Web Application Proxy Logging


i in process of implementing wap owa , activesync.  everything configured pass-through authentication due exchange 2007/2013 coexistence/  my security wants consume logs splunk.  where find these logs?  i checked adfs event logs , wap event logs, neither show authentication attempts or source ips.

brian smith

hi brian,

yes, should work.  since using pass-through pre-authentication, wap not authenticate users before allowed connect published web applications, authentication can required backend server.

more information you:

step 5: plan publish applications using pass-through preauthentication

http://technet.microsoft.com/en-us/library/dn383655.aspx

planning publish applications using web application proxy

http://technet.microsoft.com/en-us/library/dn383650.aspx

best regards,

amy


please remember mark replies answers if , un-mark them if provide no help. if have feedback technet subscriber support, contact tnmff@microsoft.com.



Windows Server  >  Security



Comments

Popular posts from this blog

WIMMount (HSM) causing cluster storage to go redirected (2012r2 DC)

Failed to delete the test record dcdiag-test-record in zone test.com

Azure MFA with Azure AD and RDS