Skip navigation
Documentation

Duo Single Sign-On for DNSFilter

Last Updated: April 12th, 2024

Add two-factor authentication and flexible security policies to your DNSFilter logins with Duo Single-Sign On. Our cloud-hosted OpenID identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of DNSFilter logins using the Security Assertion Markup Language (SAML) 2.0 or OpenID Connect (OIDC) authentication standards. Duo Single Sign-On acts as an OpenID provider (OP), authenticating your users using existing on-premises Active Directory (AD) or any SAML 2.0 IdP and prompting for two-factor authentication before permitting access to DNSFilter.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing DNSFilter. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring DNSFilter with Duo SSO using OpenID Connect (OIDC) authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the DNSFilter application in Duo.

When configuring an application to be protected with Duo Single Sign-On you'll need to send attributes from Duo Single Sign-On to the application. Active Directory will work with no additional setup, but if you used a SAML idenity provider as your authentication source please verify that you configured it to send the correct SAML attributes.

Below you can see the default bridge attributes that automatically map certain attributes from your authentication source.

Bridge Attribute Active Directory SAML IdP
<Username> sAMAccountName Username
<Email Address> mail Email
<Display Name> displayName DisplayName
<First Name> givenName FirstName
<Last Name> sn LastName

Create the DNSFilter Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for DNSFilter with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring DNSFilter. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the DNSFilter page under Metadata later.

  3. The Metadata section contains OpenID provider information about Duo Single Sign-On you will provide to DNSFilter at a later configuration step.

  4. In the "Relying Party" section you can change the Access Token Lifetime to a value between 5 to 60 minutes. Default is 60 minutes.

  5. Optionally, you can configure refresh tokens by checking the box next to Refresh Tokens. You can then modify the following lifetimes:

    • Refresh Token Absolute Lifetime: The length of time after an original user authentication that refresh tokens can be exchanged for additional tokens. Once this time has been exceeded, the user will need to authenticate again. The lifetime can be 60 minutes to 180 days. Default is 30 days.
    • Refresh Token Inactivity Lifetime: The length of time an individual unused refresh token will be valid before it expires. The lifetime can be 5 minutes to 7 days. Default is 24 hours.
  6. The Sign-In Redirect URLs field is already populated with the redirect URL of https://auth.dnsfilter.com/login/callback.

    Configure DNSFilter grant type and redirect URLs
  7. Scopes are used by DNSFilter during authentication to authorize access to a user's details. Each scope returns a set of user attributes (claims) that must be mapped to IdP attributes. When an application sends an OIDC request to Duo SSO, the response sends only the claims from the requested scopes.

    We've automatically enabled the following scopes and mapped the listed attributes. You can change the attribute sent from your authentication source by modifying the IdP Attribute name related to each claim:

    • Profile Scope:

      IdP Attribute Claim
      <First Name> given_name
      <Last Name> family_name
      <Display Name> name
    • Email Scope:

      IdP Attribute Claim
      <Email> email
    Configure default scopes and claims
  8. You can adjust additional settings for your new SSO application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  9. Scroll down to the bottom of the page and click Save.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo DNSFilter application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. You can activate the Universal Prompt experience for users of new and existing Duo DNSFilter applications from the Duo Admin Panel.

Before you activate the Universal Prompt for your application, it's a good idea to read the Universal Prompt Update Guide for more information about the update process and the new login experience for users.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: (Default) Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: Your users experience the Universal Prompt via redirect when logging in to this application.

Universal Prompt Info - Application Ready for Universal Prompt

Enable the Universal Prompt experience by selecting Show new Universal Prompt, and then scrolling to the bottom of the page to click Save.

Once you activate the Universal Prompt, the application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Configure DNSFilter

You'll need to provide some information about Duo Single Sign-On to DNSFilter, like URL information, client ID, and client secret. You can find this information in the Metadata section at the top of your DNSFilter application page in the Duo Admin Panel.

  1. Log into DNSFilter as an administrator.

  2. Once logged into DNSFilter, click Organization and then Settings on the left-side navigation pane.

  3. Click the Single Sign-On tab in the center of the screen

  4. On the “Single Sign-On Setup” tab, click on the Configure Single Sign-On button.

  5. Once on the “Configure Connection” page, go to “Step 1: Select Provider” and select the OpenID provider. Click the icon to reveal more options. Scroll down to “Step 3: Input Integration Details”.

  6. Copy the Client ID from the Duo Admin Panel Metadata section and paste it into the DNSFilter Client ID field.

  7. Copy the Client Secret from the Duo Admin Panel Metadata section and paste it into the DNSFilter Client Secret field.

  8. Copy the Discovery URL from the Duo Admin Panel Metadata section and paste it into the DNSFilter Discovery URL field.

    DNSFilter configuration screen
  9. In “Step 4: Advanced Settings” you can optionally select the default role for authenticated users who don’t already have a role assigned by changing the drop-down under Default Role for Authenticated Users.

  10. In “Step 5: Customize User Interface” you can change the text of the sign-in button to match your organization's branding.

  11. Click Save.

  12. After saving the page refreshes to show Sign-On Details, which includes a URL that can take a user directly to your DNSFilter account. You can edit this URL to make it more memorable by clicking Edit Vanity URL and changing the URL.

Verify SSO

Use the "Sign-On Details" URL to navigate to your company's DNSFilter login page. Clicking the Sign-In button redirects you to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to DNSFilter to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

You can also log into DNSFilter using Duo Central, our cloud-hosted portal which allows users to access all of their applications in one spot. Link to DNSFilter in Duo Central by adding it as an application tile. Once the tile has been added, log into Duo Central and click the tile for IdP-initiated authentication to DNSFilter.

Congratulations! Your DNSFilter users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between DNSFilter and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.