Skip navigation
Documentation

Duo Protection for Palo Alto Networks SSO with Duo Access Gateway

Last Updated: February 15th, 2022

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to Palo Alto Networks SSO logins using SAML, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for Palo Alto GlobalProtect application to protect Palo Alto GlobalProtect with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Duo authentication for Palo Alto SSO supports GlobalProtect clients via SAML 2.0 authentication only.

To deploy push, phone call, or passcode authentication for GlobalProtect desktop and mobile client connections using RADIUS, refer to the Palo Alto GlobalProtect instructions. This configuration does not feature the inline Duo Prompt, but also does not require that you deploy a SAML identity provider on your network.

Learn more about the differences between the Palo Alto GlobalProtect deployment configurations.

If you are looking to protect Palo Alto Networks Aperture please visit Duo Protection for Palo Alto Networks Aperture.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of Palo Alto Networks logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to Palo Alto Networks.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Palo Alto Networks. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Video Overview

 

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding your primary authentication source.

  2. Add the attributes from the table below that correspond to the Duo attributes Mail attribute and Username attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console, separated by a comma. For example, if Active Directory is your authentication source, enter mail,sAMAccountName in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail
    Username attribute sAMAccountName uid

    If your organization uses other directory attributes than the ones listed here then enter those attribute names instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to Palo Alto Networks when configuring SSO. Click the Download XML metadata link to obtain the DAG metadata file (the downloaded file is named "dag.xml").

    DAG Metadata Information

Configure Palo Alto Networks SSO with DAG

  1. Log into the Palo Alto Management interface as an administrative user.

  2. Click the Device tab at the top of the page.

  3. Expand the Server Profiles section on the left-hand side of the page and select SAML Identity Provider.

  4. Click the Import button at the bottom of the page. A new window will appear.

  5. On the "SAML Identity Provider Server Profile Import" window type Duo Access Gateway Profile into the Profile Name field.

  6. Click Browse next to Identity Provider Metadata and select the dag.xml metadata file.

  7. Uncheck the box next to Validate Identity Provider Certificate.

  8. Leave all other options at their default and click OK.

  9. The page will reload with the "Duo Access Gateway Profile" now listed in the "SAML Identity Provider" section.

Add DAG as an IdP to Palo Alto Networks

Add Authentication Profile

  1. Select the Authentication Profile option on the left-hand side of the page.

  2. Click the + Add button at the bottom of the page. A new window will appear.

  3. In the "Authentication Profile" window type Duo Access Gateway into the Name field.

  4. On the "Authentication" tab select SAML from the drop-down next to Type. New options will appear.

  5. Click on the drop-down next to IdP Server Profile and select Duo Access Gateway Profile.

  6. Click on the drop-down next to Certificate for Signing Requests and select a certificate that will be used to sign SAML messages to the Duo Access Gateway. You can learn more about Palo Alto Networks certificates at Palo Alto Networks Documentation.

  7. In the Username Attribute field type User.Username.

  8. Click the Advanced tab and click the + Add. Select the all group.

  9. Click OK.

  10. Click the Commit link in the top right-hand side of the screen. A new window will appear.

  11. Review the changes and click Commit.

Add Palo Alto Networks Authentication Profile

GlobalProtect

Configure GlobalProtect with SSO

Protect the GlobalProtect Portal and Gateway with SSO.

  1. Click the Network tab at the top of the screen. Expand the option next to GlobalProtect on the left-hand side of the screen. Click on Portals.

  2. Click on the name of the portal to which you'd like to add SSO login. A new window will appear.

  3. Click the Authentication tab. Select the Client Authentication configuration you'd like to apply SSO to and then click under the Authentication Profile and select Duo Access Gateway.

    Palo Alto Networks Portal Configuration
  4. Click on the Agent tab and click on the name of the Agent config you'd like to apply SSO to. A new window will appear.

  5. On the Authentication page click the drop-down next to Save User Credentials and select Yes.

  6. Under the "Authentication Override" section check the boxes next to Generate cookie for authentication override and Accept cookie for authentication override.

  7. Next to Cookie Lifetime select how much time must pass before users are asked to authenticate again.

  8. Select a certificate from the drop-down next to Certificate to Encrypt/Decrypt cookie. You can learn more about Palo Alto Networks certificates at Palo Alto Networks Documentation.

  9. Click OK to be taken back to the portal config screen. Click OK to be taken back to the main screen.

    Palo Alto Networks Portal Configuration
  10. Click on Gateways on the left-hand side of the screen.

