Click Accept as Solution to acknowledge that the answer to your question has been provided. When an Administrator has an account in the SaaS Security Select the SAML Authentication profile that you created in the Authentication Profile window(for example, AzureSAML_Admin_AuthProfile). You can use Microsoft My Apps. XSOAR - for an environment of 26 Palo Alto Firewalls + 4 PANORAMA - is it worth it? In this case, the customer must use the same format that was entered in the SAML NameID attribute. In the Authentication Profile window, do the following: a. https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000PP33CAG&refURL=http%3A%2F%2Fknowledgebase.paloaltonetworks.com%2FKCSArticleDetail, 1. If the user has an email address in a different domain than the one the PA is configured to allow, then the PA denies the . 2023 Palo Alto Networks, Inc. All rights reserved. The results you delivered are amazing! mobile homes for sale in post falls, idaho; worst prisons in new jersey; - edited You'll always need to add 'something' in the allow list. XML metadata file is azure was using inactive cert. 09:47 AM with PAN-OS 8.0.13 and GP 4.1.8. Configure Palo Alto Networks - Admin UI SSO Open the Palo Alto Networks Firewall Admin UI as an administrator in a new window. There are three ways to know the supported patterns for the application: your GlobalProtect or Prisma Access remote . (b) If the identity provider (IdP) certificate is a certificate authority (CA) signed certificate, then ensure that the 'Validate Identity Provider Certificate' option is enabled in the SAML Identity Provider Server Profile. Port 443 is required on the Identifier and the Reply URL as these values are hardcoded into the Palo Alto Firewall. Recently switched from LDAP to SAML authentication for GlobalProtect, and enabled SSO as well. with PAN-OS 8.0.13 and GP 4.1.8. Last Updated: Feb 13, 2023. The administrator role name and value were created in User Attributes section in the Azure portal. Configure the Palo Alto Networks Terminal Server (TS) Agent for User Mapping . Prisma Access customers do not require any changes to SAML or IdP configurations. I had not opened my garage for more than two months, and when I finally decided to completely clean it, I found out that a swarm of wasps had comfortably settled in it. stored separately from your enterprise login account. where to obtain the certificate, contact your IDP administrator on SAML SSO authentication, you can eliminate duplicate accounts For My Account. No. It turns out that the Palo Alto is using the email address field of the user's AD account to check against the 'Allow List'. We use SAML authentication profile. SAML SSO authentication failed for user \'john.doe@here.com\'. Configuring the 'Identity Provider Certificate' is an essential part of a secure SAML authentication configuration. In this section, you'll enable B.Simon to use Azure single sign-on by granting access to Palo Alto Networks - Admin UI. https:///php/login.php. In the case of PAN-OS and Panorama web interfaces, this issue allows an unauthenticated attacker with network access to the PAN-OS or Panorama web interfaces to log in as an administrator and perform administrative actions. To commit the configuration, select Commit. Login to Azure Portal and navigate Enterprise application under All services Step 2. In early March, the Customer Support Portal is introducing an improved Get Help journey. Edit Basic SAML configuration by clicking edit button Step 7. This issue affects PAN-OS 9.1 versions earlier than PAN-OS 9.1.3; PAN-OS 9.0 versions earlier than PAN-OS 9.0.9; PAN-OS 8.1 versions earlier than PAN-OS 8.1.15, and all versions of PAN-OS 8.0 (EOL). All our insect andgopher control solutions we deliver are delivered with the help of top gradeequipment and products. Sea shore trading establishment, an ISO 9001:2015 certified company has been serving marine industry. The Palo Alto Networks - Admin UI application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. This issue is applicable only where SAML authentication is enabled and the 'Validate Identity Provider Certificate' option is disabled (unchecked) in the SAML Identity Provider Server Profile. By continuing to browse this site, you acknowledge the use of cookies. Any suggestion what we can check further? Configuration Steps In Okta, select the General tab for the Palo Alto Networks - GlobalProtect app, then click Edit: Enter [your-base-url] into the Base URL field. The client would just loop through Okta sending MFA prompts. Any advice/suggestions on what to do here? These simple actions take just seconds of your time, but go a long way in showing appreciation for community members and the LIVEcommunity as a whole! Many popular IdPs generate self-signed IdP certificates by default and the 'Validate Identity Provider Certificate' option