Firebox Mobile VPN with SSL and SAML Integration with Duo and AuthPoint
This integration guide describes SAML authentication through the Mobile VPN with SSL client with Duo as the Identity Provider.
The SAML authentication server in Fireware v12.11 or higher can integrate with several identity providers. After you configure the SAML authentication server on the Firebox, you can integrate it with the WatchGuard Mobile VPN with SSL client.
The Mobile VPN with SSL client for Windows supports SAML authentication with v12.11 and higher. The Mobile VPN with SSL client for macOS supports SAML authenticatiopn with v12.11.2 and higher. Third-party Open VPN clients are not supported.
Contents
Integration Summary
The hardware and software used in this guide include:
- Duo administrator account
- Token assigned to a user in Duo mobile
- WatchGuard Firebox with Fireware v12.11 or higher
- WatchGuard Mobile VPN with SSL client for Windows or macOS
- Fully qualified domain name (FQDN) that resolves to the external IP address of the Firebox
Additional charges might apply for the use of Duo.
Test Topology
Duo communicates with various cloud-based services and service providers with the SAML protocol. This integration uses Duo to communicate with a WatchGuard Firebox over a public Internet connection.
To configure SAML authentication through the Mobile VPN with SSL client with Duo as the Identity Provider:
- Enable the Firebox SAML Authentication Server
- Configure Firebox Mobile VPN with SSL
- Configure Duo
- Complete SAML Authentication Server Setup
- Configure AuthPoint
- Complete Firebox Mobile VPN with SSL Setup
Enable the Firebox SAML Authentication Server
To enable the Firebox SAML authentication server:
- Log in to Fireware Web UI at: https://<your Firebox IP address>:8080
- From the navigation menu, select Authentication > Servers.
- Select SAML.
The SAML settings page opens. - Select the Enable SAML check box.
- In the IdP Name text box, type a name for the identity provider. In our example, we type Duo_SAML.
- In the Host Name text box, type an FQDN that resolves to the Firebox external interface.
- Keep the IdP Metadata URL text box blank for now, we add the IdP settings later.
- Click Save.
Configure Firebox Mobile VPN with SSL
To configure Mobile VPN with SSL on the Firebox:
- Log in to Fireware Web UI at: https://<your Firebox IP address>:8080
- From the navigation menu, select VPN > Mobile VPN.
- From the SSL section, click Manually Configure.
The Mobile VPN with SSL configuration settings page opens. - Select the Activate Mobile VPN with SSL check box.
- In the Primary text box, type the FQDN that resolves to the Firebox external interface. This is the domain name that Mobile VPN with SSL clients connect to by default and must be the same as the Host Name you configure in the Enable the Firebox SAML Authentication Server section.
- Select the Authentication tab.
The Authentication page opens. - In the Authentication Server Settings section, from the Authentication Server drop-down list, select the SAML authentication server you created in the Enable the Firebox SAML Authentication Server section. In our example, we select Duo_SAML.
- Click Add.
- Click Save.
The Update IdP Configuration page opens. - Copy the SP Metadata URL, then click Done.
- From a web browser, go to the SP Metadata URL you copied in the previous step:
https://[Host name or Firebox IP address]/auth/saml
The SAML 2.0 Configuration page opens. - From the Option 2 section, copy these details to Create a SAML Application in Duo:
- SAML Entity ID in this format:
https://<host name>/auth/saml - Assertion Consumer Service (ACS) URL in this format:
https://<host name>/auth/saml/acs - Single Logout Service (SLS) URL in this format:
https://<host name>/auth/saml/sls
- SAML Entity ID in this format:
- To download the X.509 Certificate, click Download Certificate.
Configure Duo
To configure Duo, complete these steps:
- Configure AuthPoint as an Identity Provider in Duo.
- Add Users and Groups in Duo.
- Create a SAML Application in Duo.
Configure AuthPoint as an Identity Provider in Duo
To configure AuthPoint as an identity provider in Duo, you must:
- Download the metadata file from the AuthPoint management UI.
- Configure AuthPoint as an identity provider in Duo.
Download Metadata File From AuthPoint
The metadata provides your resource with the information necessary to identify AuthPoint as a trusted identity provider.
To download the metadata file from the AuthPoint management UI:
- Log in to WatchGuard Cloud.
- From the navigation menu, select Configure > AuthPoint. If you have a Service Provider account, you must select an account from the Account Manager.
- Select Resources.
The Resources page opens. - Click Certificate.
The Certificates page opens. - Next to the AuthPoint certificate you want to associate with your resource, click
, then select Download Metadata and Download Certificate. We recommend that you select the certificate with the latest expiration date.
- Open the metadata file you downloaded and copy the value of the entityID, SingleLogoutService Location, and SingleSignOnService Location parameters. You need this information when you configure AuthPoint as an identity provider in Duo.
Configure AuthPoint as Identity Provider in Duo
To configure AuthPoint as an identity provider in Duo:
- Log in to the Duo Admin Panel.
- From the navigation menu, select Applications > SSO Settings.
The Add Authentication Source page opens. - Click Add SAML Identity Provider.
The SAML Identity Provider Configuration page opens. - From the Configure the SAML Identity Provider section, copy the value of the Entity ID and Assertion Consumer Service URL parameters. You need this information when you configure AuthPoint.
- Scroll down to the Configure Duo Single Sign-On section.
- In the Display Name text box, type a descriptive name to identify AuthPoint.
- In the Entity ID text box, type or paste the entityID value you copied from the AuthPoint metadata file in the Download Metadata File From AuthPoint section.
- In the Single Sign-On URL text box, type or paste the SingleSignOnService Location value you copied from the AuthPoint metadata file in the Download Metadata File From AuthPoint section.
- In the Single Logout URL text box, type or paste the SingleLogoutService Location value you copied from the AuthPoint metadata file in the Download Metadata File From AuthPoint section.
- To upload the certificate from the identity provider (AuthPoint), click Choose File and upload the AuthPoint certificate you downloaded in the Download Metadata File From AuthPoint section.
- Keep the default values for all other settings.
- Click Save.
- Click Yes, Enable This Source.
- From the navigation menu, select Applications > Routing Rules.
The Routing Rules page opens. - From the Use This Authentication Source drop-down list, select the authentication source you added. In our example, we select WatchGuard AuthPoint.
- Click Save.
When you add your first authentication source, the default rule is set to your configured authentication source (by name). If you add additional authentication sources, make sure to set the default rule to the SAML authentication source (by name) you need. Alternatively, you can add a routing rule. For more information, go to How to use Duo Single Sign-On.
Add Users and Groups in Duo
To allow access to the specific application in Duo, you must always assign a user to a group.
To create a new user and group in Duo:
- Log in to the Duo Admin Panel.
- From the navigation menu, select Users > Groups.
- Click Add Group.
The Add Group page opens. - In the Group Name text box, type a group name. In this example, we use SAMLTest.
- Click Add Group.
- From the navigation menu, select Users > Users.
- Click Add User.
The Add User page opens. - In the Username text box, type a user name. The Duo user name must be same as the AuthPoint user name.
- In the Display Name text box, type a display name.
- In the Email Address text box, type the Duo user email address. The email address does not have to be the same as the AuthPoint user email address.
- For Groups, select the group you created in Step 4. In this example, we select SAMLTest.
- Keep the default values for all other settings.
- Click Save Changes.
- After you save the changes, the user you created must be enrolled. For more information, go to the Duo enrollment documentation.
Create a SAML Application in Duo
To create a SAML application in Duo:
- Log in to the Duo Admin Panel.
- From the navigation menu, select Applications > Protect an Application.
The Protect an Application page opens. - In the Application list, for the Generic SAML Service Provider application, click Protect.
The Generic SAML Service Provider - Single Sign-On page opens. - (Optional) In the Application Name text box, type a name for this SAML application.
- For User Access:
- To allow access to users in a specific group, select Enable Only for Permitted Groups, then select the group you created in the Add Users and Groups in Duo section. In this example, we select SAMLTest.
- To allow access to all users, select Enable for all users. By default, no users are assigned to the application. This setting only applies to users with the Active status in Duo.
- From the Metadata section, copy the value of the Metadata URL parameter. You need this URL to Complete SAML Authentication Server Setup.
- Scroll down to the Service Provider section.
- From the Metadata Discovery drop-down list, select None (Manual Input).
- In the Entity ID text box, paste the value of the SAML Entity ID parameter you copied from the SAML 2.0 Configuration page in the Configure Firebox Mobile VPN with SSL section.
- In the Assertion Consumer Service (ACS) URL text box, paste the value of the Assertion Consumer Service (ACS) URL parameter you copied from the SAML 2.0 Configuration page in the Configure Firebox Mobile VPN with SSL section.
- In the Single Logout URL text box, paste the value of the Single Logout Service (SLS) URL parameter you copied from the SAML 2.0 Configuration page in the Configure Firebox Mobile VPN with SSL section.
- Scroll down to the SAML Response section.
- From the NameID Format drop-down list, select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.
- From the NameID Attribute drop-down list, select <Email Address>.
- From the Assertion Encryption section:
- Select the Encrypt the SAML Assertion check box.
- For Existing Certificate, click Choose File to upload the X.509 Certificate you downloaded from the SAML 2.0 Configuration page in the Configure Firebox Mobile VPN with SSL section.
- From the Assertion Encryption Algorithm drop-down list, select AES256-CBC.
- For user authentication only, additional attributes are not required, and you can skip this step. For group authentication, from the Map attributes section, in the IdP Attribute text box, type Groupname. In SAML Response Attribute, type memberOf.
- Keep the default values for all other settings.
- Click Save.
When you configure an authentication server on the Firebox, the memberOf is the default Group Attribute Name for the SAML Response Attribute parameter. You can edit the value for the Group Attribute Name, as needed.
Complete SAML Authentication Server Setup
To complete SAML authentication server setup, from Fireware Web UI:
- Log in to Fireware Web UI at: https://<your Firebox IP address>:8080
- From the navigation menu, select Authentication > Servers.
- Select SAML.
The SAML settings page opens. - In the IdP Metadata URL text box, paste the value of the Metadata URL parameter you copied in the Create a SAML Application in Duo section.
- Add ?slo=true to the end of the URL.
The URL format is case-sensitive. - Click Save.
Configure AuthPoint
To configure AuthPoint, complete these steps:
- Add a SAML Resource in AuthPoint.
- Add a Group in AuthPoint.
- Add an Authentication Policy to AuthPoint.
- Add Users to AuthPoint
Add a SAML Resource in AuthPoint
From the AuthPoint management UI:
- From the navigation menu, select Resources.
Click Add Resource.
The Add Resource page opens.
- From the Type drop-down list, select SAML.
Additional fields appear.
- In the Name text box, type a name for this resource.
- From the Application Type drop-down list, select Others.
- In the Service Provider Entity ID text box, type or paste the value of the EntityID parameter you copied in the Configure AuthPoint as Identity Provider in Duo section.
- In the Assertion Consumer Service text box, type or paste the value of the AssertionConsumerService Location parameter you copied in the Configure AuthPoint as Identity Provider in Duo section.
- From the User ID Sent On Redirection To Service Provider drop-down list, select Email.
- From the Signature Method drop-down list, select SHA-256.
- From the AuthPoint Certificate drop-down list, select the certificate to associate with your resource. This must be the same certificate that you downloaded the metadata for, in the Download Metadata File From AuthPoint section.
- From the Custom Attributes section, click Add Attribute.
- In the Attribute Name text box, type Email.
- From the Get Value From drop-down list, select User email.
- Click Save.
- (Optional) If you want to use user authentication, skip Steps 15 —18.
- Click Add Attribute again.
- In the Attribute Name text box, type Groupname.
- In the Get Value From drop-down list, select User Groups.
- To save the attribute details, click Save.
- To save the resource, click Save.
Add a Group in AuthPoint
You must have at least one group in AuthPoint. If you already have a group, you do not have to add another group.
To add a WatchGuard Cloud-hosted group to the WatchGuard Cloud Directory:
- Go to Configure > Directories and Domain Services.
- Click the WatchGuard Cloud Directory domain name. If you have not yet added the WatchGuard Cloud Directory, click Add Authentication Domain and select the WatchGuard Cloud Directory.
The New Group page appears.
- In the Groups tab, click Add Group.
- In the Group Name text box, type a descriptive name for the group.
- (Optional) In the Description text box, type a description of the group.
- Click Save.
Your group is added to the WatchGuard Cloud Directory and to AuthPoint.
Add an Authentication Policy to AuthPoint
Authentication policies specify which resources users can authenticate to.
You must have at least one authentication policy in AuthPoint that includes the WatchGuard resource. If you already have authentication policies, you do not have to create a new authentication policy. You can add this resource to your existing authentication policies.
Users who do not have an authentication policy for a specific resource cannot authenticate to log in to that resource.
To configure an authentication policy:
- From the navigation menu, select Authentication Policies.
- Click Add Policy.
The Add Policy page opens. - In the Name text box, type a name for this policy.
- From the Select the Authentication Options drop-down list, select Authentication Options, then select the Password check box. Do not select other MFA options.
- In the Groups option, select which groups this policy applies to. You can select more than one group. To configure this policy to apply to all groups, select All Groups.
- In the Resources option, select the resource that you created in the Add a SAML Resource in AuthPoint section. If you want this policy to apply to additional resources, select each resource this policy applies to. To configure this policy to apply to all resources, select All Resources.
- (Optional) If you have configured policy objects such as Network Location, select which policy objects apply to this policy. When you add a policy object to a policy, the policy only applies to user authentications that are the same as the conditions of the policy objects. For example, if you add a Network Location to a policy, the policy only applies to user authentications that come from that Network Location. Users who only have a policy that includes a Network Location do not have access to the resource when they authenticate outside of that Network Location (because they do not have a policy that applies, not because authentication is denied).
