Lab 4: SAML Identity Provider (IdP) - LocalDB Auth

Task 1 - Setup Lab Environment

To access your dedicated student lab environment, you will need a web browser and Remote Desktop Protocol (RDP) client software. The web browser will be used to access the Unified Demo Framework (UDF) Training Portal. The RDP client will be used to connect to the jumphost, where you will be able to access the BIG-IP management interfaces (HTTPS, SSH).

  1. Click DEPLOYMENT located on the top left corner to display the environment

  2. Click ACCESS next to jumphost.f5lab.local

    image001

  3. Select your RDP resolution.

  4. The RDP client on your local host establishes a RDP connection to the Jump Host.

  5. Login with the following credentials:

    • User: f5lab\user1
    • Password: user1
  6. After successful logon the Chrome browser will auto launch opening the site https://portal.f5lab.local. This process usually takes 30 seconds after logon.

  7. Click the Classes tab at the top of the page.

    image002

  8. Scroll down the page until you see 301 SAML Federation on the left

    image003

  9. Hover over tile SAML Identity Provider (IdP) - LocalDB Auth. A start and stop icon should appear within the tile. Click the Play Button to start the automation to build the environment

    image050 image004
  10. The screen should refresh displaying the progress of the automation within 30 seconds. Scroll to the bottom of the automation workflow to ensure all requests succeeded. If you experience errors try running the automation a second time or open an issue on the Access Labs Repo.

    image005

TASK 2 ‑ Configure the SAML Identity Provider (IdP)

IdP Service

  1. Begin by selecting: Access ‑> Federation ‑> SAML Identity Provider ‑> Local IdP Services

  2. Click the Create button (far right)

    image006

  3. In the Create New SAML IdP Service dialog box, click General Settngs in the left navigation pane and key in the following:

    IdP Service Name: idp.acme.com
    IdP Entity ID: https://idp.acme.com

    image007

    Note

    The yellow box on “Host” will disappear when the Entity ID is entered

  4. In the Create New SAML IdP Service dialog box, click Assertion Settings in the left navigation pane and key in the following:

    Assertion Subject Type: Persistent Identifier (drop down)
    Assertion Subject Value: %{session.logon.last.username} (drop down)

    image008

  5. In the Create New SAML IdP Service dialog box, click Security Settings in the left navigation pane and key in the following:

    Signing Key: /Common/idp.acme.com (drop down)
    Signing Certificate: /Common/idp.acme.com (drop down)

    Note

    The certificate and key were previously imported

  6. Click OK to complete the creation of the IdP service

    image009

SP Connector

  1. Click on External SP Connectors (under the SAML Identity Provider tab) in the horizontal navigation menu

  2. Click specifically on the Down Arrow next to the Create button (far right)

  3. Select From Metadata from the drop down menu

    image010

  4. In the Create New SAML Service Provider dialogue box, click Browse and select the sp_acme_com.xml file from the Desktop of your jump host

  5. In the Service Provider Name field, enter the following: sp.acme.com

  6. Click OK on the dialog box

    image011

    Note

    The sp_acme_com.xml file was created previously. Oftentimes SP providers will have a metadata file representing their SP service. This can be imported to save object creation time as has been done in this lab.

  7. Click on Local IdP Services (under the SAML Identity Provider tab) in the horizontal navigation menu

    image012

  8. Select the Checkbox next to the previously created idp.acme.com and click the Bind/Unbind SP Connectors button at the bottom of the GUI

    image013

  9. In the Edit SAML SP’s that use this IdP dialog, select the /Common/sp.acme.com SAML SP Connection Name created previously

  10. Click the OK button at the bottom of the dialog box

    image014

  11. Under the Access ‑> Federation ‑> SAML Identity Provider ‑> Local IdP Services menu you should now see the following (as shown):

    Name: idp.acme.com
    SAML SP Connectors: sp.acme.com

    image015

TASK 3 - Create a SAML Resource

  1. Begin by selecting Access ‑> Federation ‑> SAML Resources >> **+ (Plus Button)

    image016

  2. In the New SAML Resource window, enter the following values:

    Name: sp.acme.com
    SSO Configuration: idp.acmem.com
    Caption: sp.acme.com
  3. Click Finished at the bottom of the configuration window

    image017

Task 4 - Create a Webtop

  1. Select Access ‑> Webtops ‑> Webtop Lists >> + (Plus Button)

    image018

  2. In the resulting window, enter the following values:

    Name: full_webtop
    Type: Full (drop down)
    Minimize To Tray uncheck
  3. Click Finished at the bottom of the GUI

    image019

Task 5 - Create a Local Dabasebase

  1. Navigate to Access >> Authentication >> Local User DB >> Instances >> + (Plus Symbol).

    image020

  2. In the Create New Local User DB Instance window, enter the following information:

    Name: users
    Lockout Interval: 600
    Lockoout Threshold: 3
    Dynamic User Remove Interval: 1800
  3. Click OK

