Skip navigation
Documentation

Duo Single Sign-On for Sensu Go

Last Updated: August 2nd, 2024

Add two-factor authentication and flexible security policies to your Sensu Go logins with Duo Single-Sign On. Our cloud-hosted OpenID identity provider offers inline user enrollment, self-service device management, and support for a variety of authentication methods — such as passkeys and security keys, Duo Push, or Verified Duo Push — in the Universal Prompt.

About Duo Single Sign-On

Duo Single Sign-On is our cloud-hosted SSO product which layers Duo's strong authentication and flexible policy engine on top of Sensu Go logins using the Security Assertion Markup Language (SAML) 2.0 or OpenID Connect (OIDC) authentication standards. Duo Single Sign-On acts as an OpenID provider (OP), authenticating your users using existing on-premises Active Directory (AD) or any SAML 2.0 IdP and prompting for two-factor authentication before permitting access to Sensu Go.

Duo Single Sign-On is available in Duo Premier, Duo Advantage, and Duo Essentials plans, which also include the ability to define policies that enforce unique controls for each individual SSO application. For example, you can require that Salesforce users complete two-factor authentication at every login, but only once every seven days when accessing Sensu Go. Duo checks the user, device, and network against an application's policy before allowing access to the application.

Configure Single Sign-On

Before configuring Sensu Go with Duo SSO using OpenID Connect (OIDC) authentication you'll first need to enable Duo Single Sign-On for your Duo account and configure a working authentication source.

Once you have your SSO authentication source working, continue to the next step of creating the Sensu Go application in Duo.

When configuring an application to be protected with Duo Single Sign-On you'll need to send attributes from Duo Single Sign-On to the application. Active Directory will work with no additional setup, but if you used a SAML idenity provider as your authentication source please verify that you configured it to send the correct SAML attributes.

Below you can see the default bridge attributes that automatically map certain attributes from your authentication source.

Bridge Attribute Active Directory SAML IdP
<Username> sAMAccountName Username
<Email Address> mail Email
<Display Name> displayName DisplayName
<First Name> givenName FirstName
<Last Name> sn LastName

Create the Sensu Go Application in Duo

  1. Log on to the Duo Admin Panel and navigate to Applications.

  2. Click Protect an Application and locate the entry for Sensu Go with a protection type of "2FA with SSO hosted by Duo (Single Sign-On)" in the applications list. Click Protect to the far-right to start configuring Sensu Go. See Protecting Applications for more information about protecting applications in Duo and additional application options. You'll need the information on the Sensu Go page under Metadata later.

  3. The Metadata section contains OpenID provider information about Duo Single Sign-On you will provide to Sensu Go at a later configuration step.

  4. Scopes are used by Sensu Go during authentication to authorize access to a user's details. Each scope returns a set of user attributes (claims) that must be mapped to IdP attributes. When an application sends an OIDC request to Duo SSO, the response sends only the claims from the requested scopes.

    We've automatically enabled the following scopes and mapped the listed attributes. You can change the attribute sent from your authentication source by modifying the IdP Attribute name related to each claim:

    • Profile Scope:

      IdP Attribute Claim
      <First Name> given_name
      <Last Name> family_name
      <Display Name> name
    • Email Scope:

      IdP Attribute Claim
      <Email Address> email
    • Groups Scope:

      IdP Attribute Claim
      groups groups
    Duo Sensu Go OIDC Response Section
  5. You can adjust additional settings for your new SSO application at this time — like changing the application's name from the default value, enabling self-service, or assigning a group policy.

  6. Keep the Duo Admin Panel tab open. You will come back to it later.

Duo Universal Prompt

The Duo Universal Prompt provides a simplified and accessible Duo login experience for web-based applications, offering a redesigned visual interface with security and usability enhancements.

Universal Prompt Traditional Prompt
 Duo Push in Universal Prompt  Duo Push in Traditional Prompt

We've already updated the Duo Sensu Go application hosted in Duo's service to support the Universal Prompt, so there's no action required on your part to update the application itself. If you created your Sensu Go application before March 2024, you can activate the Universal Prompt experience for users from the Duo Admin Panel. Sensu Go applications created after March 2024 have the Universal Prompt activated by default.

If you created your Sensu Go application before March 2024, it's a good idea to read the Universal Prompt Update Guide for more information, about the update process and the new login experience for users, before you activate the Universal Prompt for your application.

Activate Universal Prompt

Activation of the Universal Prompt is a per-application change. Activating it for one application does not change the login experience for your other Duo applications.

