Skip navigation
Documentation

F5 BIG-IP APM with RADIUS and Duo Prompt

Last Updated: January 26th, 2024

Duo integrates with your F5 BIG-IP APM to add two-factor authentication to any VPN login, complete with inline self-service enrollment and traditional Duo Prompt.

The iframe-based traditional Duo Prompt in F5 BIG-IP RADIUS configurations will reach end of support on March 30, 2024. Customers must migrate to a supported Duo Single Sign-On application with Universal Prompt or a RADIUS configuration without the iframe before that date for continued support from Duo.

We recommend you deploy F5 BIG-IP APM OIDC, which features Duo Universal Prompt support. Another option is to use Duo Single Sign-On with a generic SAML application to protect F5 BIG-IP with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Another alternative is to reconfigure your existing radius_server_iframe Duo Authentication Proxy application so that it does not use the iframe, for example, BIG-IP RADIUS with Auto Push Instructions.

Learn more about options for out-of-scope applications in the Universal Prompt update guide, and review the Duo End of Sale, Last Date of Support, and End of Life Policy.

The Duo F5 Big-IP configuration with inline enrollment and Duo Prompt supports firmware versions 11.4 and later when using Standard Customization only. The Duo Prompt over RADIUS is not supported in the Modern Customization type available in v15.1 and later. Ensure your BIG-IP has all current updates for your platform version.

Refer to our alternate RADIUS instructions if you want to configure Duo on your BIG-IP with automatic push and phone call authentication.

Connectivity Requirements

This application communicates with Duo's service on SSL TCP port 443.

Firewall configurations that restrict outbound access to Duo's service with rules using destination IP addresses or IP address ranges aren't recommended, since these may change over time to maintain our service's high availability. If your organization requires IP-based rules, please review Duo Knowledge Base article 1337.

Effective June 30, 2023, Duo no longer supports TLS 1.0 or 1.1 connections or insecure TLS/SSL cipher suites. See Duo Knowledge Base article 7546 for additional guidance.

First Steps

Before moving on to the deployment steps, it's a good idea to familiarize yourself with Duo administration concepts and features like options for applications, available methods for enrolling Duo users, and Duo policy settings and how to apply them. See all Duo Administrator documentation.

You should already have a working primary authentication configuration for your F5 BIG-IP APM users before you begin to deploy Duo.

To integrate Duo with your F5 BIG-IP APM, you will need to install a local Duo proxy service on a machine within your network. This Duo proxy server will receive incoming RADIUS requests from your F5 BIG-IP APM and then contact Duo's cloud service for secondary authentication.

If you are already running a Duo Authentication Proxy server in your environment, you can use that existing host for additional applications, appending the new configuration sections to the current config. You don't have to set up a new Authentication Proxy server for each application you create. However, there are some cases where it might make sense for you to deploy a new proxy server for a new application, like if you want to co-locate the Duo proxy with the application it will protect in the same data center.

We recommend the following operating systems for the system hosting the Duo Authentication Proxy:

  • Windows Server 2016 or later
  • CentOS 7
  • CentOS Stream 8 or later
  • Fedora 37 or later
  • Red Hat Enterprise Linux 7 or later
  • Ubuntu 20.04 LTS or later
  • Debian 11 or later

The Duo End of Sale, Last Date of Support, and End of Life Policy states that Duo does not offer support for integrations running on operating system versions beyond the vendor’s stated Last Date of Support date.

See detailed Authentication Proxy operating system performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

Then you'll need to:

  1. Sign up for a Duo account.
  2. Log in to the Duo Admin Panel and navigate to Applications.
  3. Click Protect an Application and locate F5 BIG-IP APM in the applications list. Click Protect to get your integration key, secret key, and API hostname. You'll need this information to complete your setup. See Protecting Applications for more information about protecting applications in Duo and additional application options.
Treat your secret key like a password

The security of your Duo application is tied to the security of your secret key (skey). Secure it as you would any sensitive credential. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Install the Duo Authentication Proxy

If you will reuse an existing Duo Authentication Proxy server for this new application, you can skip the install steps and go to Configure the Proxy.

The Duo Authentication Proxy can be installed on a physical or virtual host. We recommend a system with at least 1 CPU, 200 MB disk space, and 4 GB RAM (although 1 GB RAM is usually sufficient). See additional Authentication Proxy performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

  1. Download the most recent Authentication Proxy for Windows from https://dl.duosecurity.com/duoauthproxy-latest.exe. Note that the actual filename will reflect the version e.g. duoauthproxy-6.3.0.exe. View checksums for Duo downloads here.
  2. Launch the Authentication Proxy installer on the target Windows server as a user with administrator rights and follow the on-screen prompts.

    When installing, you can choose whether or not you want to install the Proxy Manager. The Proxy Manager is a Windows utility that helps you edit the Duo Authentication Proxy configuration, determine the proxy's status, and start or stop the proxy service. Learn more about using the Proxy Manager. Installing the Proxy Manager adds about 100 MB to the installed size.

    If you do not want to install the Proxy Manager, you may deselect it on the "Choose Components" installer screen before clicking Install.