cannot be enabled. The changes are based on direct customer feedback enabling users to navigate based on intents: Product Configuration, Administrative Tasks, Education and Certification, and Resolve an Issue, Please contact the administrator for further assistance, Copyright 2007 - 2023 - Palo Alto Networks, Enterprise Data Loss Prevention Discussions, Prisma Access for MSPs and Distributed Enterprises Discussions, Prisma Access Cloud Management Discussions, Prisma Access for MSPs and Distributed Enterprises. From authentication logs (authd.log), the relevant portion of the log below indicates the issue: The username value used in SAML assertion is case-sensitive. There are three ways to know the supported patterns for the application: - edited Old post but was hoping you may have found the solution to your error as we are experiencing the same thing. On PA 8.1.19 we have configured GP portal and Gateway for SAML authentic in Azure. In the Azure portal, on the Palo Alto Networks - Admin UI application integration page, find the Manage section and select single sign-on. SAML single-sign-on failed, . username: entered "john_doe@abc.com" != returned "John_Doe@abc.com" from IdP "http://www.okta.com/xxxx", SSO Setup Guides: Login Error Codes by SSO Type. Under Identity Provider Metadata, select Browse, and select the metadata.xml file that you downloaded earlier from the Azure portal. Send User Mappings to User-ID Using the XML API. To configure the integration of Palo Alto Networks - Admin UI into Azure AD, you need to add Palo Alto Networks - Admin UI from the gallery to your list of managed SaaS apps. I get authentic on my phone and I approve it then I get this error on browser. Expert extermination for a safe property. All Prisma Access services have been upgraded to resolve this issue and are no longer vulnerable. 06-06-2020 If you don't have a subscription, you can get a. Palo Alto Networks - Admin UI single sign-on (SSO) enabled subscription. Followed the document below but getting error: SAML SSO authentication failed for user. Learn how to enforce session control with Microsoft Defender for Cloud Apps. This website uses cookies essential to its operation, for analytics, and for personalized content. Click the Import button at the bottom of the page. https://:443/SAML20/SP/ACS, c. In the Sign-on URL text box, type a URL using the following pattern: This issue cannot be exploited if SAML is not used for authentication. Learn more about Microsoft 365 wizards. Please refer. Select SAML Identity Provider from the left navigation bar and click "Import" to import the metadata file. 06-06-2020 https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u0000001V2YCAU&lang=en_US%E2%80%A9&refURL=http%3A%2F%2Fknowledgebase.paloaltonetworks.com%2FKCSArticleDetail, "You can verify what username the Okta application is sending by navigating to the application's "Assignments" tab and clicking the pencil icon next to an affected user. New Panorama VM 10.1.0 stuck in maintenance mode, GlobalProtect UI with more than 1 account, Unable to change hardware udp session offloading setting as false. Sign in to the Azure portal using either a work or school account, or a personal Microsoft account. b. How Do I Enable Third-Party IDP On the Select a single sign-on method page, select SAML. Configure Kerberos Server Authentication. The member who gave the solution and all future visitors to this topic will appreciate it! The button appears next to the replies on topics youve started. These attributes are also pre populated but you can review them as per your requirements. No evidence of active exploitation has been identified as of this time. We also use Cookie. An Azure AD subscription. Whats SaaS Security Posture Management (SSPM)? The initial saml auth to the portal is successful in the logsbut then auth to the gateway fails with the below information. For more information about the My Apps, see Introduction to the My Apps. Resources that can be protected by SAML-based single sign-on (SSO) authentication are: In the case of GlobalProtect Gateways, GlobalProtect Portal, Clientless VPN, Captive Portal, and Prisma Access, an unauthenticated attacker with network access to the affected servers can gain access to protected resources if allowed by configured authentication and Security policies. auth profile ' Google-Cloud-Identity ', vsys 'vsys1', server profile 'G-Sui Environment PAN-OS 8.0.x version PA-200 Google Idp Cause The timestamp in Firewall must be synced with the time in Idp server Resolution Enable NTP server in Firewall Attachments Other users also viewed: Actions Print Attachments Click Accept as Solution to acknowledge that the answer to your question has been provided. Issue was fixed by exporting the right cert from Azure. Click Import at the bottom of the page. Use Case: Configure