SonicWall SAML Integration

Introduction

This article describes how to configure SonicWall to work with AuthControl Sentry.

Create SAML Keys on CMI

Keys are used within SAML to create a trust relationship between Sentry (acting as an IDP) and a SAML-compliant service provider. It is important that you create your own keys for this integration and keep the private key secure.

Generating Keys

From the CMI Main Menu select the Appliance Option, then select Sentry Menu option.

You will see the keys that are currently being used by Sentry (if any).

_images/GenerateSAMLKeysRSA.jpg

Select Option 1 to Generate New Keys

Give the key a name eg SentryProductionKey Select the key type, RSA or DSA (RSA is recommended for wider compatibility).

Some integrations require keys of a specific type so refer to the appropriate integration guides.

You then need to enter the information required to generate the key. These parameters are:

  • Country Name e.g. US. This should be the standard 2-letter ISO country code.
  • State or Province e.g. Washington.
  • Locality: e.g. Seattle.
  • Organisation: Your Company or Organisation Name.
  • Organisation Unit: Relevant unit, e.g. Information Technology.
  • Common Name: The full server hostname, e.g. sentry.domain.com.
  • Email Address: contact email address for the certificate.

Once you have entered all the details the new keys and certificate will be created.

You will be asked if you want to start using the new key immediately. If you say NO you can select the key at a later date.

Warning

Changing the key being used will impact any existing SAML-based integrations. The existing service providers will need to be updated with the new keys.

Selecting a Key

Select the Select New Key option will list all the keys that have been created on the appliance. You can select the key you wish to use.

Note

You need to restart tomcat for the changes to take effect.

Configure Check Password with Repository on the Swivel Core

In order to check the user’s Active Directory password, ensure that the “local” Agent defined under Server -> Agents has got the Check Password with repository checkbox enabled. When an authentication occurs in AuthControl Sentry, the Active Directory password will then be passed to Active Directory for verification.

_images/Check_password_with_repository.JPG

Hint

If you just want to test Swivel Core authentication without checking Active Directory passwords, you can leave this setting off for the time being. When prompted for a password during login on the AuthControl Sentry Login screen, simply leave the password field blank.

Setup SSO on SonicWall

To configure SSO setting on your SonicWall account you have to create a new authentication server on your Admin console. You should see an screen similar to the one below:

_images/SonicWallConfig2.png

You will need to select SAML 2.0 and Username/Password as Credential Type. Then click Continue.

_images/SonicWallConfig1.png
  • “Name” - Type an arbitrary name
  • “Appliance ID” - https://YOURDOMAIN this value will need to match with the Entity ID attribute specified on the SonicWall application configured in Sentry

Set the Login, Logout and Change password URLs below, where <FQDN_OF_SENTRY_SERVER> is the public DNS entry of your AuthControl Sentry server, e.g. swivel.mycompany.com or if you do not have a redirect from port 443 to 8443 in place, you may need to include a port number e.g. swivel.mycompany.com:8443

  • “Authentication service URL” - https://<FQDN_OF_SENTRY_SERVER>/sentry/saml20endpoint
  • “Logout service URL” - https://<FQDN_OF_SENTRY_SERVER>/sentry/singlelogout
  • “Trust the following certificate” - You will need to import the RSA PEM file created earlier on Sentry

Once you have entered all the details above, click Save.

Setup AuthControl Sentry Application definition

Note

You must have setup a SonicWall SSO prior to defining this Application entry within AuthControl Sentry. This is so that you are able to populate the Endpoint URL field.

Login to the AuthControl Sentry Administration Console. Click Applications in the left hand menu. To add a new Application definition for SonicWall, click the Add Provider button.

_images/SonicWallApplication.jpg
  • “Name:” SonicWall
  • “Image:” SonicWall.png (selected by default)
  • “Points:” 100 (the number of points the user needs to score from their Authentication Method in order to successfully authenticate to this Application)
  • “Endpoint URL:” https://sonicwall.yourdomain/saml2ssoconsumer
  • “Portal URL:” (this Portal URL is your SonicWall FQDN which you can usually access on: https://sonicwall.yourdomain)
  • “Entity ID:” https://sonicwall.yourdomain (it needs to match with the value defined on SonicWall Appliance ID attribute)
  • “Federated id:” email

Setup AuthControl Sentry Authentication definition

As an example here we will be using Turing authentication as the Primary method required for SonicWall authentication.

Login to the AuthControl Sentry Administration Console. Click Authentication Methods in the left hand menu. Click the Edit button against the Turing option in the list of Authentication Methods. Give this Authentication Method 100 points. This will mean that when a login attempt is made to the SonicWall Application, this Authentication Method will be offered during login.

Testing authentication to SonicWall

This should be the final step after all previous elements have been configured.

You can visit your AuthControl Sentry Page with your public DNS entry of your Swivel AuthControl Sentry server, e.g. https://mycompanysentrydomain/sentry/startPage

On the Start Page you will be able to see a new SonicWall Icon on which you can click and proceed with authentication (as you would by going straight to the SonicWall page)

_images/SentryStartup4.jpg

When you visit this URL you will notice that the domain should redirect to the identity provider login URL that you setup, once you have submitted your username. You should be presented with the page of the Authentication Method which can score enough points to match the points required by the SonicWall Application definition.

In this login example we are using the email as a username

_images/SonicWallUsername.jpg

After we enter the username we are prompted with another authentication method (in this example we use turing)

_images/SonicWallTuring.jpg

After we enter our authentication credentials we successfully will see the SonicWall that we tried to access.

Troubleshooting

There are various logging components available for this particular integration which can aid in diagnosis at different points during authentication.

  • The Swivel Core has a Log Viewer menu item which can reveal information concerning user status e.g. is the user locked, has a session been started for the image request;
  • The Swivel AuthControl Sentry has a View Log menu item which provides details about the SAML assertion and response received from SonicWall and can be useful for comparison with the SonicWall SAML Assertion Validator output;

It is crucial when troubleshooting, to pinpoint where the authentication is failing. For example, you may find that the Swivel Core logs show a successful authentication (which would indicate that the user has entered their Password and OTC correctly), but the AuthControl Sentry logging shows that there is a problem with the SAML assertion.

Some common issues which can be diagnosed with the validator are:

  • Certificate or decryption issues;
  • Can AuthControl Sentry find the Certificate locally, is it the correct one?
  • Has the correct Certificate been uploaded to SonicWall?
  • Does the Repository -> Attribute name being used actually map to a Repository attribute? Has a User Sync occurred in the Swivel Core since modifying this?