Skip navigation
Documentation

Duo Protection for Barracuda WAF with Duo Access Gateway

Last Updated: September 7th, 2023

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to Barracuda WAF SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for Barracuda Web Application Firewall application to protect Barracuda Web Application Firewall with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of Barracuda WAF logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to Barracuda WAF.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Barracuda WAF. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding your primary authentication source.

  2. Add the attribute from the table below that corresponds to the Duo Mail attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console. For example, if Active Directory is your authentication source, enter mail in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail

    If your organization uses another directory attribute than the ones listed here then enter that attribute name instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to Barracuda WAF when configuring SSO.

    DAG Metadata Information

Configure an IDP in Barracuda WAF

Add the Duo Access Gateway as a new single sign-on provider for Barracuda WAF.

  1. Log into the Barracuda WAF administrative console. Click the Access Control tab at the top of the page and then click Authentication Services.

  2. On the "New Authentication Service" page click the SAML Identity Provider tab. New options will appear.

  3. Enter Duo_Access_Gateway into Realm Name and Identity Provider Name fields.

  4. Make sure Identity Provider Metadata Type is set to URL

  5. Copy the Entity ID information from the Duo Access Gateway admin console Metadata display and paste it into the Barracuda WAF Metadata URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/metadata.php

  6. Click Add.

    Barracuda WAF Identity Provider

Learn more about Barracuda WAF SSO at Barracuda Campus.

Configure a Barracuda WAF Service to use SSO

  1. While on the "Authentication Services" page click Authentication Policies at the top of the screen.

  2. Locate the service you'd like to protect with SSO and click Edit Authentication. A new window will appear.

  3. Under "Edit Authentication Policy" change Status to On.

  4. Next to Authentication Services select Duo_Access_Gateway from the drop-down. New options will appear below.

  5. Under "SAML Service Provider Configuration" type your organization name into Organization Name.

  6. Next to Organization URL type the URL for your company website.

  7. Next to Organization Display Name type the name of the service being protected.

  8. Next to SP Entity ID type the value used in the "Host Match" for the service prepended with https://.

    Example: If the Host Match value for your service was wiki.yourcompany.com you would type https://wiki.yourcompany.com into the SP Entity ID field.

  9. Leave all other fields at their default value and click Save at the top of the window. The window will close and return you to the "Authentication Policies" page.

Barracuda WAF SSO Configuration

Create the Barracuda WAF Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Barracuda WAF with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Barracuda WAF. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. Enter the "Host Match" value used earlier into the Hostname field. For example, if the Host Match value for your service was wiki.yourcompany.com you would type wiki.yourcompany into the Hostname field.

  4. Barracuda WAF uses the Mail attribute when authenticating. We've mapped Mail attribute to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  5. Click Save Configuration to generate a downloadable configuration file.

    Duo Barracuda WAF Application Settings
  6. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  7. Click the Download your configuration file link to obtain the Barracuda WAF application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Barracuda WAF Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Barracuda WAF SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Barracuda WAF SAML application is added.

    Barracuda WAF Application Added

Create Barracuda WAF Bookmarks

By default no Duo Access Gateway launcher tile will be shown to users. You can create individual bookmarks in the Duo Access Gateway which can take users directly to each service behind the Barracuda WAF.

  1. Return to the Applications page of the DAG admin console session.

  2. Locate the "Barracuda WAF" application and copy the Login URL (it looks like https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=https://wiki.yourcompany.com). Save this as you will use it later.

    Barracuda WAF Login URL
  3. Navigate to Launcher on the left-hand side of the DAG admin console.

  4. Scroll down to "Bookmarks" and click Add a Bookmark. A new window will appear.

  5. Type the name you'd like displayed on the tile in the Name field.

  6. In the URL field paste the Login URL you copied from the DAG admin console (Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=https://wiki.yourcompany.com).

  7. Optional: Under Logo you can choose a PNG file less than 200 KB. This logo is shown to end users in the launcher.

  8. By default, all users will be able to see the new bookmark. Restrict this to members of certain Duo groups by checking the Show this bookmark to only certain groups of users box under "Groups" and then selecting which Duo groups to show this application bookmark.

  9. Click Save. You can repeat these steps to add more bookmarks for other Barracuda WAF services.

    Barracuda WAF Bookmark

Verify SSO

If your organization enabled the Duo Access Gateway portal, log into the portal page using the link provided by your administrator. Click the bookmark you added earlier from the dashboard to access the application.

You can also log on to Barracuda WAF by going to the URLs of any of your Barracuda WAF services. This redirects you to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the Barracuda WAF site after authenticating.

DAG Login and Authentication Prompt

Congratulations! Your Barracuda WAF users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Protect additional services

Repeat the following steps in order to protect additional services behind the Barracuda WAF with SSO:

  1. Configure a Barracuda WAF Service to use SSO
  2. Create the Barracuda WAF Application in Duo
  3. Add the Barracuda WAF Application to Duo Access Gateway
  4. Create Barracuda WAF Bookmarks
  5. Verify SSO

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case Barracuda WAF. Learn more about configuring Barracuda WAF SSO with AD FS at the Barracuda WAF Support site.

After you have successfully configured and tested AD FS SSO login to Barracuda WAF using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to Barracuda WAF.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.