Third-Party IKEv2 and L2TP VPN Client Integration with AuthPoint

Deployment Overview

This document describes how to configure a Microsoft Network Policy Server (NPS) with AuthPoint and set up AuthPoint multi-factor authentication (MFA) for Active Directory users that use a third-party IKEv2 or L2TP VPN client.

This guide is for third-party IKEv2 and L2TP VPN clients. To configure AuthPoint MFA and Mobile VPN with IKEv2 or L2TP on the Firebox, see Firebox Mobile VPN with IKEv2 Integration with AuthPoint for Active Directory Users and Firebox Mobile VPN with L2TP Integration with AuthPoint.

If the IKEv2 or L2TP VPN client is only used by local AuthPoint users, you do not have to configure Microsoft NPS or enable MS–CHAPv2. NPS is only required for users synced from Active Directory or an LDAP database.

Users synced from Azure AD cannot authenticate to RADIUS client resources that use MS-CHAPv2.

RADIUS MS-CHAPv2 Configuration with AuthPoint

This diagram shows the configuration and data flow of an MFA transaction for an IKEv2 or L2TP VPN client. We show a Firebox in this example, but this integration guide is meant for any third-party IKEv2 or L2TP VPN client.

Topology diagram

Before You Begin

Before you begin these procedures, make sure that:

  • You have installed and configured the v5.3.1 or higher of the AuthPoint Gateway (see About Gateways)
  • You have configured your RADIUS client for MFA

Configure Microsoft NPS Server

To enable users synced from Active Directory to successfully authenticate with MS-CHAPv2, you must configure Microsoft Network Policy Server (NPS). NPS is required to validate the user credentials from MS-CHAPv2 RADIUS requests against Active Directory.

In our example, Active Directory and NPS are installed on the same server. If NPS is installed on a different server than Active Directory, you must register NPS in the Active Directory domain.

For instructions to configure Active Directory Domain Services, see the Microsoft documentation for Active Directory.

If the IKEv2 or L2TP VPN client is only used by local AuthPoint users, you do not have to configure Microsoft NPS. Continue to the Configure the RADIUS Client section.

  1. On the Windows server, run Server Manager.
  2. Select Tools > Network Policy Server.
    The Network Policy Server console appears.
  3. Select RADIUS Clients and Servers > RADIUS Clients.
  4. Right-click RADIUS Clients and select New.
    The New RADIUS Client window appears.
  5. In the Friendly name text box, type a name.
  6. In the Address (IP or DNS) text box, type the IP address of the AuthPoint Gateway. In our example, the IP address of the AuthPoint Gateway is 192.168.100.20.
  7. In the Shared secret and Confirm shared secret text boxes, type a shared secret key. This key is used to communicate with the RADIUS server (AuthPoint Gateway).

    You must use the same shared secret key when you configure your RADIUS client resource in the Add a RADIUS Client Resource in AuthPoint section.

  8. Click OK.
  9. Screenshot of nps, picture 2

  10. Select Polices > Connection Request Policies. Make sure the default policy is enabled.
  11. Screenshot of nps, picture 3

  12. Right-click Network Policies and select New.
    The New Network Policy window appears.
  13. In the Policy Name text box, type a name for this policy. In our example, we type ecotest.
  14. Click Next.
  15. In the Specify Conditions section, click Add.
  16. Select User Groups. Click Add > Add Groups.
  17. In the Enter the object name to select text box, type the group name. The name of this group must match the name of the Active Directory group your users belong to.
  18. Click OK.
  19. Click OK.
  20. Click Next.
  21. Screenshot of the New Network Policy window with a group added to the network policy.

  22. Click Next.
  23. In the Configure Authentication Methods section, clear the User can change password after it has expired check box.
  24. Click Next.
  25. Screenshot of the Configure Authentication Methods screen in the New Network Policy wizard.

  26. Click Next.
  27. In the Configure Settings section, click Add. In our example we use group authentication, if you want to use user authentication, skip steps 23-29.
  28. From the Attributes list, select Filter-Id. Click Add.
  29. Click Add.
  30. In the Attribute Information window, in the text box type a group name. The name of this group must match the name of the Active Directory group your users belong to.
  31. Screenshot of nps, picture 6

  32. Click OK.
  33. Click OK.
  34. Click Close.
  35. Click Next.
  36. Screenshot of nps, picuture 7

  37. Click Finish.
  38. Screenshot of nps, picture 8

  39. Right click NPS (Local) and select Register server in Active Directory.
  40. Click OK.
  41. Click OK.

Configure the RADIUS Client

You must configure the RADIUS authentication settings for your RADIUS client. Make sure that when you configure a shared secret key, you use the same value from the Configure Microsoft NPS Server section.

