Skip navigation
Documentation

Duo Protection for DocuSign with Duo Access Gateway

Last Updated: April 20th, 2023

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to DocuSign SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for DocuSign application to protect DocuSign with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of DocuSign logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to DocuSign.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing DocuSign. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding your primary authentication source.

  2. Add the attributes from the table below that correspond to the Duo attributes Mail attribute, First Name attribute, and Last Name attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console, separated by a comma. For example, if Active Directory is your authentication source, enter mail,givenName,sn in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail
    First Name attribute givenName gn
    Last Name attribute sn sn

    If your organization uses other directory attributes than the ones listed here then enter those attribute names instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to DocuSign when configuring SSO. Click the Download Certificate link to obtain the token signing certificate (the downloaded file is named "dag.crt").

    DAG Metadata Information

Add & Verify Domain in DocuSign

DocuSign requires that you add and verify the e-mail domain used when signing in to DocuSign. You will need DNS administrative permissions to complete this section.

  1. Log into DocuSign as an administrative user. Click on SWITCH TO... on the upper left-hand side side of the screen. On the pop-up click on DOCUSIGN ADMIN.

  2. On the Admin page click on Domains located under "Access Management" on the left-hand side navigation.

  3. On the "Domains" page click Claim Domain. A new window will appear.

  4. Type the name of your email domain into the Domain Name field on the "Claim a Domain" page. Click Claim.

    Example: If your e-mail addresses are username@example.com you would type example.com as the domain name.

  5. The page will refresh with Validate Your Domain. Follow the directions to add a TXT Token to your DNS records. Click Close.

  6. You'll return to the "Domains" page. Your domain will have a status of Pending Validation. Once the DNS record is added and propagates out, click the Actions button next to your domain and click Validate from the drop-down.

  7. Once validation is complete the status will change to Active.

    DocuSign Domain Verification

Add Duo Access Gateway to DocuSign

  1. Click on the Identity Providers link under "Access Management" on the left-hand side navigation.

  2. On the "Identity Providers" page click Add Identity Provider. You will be taken to a new page.

  3. On the "Identity Provider Settings" page type Duo_Access_Gateway in the Name field.

  4. Copy the Entity ID information from the Duo Access Gateway admin console Metadata display and paste it into the DocuSign Identity Provider Issuer field.

    Example: https://yourserver.example.com/dag/saml2/idp/metadata.php

  5. Copy the SSO URL information from the Duo Access Gateway admin console Metadata display and paste it into the DocuSign Identity Provider Login URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SSOService.php

  6. Copy the Logout URL information from the Duo Access Gateway admin console Metadata display and paste it into the DocuSign Identity Provider Logout URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/SingleLogoutService.php

  7. Copy the Entity ID information from the Duo Access Gateway admin console Metadata display and paste it into the DocuSign Identity Provider Metadata URL field.

    Example: https://yourserver.example.com/dag/saml2/idp/metadata.php

    DocuSign SAML Configuration
  8. Leave all other fields at their defaults and scroll down to Identity Provider Certificates. Click Add Certificates. Select the dag.crt file you downloaded from the DAG admin console Application page earlier. Upload the certificate.

  9. The page will reload listing the certificate. Click Save.

  10. You'll return to the "Identity Providers" page with "Duo_Access_Gateway" added and a "Certificate Status" of Valid.

    DocuSign SAML Configuration SSL Cert

Download Your Docusign Metadata File

  1. While on the "Identity Providers" page click Actions next to "Duo_Access_Gateway" and select Endpoints from the drop-down. A pop-up will appear.

  2. In the "View SAML 2.0 Endpoints" pop-up copy the Service Provider Metadata URL value. Open up a new browser tab and navigate to that URL.

  3. You'll be presented with an XML file, save this file from your browser as docusign.xml.

  4. Once the file has been saved you can close the browser tab and click Close on the pop-up.

Create the DocuSign Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for DocuSign with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring DocuSign. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. Upload the DocuSign metadata file you downloaded earlier to the XML File section.

  4. DocuSign uses the Mail attribute, First name attribute, and Last name attribute when authenticating. We've mapped those to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail
    First name attribute givenName gn givenName given_name givenName
    Last name attribute sn sn sn family_name surname

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the names of the attributes you wish to use instead.

  5. Click Save Configuration to generate a downloadable configuration file.

    Duo DocuSign Application Settings
  6. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  7. The XML File section should now display a green checkmark showing that it is configured. You can upload a new XML file in the future to override the existing one.

  8. Click the Download your configuration file link to obtain the DocuSign application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the DocuSign Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the DocuSign SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The DocuSign SAML application is added.

    DocuSign Application Added

Enforce SSO

By default DocuSign will allow you to sign in either with your username and password or SSO. You can modify this setting to mandate SSO for logging into DocuSign.

  1. Click on Domains under "Access Management" in the left-hand side navigation.

  2. Next to your domain name click Actions and select Edit from the drop-down.

  3. On the "Edit Domain Settings" page you can set different restrictions including Require all users to authenticate with the Identity Provider. This will enforce that SSO must be used when logging into DocuSign via browser or mobile app.

Verify SSO

You can login to DocuSign by clicking Company Login on the DocuSign website. On the company login page enter in your e-mail address and click Continue. This redirects to the Duo Access Gateway login page. Enter your primary directory logon information, approve Duo two-factor authentication, and get redirected back to the DocuSign site after authenticating.

DAG Login and Authentication Prompt

To log in to the DocuSign mobile app with SSO, tap Choose Server and select your DocuSign server. Enter your DocuSign email address and tap Continue to get redirected to the Duo Access Gateway login page.

Congratulations! Your DocuSign users now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case DocuSign. Learn more about configuring DocuSign SSO with AD FS at the DocuSign Support Center.

After you have successfully configured and tested AD FS SSO login to DocuSign using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to DocuSign.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.