Configure Active Directory Authentication

Active Directory is the Microsoft® Windows-based application of an LDAP directory structure. Active Directory lets you expand the concept of domain hierarchy used in DNS to an organizational level. It keeps information and settings for an organization in a central, easy-to-access database. You can use an Active Directory authentication server to enable your users to authenticate to your Firebox with their current network credentials. For Active Directory authentication to work correctly, you must configure both your Firebox and the Active Directory server.

When you configure Active Directory authentication, you can specify one or more Active Directory domains that your users can select when they authenticate. You can add an unlimited number of domains.

For each domain, you can add up to two Active Directory servers: one primary server and one backup server. If the Firebox cannot connect to the primary authentication server after three separate authentication attempts, the primary server is marked as inactive and the second server is used to complete authentication requests until the dead timer expires and the primary server is active again. When you add an Active Directory server, you can select whether to specify the IP address or the DNS name of each server.

If you configure more than one Active Directory domain and you use Single Sign-On (SSO) to enable your users to select from the available Active Directory domains and authenticate, your users must install the SSO Client, or you must use the Event Log Monitor or Exchange Monitor. For more information, go to How Active Directory SSO Works and Install the WatchGuard Active Directory SSO Client.

If your users authenticate with the Active Directory authentication method, their distinguished names (DN) and passwords are hashed but not encrypted. To use Active Directory authentication and encrypt user credentials, you can select the LDAPS (LDAP over SSL) option. When you use LDAPS, the traffic between the LDAPS client on your Firebox and your Active Directory server is secured by an SSL tunnel. When you enable this option, you can also choose whether to enable the LDAPS client to validate the Active Directory server certificate. If you choose to use LDAPS and you specify the DNS name of your server, make sure the search base you specify includes the DNS name of your server.

The Active Directory server can be located on any Firebox interface. You can also configure your device to use an Active Directory server available through a VPN tunnel. For more information, go to Active Directory Authentication Through a BOVPN Tunnel.

PhoneFactor authentication is a multi-factor authentication system that uses phone calls to determine the identity of users. Because it uses more than one out-of-band method (phone calls, text messages, and push notifications) and an OATH passcode, PhoneFactor provides flexible options for users and a single multi-factor platform to manage.

If you use PhoneFactor authentication with your Active Directory server, you can configure the timeout value in the Active Directory authentication server settings to specify when out-of-bound PhoneFactor authentication occurs. For PhoneFactor authentication, you must set the timeout value to more than 10 seconds.

Before you begin, make sure your users can successfully authenticate to your Active Directory server. You can add, edit, or delete the Active Directory domains and servers defined in your Firebox configuration.

Add an Active Directory Authentication Domain and Server

In Fireware v12.3 or higher, you can use a wizard to configure a new Active Directory server. The wizard automatically configures the primary server and search base settings based on the domain name you specify.

You can also skip the wizard and configure the server manually.

In Fireware v12.2.1 or lower, you must manually configure the Active Directory server settings. For configuration instructions for Fireware v12.2.1 or lower, go to Configure Active Directory Authentication in Fireware v12.2.1 or lower in the WatchGuard Knowledge Base.

About Active Directory Optional Settings

Fireware can get additional information from the directory server (LDAP or Active Directory) when it reads the list of attributes in the server’s search response. This lets you use the directory server to assign extra parameters to the authenticated user sessions, such as timeouts and Mobile VPN with IPSec address assignments. Because the data comes from LDAP attributes associated with individual user objects, you are not limited to the global settings specified in the device configuration file. You can set these parameters for each individual user.

For more information, go to Use Active Directory or LDAP Optional Settings.

Test the Connection to the Server

To make sure that your Firebox can connect to your Active Directory server and successfully authenticate your users, from Fireware Web UI, you can test the connection to your authentication server. You can also use this feature to determine whether a specific user is authenticated and to get authentication group information for that user.

You can test the connection to your authentication server with one of these methods:

  • Go to the Authentication Servers page for your server
  • Navigate directly to the Server Connection page in Fireware Web UI
  • Connect to the Authentication Portal on port 4100

To navigate to the Server Connection page from the Authentication Servers page:

  1. Click Test Connection for LDAP and Active Directory.
    The Server Connection page appears.
  2. Follow the instructions in the Server Connection topic to test the connection to your server.

For instructions to navigate directly to the Server Connection page in Fireware Web UI, go to Server Connection.

To connect to the Authentication Portal to verify that authentication is working, go to https://[Firebox IP address]:4100.

Edit an Existing Active Directory Domain

When you edit the settings for an Active Directory domain, you can change all details for the domain except for the domain names of the Active Directory servers configured in the domain. To change the name of a domain, you must remove the server with the incorrect name and add a new server.

Delete an Active Directory Domain

To delete an Active Directory domain from the Fireware Web UI Authentication Servers page:

  1. From the Server list, select Active Directory.
    The Active Directory page appears.
  2. In the Active Directory domains list, select the domain to delete.
  3. Click Remove.
    A confirmation message appears.
  4. Click Yes.
    The server is removed from the list.

To delete an Active Directory domain from the Policy Manager Authentication Servers dialog box:

  1. In the Active Directory domains list, select the domain to delete.
  2. Click Remove.
    A confirmation message appears.
  3. Click Yes.
    The server is removed from the list.

Related Topics

About Third-Party Authentication Servers

Change the Default Port for the Active Directory Server