 5, “Configuration Management,” in the Blue
Coat Director User Guide.
Creating Overlays
An overlay is one or more individual settings (such as time, SNMP, bandwidth gain, or SSL settings)
that can be can be applied to one or a selected set of ProxySGs. An overlay is overlaid on a profile,
changing specific settings created by the profile to fine-tune configuration specifics without having to
create new profiles.
SSL configuration settings, such as self-signed certificates and certificate signing requests, must be
created using the non-interactive commands to be used in Director overlays. To use SSL
non-interactive settings:
❐ "To Create a Self-Signed SSL Certificate Non-interactively Using Create Commands" on page 247
❐ "To Create a Signing Request Non-interactively Using Create Commands" on page 242
❐ "To Change the Cipher Suite of the SSL Client through the CLI" on page 252
SSL values can also be created using the SSL inline commands and can be used in overlays:
❐ "Importing an External Certificate" on page 799
❐ "To Import a CA Certificate through the CLI Using Inline Commands" on page 264
For more information on using overlays, refer to Chapter 5, “Configuration Management,” in the Blue
Coat Director User Guide.
Director Documentation
The following documentation is available:
❐ Blue Coat Director Installation Guide
❐ Blue Coat Director User Guide
❐ Blue Coat Director Content Sync Module Guide
❐ Blue Coat Director Request Management Guide
Blue Coat Director documentation can be found at
http://download.bluecoat.com/release/SGME/index.html
1014
Index
1015
Blue Coat ProxySG Configuration and Management Guide
1016
Index
1017
Blue Coat ProxySG Configuration and Management Guide
1018
Index
1019
Blue Coat ProxySG Configuration and Management Guide
1020
Index
1021
Blue Coat ProxySG Configuration and Management Guide
1022
Index
1023
Blue Coat ProxySG Configuration and Management Guide
1024
Index
1025
Blue Coat ProxySG Configuration and Management Guide
1026
Index
1027
Blue Coat ProxySG Configuration and Management Guide
1028
Index
1029
Blue Coat ProxySG Configuration and Management Guide
1030
Index
port service, creating 166 self-signed certificate interactive mode, using 246
port services commands 216 self-signed certificate non-interactive create
SOCKS clients, viewing 877 mode, using 247
statistics 877 settings, backing up through Director 1013
SOCKS gateway show keyring option 236, 261
default sequence, creating 760 show-director option 237, 261
HTTP, using with SOCKS 765 timeout, configuring 255
SOCKS proxy SSL certificates, see certificates.
bind timeout on accept value 214 SSL client
CLI commands 215 cipher suite, changing 252
configuring through CLI 215 CLI commands 251
configuring through Management Console 214 explained 233
connection timeout values 214 keyring, associating 251
max-connection values 214 managing 250
max-idle-timeout value 214 static routes 97
min-idle-timeout 214 explained 97
show socks-proxy 215 loading 101
SQUID access log format 783, 922 table, installing through CLI 101
SSH table, installing through Management Console 98
client keypairs, importing through CLI 67 statistics
client, managing 65 access logging log size 894
configuring through Management Console 63 access logging, status 895
host connection, configuring 63 access logging, viewing through CLI 896
host keypairs, configuring through CLI 64 access logging, viewing through Management
importing client keypairs through Management Console 893
Console 66 active client connections 866
password authentication 273 bandwidth gain 861
setting up 63 cache efficiency 883
view client-key 67 cache freshness 862
view host-public-key 65 cached objects by size 887
SSH Console CPU utilization 860
port service commands 149 data access pattern 885
port services, creating 148 data allocation 882
SSH with RSA authentication, not controlled by event log 888
policy 278 failover page 138
SSL failover page, viewing 897
authentication/authorization services, using with graph scale 855
289 HTTP/FTP bytes served 865
caching behavior, SSL client 250 non-cacheable data 884
cipher suites interactive mode, using 252 objects served 864
cipher suites non-interactive mode, using 254 objects served by size 887
CSR interactive signing request mode, using 241 policy 491
CSR non-interactive create signing-request mode, refresh bandwidth 863
using 242 resource use 880
definition 269 show list of all logs 893
interactive versus non-interactive modes 245 SOCKS clients, viewing 877
LDAP, enabling 312 system summary 855
no-show keyring option 236 total bytes served 886
1031
Blue Coat ProxySG Configuration and Management Guide
1032
Index
1033
Blue Coat ProxySG Configuration and Management Guide
1034