Active/Active HA for ARP Load-Sharing with Destination NAT in Layer 3 2020-07-10 16:06:08.040 -0400 SAML SSO authentication failed for user ''. This issue cannot be exploited if the 'Validate Identity Provider Certificate' option is enabled (checked) in the SAML Identity Provider Server Profile. These simple actions take just seconds of your time, but go a long way in showing appreciation for community members and the LIVEcommunity as a whole! In the Setup pane, select the Management tab and then, under Authentication Settings, select the Settings ("gear") button. If so I did send a case in. Perform following actions on the Import window a. More info about Internet Explorer and Microsoft Edge, Configure Palo Alto Networks - Admin UI SSO, Create Palo Alto Networks - Admin UI test user, Palo Alto Networks - Admin UI Client support team, Administrative role profile for Admin UI (adminrole), Device access domain for Admin UI (accessdomain), Learn how to enforce session control with Microsoft Defender for Cloud Apps. Main Menu. There is no impact on the integrity and availability of the gateway, portal, or VPN server. When you click the Palo Alto Networks - Admin UI tile in the My Apps, you should be automatically signed in to the Palo Alto Networks - Admin UI for which you set up the SSO. Configure Palo Alto Networks - GlobalProtect SSO Open the Palo Alto Networks - GlobalProtect as an administrator in another browser window. https://sts.windows.net/7262967a-05fa-4d59-8afd-25b734eaf196/. f. Select the Advanced tab and then, under Allow List, select Add. . A new window will appear. The button appears next to the replies on topics youve started. and install the certificate on the IDP server. Session control extends from Conditional Access. Finding roaches in your home every time you wake up is never a good thing. The log shows that it's failing while validating the signature of SAML. This website uses cookies essential to its operation, for analytics, and for personalized content. If communicate comes back okay you should really contact TAC and have them verify your configuration and work with you to ensure that everything is working okay. correction de texte je n'aimerais pas tre un mari. Your business came highly recommended, and I am glad that I found you! Configuring the 'Identity Provider Certificate' is an essential part of a secure SAML authentication configuration. Please sign in to continue", Unknown additional fields in GlobalProtect logs, Azure SAML double windows to select account. The SAML Identity Provider Server Profile Import window appears. In the worst case, this is a critical severity vulnerability with a CVSS Base Score of 10.0 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N). The changes are based on direct customer feedback enabling users to navigate based on intents: Product Configuration, Administrative Tasks, Education and Certification, and Resolve an Issue, Copyright 2007 - 2023 - Palo Alto Networks, Enterprise Data Loss Prevention Discussions, Prisma Access for MSPs and Distributed Enterprises Discussions, Prisma Access Cloud Management Discussions, Prisma Access for MSPs and Distributed Enterprises. Retrieve User Mappings from a Terminal Server Using the PAN-OS XML API. This website uses cookies essential to its operation, for analytics, and for personalized content. palo alto saml sso authentication failed for user. Firewall Deployment for User-ID Redistribution. Recently setup SAML auth to OKTA using the following; https://saml-doc.okta.com/SAML_Docs/How-to-Configure-SAML-2.0-for-Palo-Alto-Networks-GlobalProtect.html. Select the Device tab. Click the Device tab at the top of the page. Refer to this article for configuring Authentication override cookies: https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u0000008UXy. Whether your office needs a reliable exterminator or your home is under attack by a variety of rodents and insects, you dont need to fear anymore, because we are here to help you out. Set up SAML single sign-on authentication to use existing In early March, the Customer Support Portal is introducing an improved Get Help journey. You may try this out: 1) Uncheck 'Validate Identity Provider Certificate,' and 'Sign SAML Message to IDP' on the Device -> Server Profiles -> SAML Identity Provider. This issue does not affect PAN-OS 7.1. c. In the IdP Server Profile drop-down list, select the appropriate SAML Identity Provider Server profile (for example, AzureAD Admin UI). The Source Attribute value, shown above as customadmin, should be the same value as the Admin Role Profile Name, which is configured in step 9 of the the Configure Palo Alto Networks - Admin UI SSO section. Configure Kerberos Single Sign-On. auth profile with saml created (no message signing). After a SaaS Security administrator logs in successfully, To clear any