Array Networks SSL VPN Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for Array Networks Server and SSL VPN client with AuthPoint. Array must already be configured and deployed before you set up MFA with AuthPoint.

This integration was tested with Array Networks Server version AG.9.4.0.5 and Array SSL VPN client for Windows version 9.0.1.115.

Array Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the RADIUS protocol. This diagram shows an overview of the configuration required for RADIUS authentication.

Topy

Before You Begin

Before you begin these procedures, make sure that:

  • End-users can log in to the Array
  • A token is assigned to a user in AuthPoint
  • You have downloaded and installed the AuthPoint Gateway (see About Gateways)

Array Radius Configuration

Array can authenticate users via several methods. In this document, the RADIUS based authentication is used.

Create an SSL VPN Virtual Site

  1. Log in to the Array administrative interface.
  2. For Mode, select Config.
  3. Select Virtual Sites.

BASE

  1. Click Add.
  2. In the Site Name text box, type the site name
  3. In the IP Address text box, type an IP address to use for the virtual site. This IP address must be in a subnet of the interface IP address used to get SSLVPN request. For example, if your interface IP address is x.x.x.1/24, this IP address can be x.x.x.2–x.x.x.254.

ADD A NEW VIRTUAL SITE

  1. If an SSL security certificate already exists for the VPN to use, import it. If not, complete all fields in the SSL Certificate section.

ADD A NEW VIRTUAL SITE

  1. Click Save

Configure a RADIUS Server on Array

  1. From the drop-down list in the side navigation menu, select the virtual site that you created.

SSLVPN

  1. Select Site Configuration > AAA.
  2. From the General tab, select the Enable AAA check box.

Enable AAA

  1. Select the Server tab.
  2. Select RADIUS.
  3. Type a Server Name and Description.
  4. Click Add.

RADIUS SERVER

  1. Double-click the added RADIUS server.
  2. In the RADIUS Server Configuration section, click Add RADIUS Server.

 RADIUS SERVER CONFIGURATION

  1. In the Server IP text box, type the IP address of your installed AuthPoint Gateway.
  2. In the Server Port text box, type the port number you will use to communicate with the Gateway.
    The default Gateway ports are 1812 and 1645.
  3. Complete the Secret Password, Timeout, Redundancy, Order, and Retries fields. Leave the default value in the Accounting Port text box.

ADD RADIUS SERVER

  1. Click Save
  2. Select the Method tab.
  3. Click Add Method.

Add Method

  1. Type a Method Name and Method Description.
  2. From Authentication drop-down list, select the RADIUS server you created.

ADD METHOD CONFIGURATION

  1. Click Save

Establish an SSL VPN

  1. Select Access Methods > VPN.
  2. From the Common Settings tab, select VPN Resource.

VPN RESOURCE GROUP LIST.jpg

  1. Click Add.
  2. Type a Group Name.
  3. In the Network-type VPN Resource Item list, in the Network Resource column, type 0.0.0.0/0. Click Add.

ADD VPN RESOURCE GROUP

  1. Click Save.
  2. Select the Netpools tab.
  3. Click Add Netpool.
  4. In the Netpool Name text box, type the Netpool Name.

ADD NETPOOL

  1. Click Save.
  2. Double-click the netpool you created.
  3. In the Dynamic IP Address Range list, type a First IP Address and Last IP Address. Click Add.
    Leave default value for other settings.

DYNAMIC IP ADDRESS RANGE

  1. Other settings keeps default.
  2. Click Back to top.
  3. Select the SSL VPN tab.
  4. Select the Enable VPN check box.

SSLVPN SETTINGS

  1. Click Apply Changes.

Associate Resources

  1. Select User Policies > Role.
  2. In the Role Name text box, type a descriptive name.
  3. In the Priority text box, type a priority value. In our example, we type 1.
  4. Click Add.

ROLE LIST

  1. Select the Role Qualification tab.
  2. Click Add.
  3. From the Role Name drop-down list, select the role you created.
  4. In the Qualification text box, type a qualification name.

ADD ROLE QUALIFICATION

  1. Click Save.
  2. Select the Role Resource tab, select VPN.
  3. In the Netpool Resources section, click Add.
  4. From Role Name drop-down list, select the Role you created.
  5. From Netpool Name drop-down list, select the Netpool you created.

ADD NETPOOL RESOURCE

  1. Click Save.
  2. In the VPN-Resource-Group Resource section, click Add.
  3. From Role Name drop-down list, select the Role you created.
  4. From Group Name drop-down list, select the Group you created.

ADD VPN-RESOURCE-GROUP RESOURCE

  1. Click Save.

VPN

Configure AuthPoint

Before AuthPoint can receive authentication requests from Array, you must specify Array as a RADIUS client resource in AuthPoint. You must also create an authentication policy for the Array resource and you must bind the Array resource to the AuthPoint Gateway.

Add a Array Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select RADIUS Client.
    Additional fields appear.

  1. On the RADIUS page, in the Name text box, type a name for this resource.
  2. In the RADIUS client trusted IP or FQDN text box, type the Array interface IP address which connect to AuthPoint Gateway.
  3. From Value sent for RADIUS attribute 11 (Filter-Id) drop-down list, select User's AuthPoint group.
  4. In the Shared Secret text box, type the shared secret same as Array.
  5. Keep Enable MS-CHAPv2 disable.
  6. Click SAVE.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Array resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
    The Authentication Policies page opens.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Click Add Policy.
    The Add Policy page opens.

  1. In the Name text box, type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.

    If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.

    QR code authentication is not supported for RADIUS client resources.

  3. From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  4. From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Bind the RADIUS Resource to a Gateway

To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint management UI. The Gateway functions as a RADIUS server. If you have not already installed the AuthPoint Gateway, see About Gateways for detailed steps to download and install the AuthPoint Gateway.

To assign your RADIUS resource to the Gateway:

  1. From the navigation menu, select Gateway.
  2. Select the Name of the Gateway.
  3. From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.

    If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.

  4. From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
  5. Click Save.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with the Array SSL VPN client, you can authenticate with a mobile token on your mobile device. For RADIUS resources, you can choose one-time password (OTP) or push.

In this example, we show the one-time password authentication method.

  1. Open the Array SSL VPN client.
  2. Select Profile > Create.
  3. Type a Profile Name.
  4. In the VPN Server text box, type the IP address you specified for the virtual site in Step 6 of the Create an SSL VPN Virtual Site section.
  5. In the VPN Port text box, type 443.
  6. Click OK.

sslvpn client

  1. Select the created profile and click Connect.
  2. In the Username text box, type your AuthPoint user name.
  3. In the Password text box, type your AuthPoint password and the one-time password for your token.
  4. Click OK.

connect success