FortiManager
FortiManager supports network operations use cases for centralized management, best practices compliance, and workflow automation to provide better protection against breaches.
vraev
Staff
Staff
Article Id 260718

Description

 

This article describes how to set up an SAML SSO user group with FortiManager on a managed FortiGate (SP role) that can be used for SSL VPN, Firewall Policies, and other purposes.

The example below uses the same FortiManager as an Identity Provider (IdP), but the steps are similar for other IdP solutions.

 

Scope

 

FortiManager.

 

Solution

 

Step 1: Note the SP URLs of the FortiGate. Normally, these will be similar to the following:


        entity-id http://<IP-or-FQDN>:<port*>/remote/saml/metadata/
        single-sign-on-url https://<IP-or-FQDN>:<port*>/remote/saml/login
        single-logout-url https://<IP-or-FQDN>:<port*>/remote/saml/logout

Make sure to include the correct port numbers if they differ from the standard HTTP/S ports.


Step 2: On the IdP side, create an SP/Application (4) using the FortiGate URLs from step 1 in order to generate the SP-specific IdP URLs.
Next, copy the IdP URLs and save them for later use.

vraev_0-1686922728558.png

 

Step 3: Download the IdP certificate from FortiManager -> System Settings -> SAML SSO -> IdP Certificate -> [Download].

vraev_1-1686922755310.png

 

Step 4: The IdP certificate from step 3 must be uploaded to the SP FortiGate(s).
This can be done via Policy & Objects -> Object Configurations -> CLI Only Objects -> VPN -> Certificate -> Remote.


If the CLI Only Objects are not visible under the current view, enable the option Tools -> Display Options.
Open the certificate file downloaded in step 3 and open it with Notepad or a similar text editor.


After, copy the certificate and paste it in the 'remote' text box (7):

vraev_2-1686922776954.png

 

Step 5: Under Policy & Objects -> Object Configurations -> User & Authentication -> SAML Servers, select Create New (server entry).
Use the SP URLs from Step 1 as SP Settings and the IdP URLs from Step 2 as IdP settings in the new SAML server object.
From the 'Certificate' drop-down list of the SP Settings, select No Certificate. (An SP certificate can be also used to sign the SAML requests, if required, but this is an optional setting which is skipped in this example for simplification.)
From the 'Certificate' drop-down list of the IdP Settings, select the Remote Certificate created in Step 4.

vraev_3-1686922805987.png


Step 6: Create a Firewall type User Group using this SAML Server object as a Remote Authentication Server.
Go to Policy & Objects (1) -> Object Configurations (2) -> User & Authentication (3) -> User Groups (4) -> Create New -> Firewall group (5).
Then under 'Remote Authentication Servers', select Create New (6) and add the SAML Server from the drop-down menu (7).
Optionally, select 'Group Name' values (8).
* Note that, if specified, this Group Name should appear as a value in the group claim of the SAML assertion in order to match the user group on the FortiGate side.

vraev_4-1686922834907.png

 

Step 7: Use the new group in a Firewall Policy, SSL-VPN Portal Mapping, or other applicable purpose.
After, install the Policy Package on the respective FortiGate.

 

Troubleshooting:

Check to ensure there is enough free space and that the memory and IO are at the normal rate. Use the following CLI command:

 

get system performance

 

If there is an unwanted change during the installation (installation preview) such as the configuration below...

 

config user saml
    edit "azure"
    unset auth-url
    next
end

 

... Go to Policy & Objects -> Object Configurations -> CLI Only Objects -> Objects -> user -> saml -> [ Name of the object ] -> Edit.

Add the missing setting under the 'auth-url'. Select Ok and Save if it is in Workspace mode, then start a new Installation.

  

vraev_1-1688719213307.png

 

Related documents: