Skip navigation
Documentation

Duo Protection for ShareFile with Duo Access Gateway

Last Updated: February 15th, 2022

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to ShareFile SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for ShareFile application to protect ShareFile with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of ShareFile logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to ShareFile.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing ShareFile. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding your primary authentication source.

  2. Add the attributes from the table below that correspond to the Duo attributes Mail attribute and Username attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console, separated by a comma. For example, if Active Directory is your authentication source, enter mail,sAMAccountName in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail
    Username attribute sAMAccountName uid

    If your organization uses other directory attributes than the ones listed here then enter those attribute names instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to ShareFile when configuring SSO. Click the Download Certificate link to obtain the token signing certificate (the downloaded file is named "dag.crt").

    DAG Metadata Information

Enable ShareFile SSO

Add the Duo Access Gateway as a new single sign-on provider for ShareFile.

  1. Log on to ShareFile as an administrative user and navigate to SettingsAdmin SettingsSecurityLogin & Security Policy.

  2. Once on the "Login & Security Policy" page scroll down to "Single sign-on / SAML 2.0 Configuration " and check the Enable SAML option under "Basic Settings".

  3. Enter your organization's ShareFile login URL as the ShareFile Issuer / Entity ID. For example, if your ShareFile subdomain is yourdomain.sharefile.com enter https://yourdomain.sharefile.com/saml/info.

  4. Copy the Entity ID information from the Duo Access Gateway admin console Metadata display and paste it into the ShareFile Identity IDP Issuer / Entity ID field.

    Example: https://yourserver.example.com/dag/saml2/idp/metadata.php

  5. The "X.509 Certificate" is the DAG Metadata certificate supplied by Duo Access Gateway. Open the dag.crt file in a text editor (like Notepad), and copy the entire contents of the file (including the -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- lines). Paste the certificate file text into this field.

  6. Copy the SSO URL information from the Duo Access Gateway admin console Metadata display and paste it into the ShareFile Login URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php

  7. Copy the Logout URL information from the Duo Access Gateway admin console Metadata display and paste it into the ShareFile Logout URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SingleLogoutService.php

  8. Select Yes next to Enable Web Authentication under "Optional Settings". You can also review the additional options.

  9. After you've entered all the required information click Save.

    ShareFile Single Sign-On Additional Settings

Learn more about ShareFile SSO at the ShareFile support site.

Create the ShareFile Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for ShareFile with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring ShareFile. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. The Subdomain name is the subdomain used when logging into your organization's ShareFile account. For example, if your ShareFile login URL is yourdomain.sharefile.com then enter yourdomain as the subdomain name in Duo.

    Note: The subdomain name is case sensitive and should appear exactly as you've configured it in ShareFile.

  4. The DAG Entity ID is the information from the Duo Access Gateway admin console Metadata Entity ID display field.

    Example: https://yourserver.example.com/dag/saml2/idp/metadata.php

  5. ShareFile uses the Mail attribute when authenticating. We've mapped Mail attribute to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  6. Click Save Configuration to generate a downloadable configuration file.

    Duo ShareFile Application Settings
  7. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  8. Click the Download your configuration file link to obtain the ShareFile application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the ShareFile Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the ShareFile SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The ShareFile SAML application is added.

    ShareFile Application Added

Verify SSO

You can log on to ShareFile by navigating to your ShareFile SSO page e.g. https://yourdomain.sharefile.com/saml/login. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the ShareFile site after authenticating.

DAG Login and Authentication Prompt

Congratulations! Your ShareFile users now authenticate using Duo Access Gateway.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between ShareFile and your other Duo Access Gateway SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications. See the Duo Access Gateway with Remembered Devices instructions.

Enforce SSO

You can require that all users sign into ShareFile using the Duo Access Gateway.

  1. Return to ShareFile as an administrative user and navigate to the SAML settings.

  2. Select Yes next to Require SSO Login under "Optional Settings".

  3. Click Save.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.