Microsoft Entra ID

Microsoft Entra ID (ME-ID) is a cloud-based identity and access management service by Microsoft. It provides single sign-on, multifactor authentication, and access to internal and cloud developed applications. In this guide, we integrate the Microsoft Entra ID IdP to authenticate users into the Wazuh platform.

There are three stages in the single sign-on integration.

  1. Microsoft Entra ID Configuration

  2. Wazuh indexer configuration

  3. Wazuh dashboard configuration

Note

You may have to request a free trial at least to complete the configuration.

Microsoft Entra ID Configuration

  1. Create a Microsoft account or use your own if you already have one.

  2. Go to Microsoft Azure Portal and sign in with your Microsoft account.

  3. Create an app in Microsoft Entra ID.

    1. Go to Microsoft Entra ID > Enterprise applications > New application and Create your own application.

    2. Select Integrate any other application you don't find in the gallery. Give a name to your application and click Add. In our case, we name this application wazuh-sso.

  4. Create a role for your application.

    1. Go back to Microsoft Entra ID and click on App registrations.

    2. Select your new app under All applications and click Manifest.

    3. Add a new role to your application's Manifest:

      {
         "allowedMemberTypes": [
            "User"
         ],
         "description": "Wazuh role",
         "displayName": "Wazuh_role",
         "id": "<application_id>",
         "isEnabled": true,
         "lang": null,
         "origin": "Application",
         "value": "Wazuh_role"
      },
      
      • description: can be any value that you want.

      • id: should be the ID of your application. You can find it in the application's overview menu or at the top of the Manifest in the field appId.

      • value: defines the name of the role. In this case, Wazuh_role, which will be the value for the role to be mapped on the roles_mapping.yml file.

      • displayName: can be the same as value.

    4. Save the changes and proceed to the next step.

  5. Assign a user to the app.

    1. In Microsoft Entra ID, go to Enterprise applications, select your application and then click on Assign users and groups (or Users and Groups in the panel to the left).

    2. Click on Add user/group, assign a user and select the role we created in Manifest.

  6. Configure Single sign-on.

    1. Go to Enterprise applications, select your application and then click on Set up single sign-on > SAML.

    2. In option 1, under Basic SAML Configuration, click edit and set wazuh-saml as Identifier (Entity ID) and https://<WAZUH_DASHBOARD_URL>/_opendistro/_security/saml/acs as Reply URL (Assertion Consumer Service URL), and https://<WAZUH_DASHBOARD_URL>/app/wazuh as Sign on URL (Optional). Replace <WAZUH_DASHBOARD_URL> with the corresponding value. Save and proceed to the next step.

    3. In option 2 under Attributes & Claims, click edit and select Add new claim. Select Roles as the name and user.assignedroles as Source attribute. This claim will be mapped with roles_key on the Wazuh indexer configuration.

  7. Note the necessary parameters. In the Enterprise applications menu, select your application and then click on Single sign-on. Note some parameters that will be used in the Wazuh indexer configuration.

    • In option 3 SAML Certificate, the App Federation Metadata Url will be the idp.metadata_url in the Wazuh indexer configuration file.

    • Go to the metadata URL using your web browser. Copy the value of the <X509Certificate> field. It’s your exchange_key parameter:

    • In option 4 Set up <YOUR APPLICATION>, the Microsoft Entra ID Identifier will be our idp.entity_id.

Wazuh indexer configuration

Edit the Wazuh indexer security configuration files. We recommend that you back up these files before you carry out the configuration.

  1. Edit the /etc/wazuh-indexer/opensearch-security/config.yml file and change the following values:

    • Set the order in basic_internal_auth_domain to 0 and the challenge flag to false.

    • Include a saml_auth_domain configuration under the authc section similar to the following:

        authc:
    ...
          basic_internal_auth_domain:
            description: "Authenticate via HTTP Basic against internal users database"
            http_enabled: true
            transport_enabled: true
            order: 0
            http_authenticator:
              type: "basic"
              challenge: false
            authentication_backend:
              type: "intern"
          saml_auth_domain:
            http_enabled: true
            transport_enabled: false
            order: 1
            http_authenticator:
              type: saml
              challenge: true
              config:
                idp:
                  metadata_url: https://login.microsoftonline.com/...
                  entity_id: https://sts.windows.net/...
                sp:
                  entity_id: wazuh-saml
                kibana_url: https://<WAZUH_DASHBOARD_URL>
                roles_key: Roles
                exchange_key: 'MIIC8DCCAdigAwIBAgIQXzg.........'
            authentication_backend:
              type: noop
    

    Ensure to change the following parameters to their corresponding value:

    • idp.metadata_url

    • idp.entity_id

    • sp.entity_id

    • kibana_url

    • roles_key

    • exchange_key

  2. Run the securityadmin script to load the configuration changes made in the config.yml file.

    # export JAVA_HOME=/usr/share/wazuh-indexer/jdk/ && bash /usr/share/wazuh-indexer/plugins/opensearch-security/tools/securityadmin.sh -f /etc/wazuh-indexer/opensearch-security/config.yml -icl -key /etc/wazuh-indexer/certs/admin-key.pem -cert /etc/wazuh-indexer/certs/admin.pem -cacert /etc/wazuh-indexer/certs/root-ca.pem -h localhost -nhnv
    

    The -h flag specifies the hostname or the IP address of the Wazuh indexer node. Note that this command uses localhost, set your Wazuh indexer address if necessary.