  11. Click on the name of the gateway to which you'd like to add SSO login. A new window will appear.

  12. Click the Authentication tab. Select the Client Authentication configuration you'd like to apply SSO to and then click under the Authentication Profile and select Duo Access Gateway.

    Palo Alto Networks Gateway Configuration
  13. Click on the Agent tab and click the Client Settings tab.

  14. Click on the Gateway config you'd like to add SSO to. A new window will appear.

  15. Under the "Authentication Override" section check the boxes next to Generate cookie for authentication override and Accept cookie for authentication override.

  16. Next to Cookie Lifetime select how much time must pass before users are asked to authenticate again. You'll want to use the same value as step 7. If the values do not match you may see multiple 2FA prompts while attempting to log in with the GlobalProtect client.

  17. Select the same certificate from the drop-down next to Certificate to Encrypt/Decrypt cookie that you chose in step 8.

  18. Click OK to be taken back to the gateway config screen. Click OK to be taken back to the main screen.

    Palo Alto Networks Gateway Configuration
  19. Click the Commit link in the top right-hand side of the screen. A new window will appear.

  20. Review the changes and click Commit.

Create the Palo Alto Networks Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Palo Alto Networks with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Palo Alto Networks. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. The Domain is the URL of your GlobalProtect server. Example: If your Palo Alto Networks GlobalProtect URL is https://vpn.yourcompany.com you would type vpn.yourcompany.com.

  4. Select GlobalProtect next to Palo Alto Networks Service.

  5. Palo Alto Networks uses the Mail attribute and Username attribute when authenticating. We've mapped those to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail
    Username attribute sAMAccountName uid sAMAccountName email mail

    If you are using a non-standard username attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  6. Click Save Configuration to generate a downloadable configuration file.

    Duo Palo Alto Networks Application Settings
  7. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  8. Click the Download your configuration file link to obtain the Palo Alto Networks application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Palo Alto Networks Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Palo Alto Networks SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Palo Alto Networks SAML application is added.

    Palo Alto Networks Application Added

Disable User Agent Binding

Palo Alto Networks' embedded browser does not consistently keep the same user agent the entire authentication. User agent binding must be disabled to keep from experiencing issues.

  1. Navigate to the Settings page in the DAG admin console.

  2. Under "Session Management" uncheck the box next to User agent binding.

  3. Click Save Settings.

    Disable User Agent Session Binding

Captive Portal

Configure Captive Portal with SSO

  1. Click the Device tab at the top of the screen. Click the User Identification option on the left-hand side of the screen.

  2. Click on the Captive Portal Settings tab. Click on the gear icon for the Captive Portal section. A new window will appear.

  3. Click the drop-down next to Authentication Profile and select Duo Access Gateway.

  4. Make note of the Redirect Host value. You will need this later.

  5. Click OK.

    Palo Alto Networks Captive Portal Configuration
  6. Click the Policies tab at the top of the screen. Click the Authentication option on the left-hand side of the screen.

  7. Click on the name of the captive portal authentication you'd like to add SSO to. A new window will appear.

  8. Click on the Actions tab. Click the drop-down next to Authentication Enforcement and select New Authentication. A new window will appear.

  9. On the "Authentication Enforcement" page type Duo Access Gateway Policy into the Name field.

  10. Select web-form from the drop-down for Authentication Method.

  11. Select Duo Access Gateway from the drop-down for Authentication Profile.

  12. Customize a message that will be shown to users in the Message field.

  13. Click OK. You'll be taken back to the "Authentication Policy Rule" page.

  14. Verify that Duo Access Gateway Policy is selected for Authentication Enforcement and then click OK.

    Palo Alto Networks Captive Portal Configuration
  15. Click the Commit link in the top right-hand side of the screen. A new window will appear.

  16. Review the changes and click Commit.

Create the Palo Alto Networks Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Palo Alto Networks with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Palo Alto Networks. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. The Domain is the URL of your Redirect Host you made note of earlier.

  4. Select Captive Portal next to Palo Alto Networks Service.

  5. Palo Alto Networks uses the Mail attribute and Username attribute when authenticating. We've mapped those to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail
    Username attribute sAMAccountName uid sAMAccountName email mail

    If you are using a non-standard username attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  6. Click Save Configuration to generate a downloadable configuration file.

    Duo Palo Alto Networks Application Settings
  7. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  8. Click the Download your configuration file link to obtain the Palo Alto Networks application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Palo Alto Networks Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Palo Alto Networks SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Palo Alto Networks SAML application is added.

