UDS Enterprise Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for UDS Enterprise with AuthPoint as an identity provider. UDS Enterprise must already be configured and deployed before you set up MFA with AuthPoint.

UDS Enterprise can be configured to support MFA in several modes. For this integration, we set up SAML with AuthPoint.

This integration was tested with UDS Enterprise v3.0.

UDS Enterprise Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for UDS Enterprise.

Diagram that shows the data flow of an MFA transaction for a SAML resource with the push authentication method.

Before You Begin

Before you begin these procedures, make sure that:

A Service Pool consists of different parts: Base Services, OS Manager, Transports and Authenticators. You must create a Service Pool to enable the deployement of desktop services or virtual applications. To learn how to create a Service Pool, Service Provider, OS Manager, and Transport, see the UDS Enterprise documentation.

Configure UDS Enterprise

To start, you must copy the metadata URL from the Certificate Management page in the AuthPoint management UI. After you have that, you can configure UDS Enterprise.

  1. Log in to WatchGuard Cloud.
  2. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from Account Manager.
  3. Select Resources.
  4. Click Certificate.

  1. Next to AuthPoint certificate you will associate with your resource, click and select Copy Metadata URL. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case UDS Enterprise, with information necessary to identify AuthPoint as a trusted identity provider.

  1. Log in to UDS Enterprise web administration as a UDS system administrator.
  2. From the user menu, select Dashboard.

Screenshot of UDS, diagram1

  1. Select Authenticators.

Screenshot of UDS, diagram2

  1. From the New drop-down list, select SAML Authenticator.
    The New Authenticator window opens.

Screenshot of UDS, diagram3

  1. From the Main tab, in the Name text box, type SAML.
  2. In the Priority text box, type a number to specify the priority. A smaller number indicates a higher priority.
  3. In the Label text box, type saml.

Screenshot of UDS, diagram4

  1. Select the Certificate tab.
  2. In the Private key text box, enter a private RSA key that is used for signatures and encryptions. To generate a private key using openssl, you can use this command: openssl genrsa -out private-key.pem 2048.
  3. In the Certificate text box, enter a self-signed certificate that is generated from the private key. To generate a self-signed certificate using openssl, you can use this command: openssl req -new -x509 -key private-key.pem -out cert.pem -days 360.

Screenshot of UDS, diagram5-2

  1. Select the Metadata tab.
  2. In the IDP Metadata text box, type or paste the metadata URL that you copied from AuthPoint in the previous step.

Screenshot of UDS, diagram6

  1. Select the Attributes tab.
  2. In the User name attrs text box, type username.
  3. In the Group name attrs text box, type groups.
  4. In the Real name attrs text box, type name.

Screenshot of UDS, diagram7

  1. Select the Display tab.
  2. Enable the Visible toggle.

Screenshot of UDS, diagram8

  1. Click test.
  2. Click Save.
  3. Select the SAML Authenticator you created, then click the Detail icon. You can also double-click the SAML Authenticator.

Screenshot of UDS, diagram9

  1. Select the Groups tab.
  2. From the New drop-down list, select Group.

Screenshot of UDS, diagram10

  1. In the Group text box, type a group name. The name of this group must match the name of the AuthPoint group your users belong to.
  2. From the State drop-down list, select Enabled.
  3. In the Service Pools drop-down list, select the service pools that you created.

Screenshot of UDS, diagram11

  1. Click OK.
  2. Edit the SAML Authenticator you created. From the Metadata tab, copy the auto-generated URL from the Entity ID text box. You need this value when you configure AuthPoint.
  3. Open a new tab and go to the Entity ID URL that you just copied. Download the metadata .XML file.
  4. Open the downloaded metadata file and copy the AssertionConsumerService and SingleLogoutService values. You need this information when you configure AuthPoint.

Configure AuthPoint

Before AuthPoint can receive authentication requests from UDS Enterprise, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the UDS Enterprise resource to determine which users can authenticate and log in to UDS Enterprise and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. On the SAML page, type a name for this resource.
  2. From the Application Type drop-down list, select UDS Enterprise.
  3. In the Service Provider Entity ID text box, type the Entity ID value that you copied from UDS Enterprise in the previous section.
  4. In the Assertion Consumer Service text box, type the AssertionConsumerService Location value you copied from the UDS metadata file that you downloaded in the previous section.
  5. From the User ID sent on redirection to service provider drop-down list, select Email or User Name.
  6. In the Logout URL text box, type the SingleLogoutService Location value you copied from the UDS metadata file that you downloaded in the previous section
  7. From the Signature Method drop-down list, select SHA-256.
  8. From the AuthPoint Certificate drop-down list, select the certificate to associate with your resource. This must be the same certificate that you copied the metadata URL for in the previous section.
  9. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the UDS Enterprise resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add local AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Test the Integration

To test AuthPoint MFA with UDS Enterprise, you can authenticate with a mobile token on your mobile device. For SAML resources, you can choose any method (push, QR code, or one-time password).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. In a web browser, go to the IP address or UDS Server name (broker).
  2. From the Authenticator drop-down list, select SAML.
  3. Type your email address or AuthPoint user name. Click Next.
  4. If required, in the Password text box, type your password.
  5. For the authentication method, select Send Push.
  6. Approve the authentication request that is sent to your mobile device.
    You are logged in to UDS.