When you configure an explicit web proxy on a PAN-OS firewall, you need to decide how users connecting through the proxy will be authenticated for User-ID mapping and policy enforcement. PAN-OS supports several methods for explicit proxy authentication.
This guide covers the configuration details for:
If you need to exempt specific traffic (like printers or IoT devices) from authentication, refer to Configure Exemptions for Explicit Proxy Authentication . If no authentication is required at all, see Exclude All Explicit Proxy Traffic From Authentication .
If using Panorama to manage the firewall acting as the web proxy:
Kerberos Single Sign-On (SSO) allows domain-joined clients, whose users are logged into the domain, to authenticate transparently to the explicit proxy without needing to re-enter credentials.
Device > Server Profiles > Kerberos
) pointing to your Key Distribution Center (KDC), usually your Domain Controllers.
Device > Authentication Profile
):
Kerberos
.
keytab
file generated in the prerequisites.
Objects > Log Forwarding
) to send Authentication logs to Panorama or
Strata Logging Service
for easier troubleshooting. Apply this profile later in the Authentication Policy.
Network > Proxy > Explicit Proxy
).
Policies > Authentication
) matching the proxy traffic and setting the Authentication Enforcement to use the Kerberos Authentication Profile. Apply the Log Forwarding profile here if configured.
If users experience issues with browser challenges, particularly with Chrome, testing an alternate browser may be helpful during troubleshooting.
When configuring SAML or Cloud Identity Engine authentication for explicit proxy, the firewall or Panorama automatically generates several supporting policy rules and objects to allow the necessary communication flows. You generally do not need to manually create these specific rules. If using Panorama, you must select an individual managed firewall to view these auto-generated rules.
SWG-allow-vpc-dns-rule
: Allows DNS traffic from the proxy upstream zone to the configured proxy DNS servers. Applies the auto-generated
SWG-DNS-Security-Profile
.
SWG-block-unsolicited-dns-rule
: Blocks other unauthorized DNS traffic to the proxy DNS servers.
SWG-allow-outbound-auth-domain-rule
: Allows traffic from the proxy upstream zone to required Palo Alto Networks cloud services (used for SAML/CIE). Applies the auto-generated
hybrid-swg-authdomain-bypass
URL Category.
SWG-DNS-Security-Profile
hybrid-swg-authdomain-bypass
(Contains predefined Palo Alto Networks authentication domains).
SAML allows leveraging an external Identity Provider (IdP) like Okta, Azure AD, Ping Identity, etc., for user authentication, often enabling Single Sign-On (SSO) and Multi-Factor Authentication (MFA).
SAML authentication for explicit web proxy requires Panorama and the Cloud Services plugin (version 3.2.1 or later).
Device > Server Profiles > SAML Identity Provider
) and an
Authentication Profile
(
Device > Authentication Profile
) using Type `SAML` and referencing the IdP profile.
Device > User Identification > User Identification > Settings (Cog icon) > Trusted Authentication Gateways
(path may vary slightly by version).
Network > Proxy > Explicit Proxy
).
Policies > Authentication
) matching the proxy traffic and setting the Authentication Enforcement to use the SAML Authentication Profile. Apply Log Forwarding if desired.
The Cloud Identity Engine (CIE) provides a cloud-based service to centralize identity information from various sources (like Azure AD, Okta, GCP) and simplifies authentication and group mapping configuration on the firewall.
Device > Authentication Profile
) using Type `Cloud Identity Engine`.
Network > Proxy > Explicit Proxy
).
Policies > Authentication
) matching the proxy traffic and setting the Authentication Enforcement to use the CIE Authentication Profile. Apply Log Forwarding if desired.