    image021

  4. Navigate to Access >> Authentication >> Local User DB >> Users >> + (Plus Symbol).

    image022

  5. In the User Information window, enter the following information:

    User Name: user1
    Password: user1
    Confirm Password: user1
  6. Click OK

    image023

Task 6 - Create a SAML IdP Access Policy

  1. Select Access ‑> Profiles/Policies ‑> Access Profiles (Per-Session Policies)

  2. Click the Create button (far right)

    image024

  3. In the New Profile window, enter the following information:

    Name: idp.acme.com‑psp
    Profile Type: All (drop down)
    Profile Scope: Profile (default)
    Customization Type: modern (default)

    image025

  4. Scroll to the bottom of the New Profile window to the Language Settings section

  5. Select English from the Factory Built‑in Languages menu on the right and click the Double Arrow (<<), then click the Finished button.

  6. The Default Language should be automatically set

    image026

  7. From the Access ‑> Profiles/Policies ‑> Access Profiles (Per-Session Policies) screen, click the Edit link on the previously created idp.acme.com-psp line

    image027

  8. Click the Plus (+) Sign between Start and Deny

    image028

  9. In the pop-up dialog box, select the Logon tab and then select the Radio next to Logon Page, and click the Add Item button

    image029

  10. Click Save in the resulting Logon Page dialog box

    image030

  11. Click the Plus (+) Sign between Logon Page and Deny

    image031

  12. In the pop-up dialog box, select the Authentication tab and then select the Radio next to LocalDB Auth, and click the Add Item button

    image032

  13. In the resulting LocalDB Auth pop-up window, select /Common/users from the LocalDB Instance drop down menu

  14. Click Save at the bottom of the window

    image033

  15. Click the Plus (+) Sign on the successful branch between LocalDB Auth and Deny

    image034

  16. In the pop-up dialog box, select the Assignment tab and then select the Radio next to Advanced Resource Assign, and click the Add Item button

    image035

  17. In the resulting Advanced Resource Assign pop-up window, click the Add New Entry button

  18. In the new Resource Assignment entry, click the Add/Delete link

    image036

  19. In the resulting pop-up window, click the SAML tab, and select the Checkbox next to /Common/sp.acme.com

    image037

  20. Click the Webtop tab, and select the Checkbox next to /Common/full_webtop

  21. Click the Update button at the bottom of the window to complete the Resource Assignment entry

    image038

  22. Click the Save button at the bottom of the Advanced Resource Assign window

    image039

  23. In the Visual Policy Editor, select the Deny ending on the fallback branch following Advanced Resource Assign

    image040

  24. In the Select Ending dialog box, selet the Allow radio button and then click Save

    image041

  25. In the Visual Policy Editor, click Apply Access Policy (top left), and close the Visual Policy Editor

    image042

TASK 7 - Create the IdP Virtual Server

  1. Begin by selecting Local Traffic ‑> Virtual Servers

  2. Click the Create button (far right)

    image043

  3. In the New Virtual Server window, enter the following information:

    General Properties
    Name: idp.acme.com
    Destination Address/Mask: 10.1.10.102
    Service Port: 443

    image044

    Configuration
    HTTP Profile: http (drop down)
    SSL Profile (Client) wildcard.acme.com

    image045

    Access Policy
    Access Profile: idp.acme.com-psp

    image046

  4. Scroll to the bottom of the configuration window and click Finished

TASK 8 - Test the Configuration

  1. From the jumphost, navigate to the SAML IdP you previously configured at https://idp.acme.com.

  2. Logon with the the following credentials:

    • Username:user1
    • Password:user1

    image047

  3. Click sp.acme.com

    image048

  4. You are then successfully logged into https://sp.acme.com and presented a webpage.

    image049

  5. Review your Active Sessions (Access ‑> Overview ‑> Active Sessions­­­)

  6. Review your Access Report Logs (Access ‑> Overview ‑> Access Reports)

Task 9 - Lab Cleanup

  1. From a browser on the jumphost navigate to https://portal.f5lab.local

  2. Click the Classes tab at the top of the page.

    image002

  3. Scroll down the page until you see 301 SAML Federation on the left

    image003

  4. Hover over tile SAML Identity Provider (IdP) - LocalDB Auth. A start and stop icon should appear within the tile. Click the Stop Button to trigger the automation to remove any prebuilt objects from the environment

    image050 image998
  5. The screen should refresh displaying the progress of the automation within 30 seconds. Scroll to the bottom of the automation workflow to ensure all requests succeeded. If you you experience errors try running the automation a second time or open an issue on the Access Labs Repo.

    image999

  6. This concludes the lab.

    image000