Skip navigation
Documentation

Duo Single Sign-On for 1Password

Last Updated: December 12th, 2023

Add two-factor authentication and flexible security policies to your 1Password logins with Duo Single-Sign On. Our cloud-hosted OpenID identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of 1Password logins using the Security Assertion Markup Language (SAML) 2.0 or OpenID Connect (OIDC) authentication standards. Duo Single Sign-On acts as an OpenID provider (OP), authenticating your users using existing on-premises Active Directory (AD) or any SAML 2.0 IdP and prompting for two-factor authentication before permitting access to 1Password.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing 1Password. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring 1Password with Duo SSO using OpenID Connect (OIDC) authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the 1Password application in Duo.

When configuring an application to be protected with Duo Single Sign-On you'll need to send attributes from Duo Single Sign-On to the application. Active Directory will work with no additional setup, but if you used a SAML idenity provider as your authentication source please verify that you configured it to send the correct SAML attributes.

Below you can see the default bridge attributes that automatically map certain attributes from your authentication source.

Bridge Attribute Active Directory SAML IdP
<Username> sAMAccountName Username
<Email Address> mail Email
<Display Name> displayName DisplayName
<First Name> givenName FirstName
<Last Name> sn LastName

Before setting up 1Password with Duo SSO

  • The email address of the 1Password user needs to match the email address value being sent by Duo.
  • 1Password Unlock with Duo SSO will replace a user's 1Password account password, secret key, and emergency kit.
    • Account owners will always log in with a password and secret key and cannot log in with Duo SSO.
  • Users will need to use a device already logged into 1Password with Duo SSO to log into other devices with 1Password.
  • If users aren't able to log into 1Password they will need to contact a 1Password administrator at your company to regain access to their account.
  • If a user's configuration would change from using Duo SSO back to a password they will be prompted by 1Password to set a new password.

Create the 1Password Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for 1Password with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring 1Password. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the 1Password page under Metadata later.

  3. The Metadata section is where you can get OpenID provider information about Duo Single Sign-On to provide to 1Password. You'll need information from here later.

  4. Navigate to the Relying Party section and under "Grant Type" leave Allow PKCE only authentication checked.

  5. You may modify the value of Access Token Lifetime between 5 to 60 minutes. Default is 60 minutes.

  6. Next to Sign-In Redirect URLs add the following URLs. You can click Add Redirect URL to add additional URLs:

    • onepassword://sso/oidc/redirect
    • https://YOUR_DOMAIN.1password.com/sso/oidc/redirect/ replacing "YOUR_DOMAIN" with your 1Password domain name.
    Configure grant type and redirect URLs
  7. Scopes are used by the 1Password during authentication to authorize access to a user's details. Each scope returns a set of user attributes (claims) that are required to be mapped to an IdP attribute. When an OIDC request is sent to Duo SSO only the claims from the requested scopes will be sent back in the response.

    We've automatically enabled the following scopes and mapped the following attributes. You can change which attribute is used from your authsource by modifying the IdP Attribute name related to each claim:

  8. You can adjust additional settings for your new SSO application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  9. Scroll down to the bottom of the page and click Save.

Duo Universal Prompt

The new Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo 1Password application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo 1Password applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Configure 1Password

You'll need to provide some information about Duo Single Sign-On to 1Password, like URL information, client ID, and client secret. You can find this information in the Metadata section at the top of the application page in the Duo Admin Panel.

  1. Log into your 1Password account as an administrator.

  2. Click on Security in the right-hand navigation bar.

  3. Under "Unlock with Identity Provider" click on Manage configuration.

  4. On the "Choose your identity provider" screen click Other and then click Next.

  5. Select Duo from the drop-down under "What is the name of your Identity Provider?". The page will update with new options.

  6. Scroll down to the "Set up the connection to Duo". Leave Automatic selected in the drop-down.

  7. Copy the Client ID from the Duo Admin Panel Metadata section and paste it into the 1Password Client ID field.

  8. Copy the Discovery URL from the Duo Admin Panel Metadata section and paste it into the 1Password Discovery URL field.

  9. Click Next. On the Redirect URIs screen click Next.

    1Password configuration screen
  10. On the "Test your SSO configuration" screen click Test connection. This will redirect you to Duo SSO to do an authentication.

  11. Upon completing a successful Duo SSO authentication you'll be taken back to the "Test your SSO configuration" page with a "Successful Connection" message. Click Save to continue. You'll be taken to a new page.

    1Password configuration screen
  12. On the 1Password OIDC settings page you can pick from multiple options under "People signing in to 1Password with an Identity Provider".

    Account owners never sign in using SSO and will always continue to use their master password and secret key.

    • No one - No one will sign in with SSO.
    • Selected Groups - Users in these groups will sign in with SSO.
    • Everyone except guests - All user expect guests will sign in with SSO.
    • Everyone - Everyone will sign in with SSO.

    Users that are required to sign in with SSO will have a deadline set and be required to sign in with SSO within a specific amount of days or will need assistance recovering their account.

  13. Under "Biometrics" you can check the box for Allow people to unlock 1Password using biometrics to allow users to sign in with biometrics to sign into 1Password instead of always signing in with SSO.

  14. Click Review Changes. A pop-up will appear asking you to confirm the changes. Review these and click Save.

    1Password configuration screen

Users setting up 1Password with Duo SSO

Users that are required to sign in with Duo SSO will get an email and also be prompted to set it up on their 1Password account the next time they log in.

  1. When users are prompted they can click "Get started". They'll be taken to a new page.

  2. On the "Sign in with Duo" page users will be presented with information they should know before signing in.

  3. Click Sign in with Duo. User will be redirected to Duo SSO to sign in with their account.

  4. Upon successful authentication with Duo SSO users are prompted to set up other devices to sign into 1Password using Duo SSO.

    1Password configuration screen

Logging in with 1Password

Once users have set up 1Password Unlock with Duo SSO on their device they'll see a Sign in with Duo button on the website or their applications that they can click. They will be redirected to Duo SSO to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

SAML Login

With a SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then get redirected back to 1Password to complete the login process.

Duo Universal Prompt

*Universal Prompt experience shown.