VMware Unified Access Gateway Integration with AuthPoint

Contents

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for VMware Unified Access Gateway (UAG) with AuthPoint as an identity provider. VMware Unified Access Gateway must already be configured and deployed before you set up MFA with AuthPoint.

VMware Unified Access Gateway can be configured to support MFA in several modes. For this integration, we set up SAML with AuthPoint.

VMware Unified Access Gateway is a part of VMware Horizon 8. For SAML authentication to function, VMware Unified Access Gateway needs the services of VMware Horizon 8. In this document, VMware Horizon 8 employs VMware Connection Server for VMware UAG SAML authentication. SAML configuration is done both in VMware UAG and the VMware Horizon Connection Server.

Integration Summary

The hardware and software used in this guide include:

  • VMware Horizon 8
    • VMware Unified Access Gateway 22.12.0
    • VMware Horizon Connection Server 8.8.0
    • VMware vCenter Servers 7.0.0
    • VMware Horizon Agent 8.8.0
    • VMware Horizon Client 8.8.1
  • AD DS, AD CS, and DNS on Windows Server 2019
  • WatchGuard Cloud

VMware Unified Access Gateway SAML Authentication Data Flow with AuthPoint

AuthPoint communicates with various cloud-based services and service providers with the SAML protocol. This diagram shows the data flow of an MFA transaction for a VMware Unified Access Gateway.

Diagram that shows the data flow of an MFA transaction for a SAML resource with the push authentication method.

Before You Begin

Before you begin these procedures, make sure that:

Configure Unified Access Gateway

To start, you must download the metadata file and the certificate file from the Certificate Management page in the AuthPoint management UI. After you have those, you can configure Unified Access Gateway.

From the WatchGuard Cloud web UI:

  1. From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from Account Manager.
  2. Select Resources.
  3. Click Certificate.

  1. Next to AuthPoint certificate, you will associate with your resource, click and select Download Metadata. We recommend that you choose the certificate with the latest expiration date. If you do not have a certificate, or if all of your certificates have expired, click Add Certificate and use the newly created certificate.

    The AuthPoint metadata provides your resource, in this case, Unified Access Gateway, with information necessary to identify AuthPoint as a trusted identity provider.

  1. Log in to the Unified Access Gateway admin interface as an admin.
  2. Under Configure Manually, click Select.
  3. In the Advanced Settings section, under Identity Bridging Settings, click next to Upload Identity Provider Metadata.

Screenshot of unified access gateway advanced settings page.

  1. In the Entity ID text box, type the entityID value from the AuthPoint metadata file.
  2. Next to IDP Metadata, click Select and upload the metadata file you downloaded from AuthPoint.

Screenshot of upload identity provider metadata dialog box.

  1. Click Save.
  2. In the General Settings section, enable Edge Service Settings.

Screenshot of general settings page.

  1. Click the Horizon Settings gearbox icon.
  2. Click More.

Screenshot of horizon settings page.

  1. From the Auth Methods drop-down list, select SAML.
  2. From the Identity Provider drop-down list, select the IDP you created.

Screenshot of horizon settings more page.

  1. Click Download SAML service provider metadata. You will use the information in this metadata file to configure a SAML resource in AuthPoint.
  2. In the External Host Name text box, type the host name that Horizon Client connects to.

Screenshot of download SAML service provider metadata dialog box.

  1. Click Download.
  2. Click Save.

Configure Connection Server

  1. Log in to the Horizon Console as an administrator.
  2. From the navigation menu, select Settings > Servers > Connection Servers.
  3. Select the existing connection server.

Screenshot of the connection servers page.

  1. Click Edit.
  2. Select the Authentication tab.
  3. From the Delegation of authentication to VMware Horizon (SAML 2.0 Authenticator) drop-down list, select Allowed.

Screenshot of the edit connection server settings dialog box.

  1. Click Manage SAML Authenticators.

Screenshot of the manage SAML authenticators dialog box.

  1. Click Add.
  2. For Type, select Static.
  3. In the Label text box, type a name. In our example, we name the SAML authenticator AuthPoint.
  4. In the SAML Metadata text box, copy and paste the contents of the AuthPoint metadata file.
  5. Select the Enabled for Connection Server check box.

Screenshot of the add SAML 2.0 authenticator dialog box.

  1. Click OK.
  2. Click OK.

Screenshot of the authentication page.

  1. Click OK.

Configure AuthPoint

Before AuthPoint can receive authentication requests from Unified Access Gateway, you must add a SAML resource in AuthPoint. You must also create an authentication policy for the Unified Access Gateway resource to determine which users can authenticate and log in to Unified Access Gateway and which authentication methods they can use (Push, QR code, and OTP).

Add a SAML Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select SAML.
    Additional fields appear.

  1. Type a name for this resource.
  2. From the Application Type drop-down list, select Unified Access Gateway.
  3. Open the SAML service provider metadata file you downloaded in the previous section and copy the entityID and AssertionConsumerService Location values.
  4. In the Service Provider Entity ID text box, type or paste the entityID value from the SAML service provider metadata file.
  5. In the Assertion Consumer Service text box, type or paste the AssertionConsumerService Location value from the SAML service provider metadata file.
  6. From the User ID sent on redirection to service provider drop-down list, select User Name.
  7. From the Signature Method drop-down list, select SHA-256.
  8. From the AuthPoint Certificate drop-down list, select the certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for in the previous section.
  9. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Unified Access Gateway resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
  2. Click Add Policy.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Type a name for this policy.
  2. From the Select the authentication options drop-down list, select Authentication options and select which authentication options users can choose from when they authenticate.

    For SAML resources, if you select more than one authentication option, users must select one of the available options when they authenticate. For example, if you select OTP and Push, users can choose to type their OTP or approve a push to authenticate. You cannot require that they do both.

  1. Select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  2. Select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Screenshot of the Save button on the Add Policy page.

Sync Users to AuthPoint from Active Directory

You must create AuthPoint user accounts for your users. To sync users from Active Directory, you must add an LDAP external identity and create one or more queries.

In AuthPoint, LDAP external identities represent external user databases. They connect to user databases to get user account information and validate passwords. The queries you add to an external identity specify which users to sync from your Active Directory or LDAP database. They pull user information and create AuthPoint user accounts for the users that are found.

For detailed instructions to sync users from Active Directory, see Sync Users from Active Directory or LDAP.

Test the Integration

To test the integration of AuthPoint and the configuration of the Unified Access Gateway, you can authenticate with a mobile token on your mobile device. You can choose any method (one-time password, QR code, or push).

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. Open VMware Horizon Client.
  2. Connect to Unified Access Gateway external FQDN. In our example, the FQDN is uag1.cdc.com.
    VMware Horizon Client opens a browser.
  3. Type your AuthPoint user name. Click Next.
  4. If required, in the Password text box, type your password.
  5. For the authentication method, select Send Push.
  6. Approve the authentication request that is sent to your mobile device.
    You are logged in to VMware Connection Server, then you can invoke the published app.