Skip navigation
Documentation

Duo Protection for Sauce Labs with Duo Access Gateway

Last Updated: February 23rd, 2022

Duo offers a variety of methods for adding two-factor authentication and flexible security policies to Sauce Labs SSO logins, complete with inline self-service enrollment and Duo Prompt.

Duo Access Gateway reaches Last Day of Support on October 26, 2023 for Duo Essentials, Advantage, and Premier customers. As of that date Duo Support may only assist with the migration of existing Duo Access Gateway applications to Duo Single Sign-On. Customers may not create new DAG applications after May 19, 2022. Please see the Guide to Duo Access Gateway end of life for more details.

Use the Duo Single Sign-on for Sauce Labs application to protect Sauce Labs with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

Duo Access Gateway

Duo Access Gateway (DAG), our on-premises SSO product, layers Duo's strong authentication and flexible policy engine on top of Sauce Labs logins using the Security Assertion Markup Language (SAML) 2.0 authentication standard. Duo Access Gateway acts as an identity provider (IdP), authenticating your users using existing on-premises or cloud-based directory credentials and prompting for two-factor authentication before permitting access to Sauce Labs.

Duo Access Gateway is included in the Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Sauce Labs. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Deploy or Update Duo Access Gateway

  1. Install Duo Access Gateway on a server in your DMZ. Follow our instructions for deploying the server, configuring DAG settings, and adding an Authentication Source.

  2. Add the attributes from the table below that correspond to the Duo attributes Mail attribute, Last name attribute, and First name attribute in the "Attributes" field when configuring your Active Directory or OpenLDAP authentication source in the DAG admin console, separated by a comma. For example, if Active Directory is your authentication source, enter mail,sn,givenName in the "Attributes" field.

    Duo Attribute Active Directory OpenLDAP
    Mail attribute mail mail
    First name attribute givenName gn
    Last name attribute sn sn

    If your organization uses other directory attributes than the ones listed here then enter those attribute names instead. If you've already configured the attributes list for another cloud service provider, append the additional attributes not already present to the list, separated by a comma.

  3. After completing the initial DAG configuration steps, click Applications on the left side of the Duo Access Gateway admin console.

  4. Scroll down the Applications page to the Metadata section. This is the information you need to provide to Sauce Labs when configuring SSO. Click the Download XML metadata link to obtain the DAG metadata file (the downloaded file is named "dag.xml").

    DAG Metadata Information

Create the Sauce Labs Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Sauce Labs with a protection type of "2FA with SSO self-hosted (Duo Access Gateway)" in the applications list. Click Protect to the far-right to start configuring Sauce Labs. See Protecting Applications for more information about protecting applications in Duo and additional application options.

  3. Sauce Labs uses the Mail attribute, First name attribute, and Last name attribute when authenticating. We've mapped those to DAG supported authentication source attributes as follows:

    Duo Attribute Active Directory OpenLDAP SAML IdP Google Azure
    Mail attribute mail mail mail email mail
    First name attribute givenName gn givenName given_name givenName
    Last name attribute sn sn sn family_name surname

    If you are using non-standard attributes for your authentication source, check the Custom attributes box and enter the names of the attributes you wish to use instead.

  4. Click Save Configuration to generate a downloadable configuration file.

    Duo Sauce Labs Application Settings
  5. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy — or come back and change the application's policies and settings after you finish SSO setup. If you do update any settings, click the Save Changes button when done.

  6. Click the Download your configuration file link to obtain the Sauce Labs application settings (as a JSON file).

    Important: This file contains information that uniquely identifies this application to Duo. Secure this file as you would any other sensitive or password information. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Add the Sauce Labs Application to Duo Access Gateway

Before you do this, verify that you updated the "Attributes" list for your Duo Access Gateway authentication source as specified here.

  1. Return to the Applications page of the DAG admin console session.

  2. Click the Choose File button in the "Add Application" section of the page and locate the Sauce Labs SAML application JSON file you downloaded from the Duo Admin Panel earlier. Click the Upload button after selecting the JSON configuration file.

  3. The Sauce Labs SAML application is added.

    Sauce Labs Application Added

Enable Sauce Labs SSO

Add the Duo Access Gateway as a new single sign-on provider for Sauce Labs.

  1. Log on to Sauce Labs as an administrative user, click on your username in the lower left-hand corner of the screen, and click Team Management.

  2. Before enabling SSO you must create a custom domain that will be tied your Sauce Labs account. If your custom domain is not already set, enter a custom domain name into the domain text field and click Save before proceeding.

  3. Click Configure under "Single Sign On is Disabled". A new window will appear.

  4. On the "Configure Single Sign On" page click Browse under Upload SAML Metadata to select the dag.xml metadata file you downloaded earlier.

  5. You can configure Just-In-Time (JIT) provisioning of users that do not have Sauce Labs accounts by checking the box next to Allow Just-In-Time Provisioning.

  6. You can redirect users that do not have Sauce Labs accounts to a specific URL by checking the box next to Redirect Users Without Access. You'll be asked for the URL where users will be redirected.

  7. You can require Sauce Labs users to log in with SSO by checking the box next to Require SSO Login. This option is recommended after you have tested your Sauce Labs SSO configuration.

  8. After you've entered all the required information click Save.

    Sauce Labs Single Sign-On Setting Edit

Learn more about Sauce Labs SSO in the Sauce Labs Cookbook.

Log in with SSO

If your organization enabled the Duo Access Gateway portal, log into the portal page using the link provided by your administrator. Click Sauce Labs from the dashboard to access the application.

You can also log on to Sauce Labs using IdP-initiated SSO via Duo Access Gateway using the Login URL provided by the DAG server when you created the Sauce Labs application in the DAG admin console (https://yourserver.example.com/dag/saml2/idp/SSOService.php?spentityid=http://saucelabs.com).

You will be directed to your configured Authentication Source login page. Login with your username and password, approve the prompt for Duo two-factor authentication, and then you are forwarded to the Sauce Labs site.

DAG Login and Authentication Prompt

Congratulations! Your Sauce Labs users can now authenticate using Duo Access Gateway.

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Sauce Labs does not support SP-initiated SSO login at this time.

Microsoft AD FS

Microsoft's Active Directory Federation Services (AD FS) is a popular choice for SSO because it easily integrates with the AD identity store many organizations already have deployed. Duo's support for cloud applications and SSO drops in to an existing AD FS installation to provide secondary authentication after a user passes primary authentication (successful Active Directory logon).

If you don't already have AD federation running the first step is to install and configure Microsoft AD FS in your organization. Deployment Guides for AD FS versions 2.1, and 3.0/4.0 are available from Microsoft.

Once your AD FS services are up and running, the second step is to configure the SSO partnership between your AD FS service and the external cloud resource, in this case Sauce Labs. Learn more about configuring Sauce Labs SSO with AD FS at the Sauce Labs Cookbook.

After you have successfully configured and tested AD FS SSO login to Sauce Labs using your AD domain credentials, you can then install the Duo AD FS integration. AD FS protection is included with Duo's paid plans.

With the Duo integration for AD FS installed, users pass primary authentication to the AD FS service as usual. Once primary authentication succeeds, users are forwarded to the Duo service for secondary authentication. After approving logon using one of Duo's authentication methods, the user is fully logged in to Sauce Labs.

Other Identity Partners

Using a third-party SSO provider for cloud application access? Duo partners with leading cloud SSO providers like Okta and OneLogin to secure access with our strong and flexible authentication platform.

You can also use Duo two-factor authentication with CAS and Shibboleth on-premises IdPs.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.