unauthorized user sessions in Captive Portal take the following steps: For all the IPs returned, run these two commands to clear the users: PAN-OS 8.0 is end-of-life (as of October 31, 2019) and is no longer covered by our Product Security Assurance policies. Configure the Palo Alto Networks Terminal Server (TS) Agent for User Mapping. No changes are made by us during the upgrade/downgrade at all. Enable Single Logout under Authentication profile 2. Configure SAML Authentication; Download PDF. Enable SSO authentication on SaaS Security. Go to Palo Alto Networks - Admin UI Sign-on URL directly and initiate the login flow from there. Reason: User is not in allowlist. https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000ClizCAC. c. Clear the Validate Identity Provider Certificate check box. Redistribute User Mappings and Authentication Timestamps. Our professional rodent controlwill surely provide you with the results you are looking for. On the Basic SAML Configuration section, perform the following steps: a. Upgrading to a fixed version of PAN-OS software prevents any future configuration changes related to SAML that inadvertently expose protected services to attacks. Click on the Device tab and select Server Profiles > SAML Identity Provider from the menu on the left side of the page. The client would just loop through Okta sending MFA prompts. with SaaS Security. In this section, you'll create a test user in the Azure portal called B.Simon. local database and a SSO log in, the following sign in screen displays. Houses, offices, and agricultural areas will become pest-free with our services. On the web client, we got this error: "Authentication failed Error code -1" with "/SAML20/SP/ACS" appended to the URL of the VPN site (after successfully authenticating with Okta. This website uses cookies essential to its operation, for analytics, and for personalized content. What makes Hunting Pest Services stand out from any other pest services provider is not only the quality of the results we deliver but also our versatility. Click on Test this application in Azure portal. Identity Provider and collect setup information provided. Any unauthorized access is logged in the system logs based on the configuration; however, it can be difficult to distinguish between valid and malicious logins or sessions. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Expand the Server Profiles section on the left-hand side of the page and select SAML Identity Provider. When you integrate Palo Alto Networks - Admin UI with Azure AD, you can: To get started, you need the following items: In this tutorial, you configure and test Azure AD single sign-on in a test environment. As soon as I realized what this was, I closed everything up andstarted looking for an exterminator who could help me out. After App is added successfully> Click on Single Sign-on Step 5. The LIVEcommunity thanks you for your participation! Using a different authentication method and disabling SAML authentication will completely mitigate the issue. In the SAML Identity Provider Server Profile window, do the following: a. Server team says that SAML is working fine as it authenticates the user. July 17, 2019, this topic does not apply to you and the SaaS Security In early March, the Customer Support Portal is introducing an improved Get Help journey. 2023 Palo Alto Networks, Inc. All rights reserved. Enable Single Logout under Authentication profile, 2. Version 11.0; Version 10.2; . Palo Alto Networks - Admin UI supports just-in-time user provisioning. Authentication: SAML IdP: Microsoft Azure Cause URL being used for SSO and SLO on the SAML IdP Server profile are the same when IdP metadata is imported from Azure Resolution 1. You can also refer to the patterns shown in the Basic SAML Configuration section in the Azure portal. SAML Assertion: signature is validated against IdP certificate (subject \'crt.azure_SAML_profile.shared\') for user \'john.doe@here.com, 'SAML SSO authenticated for user \'john.doe@here.com\'. Configure below Azure SLO URL in the SAML Server profile on the firewall Auto Login Global Protect by run scrip .bat? Step 1. This certificate can be signed by an internal enterprise CA, the CA on the PAN-OS, or a public CA. We are a Claremont, CA situated business that delivers the leading pest control service in the area. Reason: User is not in allowlist. These simple actions take just seconds of your time, but go a long way in showing appreciation for community members and the LIVEcommunity as a whole! However when we went to upgrade to 8.0.19 and any later version (after trying that one first), our VPN stopped working. Configure SSO authentication on SaaS Security. These simple actions take just seconds of your time, but go a long way in showing appreciation for community members and the LIVEcommunity as a whole! From the