Cisco Meraki L2TP VPN Integration with AuthPoint

Deployment Overview

This document describes how to set up multi-factor authentication (MFA) for Cisco Meraki L2TP VPN with AuthPoint as an identity provider. Cisco Meraki must already be configured and deployed before you set up MFA with AuthPoint.

Cisco Meraki can be configured to support MFA in several modes. For this integration, we set up RADIUS with AuthPoint.

Integration Summary

The hardware and software used in this guide include:

  • Cisco Meraki MX64 vMX 16.13
  • AuthPoint Gateway v6.1.1 or higher

Cisco Meraki Configuration for RADIUS Authentication

AuthPoint communicates with various cloud-based services and service providers with the RADIUS protocol. This diagram shows an overview of the configuration required for RADIUS authentication.

Topology diagram

Before You Begin

Before you begin these procedures, make sure that:

  • Your Meraki device is managed by Meraki Cloud
  • You have installed and configured AuthPoint Gateway (see About Gateways)

Configure the Cisco Meraki

Complete the steps in this section to configure the Cisco Meraki MX64.

  1. Log in to Meraki Cloud.
  2. From the Network drop-down list, select your Meraki device.
  3. Select Security & SD-WAN > Configure > Client VPN.
  4. Screenshot of the Meraki config

  5. From the Client VPN server drop-down list, select Enable.
  6. In the Subnet text box, enter a new subnet for the client VPN.
  7. From the DNS server drop-down list, select Specify nameservers. In some environments, you might select use umbrella.
  8. In theCustom nameservers text box, enter your DNS server IP address.
  9. In the Shared secret text box, enter shared secret to use for the L2TP/IPSEC VPN connection.
  10. From the Authentication drop-down list, select RADIUS.
  11. Click Add a RADIUS server.
  12. In the Host text box, enter the IP address of the AuthPoint Gateway.
  13. In the Port text box, enter 1812.
  14. In the Secret text box, enter the shared secret to use for RADIUS authentication. This secret key is used to communicate with the RADIUS server (AuthPoint Gateway).
  15. Screenshot of the Meraki config

  16. Click Save Changes.

Configure AuthPoint

Before AuthPoint can receive authentication requests from your Cisco Meraki, you must:

Add a RADIUS Client Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select RADIUS Client.
    Additional fields appear.

  1. In the Name text box, type a descriptive name for the resource.
  2. In the RADIUS client trusted IP or FQDN text box, enter the IP address that your RADIUS client uses to send RADIUS packets to the AuthPoint Gateway. This must be a private IP address.
  3. From the Value sent for RADIUS attribute 11 (Filter-Id) drop-down list, specify what is sent for the attribute 11 (Filter-ID) value in RADIUS responses. You can choose to send the user's AuthPoint group or the user's Active Directory groups.
  4. In the Shared Secret text box, type the shared secret key that you specified when you configured Cisco in the previous section. This is the password that the RADIUS server (AuthPoint Gateway) and the RADIUS client will use to communicate.
  5. The screenshot of authpoint, picture 1

  6. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a WatchGuard Cloud-hosted group to the WatchGuard Cloud Directory:

  1. Go to Configure > Directories and Domain Services.
  2. Click the WatchGuard Cloud Directory domain name. If you have not yet added the WatchGuard Cloud Directory, click Add Authentication Domain and select the WatchGuard Cloud Directory.
    The New Group page appears.

Screenshot that shows the Directories and Domain Services page.

  1. In the Groups tab, click Add Group.
  2. In the Group Name text box, type a descriptive name for the group.
  3. (Optional) In the Description text box, type a description of the group.

Screen shot of the Add Group page.

  1. Click Save.
    Your group is added to the WatchGuard Cloud Directory and to AuthPoint.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the Cisco Meraki resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
    The Authentication Policies page opens.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Click Add Policy.
    The Add Policy page opens.

  1. In the Name text box, type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.

    If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.

    QR code authentication is not supported for RADIUS client resources.

  3. From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  4. From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Before you assign users to a group, you must add the users to AuthPoint. You can manually add user accounts or import user accounts from an external user database. For more information on how to add user accounts, see Add User Accounts.

Bind the RADIUS Resource to a Gateway

To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint management UI. The Gateway functions as a RADIUS server.

If you have not already configured and installed the AuthPoint Gateway, see About Gateways.

To assign your RADIUS resources to the Gateway:

  1. From the navigation menu, select Gateway.
  2. Select the Name of the Gateway.
  3. From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.

    If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.

  4. From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
  5. Click Save.

Add Users to AuthPoint

Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:

  • Sync users from an external user database
  • Add WatchGuard Cloud-hosted AuthPoint users

Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

Configure the L2TP VPN Client

  1. On your Windows 10 computer, open the Windows menu and search for VPN settings.

The screenshot of VPN Client, picture 1

  1. Click Add a VPN connection.
    The Add a VPN Connection window opens.
  2. From the VPN provider drop-down list, select Windows (built-in).
  3. In the Connection name text box, type a name to identify this VPN connection.
  4. In the Server name or address text box, enter the hostname or the active WAN IP address. We recommend that you specify the hostname because it is more reliable for WAN failover. You can find the hostname or WAN IP address in Meraki Cloud if you navigate to Security appliance > Monitor > Appliance status.
  5. From the VPN type drop-down list, select L2TP/IPsec with pre-shared key.
  6. In the Pre-shared key text box, enter the pre-shared key. This must be the same pre-shared key that you configured in the previous section.
  7. From the Type of sign-in info drop-down list, select User name and password.
  8. Click Save.
    The Add a VPN connection window closes.

The screenshot of VPN Client, picture 2

  1. From the Windows menu, search for Network Connections and open the Network Connections window.
  2. In the Network Connections window, right-click on the VPN connection that you created and select Properties.

The screenshot of VPN Client, picture 3

  1. Select the Security tab.
  2. From the Type of VPN drop-down list, select Layer 2 Tunneling Protocol with IPsec (L2TP/IPSec).
  3. From the Data encryption drop-down list, select Require encyption (disconnect if server declines).
  4. In the Authentication section, select Allow these protocols.
  5. Select the Unencrypted password (PAP)check box. Clear all other check boxes.

The screenshot of VPN Client, picture 4

  1. Click Advanced settings.
  2. In the Advanced Properties dialogue box, select Use preshared key for authentication and enter the pre-shared key. This must be the same pre-shared key that you configured in the previous section.

The screenshot of VPN Client, picture 5

  1. Click OK.
  2. Click OK.

For more information about the L2TP VPN configuration, see the Meraki Client VPN OS Configuration documentation.

Test the Integration

To test AuthPoint MFA with Cisco Meraki, you can authenticate with a mobile token on your mobile device or a hardware token. For RADIUS resources, you can choose one-time password (OTP) or push.

In this example, we show the push authentication method (users receive a push notification in the mobile app that they must approve to authenticate).

  1. On your computer, select the VPN you created. Click Connect.
  2. Type your user name and password.
  3. Approve the push request that is sent to your mobile device.
    The VPN connects successfully.