    The command output must be similar to the following:

    Security Admin v7
    Will connect to localhost:9200 ... done
    Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
    OpenSearch Version: 2.8.0
    Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ...
    Clustername: wazuh-cluster
    Clusterstate: GREEN
    Number of nodes: 1
    Number of data nodes: 1
    .opendistro_security index already exists, so we do not need to create one.
    Populate config from /etc/wazuh-indexer/opensearch-security
    Will update '/config' with /etc/wazuh-indexer/opensearch-security/config.yml
       SUCC: Configuration for 'config' created or updated
    SUCC: Expected 1 config types for node {"updated_config_types":["config"],"updated_config_size":1,"message":null} is 1 (["config"]) due to: null
    Done with success
    
  3. Edit the /etc/wazuh-indexer/opensearch-security/roles_mapping.yml file and change the following values:

    Configure the roles_mapping.yml file to map the role we have in Microsoft Entra ID to the appropriate Wazuh indexer role. In this case, we map the Wazuh_role in Microsoft Entra ID to the all_access role in Wazuh indexer:

    all_access:
      reserved: false
      hidden: false
      backend_roles:
      - "admin"
      - "Wazuh_role"
      description: "Maps admin to all_access"
    
  4. Run the securityadmin script to load the configuration changes made in the roles_mapping.yml file.

    # export JAVA_HOME=/usr/share/wazuh-indexer/jdk/ && bash /usr/share/wazuh-indexer/plugins/opensearch-security/tools/securityadmin.sh -f /etc/wazuh-indexer/opensearch-security/roles_mapping.yml -icl -key /etc/wazuh-indexer/certs/admin-key.pem -cert /etc/wazuh-indexer/certs/admin.pem -cacert /etc/wazuh-indexer/certs/root-ca.pem -h localhost -nhnv
    

    The -h flag specifies the hostname or the IP address of the Wazuh indexer node. Note that this command uses localhost, set your Wazuh indexer address if necessary.

    The command output must be similar to the following:

    Security Admin v7
    Will connect to localhost:9200 ... done
    Connected as "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
    OpenSearch Version: 2.8.0
    Contacting opensearch cluster 'opensearch' and wait for YELLOW clusterstate ...
    Clustername: wazuh-cluster
    Clusterstate: GREEN
    Number of nodes: 1
    Number of data nodes: 1
    .opendistro_security index already exists, so we do not need to create one.
    Populate config from /etc/wazuh-indexer/opensearch-security
    Will update '/rolesmapping' with /etc/wazuh-indexer/opensearch-security/roles_mapping.yml
       SUCC: Configuration for 'rolesmapping' created or updated
    SUCC: Expected 1 config types for node {"updated_config_types":["rolesmapping"],"updated_config_size":1,"message":null} is 1 (["rolesmapping"]) due to: null
    Done with success
    

Wazuh dashboard configuration

  1. Check the value of run_as in the /usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml configuration file. If run_as is set to false, proceed to the next step.

    hosts:
      - default:
          url: https://localhost
          port: 55000
          username: wazuh-wui
          password: "<wazuh-wui-password>"
          run_as: false
    

    If run_as is set to true, you need to add a role mapping on the Wazuh dashboard. To map the backend role to Wazuh, follow these steps:

    1. Click Wazuh to open the Wazuh dashboard menu, select Security, and then Roles mapping to open the page.

      Wazuh role mapping
    2. Click Create Role mapping and complete the empty fields with the following parameters:

      • Role mapping name: Assign a name to the role mapping.

      • Roles: Select administrator.

      • Custom rules: Click Add new rule to expand this field.

      • User field: backend_roles

      • Search operation: FIND

      • Value: Assign the backend role from the Microsoft Entra ID configuration, in our case, this is Wazuh_role.

      Create Wazuh role mapping
    3. Click Save role mapping to save and map the backend role with Wazuh as administrator.

  2. Edit the Wazuh dashboard configuration file. Add these configurations to /etc/wazuh-dashboard/opensearch_dashboards.yml. We recommend that you back up these files before you carry out the configuration.

    opensearch_security.auth.type: "saml"
    server.xsrf.allowlist: ["/_opendistro/_security/saml/acs", "/_opendistro/_security/saml/logout", "/_opendistro/_security/saml/acs/idpinitiated"]
    opensearch_security.session.keepalive: false
    
  3. Restart the Wazuh dashboard service.

    # systemctl restart wazuh-dashboard
    
  4. Test the configuration. Go to your Wazuh dashboard URL and log in with your Microsoft account.