left pane in the Azure portal, select, If you are expecting a role to be assigned to the users, you can select it from the. These values are not real. Select SAML option: Step 6. In this section, you test your Azure AD single sign-on configuration with following options. Enable User- and Group-Based Policy. . In the Name box, provide a name (for example, AzureSAML_Admin_AuthProfile). Enter a Profile Name. Because the attribute values are examples only, map the appropriate values for username and adminrole. When I downgrade PAN-OS back to 8.0.6, everything goes back to working just fine. To check whether SAML authentication is enabled for Panorama administrator authentication, see the configuration under Panorama> Server Profiles > SAML Identity Provider. For more information about the attributes, see the following articles: On the Set up Single Sign-On with SAML page, in the SAML Signing Certificate section, click Download to download the Federation Metadata XML from the given options as per your requirement and save it on your computer. can use their enterprise credentials to access the service. url. e. To commit the configurations on the firewall, select Commit. So initial authentication works fine. We have imported the SAML Metadata XML into SAML identity provider in PA. Click Accept as Solution to acknowledge that the answer to your question has been provided. This is not a remote code execution vulnerability. Alternatively, you can also use the Enterprise App Configuration Wizard. Once you configure Palo Alto Networks - Admin UI you can enforce session control, which protects exfiltration and infiltration of your organizations sensitive data in real time. https://saml-doc.okta.com/SAML_Docs/How-to-Configure-SAML-2.0-for-Palo-Alto-Networks-GlobalProtect.html. g. Select the All check box, or select the users and groups that can authenticate with this profile. (SP: "Global Protect"), (Client IP: 70.131.60.24), (vsys: shared), (authd id: 6705119835185905969), (user: john.doe@here.com)' ). Guaranteed Reliability and Proven Results! Empty cart. In the left pane, select SAML Identity Provider, and then select Import to import the metadata file. Like you said, when you hit those other gateways after the GP auth cookie has expired, that gateway try's to do SAML auth and fails. The LIVEcommunity thanks you for your participation! Enable your users to be automatically signed-in to Palo Alto Networks - Admin UI with their Azure AD accounts. I've not used Okta, but In Azure you can stack one enterprise app with all the required portal and gateway URLs. Gophers and other rodents can prove to be a real nuisance for open sporting fields, and if you want to have an undisturbed game or event, our specialists will make sure that everything is OK. 01-31-2020 To check whether SAML authentication is enabled for firewalls managed by Panorama, see the configuration under Device > [template]> Server Profiles > SAML Identity Provider. To configure Palo Alto Networks for SSO Step 1: Add a server profile. On PA 8.1.19 we have configured GP portal and Gateway for SAML authentic in Azure. 09:48 AM. After authentication, the PA provides me with: SSO Response Status Status: N/A Message: Empty SSO relaystate I've tried configuring the relay state in Okta based upon information from several forum posts, online documentation about the relaystate parameter, and a "relaystate" . I am having the same issue as well. If you dont add entries, no users can authenticate. the following message displays. The administrator role name should match the SAML Admin Role attribute name that was sent by the Identity Provider. The button appears next to the replies on topics youve started. After hours of working on this, I finally came across your post and you have saved the day. I've been attempting to configure SAML authentication via Okta to my Palo Alto Networks firewall AdminUI. The LIVEcommunity thanks you for your participation! url. This example uses Okta as your Identity Provider. Step 1 - Verify what username format is expected on the SP side. If a user doesn't already exist, it is automatically created in the system after a successful authentication. or vendor. The Identity Provider needs this information to communicate Detailed descriptions of how to check for the configuration required for exposure and mitigate them are listed in the knowledge base article https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u0000008UXK. Duo authentication for Palo Alto SSO supports GlobalProtect clients via SAML 2.0 authentication only. Enforcing Global Protect only on remote sessions, Gobal Protect VPN says that I need to enable automatic Windows Updates on Windows 11. This will redirect to Palo Alto Networks - Admin UI Sign-on URL where you can initiate the login flow. (SP: "Global Protect"), (Client IP: 207.228.78.105), (vsys: vsys1), (authd id: 6723816240130860777), (user: xsy@com)' ). On the web client, we got this error: "Authentication failed Error code -1" with "/SAML20/SP/ACS" appended to the URL of the VPN site (after successfully authenticating with Okta. