Skip navigation
Documentation

Duo Single Sign-On for Elastic

Last Updated: August 30th, 2023

Add two-factor authentication and flexible security policies to Elastic SAML 2.0 logins with Duo Single-Sign On. Our cloud-hosted SSO identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

Overview

As business applications move from on-premises to cloud hosted solutions, users experience password fatigue due to disparate logons for different applications. Single sign-on (SSO) technologies seek to unify identities across systems and reduce the number of different credentials a user has to remember or input to gain access to resources.

While SSO is convenient for users, it presents new security challenges. If a user's primary password is compromised, attackers may be able to gain access to multiple resources. In addition, as sensitive information makes its way to cloud-hosted services it is even more important to secure access by implementing two-factor authentication and zero-trust policies.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Elastic logins. Duo Single Sign-On acts as an identity provider (IdP), authenticating your users using existing on-premises Active Directory (AD) or another SSO IdP. Duo SSO prompts users for two-factor authentication and performs endpoint assessment and verification before permitting access to Elastic.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Elastic. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Elastic with Duo SSO using Security Assertion Markup Language (SAML) 2.0 authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Elastic application in Duo.

Create the Elastic Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Elastic with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Elastic. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Elastic page under Downloads later.

  3. Elastic uses the Mail attribute when authenticating. We've mapped the <Email Address> bridge attribute to Duo Single Sign-On supported authentication source attributes as follows:

    Bridge Attribute Active Directory SAML IdP
    <Email Address> mail Email

    If you are using a non-standard email attribute for your authentication source, check the Custom attributes box and enter the name of the attribute you wish to use instead.

  4. You can adjust additional settings for your new SAML application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  5. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Elastic application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo Elastic applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Enable Elastic for SSO

  1. Log into your Elastic account as an administrative user.

  2. In the Elasticsearch Service box, in your deployment row, click Manage. Your deployment page opens.

    Elastic Manage Deployment
  3. Under "Applications", next to "Kibana", click Copy endpoint and paste it into the Duo Admin Panel Kibana endpoint URL field.

    Duo Elastic Kibana Endpoint URL
  4. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

  5. Return to your Elastic account page. In the left menu sidebar, click Edit. The "Edit" page opens.

  6. Next to "Elasticsearch", click Manage user settings and extensions. The "Elasticsearch user settings and extensions" window opens.

  7. Place your mouse cursor at the end of line 22 and press Enter twice to create line 24.

  8. Copy the following coded text and paste it onto line 24 in the "Elasticsearch user settings and extensions" window to match the image below.

    xpack.security.authc.realms.saml.kibana-my-saml:
      order: 3
      # Replace with your SAML identity provider's metadata URL
      idp.metadata.path: ""
      idp.entity_id: ""
      sp.entity_id: ""
      sp.acs: "/api/security/saml/callback"
      sp.logout: "/logout"
      attributes:
        # Or replace with another SAML provider attribute you prefer to map to the username
        principal: nameid

    Elastic SAML Settings Template
  9. Return to the Duo Admin Panel. Copy the idp.metadata.path URL and paste it in Elastic, between the quotation marks on line 27 idp.metadata.path. See the image below for an example.

  10. Return to the Duo Admin Panel. Copy the idp.entity_id URL and paste it in Elastic, between the quotation marks on line 28 idp.entity_id. See the image below for an example.

    Duo Elastic Metadata URLs Duo Elastic Metadata URLs copied into Elastic
  11. Return to the Duo Admin Panel. Copy the Kibana endpoint URL and paste it in Elastic, between the quotation marks on line 29 sp.entity_id. See the image below for an example.

  12. Paste the copied Kibana endpoint URL over line 30 sp.acs URL, immediately before /api/security/saml/callback. See the image below for an example.

  13. Paste the copied Kibana endpoint URL over line 31 sp.logout URL, immediately before /logout. See the image below for an example.

    Elastic Kibana Endpoint URLs Copied
  14. In the "Elasticsearch user settings and extensions" window, click Back.

  15. Scroll to the bottom of the page and click Save.

  16. The "Save configuration settings?" pop-up window opens. Click Confirm.

  17. The "Activity" page opens. Wait for the configuration change to finish processing before going to the next step.

  18. In the left menu sidebar, click Edit.

  19. Scroll down to "Kibana" and click Edit user settings. The "User settings" window opens.

  20. Place your mouse cursor at the end of line 9 and press Enter twice to create line 11.

  21. Copy the following coded text and paste it onto line 11 in the "User settings" window to match the image below.

    xpack.security.authc.providers:
      saml:
        # Realm name matches the realm name defined in Elasticsearch config
        kibana-my-saml:
          order: 0
          realm: "kibana-my-saml"
    # Enable authentication for Elasticsearch native users
      basic:
        basic1:
          order: 1

    Elastic User Settings Copied
  22. In the "User settings" window, click Back.

