Skip navigation
Documentation

Duo Single Sign-On for Fortinet FortiGate VPN

Last Updated: January 12th, 2024

Add two-factor authentication and flexible security policies to Fortinet FortiGate VPN SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

SAML authentication for Fortinet FortiGate requires FortiOS version 7.2.3 or later.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Fortinet FortiGate logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Fortinet FortiGate.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Fortinet FortiGate. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Fortinet FortiGate with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Fortinet FortiGate application in Duo.

Create the Fortinet FortiGate Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Fortinet FortiGate with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Fortinet FortiGate. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Fortinet FortiGate page under Downloads later.

  3. Fortinet FortiGate uses the Mail attribute and Username attribute when authenticating. We've mapped the bridge attributes to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email
    <Username> sAMAccountName Username

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the name of the attributes you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Fortinet FortiGate application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Fortinet FortiGate applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable Fortinet FortiGate for SSO

SAML Configuration

  1. Log into the Fortinet FortiGate GUI for your Fortinet FortiGate SP appliance.

  2. In the left menu sidebar, click System and then click Certificates.

  3. At the top of the page, click Create/Import and then select Remote Certificate. The "Upload Remote Certificate" window opens.

  4. Return to the Duo Admin Panel. Under "Downloads", click Download certificate.

  5. Return to the Fortinet FortiGate "Upload Remote Certificate" window and click Upload. Open the certificate file you downloaded earlier and then click OK.

  6. In the top right corner of the page, click the CLI Console icon.

  7. In the CLI Console, type config user saml and press Enter.

  8. Type edit "saml_profile", where saml_profile is replaced with a unique name for the Duo SSO server profile for users, and then press Enter.

    Example: In the image below, the command edit "acme_user" created the unique server profile with the name acme_user.

  9. For each of the following steps, replace the example IP address and port 12.123.12:1234 with your actual IP address or fully-qualified domain name and port.

    1. Type set entity-id "https://12.123.12:1234/remote/saml/metadata" and press Enter.

    2. Type set single-sign-on-url "https://12.123.12:1234/remote/saml/login" and press Enter.

    3. Type set single-logout-url "https://12.123.12:1234/remote/saml/logout" and press Enter.

    Fortinet FortiGate URLs Added to CLI Console
  10. Type set idp-entity-id "". Return to the Duo Admin Panel and copy the idp-entity-id and paste it in the CLI Console between the quotation marks, and then press Enter.

    Example: set idp-entity-id "https://sso-abc1def2.sso.duosecurity.com/saml2/sp/DIABC123678901234567/metadata"

  11. In the CLI Console, type set idp-single-sign-on-url "". Return to the Duo Admin Panel and copy the idp-single-sign-on-url and paste it in the CLI Console between the quotation marks, and then press Enter.

    Example: set idp-single-sign-on-url "https://sso-abc1def2.sso.duosecurity.com/saml2/sp/DIABC123678901234567/sso"

  12. In the CLI Console, type set idp-single-logout-url "". Return to the Duo Admin Panel and copy the idp-single-logout-url and paste it in the CLI Console between the quotation marks, and then press Enter.

    Example: set idp-single-logout-url "https://sso-abc1def2.sso.duosecurity.com/saml2/sp/DIABC123678901234567/slo"

    Duo Fortinet FortiGate Metadata URLs Fortinet FortiGate Metadata URLs from Duo
  13. In the CLI Console, type set idp-cert "REMOTE_Cert_3" and press Enter. Replace the example certificate name REMOTE_Cert_3 with the name of the certificate you uploaded earlier.

    Fortinet FortiGate Remote Certificates List
  14. Type set user-name "Username" and press Enter.

  15. Type next and press Enter.

  16. Type end and press Enter. Close the CLI Console.

  17. In the left menu sidebar, click User & Authentication and then click Single Sign-On.

  18. Double-click the user you created earlier.

  19. Copy the Entity ID and paste it into the Duo Admin Panel entity-id field.

  20. Return to Fortinet FortiGate. Copy the Assertion consumer service URL and paste it into the Duo Admin Panel single-sign-on-url field.

    Duo Fortinet FortiGate Service Provider URLs
  21. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

User Group Configuration

You can configure your user group through either the Fortinet FortiGate UI or the CLI Console. The steps below configure the user group through the CLI Console.