The "Universal Prompt" area of the application details page shows that this application is "Ready to activate", with these activation control options:

  • Show traditional prompt: Your users experience Duo's traditional prompt via redirect when logging in to this application.
  • Show new Universal Prompt: (Default) Your users experience the Universal Prompt via redirect when logging in to this application.

The application's Universal Prompt status shows "Activation complete" here and on the Universal Prompt Update Progress report.

Universal Prompt Info - Universal Prompt Activation Complete

Should you ever want to roll back to the traditional prompt, you can return to this setting and change it back to Show traditional prompt. However, this will still deliver the Duo prompt via redirect, not in an iframe. Keep in mind that support for the traditional Duo prompt ended for the majority of applications in March 2024.

Universal Update Progress

Click the See Update Progress link to view the Universal Prompt Update Progress report. This report shows the update availability and migration progress for all your Duo applications. You can also activate the new prompt experience for multiple supported applications from the report page instead of visiting the individual details pages for each application.

Configure Sensu Go

  1. Go to the "OIDC configuration example" section of the Sensu Go Open Connect 1.0 protocol (OIDC) reference document.

  2. Make sure the YML tab is selected and copy the command line text.

  3. Paste the command line text into a text editor (like Visual Studio Code). See the image below for an example.

    Sensu Go YML Configuration Example
  4. On line 5 of the text editor, replace the text next to name: with a unique name for your SSO button. The SSO button is what you will click to log in with SSO on your Sensu Go login page.

  5. Return to the Duo Admin Panel. Under "Metadata", copy the Client ID and paste it over the text next to client_id: on line 10 of the text editor.

  6. Return to the Duo Admin Panel. Copy the Client Secret and paste it over the text next to client_secret: on line 11 of the text editor.

  7. Return to the Duo Admin Panel. Copy the Issuer URL and paste it over the text next to server: on line 14 of the text editor.

  8. Identify your unique host name and port number. On line 13 of the text editor, replace 127.0.0.1:8080 with your host name and port number.

  9. In the text editor, copy the entire URL next to redirect_uri: on line 13 and paste it into the Duo Admin Panel Sign-In Redirect URLs field, under "Relying Party". See the image below for an example.

    Duo Sensu Go Relying Party Section
  10. In the Duo Admin Panel, scroll to the bottom of the page and click Save.

  11. Return to the text editor. Save your Sensu Go configuration as a file and name it authconfig.yml. See the image below for an example.

    Sensu Go YML Configuration Done
  12. Log into sensuctl as the default administrator and run the sensuctl create --file authconfig.yml command to apply the configuration to Sensu Go.

  13. Run the sensuctl auth list command to make sure the configuration was applied successfully.

Learn more about Sensu Go SSO at Sensu Docs.

Using SSO

You can log on to Sensu Go SSO by navigating to your Sensu Go SSO page e.g., HOST_NAME:PORT/signin. Click SIGN-IN WITH (YOUR NAME) to be redirected to Duo Single Sign-On to begin authentication.

Active Directory Login

With Active Directory as the Duo SSO authentication source, enter the primary username (email address) on the Duo SSO login page and click or tap Next.

Duo Single Sign-On Login

Enter the AD primary password and click or tap Log in to continue.

Duo Single Sign-On Password

Enable Duo Passwordless to log in to Duo SSO backed by Active Directory authentication without entering a password in the future.

SAML Login

With another SAML identity provider as the Duo SSO authentication source, Duo SSO immediately redirects the login attempt to that SAML IdP for primary authentication. Users do not see the Duo SSO primary login screen.

Duo Authentication

Successful verification of your primary credentials by Active Directory or a SAML IdP redirects back to Duo. Complete Duo two-factor authentication when prompted and then you'll return to Sensu Go to complete the login process.

Duo Universal Prompt

* Universal Prompt experience shown.

Sensu Go supports SP-initiated authentication only, meaning that you must start your SSO login from that application's sign-in page. You won't be able to add as an application tile in Duo Central for IdP-initiated logins.

Congratulations! Your Sensu Go users now authenticate using Duo Single Sign-On.

See the full user login experience, including expired password reset (available for Active Directory authentication sources) in the Duo End User Guide for SSO.

Enable Remembered Devices

To minimize additional Duo two-factor prompts when switching between and your other Duo Single Sign-On SAML applications, be sure to apply a shared "Remembered Devices" policy to your SAML applications.

Troubleshooting

Need some help? Try searching our Knowledge Base articles or Community discussions. For further assistance, contact Support.