  23. Scroll to the bottom of the page and click Save.

  24. The "Save configuration settings?" pop-up window opens. Click Confirm.

  25. The "Activity" page opens. Wait for the configuration change to finish processing.

  26. Go to the "Group Mapping" section below and select one of the options listed.

Group Mapping

You have the option to map Duo Groups to different roles in Elastic. To map Duo Groups, follow the steps in the "Map Duo Groups" section below. If you do not want to map Duo Groups, follow the steps in the "Do Not Map Duo Groups" section below.

Map Duo Groups

  1. On the "Activity" page, click your deployment name in the left menu sidebar. Your deployment page opens.

  2. Under "Applications", click Open next to "Kibana". The "Welcome home" page opens.

  3. Click the menu bar icon in the top left corner of the page.

  4. Scroll down to the bottom of the menu. Under Management, click Dev Tools.

  5. Copy the following coded text and paste it over the placeholder text to match the image below.

    PUT /_security/role_mapping/CLOUD_SAML_W_GROUP_TO_KIBANA_ADMIN
    {
        "enabled": true,
         "roles": [ "kibana_admin" ],
         "rules": { "all" : [
             { "field": { "realm.name": "kibana-my-saml" } },
             { "field": { "groups": "examplegroup" } }
         ]},
         "metadata": { "version": 1 }
    }

    Elastic Code to Map Duo Groups
  6. Edit the realm.name on line 6 to match the realm name you defined earlier in the Elastic configuration.

  7. Edit the groups name on line 7 to whatever you want to name your group.

  8. Click the Play icon on line 1.

  9. Return to the Duo Admin Panel. Type the group name you created earlier into the Duo Admin Panel Elastic Group Mapping field.

  10. Select the applicable Duo group from the Duo groups drop-down menu.

    Duo Elastic Role Attributes Fields
  11. Scroll to the bottom of the page and click Save.

  12. Return to your Elastic account page. Click the menu bar icon in the top left corner of the page, and then click Manage this deployment.

  13. In the left menu sidebar, click Edit. The "Edit" page opens.

  14. Next to "Elasticsearch", click Manage user settings and extensions. The "Elasticsearch user settings and extensions" window opens.

  15. Place your mouse cursor at the end of line 34 and press Enter once to create line 35.

  16. Copy the following coded text and paste it onto line 35 in the "Elasticsearch user settings and extensions" window to match the image below.

        groups: groups

    Elastic SAML Settings with Groups
  17. In the "Elasticsearch user settings and extensions" window, click Back.

  18. Scroll to the bottom of the page and click Save.

  19. The "Save configuration settings?" pop-up window opens. Click Confirm.

  20. The "Activity" page opens. Wait for the configuration change to finish processing.

Do Not Map Duo Groups

  1. On the "Activity" page, click your deployment name in the left menu sidebar. Your deployment page opens.

  2. Under "Applications", click Open next to "Kibana". The "Welcome home" page opens.

  3. Click the menu bar icon in the top left corner of the page.

  4. Scroll down to the bottom of the menu. Under Management, click Dev Tools.

  5. Copy the following coded text and paste it over the placeholder text to match the image below.

    PUT /_security/role_mapping/CLOUD_SAML_W_GROUP_TO_KIBANA_ADMIN
    {
        "enabled": true,
         "roles": [ "kibana_admin" ],
         "rules": { "all" : [
             { "field": { "realm.name": "kibana-my-saml" } }
         ]},
         "metadata": { "version": 1 }
    }

    Elastic Code to Not Map Duo Groups
  6. Edit the realm.name on line 6 to match the realm name you defined earlier in the Elastic configuration.

  7. Click the Play icon on line 1.

Learn more about Elastic SSO at Elastic Docs.

Using SSO

You can log on to Elastic by pasting your Kibana endpoint URL into your web address bar e.g., https://12a3456789b0123c4567d8e90f12g3h4.us-central1.gcp.cloud.es.io:1234. Click Log in with saml/kibana-my-saml to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Elastic to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into Elastic using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to Elastic in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to Elastic.

Congratulations! Your Elastic users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between Elastic and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.