  1. Return to Fortinet FortiGate. In the top right corner of the page, click the CLI Console icon.

  2. In the CLI Console, type config user group and press Enter.

  3. Type edit "acme_group" and press Enter. Replace the example group name acme_group with a unique name for your group.

  4. To add your created user profile to the group, type set member "acme_user" and press Enter.

  5. Type next and press Enter.

  6. Type end and press Enter.

  7. Close the CLI Console.

Create VPN Portal

You will have the option to create your own VPN portal or use a default VPN portal in the next section. To create a VPN portal, do the following:

  1. In the left menu sidebar, click VPN and then click SSL-VPN Portals. The "New SSL-VPN Portal" window opens.

  2. In the Name field, type a unique name for your portal.

  3. Click the Tunnel Mode toggle switch.

  4. Next to Split tunneling, click the Enabled Based on Policy Destination radio button.

  5. Make any additional configuration changes for your VPN portal, as required.

  6. Click OK at the bottom of the page.

VPN Configuration

You can configure the VPN through either the Fortinet FortiGate UI or the CLI Console. The steps below configure the VPN through the UI.

  1. In the left menu sidebar, click VPN and then click SSL-VPN Settings.

  2. Under "Connection Settings", click the Enable SSL-VPN toggle switch.

  3. Click the Listen on Interface(s) field and select your applicable port(s).

  4. Click the Listen on Port field to change the port number.

  5. Click the Server Certificate drop-down menu and select your applicable certificate.

  6. Make sure the Redirect HTTP to SSL-VPN toggle switch is off.

  7. Next to Restrict Access, click Allow access from any host.

  8. Click the Idle Logout toggle switch.

  9. In the Inactive For field, type a value for the idle logout timer.

  10. Make sure the Require Client Certificate toggle switch is off.

  11. Under "Tunnel Mode Client Settings", next to Address Range, click Automatically assign addresses.

  12. Next to DNS Server, click Same as client system DNS.

  13. Make sure the Specify WINS Servers toggle switch is off.

  14. Under "Web Mode Settings", next to Language, click Browser preference.

  15. Under "Authentication/Portal Mapping", click Create New. The "New Authentication/Portal Mapping" window opens.

  16. Click the Users/Groups field and select your applicable users and groups.

  17. Click the Portal drop-down menu and select your portal access.

  18. Click OK.

  19. Click Apply at the bottom of the page.

Firewall Policy Configuration

You can configure the firewall policy through either the Fortinet FortiGate UI or the CL Console. The steps below configure the firewall policy through the UI.

  1. In the left menu sidebar, click Policy & Objects and then click Firewall Policy.

  2. Click Create New. The "New Policy" window opens.

  3. In the Name field, type a unique name for your firewall policy.

  4. Click the Incoming Interface drop-down menu and select SSL-VPN tunnel interface (ssl.root).

  5. Click the Outgoing Interface drop-down menu and select the same port you selected earlier in the "VPN Configuration" section.

  6. Click the Source field. Select all, and select the group you created earlier in the "User Group Configuration" section.

  7. Click the Destination field and select all.

  8. Click the Schedule drop-down menu and select always.

  9. Click the Service field and select ALL.

  10. Next to Action, click ACCEPT.

  11. Next to Inspection Mode, click Flow-based.

  12. Under "Firewall/Network Options", click the NAT toggle switch.

  13. Next to IP Pool Configuration, click Use Outgoing Interface Address.

  14. Make sure the Preserve Source Port toggle switch is off.

  15. Click the Protocol Options drop-down menu and select default.

  16. Under "Security Profiles", make sure that all of the toggle switches are off.

  17. Click the SSL Inspection drop-down menu and select no-inspection.

  18. Under "Logging Options", click the Log Allowed Traffic toggle switch and then click Security Events.

  19. Make sure the Generate Logs when Session Starts toggle switch is off.

  20. Click the Enable this policy toggle switch.

  21. Click OK at the bottom of the page.

Group Mapping

You have the option to map Duo groups to different roles in Fortinet FortiGate. To map Duo groups, do the following:

  1. Type the group name you created earlier in the "User Group Configuration" section into the Duo Admin Panel Fortinet Group Name field.

  2. Select the applicable Duo group from the Duo groups drop-down menu.

    Duo Fortinet FortiGate Group Mapping
  3. Scroll to the bottom of the page and click Save.

Increase Remote Authentication Timeout

Increasing the authentication timeout ensures your users have time to complete Duo SSO authentication.

  1. Return to Fortinet FortiGate. In the top right corner of the page, click the CLI Console icon.

  2. In the CLI Console, type config system global and press Enter.

  3. Type set remoteauthtimeout 60 and press Enter.

  4. Type end and press Enter.

  5. Close the CLI Console.

If you find your users have intermittent issues completing Duo SSO authentication you may want to return to these steps to further increase the timeout.

Learn more about Fortinet FortiGate SSO at the Fortinet Document Library.

Using SSO

You can log on to your Fortinet FortiGate by navigating to your Fortinet FortiGate SSO page using your virtual server's IP address or host name with the port, i.e. https://12.123.12:1234.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Fortinet FortiGate to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Fortinet FortiGate using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Fortinet FortiGate in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Fortinet FortiGate.

Congratulations! Your Fortinet FortiGate users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Fortinet FortiGate and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.