- Click Save.
Your policy is created and added to the end of the policy list.
When you create a new policy, we recommend that you review the order of your policies. AuthPoint always adds new policies to the end of the policy list.
Add Users to AuthPoint
Before you assign users to a group, you must add the users to AuthPoint. There are two ways to add AuthPoint user accounts:
- Sync users from an external user database
- Add WatchGuard Cloud-hosted AuthPoint users
Each user must be a member of a group. You must add at least one group before you can add users to AuthPoint.

To import users from Active Directory, Microsoft Entra ID, or an LDAP database, you must add an external identity in the AuthPoint management UI. External identities connect to user databases to get user account information and validate passwords.
- To sync users from Active Directory or an LDAP database, you must add an LDAP external identity
- To sync users from Microsoft Entra ID, you must add a Microsoft Entra ID external identity
When you sync users from an external user database, you can sync any number of users and they are all added to AuthPoint at one time. Users synced from an external user database use the password defined for their user account as their AuthPoint password.
To learn how to sync users, go to Sync Users from Active Directory or LDAP and Sync Users from Azure Active Directory.

You create WatchGuard Cloud-hosted users and groups from the WatchGuard Cloud Directory in WatchGuard Cloud. Directories and Domain Services is where you add shared authentication domains for WatchGuard Cloud devices and services, such as AuthPoint.
Users that you add to the WatchGuard Cloud Directory are automatically added to AuthPoint as well.
You add local AuthPoint users form Directories and Domain Services. You manage the users in AuthPoint on the Users page.
When you add WatchGuard Cloud-hosted AuthPoint users, you choose whether the user is an MFA user or a non-MFA user.
- MFA users are user accounts that will use AuthPoint multi-factor authentication to authenticate. This is not related to the AuthPoint Multi-Factor Authentication license type.
- Non-MFA users are users that will only ever authenticate with a password, such as a service account user. Non-MFA users do not consume an AuthPoint user license and cannot authenticate to resources that require MFA. They can only authenticate to protected resources if the non-MFA user account has a password only authentication policy for that resource.
After you add a user, you can edit the user account if you need to change their account type. When you change a user account from MFA to non-MFA, AuthPoint deletes the tokens and password vault (if applicable) that belong to the user. This action cannot be undone.
Unlike users synced from an external user database, WatchGuard Cloud-hosted AuthPoint users define and manage their own AuthPoint password. When you add a WatchGuard Cloud-hosted user account, the user receives an email that prompts them to set their password.
To learn how to add WatchGuard Cloud-hosted AuthPoint user accounts to the WatchGuard Cloud Directory, go to Add Local Users to an Authentication Domain.
Complete Firebox Mobile VPN with SSL Setup
To complete Firebox Mobile VPN with SSL setup, from Fireware Web UI:
- Log in to Fireware Web UI at: https://<your Firebox IP address>:8080
- From the navigation menu, select Authentication > Users and Groups.
- Click Add.
The Add User or Group page opens. - For Type, select Group.
- In the Name text box, type your group name. This group name must be the same as your AuthPoint group name. The name is case–sensitive.
- From the Authentication Server drop-down list, select the authentication server where the user or group exists.
- Click OK.
- Click Save.
- From the navigation menu, select VPN > Mobile VPN.
- From the SSL section, click Configure.
- Click the Authentication tab.
The Authentication settings page opens. - From the Users and Groups section, select the groups or users you created previously.
- Click Save.
There are two methods to manage your users. You can add a user for user authentication or a group for group authentication. For user authentication, the user name must be the same as the AuthPoint user name. For group authentication, the group name must be the same as the AuthPoint group name. In our example, we add a group for group authentication.
Test the Integration
To test Mobile VPN with SSL authentication integration with Duo, you can authenticate with three methods (Push, Passkey, or Phone call). In this example, we use the Push authentication method. For more information about Duo Two-Factor Authentication, go to Duo Two-Factor Authentication Guidelines in the Duo documentation.
- Open the WatchGuard Mobile VPN with SSL client.
- In the Server text box, type the host name of your Firebox SAML authentication server.
- Select the Use SAML Authentication check box.
- Click Connect.
- In the User Name or Email text box, enter the email address or AuthPoint user name, then click Next.
- In the Password text box, type your user password, then click Finish.
Duo Single Sign-On prompts the user to complete two-factor authentication. - Approve the push notification on your Duo Mobile app.
- Click Yes, This is my Device.
After successful authentication, you connect to the VPN.