Firebox Mobile VPN with SSL Integration with Microsoft Entra ID Users

Deployment Overview

WatchGuard provides integration instructions to help our customers configure WatchGuard products to work with products created by other organizations. If you need more information or technical support about how to configure a third-party product, go to the documentation and support resources for that product.

This document describes how to set up Microsoft Entra ID authentication for Mobile VPN with SSL.

Contents

Integration Summary

The hardware and software used in this guide include:

  • Firebox with Fireware v12.10
  • Microsoft Azure

Topology

This topology diagram shows the data flow for Microsoft Entra ID authentication with a WatchGuard Firebox and Microsoft Entra Domain Services.

Topology diagram

Before You Begin

Before you begin these procedures, make sure that:

  • You have an Microsoft Azure global administrator account within the Microsoft Entra ID tenant.
  • You have an active Microsoft Azure subscription.
  • You have created and configured Microsoft Entra Domain Services.

Additional charges might apply for the use of Microsoft Azure. To learn more about Microsoft Azure, go to What is Microsoft Entra Domain Services.

Configure Microsoft Entra Domain Services

The steps in this section explain how to configure Microsoft Entra Domain Services.

Configure Secure LDAP

To configure Secure LDAP:

  1. Log in to the Azure portal with your Microsoft Azure account credentials.
  2. From Search, type Microsoft Entra Domain Services.
  3. Enter the created Managed Domain.

Screenshot of Azure, picture1

  1. Select Settings > Secure LDAP.
  2. Enable the Secure LDAP toggle.
  3. Enable the Allow secure LDAP access over the internet toggle.
  4. Next to the .PFX file with secure LDAP certificate text box, click the folder icon and upload your certificate. For information about how to create and export the certificate, go to Configure Secure LDAP in the Microsoft documentation.
  5. In the Password to decrypt .PFX file text box, type the password.

Screenshot of Azure, picture2

  1. Click Save.

Screenshot of Azure, picture3

  1. Select Properties.
  2. Copy the Secure LDAP external IP addresses value. You need this information when you configure the Firebox.

Screenshot of Azure, picture4

Configure a Security Rule in Microsoft Azure

To configure a security rule in Microsoft Azure:

  1. On the Microsoft Azure home page, from Search, type Resource groups.
  2. Select your Microsoft Entra Domain Services resource group.
  3. Select the Network security group.

Screenshot of Azure, picture5

  1. Select Settings > Inbound security rules > Add.
  2. From the Source drop-down list, select IP Addresses.
  3. In the Source IP addresses/CIDR ranges text box, type the public IP address or range for your environment.
  4. In the Source port range text box, type *.
  5. From the Destination drop-down list, select Any.
  6. From the Service drop-down list, select Custom.
  7. In the Destination port ranges text box, type 636.
  8. For Protocol, select TCP.
  9. For Action, select Allow.
  10. In the Priority text box, type a number between 100 and 4096. In our example, we type 311.
  11. In the Name text box, type a name.
  12. Click Add.

Screenshot of Azure, picture6

Add Microsoft Entra ID Group and User

To add an Microsoft Entra ID group and user:

  1. On the Microsoft Azure home page, from Search, type Microsoft Entra ID.
  2. Select Manage > Groups.
  3. Click New group.
  4. From the Group type drop-down list, select Security.
  5. In the Group name text box, type a group name.
  6. From the Membership type drop-down list, select Assigned.

Screenshot of Azure, picture6

  1. Click Create.
  2. To add a user, select Manage > Users.
  3. Click + New user > Create new user and enter your user information.

Screenshot of Azure, picture7

  1. Assign the user to the group created previously.
    One or more roles can be assigned to this user. In this example, we select user administrator.

Screenshot of Azure, picture7

  1. Click Review + create.
  2. Click Create.

For cloud-only user accounts, users must change their passwords before they can use Microsoft Entra Domain Services. The password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Microsoft Entra ID. The account is not synced from Microsoft Entra ID to Microsoft Entra Domain Services until the password is changed. It might take a few minutes after the password change before the new password can be used in Microsoft Entra Domain Services.

Configure the Firebox

You must configure the Active Directory authentication settings and enable Mobile VPN with SSL on your Firebox.

Configure Active Directory Authentication

To configure Active Directory authentication:

  1. Log in to Fireware Web UI (https://<your Firebox IP address>:8080).
  2. Select Authentication > Servers.
    The Authentication Servers page opens.

Screenshot of Firebox, diagram1

  1. From the Authentication Servers list, click Active Directory.
    The Active Directory page opens.
  2. Click Add.
  3. Click Next.
  4. In the Domain Name text box, type the domain name for this Active Directory server. You cannot change the domain name after you save the settings.

Screenshot of Firebox, diagram2

  1. Click Next.
  2. In the Server Address text box, type or paste the secure LDAP external IP address you copied in the previous section.
  3. Select the Enable secure SSL connections to your Active Directory server (LDAPS) check box.

Screenshot of Firebox, picture3

  1. Click Next.
  2. Click Finish.

Configure Mobile VPN with SSL

To configure Mobile VPN with SSL:

  1. Select VPN > Mobile VPN.
  2. In the SSL section, click Manually Configure.

Screenshot of Firebox, diagram4

  1. Select the Activate Mobile VPN with SSL check box.
  2. In the Primary text box, type the public IP address (external IP address) or domain name of the Firebox. This is the IP address or domain name that Mobile VPN with SSL clients connect to by default.
  3. Click Save. When you save your changes, a default SSLVPN-Users user group is added.
  4. Select the Authentication tab.
  5. From the Authentication Server drop-down list, select the authentication server you created. Click Add.
  6. In the Authentication Server list, select your authentication server and click Move Up to move it to the top of the list to make it the default authentication server.
    Mobile VPN with SSL uses the default authentication server unless a user specifies a different authentication server in the Username text box on the Mobile VPN with SSL client.
  7. In the Users and Groups section, from the Create new drop-down list, select the authentication server you created.
  8. From the adjacent drop-down list, select Group.

    You can add a user or a group. In our example, we add a group.

  9. Click Add to add a group to authenticate.
  10. For Type, select Group.
    The Add User or Group dialog box opens.
  11. In the Name text box, type a name for the group. The name of this group must match the name of the Microsoft Entra ID group your users belong to. If you use the default SSLVPN-Users group name, you must add an SSLVPN-Users group to Microsoft Entra ID.

    If you add a user, the name of the user must be the same as the name of the Microsoft Entra ID user.

  12. From the Authentication Server drop-down list, select your authentication server.
  13. Click Save.

Screenshot of Firebox, diagram5

  1. Click Save.

Test the Integration

To test the integration of Microsoft Entra ID Users and the WatchGuard Mobile VPN with SSL.

  1. Open your Mobile VPN with SSL client.
  2. In the Server text box, type the external IP address of Firebox.
  3. Type your Microsoft Entra ID user name and password.
  4. Click Connect.
    You are connected successfully.

Screenshot of WatchGuard SSL client