Jumpcloud

Jumpcloud, is a Unified Device and Identity Access Management platform that provides services such as Multi-Factor Authentication (MFA), Single Sign-On, password management, and cloud directory. In this guide, we integrate the Jumpcloud SSO to authenticate users into the Wazuh platform.

There are three stages in the single sign-on integration.

  1. Jumpcloud Configuration

  2. Wazuh indexer configuration

  3. Wazuh dashboard configuration

Jumpcloud Configuration

  1. Create an account in Jumpcloud. Request a free trial if you don't have a paid license.

  2. Create a new user. This step can be skipped if you are just testing, you can use your Jumpcloud admin user for example.

    1. Go to User Management, click on Users > (+) > Manual user entry. Fill in the user information, activate the user and click on save user.

  3. Create a new group and assign the user.

    1. Go to User Management > User Groups > (+) and give a name to the group. In our case, this is wazuh-readonly.

      The name you give to your group will be used in the configuration. It will be our backend_roles in roles_mapping.yml.

    2. In the selected User Groups, go to the Users tab, select the newly created user and Save the changes.

  4. Create a new app. Configure the SAML settings while you create the app.

    1. Under the User Authentication section, go to SSO Applications, click + Add New Application, and select Custom Application.

    2. Complete the Create New Application Integration page with the appropriate information.

      1. Click Next on the Select Application page.

      2. Check the Manage Single Sign-On (SSO) and Configure SSO with SAML options on the Select Options page. Click Next to proceed to the next step.

      3. Assign a Display Label to the application, and click the Show this application in User Portal checkbox on the Enter General Info page. Click Save Application to apply the settings.

      4. Click Configure Application on the Review page.

      Custom application selected
      Configure SSO options
      Enter general info
      Confirm new application integration
    3. Complete the SSO tab with the appropriate information.

      • IdP Entity ID: wazuh (this will be the idp.entity_id in our Wazuh indexer configuration).

      • SP Entity ID: wazuh-saml (this will be the sp.entity_id in our Wazuh indexer configuration).

      • ACS URL: https://<WAZUH_DASHBOARD_URL>/_opendistro/_security/saml/acs

      • Check Sign Assertion.

      • Check Declare Redirect Endpoint.

      • Check include group attribute and add Roles as the attribute. This will be used later in the config.yml configuration file.

      The rest of the options can be left as their default values.

    4. On the User Groups tab, select the Group created previously and click save.

  5. Note the necessary parameters from the SAML settings of the new app.

    1. Open the recently created application, go to the SSO tab and select Export Metadata. This will be our metadata_file. Place the metadata file in the configuration directory of the Wazuh indexer. The path to the directory is /etc/wazuh-indexer/opensearch-security/.

    2. Extract the exchange_key from the metadata_file under the ds:X509Certificate tag.

Wazuh indexer configuration

Edit the Wazuh indexer security configuration files. We recommend that you back up these files before you carry out the configuration.

  1. Place the metadata_jumpcloud.xml file within the /etc/wazuh-indexer/opensearch-security/ directory. Set the file ownership to wazuh-indexer using the following command:

    # chown wazuh-indexer:wazuh-indexer /etc/wazuh-indexer/opensearch-security/metadata_jumpcloud.xml
    
  2. Edit the /etc/wazuh-indexer/opensearch-security/config.yml file and change the following values:

    • Set the order in basic_internal_auth_domain to 0 and the challenge flag to false.

    • Include a saml_auth_domain configuration under the authc section similar to the following:

        authc:
    ...
          basic_internal_auth_domain:
            description: "Authenticate via HTTP Basic against internal users database"
            http_enabled: true
            transport_enabled: true
            order: 0
            http_authenticator:
              type: "basic"
              challenge: false
            authentication_backend:
              type: "intern"
          saml_auth_domain:
            http_enabled: true
            transport_enabled: true
            order: 1
            http_authenticator:
              type: saml
              challenge: true
              config:
                idp:
                  metadata_file: “/etc/wazuh-indexer/opensearch-security/metadata_jumpcloud.xml”
                  entity_id: wazuh
                sp:
                  entity_id: wazuh-saml
                  forceAuthn: true
                kibana_url: https://<WAZUH_DASHBOARD_URL>
                roles_key: Roles
                exchange_key: 'MIIBkTCB+wIBADBSMQs......'
            authentication_backend:
              type: noop
    