    Palo Alto Networks Application Added

Disable User Agent Binding

Palo Alto Networks' embedded browser does not consistently keep the same user agent the entire authentication. User agent binding must be disabled to keep from experiencing issues.

  1. Navigate to the Settings page in the DAG admin console.

  2. Under "Session Management" uncheck the box next to User agent binding.

  3. Click Save Settings.

    Disable User Agent Session Binding

Admin UI

Admin UI does not support Just in Time (JIT) Provisioning. The administrative user must exist within Palo Alto before attempting to log in.

Configure Admin UI with SSO

  1. Click the Device tab at the top of the screen. Click the Setup option on the left-hand side of the screen.

  2. On the Management tab click the gear icon next to the Authentication Settings section. A new window will appear.

  3. On the "Authentication Settings" window click the drop-down next to Authentication Profile and select Duo Access Gateway.

  4. Leave all other settings at their default. Click OK.

  5. Click the Commit link in the top right-hand side of the screen. A new window will appear.

  6. Review the changes and click Commit.

    Palo Alto Networks Captive Portal Configuration

Add Admin Users:

  1. Click the Device tab at the top of the screen. Click the Administrators option on the left-hand side of the screen.

  2. Click on the + Add button at the bottom of the screen. A new window will appear.

  3. Fill out the Name field and then click the drop-down next to Authentication Profile and select Duo Access Gateway.

  4. Fill out the Administrator Type section and click OK.

  5. You can also switch current administrators to the new authentication profile to force them to use SSO.

    Palo Alto Networks Captive Portal Configuration

Create the Palo Alto Networks Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Palo Alto Networks with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Palo Alto Networks. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. The Domain is the URL of your Admin UI console. Example: If your Palo Alto Networks Admin UI URL is https://admin-vpn.yourcompany.com you would type admin-vpn.yourcompany.com.

  4. Select Admin UI next to Palo Alto Networks Service.

  5. Palo Alto Networks uses the Mail attribute and Username attribute when authenticating. We've mapped those to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail
    Username attribute sAMAccountName uid sAMAccountName email mail

    If you are using a non-standard username attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  6. Click Save Configuration to generate a downloadable configuration file.

    Duo Palo Alto Networks Application Settings
  7. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  8. Click the Download your configuration file link to obtain the Palo Alto Networks application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Palo Alto Networks Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Palo Alto Networks SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Palo Alto Networks SAML application is added.

    Palo Alto Networks Application Added

Disable User Agent Binding

Palo Alto Networks' embedded browser does not consistently keep the same user agent the entire authentication. User agent binding must be disabled to keep from experiencing issues.

  1. Navigate to the Settings page in the DAG admin console.

  2. Under "Session Management" uncheck the box next to User agent binding.

  3. Click Save Settings.

    Disable User Agent Session Binding

Verify SSO

GlobalProtect

If your organization enabled the Duo Access Gateway portal, log into the portal page using the link provided by your administrator. Click Palo Alto Networks from the dashboard to access the application.

You can also log into Palo Alto Networks GlobalProtect Portal by going to the GlobalProtect URL eg: https://vpn.yourcompany.com. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to Palo Alto Networks after authenticating.

When using the GlobalProtect VPN client and attempting to connect to the GlobalProtect a window will pop-up redirecting you to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and you'll be connected to the VPN after authenticating.

DAG Login and Authentication Prompt

Congratulations! Your Palo Alto GlobalProtect users now authenticate using Duo Access Gateway.

Captive Portal

While logged into the GlobalProtect VPN, navigate to a URL that will trigger the Captive Portal. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and redirects you to your destination after completing authentication.

DAG Login and Authentication Prompt

Congratulations! Your Palo Alto Captive Portal users now authenticate using Duo Access Gateway.

Admin UI

If your organization enabled the Duo Access Gateway portal, log into the portal page using the link provided by your administrator. Click Palo Alto Networks from the dashboard to access the application.

You can also log into Palo Alto Networks Admin UI by going to the Palo Alto Networks Admin UI URL eg: https://admin-vpn.yourcompany.com. Click Use Single Sign-On and click Continue. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to Palo Alto Networks Admin UI after authenticating.

Congratulations! Your Palo Alto Networks Admin UI users now authenticate using Duo Access Gateway.

DAG Login and Authentication Prompt

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case Palo Alto Networks. Learn more about configuring Palo Alto Networks SSO with AD FS at the Palo Alto Networks Support site.

After you have successfully configured and tested AD FS SSO login to Palo Alto Networks using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to Palo Alto Networks.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.