Skip navigation
Documentation

Duo Single Sign-On for Barracuda Web Application Firewall

Last Updated: September 7th, 2023

Add two-factor authentication and flexible security policies to Barracuda Web Application Firewall SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Barracuda Web Application Firewall logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Barracuda Web Application Firewall.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Barracuda Web Application Firewall. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Barracuda Web Application Firewall with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Barracuda Web Application Firewall application in Duo.

Configure the Barracuda Web Application Firewall Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Barracuda Web Application Firewall with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Barracuda Web Application Firewall. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Barracuda Web Application Firewall page under Downloads later.

  3. Barracuda Web Application Firewall uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Barracuda Web Application Firewall application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Barracuda Web Application Firewall applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable Barracuda Web Application Firewall for SSO

To enable Barracuda Web Application Firewall for SSO, do the steps in each section below in the order they appear.

Add a SAML Identity Provider

  1. Log into the Barracuda Web Application Firewall.

  2. Click the ACCESS CONTROL tab, and then click Authentication Services.

  3. Under "New Authentication Service", click the SAML Identity Provider tab.

  4. In the Realm Name field, enter a unique name for your realm.

  5. In the Identity Provider Name field, type local_auth.

  6. Next to Identity Provider Metadata Type, click the URL radio button.

  7. Return to the Duo Admin Panel. Copy the Metadata URL and paste it into the Barracuda Web Application Firewall Metadata URL field.

    Duo Barracuda Web Application Firewall Metadata URL
  8. Next to Auto Update Metadata, click the Yes radio button.

  9. Click Add.

    Barracuda Web Application Firewall SAML Identity Provider Information

Edit an Authentication Policy

  1. Under the ACCESS CONTROL tab, click Authentication Policies.

  2. Under "Authentication Policies", in the Options column of the "Test001" row, , click the Select drop-down menu and select Edit Authentication. The "Edit Authentication Policy" pop-up window opens.

  3. Under "Edit Authentication Policy", next to Status, click the On radio button.

  4. Click the Authentication Service drop-down menu and select the realm you created earlier.

  5. Next to Enable Bruteforce Prevention, click the No radio button.

  6. Under "Access Control Pages", click the Logout Page drop-down menu and select default-login-success-page.

  7. Under "SAML Service Provider Configuration", in the Organization Name field, enter a unique name for your organization.

  8. In the Organization URL field, enter your organization's URL.

  9. In the Organization Display Name field, enter a unique display name that your users will see.

  10. Copy the domain name or SAML entity ID in your web address bar and paste it into the SP Entity ID field.

    Example: If the URL in your web address bar is http://44.123.123.123:4000/cgi-mod/index.cgi, your domain name or SAML entity ID is 44.123.123.123.

  11. Under "Privacy Policy", click the Signing Certificate drop-down menu and select cert001.

  12. Click the Encryption Certificate drop-down menu and select cert001.

  13. At the top of the pop-up window, click Save.

    Barracuda Web Application Firewall Edit Authentication Policy Pop-up Window

Add an Authorization Policy

  1. In the Options column of the "Test001" row, click the Select drop-down menu and select Add Authorization. The "Add Authorization Policy" pop-up window opens.

  2. Under "Add Authorization Policy", enter a unique name for your policy in the Policy Name field.

  3. Next to Status, click the On radio button.

  4. In the URL Match field, type /*.

  5. Copy the domain name or SAML entity ID in your web address bar and paste it into the Host Match field.

    Example: If the URL in your web address bar is http://44.123.123.123:4000/cgi-mod/index.cgi, your domain name or SAML entity ID is 44.123.123.123.

  6. In the Extended Match field, type *.

  7. In the Extended Match Sequence field, type 1000.

  8. Next to Login Method, click the HTML Form radio button.

  9. Next to Enable Signing on AuthRequest, click the No radio button.

  10. Next to Use Persistent Cookie, click the No radio button.

  11. In the Persistent Cookie Timeout field, type 15.

  12. At the top of the pop-up window, click Save.

    Barracuda Web Application Firewall Add Authorization Policy Pop-up Window

Metadata File Upload

  1. In the Metadata column of the "Test001" row, click Generate.

  2. Return to the Duo Admin Panel. Under "Service Provider", click Choose File. Open the XML file you downloaded earlier.

  3. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

Group Mapping

You have the option to map Duo groups to different roles in Barracuda Web Application Firewall. To map Duo groups, do the steps in each section below in the order they appear.

Attributes Configuration

  1. Log into the Barracuda Web Application Firewall.

  2. Click the ACCESS CONTROL tab, and then click Authentication Policies.

  3. Under "Authentication Policies", in the Options column of the "Test001" row, click the Select drop-down menu and select Edit Authentication. The "Edit Authentication Policies" pop-up window opens.

  4. Under "Attributes Configuration", type Role into the Attribute Name field.

  5. Type Role into the Local_ID field.

  6. Click the Type drop-down menu and select String.

  7. Click the Format drop-down menu and select basic.

  8. At the top of the pop-up window, click Save.

    Barracuda Web Application Firewall Attributes Configuration Section

Add an Access Rule

  1. Under "Access Rules", click Add Access Rule. The "Edit Authentication Policies" pop-up window opens.

  2. Click the Service Name drop-down menu and select Test001.

  3. Enter a name for your rule into the Rule Name field.

  4. Click the Local_ID drop-down menu and select Role.

  5. Enter a name for your attribute in the Value field.

  6. At the top of the pop-up window, click Save.

    Barracuda Web Application Firewall Add Access Rule Section
  7. Return to the Duo Admin Panel. Under "Service Provider", in the Barracuda WAF Roles field, enter the same name you used in the Value field in Barracuda Web Application Firewall earlier.

  8. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

Select the Access Rule

  1. Under "Authentication Policies", in the Options column of your created policy row, click the Select drop-down menu and select Edit. The "Add Authorization Policy" pop-up window opens.

  2. Scroll down to "Access Rules" and click the Select/Deselect All checkbox to select your created rule.

  3. At the top of the pop-up window, click Save.

    Barracuda Web Application Firewall Select Access Rules Checkbox

Learn more about Barracuda Web Application Firewall SSO at the Barracuda Campus.

Using SSO

You can log on to Barracuda Web Application Firewall by using your Barracuda Web Application Firewall domain name or SAML entity ID e.g., 44.123.123.123 to be automatically redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Barracuda Web Application Firewall to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Barracuda Web Application Firewall using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Barracuda Web Application Firewall in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Barracuda Web Application Firewall.

Congratulations! Your Barracuda Web Application Firewall users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Barracuda Web Application Firewall and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.