Configure AuthPoint

Before AuthPoint can receive authentication requests from your RADIUS client, you must:

Add a RADIUS Client Resource in AuthPoint

From the AuthPoint management UI:

  1. From the navigation menu, select Resources. Click Add Resource.
    The Add Resource page opens.

  1. From the Type drop-down list, select RADIUS Client.
    Additional fields appear.

  1. In the Name text box, type a descriptive name for the resource.
  2. In the RADIUS client trusted IP or FQDN text box, type the IP address that your RADIUS client uses to send RADIUS packets to the AuthPoint Gateway. This must be a private IP address.
  3. From the Value sent for RADIUS attribute 11 (Filter-Id) drop-down list, specify what is sent for the attribute 11 (Filter-ID) value in RADIUS responses. You can choose to send the user's AuthPoint group or the user's Active Directory groups.
  4. In the Shared Secret text box, type the shared secret key that you specified in the Configure Microsoft NPS Server section. This is the password that the RADIUS server (AuthPoint Gateway) and the RADIUS client will use to communicate.
  5. To configure the RADIUS client resource to accept MS-CHAPv2 authentication requests, click the Enable MS-CHAPv2 toggle.
    Additional fields appear.

    If the IKEv2 or L2TP VPN client is only used by local AuthPoint users, you do not have to enable MS–CHAPv2. Continue to Step 11.

  6. In the NPS RADIUS Server trusted IP or FQDN text box, type the IP address or fully qualified domain name (FQDN) of the NPS RADIUS server.
  7. In the Port text box, type 1812.

    If NPS and the Gateway are installed on the same server, the port that the Gateway uses to communicate with NPS must be different than the port that the Gateway uses to communicate with the RADIUS client.

  8. In the Timeout In Seconds text box, type 30.
  9. The screenshot of authpoint, picture 1

  10. Click Save.

Add a Group in AuthPoint

You must have at least one user group in AuthPoint to configure MFA. If you already have a group, you do not have to add another group.

To add a group to AuthPoint:

  1. From the navigation menu, select Groups.
  2. Click Add Group.
    The New Group page appears.

Screenshot that shows the Groups page.

  1. In the Name text box, type a descriptive name for the group.
  2. (Optional) In the Description text box, type a description of the group.

Screen shot of the New Group page.

  1. Click Save.
    Your group is listed on the Groups page.

Screenshot of the Save button on the New Group page.

Add an Authentication Policy to AuthPoint

Authentication policies specify which resources users can authenticate to and which authentication methods they can use (Push, QR code, and OTP).

You must have at least one authentication policy in AuthPoint that includes the RADIUS client resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.

Users that do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.

To configure an authentication policy:

  1. From the navigation menu, select Authentication Policies.
    The Authentication Policies page opens.

Screenshot of the Add Policy button on the Authentication Policies page.

  1. Click Add Policy.
    The Add Policy page opens.

  1. In the Name text box, type a name for this policy.
  2. From the Select the Authentication Options drop-down list, select Authentication Options, then select which authentication options users can choose from when they authenticate.

    If you enable the push and OTP authentication methods for a policy, RADIUS client resources associated with that policy use push notifications to authenticate users.

    QR code authentication is not supported for RADIUS client resources.

  3. From the Groups drop-down list, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
  4. From the Resources drop-down list, select the resource that you created in the previous section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.

Screenshot of the Add Policy page with the groups and resources selected

  1. (Optional) If you have configured policy objects such as a Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that match the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not get access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).

    For RADIUS authentication, policies that have a Network Location do not apply because AuthPoint does not have the IP address of the user.

    If you configure policy objects, we recommend that you create a second policy for the same groups and resources without the policy objects. The policy with the policy objects should have a higher priority.

Screenshot of the Policy Objects drop-down list.

  1. Click Save.
    Your policy is created and added to the end of the policy list.

    When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.

Bind the RADIUS Resource to a Gateway

To use RADIUS authentication with AuthPoint, you must have the AuthPoint Gateway installed on your corporate network and you must assign your RADIUS resources to the Gateway in the AuthPoint management UI. The Gateway functions as a RADIUS server.

If you have not already configured and installed the AuthPoint Gateway, see About Gateways.

To assign your RADIUS resources to the Gateway:

  1. From the navigation menu, select Gateway.
  2. Select the Name of the Gateway.
  3. From the RADIUS section, in the Port text box, type the port number used to communicate with the Gateway. The default ports are 1812 and 1645.

    If you already have a RADIUS server installed that uses port 1812 or 1645, you must use a different port for the AuthPoint Gateway.

  4. From the Select a RADIUS Resource drop-down list, select your RADIUS client resource.
  5. Click Save.

Sync Users to AuthPoint from Active Directory

You must create AuthPoint user accounts for your users. To sync users from Active Directory, you must add an LDAP external identity and create one or more queries.

In AuthPoint, LDAP external identities represent external user databases. They connect to user databases to get user account information and validate passwords. The queries you add to an external identity specify which users to sync from your Active Directory or LDAP database. They pull user information and create AuthPoint user accounts for the users that are found.

For detailed instructions to sync users from Active Directory, see Sync Users from Active Directory or LDAP.