    Ensure to change the following parameters to their corresponding value:

    • idp.metadata_file

    • idp.entity_id

    • sp.entity_id

    • kibana_url

    • roles_key

    • exchange_key

  3. Run the securityadmin script to load the configuration changes made in the config.yml file.

    # export JAVA_HOME=/usr/share/wazuh-indexer/jdk/ && bash /usr/share/wazuh-indexer/plugins/opensearch-security/tools/securityadmin.sh -f /etc/wazuh-indexer/opensearch-security/config.yml -icl -key /etc/wazuh-indexer/certs/admin-key.pem -cert /etc/wazuh-indexer/certs/admin.pem -cacert /etc/wazuh-indexer/certs/root-ca.pem -h localhost -nhnv
    

    The -h flag specifies the hostname or the IP address of the Wazuh indexer node. Note that this command uses localhost, set your Wazuh indexer address if necessary.

    The command output must be similar to the following:

    Security Admin v7
    Will connect to localhost:9200 ... done
    Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
    OpenSearch Version: 2.6.0
    Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ...
    Clustername: wazuh-cluster
    Clusterstate: GREEN
    Number of nodes: 1
    Number of data nodes: 1
    .opendistro_security index already exists, so we do not need to create one.
    Populate config from /etc/wazuh-indexer/opensearch-security
    Will update '/config' with /etc/wazuh-indexer/opensearch-security/config.yml
       SUCC: Configuration for 'config' created or updated
    Done with success
    

Wazuh dashboard configuration

  1. Create a new role mapping for the backend role. Follow these steps to create a new role mapping, and grant read-only permissions to the backend role.

    1. Log into the Wazuh dashboard as administrator.

    2. Click the upper-left menu icon to open the options, select Security, and then Roles to open the roles page.

    3. Click Create role, complete the empty fields with the following parameters, and then click Create to complete the task.

      • Name: Assign a name to the role.

      • Cluster permissions: cluster_composite_ops_ro

      • Index: *

      • Index permissions: read

      • Tenant permissions: Select global_tenant and the Read only option.

    4. Select the newly created role.

    5. Select the Mapped users tab and click Manage mapping.

    6. Under Backend roles, add the name of the group you created in JumpCloud and click Map to confirm the action. In our case, the backend role is wazuh-readonly.

  2. Check the value of run_as in the /usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml configuration file. If run_as is set to false, proceed to the next step.

    hosts:
      - default:
          url: https://localhost
          port: 55000
          username: wazuh-wui
          password: "<wazuh-wui-password>"
          run_as: false
    

    If run_as is set to true, you need to add a role mapping on the Wazuh dashboard. To map the backend role to Wazuh, follow these steps:

    1. Click the upper-left menu icon to open the available options.

    2. Click Wazuh to open the Wazuh dashboard menu, select Security, and then Roles mapping to open the page.

      Wazuh role mapping
    3. Click Create Role mapping and complete the empty fields with the following parameters:

      • Role mapping name: Assign a name to the role mapping.

      • Roles: Select readonly.

      • Custom rules: Click Add new rule to expand this field.

      • User field: backend_roles

      • Search operation: FIND

      • Value: Assign the name of the group you created in JumpCloud. In our case, the backend role is wazuh-readonly.

      Create Wazuh role mapping
    4. Click Save role mapping to save and map the backend role with Wazuh as read-only.

  3. Edit the Wazuh dashboard configuration file. Add these configurations to /etc/wazuh-dashboard/opensearch_dashboards.yml. We recommend that you back up these files before you carry out the configuration.

    opensearch_security.auth.type: "saml"
    server.xsrf.allowlist: ["/_opendistro/_security/saml/acs", "/_opendistro/_security/saml/logout", "/_opendistro/_security/saml/acs/idpinitiated"]
    opensearch_security.session.keepalive: false
    
  4. Restart the Wazuh dashboard service.

    # systemctl restart wazuh-dashboard
    
  5. Test the configuration. Go to your Wazuh dashboard URL and log in with your Jumpcloud account.