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings. Institutions, golf courses, sports fields these are just some examples of the locations we can rid of pests. Click Save. The changes are based on direct customer feedback enabling users to navigate based on intents: Product Configuration, Administrative Tasks, Education and Certification, and Resolve an Issue, Copyright 2007 - 2023 - Palo Alto Networks, Enterprise Data Loss Prevention Discussions, Prisma Access for MSPs and Distributed Enterprises Discussions, Prisma Access Cloud Management Discussions, Prisma Access for MSPs and Distributed Enterprises, https://sts.windows.net/d77c7f4d-d767-461f-b625-8903327872/\. Add Duo SSO in Palo Alto console Log into the Palo Alto Management interface as an administrative user. http://saml-doc.okta.com/SAML_Docs/How-to-Configure-SAML-2.-for-Palo-Alto-Networks-GlobalProtect.ht. In the Identifier box, type a URL using the following pattern: Are you using Azure Cloud MFA or Azure MFA Server? On the Firewall's Admin UI, select Device, and then select Authentication Profile. web interface does not display. Removing the port number will result in an error during login if removed. Note: If global protect is configured on port 443, then the admin UI moves to port 4443. Error code 2 - "SAML Validation (IdP does not know how to process the request as configured") incorrect # or unsigned issuers in response or an incorrect nameID format specified. To check whether SAML authentication is enabled on a firewall, see the configuration under Device > Server Profiles > SAML Identity Provider. The member who gave the solution and all future visitors to this topic will appreciate it! Okta appears to not have documented that properly. Instructions to configure a CA-issued certificate on IdPs are available at https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA14u0000008UXP. Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability. Local database If so, Hunting Pest Services is definitely the one for you. We are on PAN-OS 8.0.6 and have GlobalProtect and SAML w/ Okta setup. Reason: SAML web single-sign-on failed. I'd make sure that you don't have any traffic getting dropped between Okta and your firewall over port 443, just to verify something within the update didn't modify your security policies to the point where it can't communicate. "You can verify what username the Okta application is sending by navigating to the application's "Assignments" tab and clicking the pencil icon next to an affected user. The error message is received as follows. In the Admin Role Profile window, in the Name box, provide a name for the administrator role (for example, fwadmin). By continuing to browse this site, you acknowledge the use of cookies. Configure SAML Single Sign-On (SSO) Authentication. https://:443/SAML20/SP, b. In the Reply URL text box, type the Assertion Consumer Service (ACS) URL in the following format: Did you find a solution? Go to the Identifier or Reply URL textbox, under the Domain and URLs section. by configuring SaaS Security as a SAML service provider so administrators and ( description contains 'Failure while validating the signature of SAML message received from the IdP "https://sts.windows.net/7262967a-05fa-4d59-8afd-25b734eaf196/", because the certificate in the SAML Message doesn\'t match the IDP certificate configured on the IdP Server Profile "Azure_GP". You can be sure that our Claremont, CA business will provide you with the quality and long-lasting results you are looking for! When a user authenticates, the firewall matches the associated username or group against the entries in this list. authentication requires you to create sign-in accounts for each In addition to above, the Palo Alto Networks - Admin UI application expects few more attributes to be passed back in SAML response which are shown below. 1) Uncheck 'Validate Identity Provider Certificate,' and 'Sign SAML Message to IDP' on the Device -> Server Profiles -> SAML Identity Provider.2) Set to 'None' in 'Certificate for Signing Requests' and 'Certificate Profile' on the Device -> Authentication Profile -> authentication profile you configured for Azure SAML. Do you urgently need a company that can help you out? Important: Ensure that the signing certificate for your SAML Identity Provider is configured as the 'Identity Provider Certificate' before you upgrade to a fixed version to ensure that your users can continue to authenticate successfully. There are various browser plugins (for the PC based browsers, most probably not for the smartphone, so you need to test this from a PC).