Skip navigation
Documentation

Duo Single Sign-On for Auth0

Last Updated: October 5th, 2023

Add two-factor authentication and flexible security policies to Auth0 SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Auth0 logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Auth0.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Auth0. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Auth0 with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Auth0 application in Duo.

Create the Auth0 Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Auth0 with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Auth0. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Auth0 page under Downloads later.

  3. Auth0 uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Auth0 application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Auth0 applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Create an Application in Auth0

  1. Log into your Auth0 account as an administrative user.

  2. In the left menu sidebar, click Applications and then click Applications. The "Applications" page opens.

  3. Click Create Application. The Create application pop-up window opens.

  4. Under "Choose an application type", select your application type and then click Create. Your application page opens.

  5. Click the Settings tab.

  6. In the "Basic Information" section, enter a unique name for your app into the Name field.

  7. Scroll to the bottom of the page and click Save Changes.

Enable Auth0 for SSO

  1. Log into your Auth0 account as an administrative user.

  2. In the left menu sidebar, click Authentication and then click Enterprise. The "Enterprise Connections" page opens.

  3. Click SAML. The "SAML" page opens.

  4. Click Create Connection. The "New SAML Connection" page opens.

  5. In the "General" section, enter a unique name for your SAML connection into the Connection name field.

  6. Return to the Duo Admin Panel. Under "Metadata", copy the Sign In URL and paste it into the Auth0 Sign In URL field.

    Duo Auth0 Metadata URL
  7. Return to the Duo Admin Panel. Under "Downloads", click Download certificate.

  8. Return to your Auth0 "New SAML Connection" page. Under X509 Signing Certificate, click Choose File. Open the certificate file you downloaded from Duo earlier.

  9. Click to turn OFF the Enable Sign Out toggle switch.

  10. Click to turn ON the Debug Mode toggle switch.

  11. Click to turn ON the Sign Request toggle switch.

  12. Click the Sign Request Algorithm drop-down menu and select RSA-SHA256.

  13. Click the Sign Request Algorithm Digest drop-down menu and select SHA256.

  14. Click the Protocol Binding drop-down menu and select HTTP-POST.

  15. In the "Advanced" section, click to turn ON the Sync user profile attributes at each login toggle switch.

  16. Click Create. Your SAML connection page opens.

  17. Click the IdP-Initiated SSO tab.

  18. Click the Accept Requests radio button.

  19. Click the Default Application drop-down menu and select the application you created earlier.

  20. Click the Response Protocol drop-down menu and select SAML.

    Auth0 IdP-Initiated SSO Settings
  21. Click Save Changes.

  22. Click the Login Experience tab.

  23. Scroll down to the "Connection button" section and click the Display connection as a button checkbox.

  24. Enter the name of your connection into the Button display name field.

    Auth0 Display Connection Button Settings
  25. Click Save.

  26. Click the Applications tab.

  27. Click to turn ON the toggle switch next to your created application.

  28. In the left menu sidebar, click Applications and then click Applications. The "Applications" page opens.

  29. Click your created application.

  30. Copy the Domain and paste it into the Duo Admin Panel Domain field.

  31. In the Duo Admin Panel, enter the name of your created Auth0 SAML connection into the Connection name field.

    Duo Auth0 Domain and Connection Name Fields
  32. Scroll to the bottom of the page and click Save.

  33. Return to your Auth0 created application page. Click the Connections tab. Make sure the toggle switch next to your created application is ON.

  34. Click the Organizations tab. Click Disable Grants.

  35. Under "Types of Users", make sure Individuals is selected.

  36. Click Save Changes.

Enable Auth0 SSO for an Organization

Optionally, you can enable SSO for only members of your organization.

  1. Log into your Auth0 account as an administrative user.

  2. In the left menu sidebar, click Applications and then click Applications. The "Applications" page opens.

  3. Click your created application.

  4. Click the Organizations tab.

  5. Under "Types of Users", click Business Users.

  6. Under "Login Flow", click Prompt for Organization.

  7. Click Save Changes.

  8. In the left menu sidebar, click Organizations.

  9. Scroll down to "Organizations" and click Create Organization. The "Add Organization" page opens.

  10. Enter a unique identifier for your organization into the Name field.

  11. Enter a unique display name for your organization into the Display Name field.

  12. Click Add Organization. Your organization page opens.

  13. Click the Connections tab and then click Enable Connections. The "Enable Connection for Organization" page opens.

  14. Click the SAML connection you created earlier and then click Enable Connection.

  15. Click the Enable Auto-Membership radio button and then click Save. Your organization page opens.

  16. Under your organization name, copy the Organization ID.

  17. Return to the Duo Admin Panel. Under "Service Provider", click the Organization checkbox.

  18. Paste the organization ID you copied from Auth0 earlier into the Duo Admin Panel Organization ID field.

    Duo Auth0 Organization ID
  19. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

Learn more about Auth0 SSO at Auth0 Docs.

Using SSO

You can log on to Auth0 by navigating to your Auth0 SSO page e.g., https://dev-yourdomain.us.auth0.com. Click Continue with yourconnection to be redirected to Duo Single Sign-On to begin authentication. If you are logging in as a member of your organization, enter your organization name and click Continue to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Auth0 to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Auth0 using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Auth0 in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Auth0.

Congratulations! Your Auth0 users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Auth0 and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.