Silent Install

To perform a silent install on Windows, issue the following from an elevated command prompt after downloading the installer (replacing version with the actual version you downloaded):

duoauthproxy-version.exe /S

Append /exclude-auth-proxy-manager to install silently without the Proxy Manager:

duoauthproxy-version.exe /S /exclude-auth-proxy-manager
  1. Ensure that Perl and a compiler toolchain are installed. On most recent RPM-based distributions — like Fedora, Red Hat Enterprise, and CentOS — you can install these by running (as root):

    $ yum install gcc make libffi-devel perl zlib-devel diffutils

    On Debian-derived systems, install these dependencies by running (as root):

    $ apt-get install build-essential libffi-dev perl zlib1g-dev

    If SELinux is present on your system and you want the Authentication Proxy installer to build and install its SELinux module, include selinux-policy-devel and chkconfig in the dependencies:

    $ yum install gcc make libffi-devel perl zlib-devel diffutils selinux-policy-devel chkconfig
    $ apt-get install build-essential libffi-dev perl zlib1g-dev selinux-policy-devel chkconfig
  2. Download the most recent Authentication Proxy for Unix from https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. From the command line you can use curl or wget to download the file, like $ wget --content-disposition https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. Depending on your download method, the actual filename may reflect the version e.g. duoauthproxy-6.3.0-src.tgz. View checksums for Duo downloads here.

  3. Extract the Authentication Proxy files and build it as follows:

    $ tar xzf duoauthproxy-6.3.0-src.tgz
    $ cd duoauthproxy-version-src
    $ make
  4. Install the authentication proxy (as root):

    $ cd duoauthproxy-build
    $ ./install

    Follow the prompts to complete the installation. The installer creates a user to run the proxy service and a group to own the log directory and files. You can accept the default user and group names or enter your own.

    If SELinux is present on the target server, the Duo installer will ask you if you want to install the Authentication Proxy SELinux module. Your selection affects whether systemd can start the Authentication Proxy after installation.

    If you choose to install the Authentication Proxy SELinux module and the dependencies selinux-policy-devel and chkconfig are not present, then the installer fails to build the module.

    SELinux Mode Default Response Result
    Enforcing Yes Choose 'yes' to install the Authentication Proxy's SELinux module. This permits start of the Authentication Proxy service by systemd. If you choose 'no' then the SELinux module is not installed, and systemd cannot start the Authentication Proxy service.
    Permissive No Choose 'no' to decline install of the Authentication Proxy's SELinux module. The Authentication Proxy service can be started by systemd. However, if you change SELinux from permissive to enforcing mode after installing the Duo proxy, systemd can no longer start the Authentication Proxy service. If you plan to enable SELinux enforcing mode later, you should choose 'yes' to install the Authentication Proxy SELinux module now.
Silent Install

To install the Duo proxy silently with the default options, use the following command:

sudo ./duoauthproxy-build/install --install-dir /opt/duoauthproxy --service-user duo_authproxy_svc --log-group duo_authproxy_grp --create-init-script yes

Append --enable-selinux=yes|no to the install command to choose whether to install the Authentication Proxy SELinux module.

Configure the Proxy

After the installation completes, you will need to configure the proxy.

The Duo Authentication Proxy configuration file is named authproxy.cfg, and is located in the conf subdirectory of the proxy installation. With default installation paths, the proxy configuration file will be located at:

Operating System Authentication
Proxy Version
Path
Windows v5.0.0 and later C:\Program Files\Duo Security Authentication Proxy\conf\authproxy.cfg
Windows v4.0.2 and earlier C:\Program Files (x86)\Duo Security Authentication Proxy\conf\authproxy.cfg
Linux All /opt/duoauthproxy/conf/authproxy.cfg

Note that as of v4.0.0, the default file access on Windows for the conf directory is restricted to the built-in Administrators group during installation.

The configuration file is formatted as a simple INI file. Section headings appear as:

[section]

Individual properties beneath a section appear as:

name=value

The Authentication Proxy may include an existing authproxy.cfg with some example content. For the purposes of these instructions, however, you should delete the existing content and start with a blank text file.

Duo Authentication Proxy Manager

The Duo Authentication Proxy Manager is a Windows utility for managing the Authentication Proxy installation on the Windows server where you install the Authentication Proxy. The Proxy Manager comes with Duo Authentication Proxy for Windows version 5.6.0 and later.

The Proxy Manager cannot manage remote Duo Authentication Proxy servers, nor can you install the Proxy Manager as a stand-alone application. There is no Proxy Manager available for Linux. The Proxy Manager only functions as part of a local Duo Authentication Proxy installation on Windows servers.

Learn more about using the Proxy Manager in the Duo Authentication Proxy Reference before you continue.

To launch the Proxy Manager utility:

  • Open the Start Menu and go to Duo Security.
  • Click the Duo Authentication Proxy Manager icon to launch the application. You must have administrative privileges on the Windows server and accept the prompt for elevation.
  • The Proxy Manager launches and automatically opens the %ProgramFiles%\Duo Security Authentication Proxy\conf\authproxy.cfg file for editing.

Use the Proxy Manager editor on the left to make the authproxy.cfg changes in these instructions. As you type into the editor, the Proxy Manager will automatically suggest configuration options. Accepting these suggestions helps make sure you use the correct option syntax.

As you follow the instructions on this page to edit the Authentication Proxy configuration, you can click Validate to verify your changes (output shown on the right).

When you complete the Authentication Proxy configuration steps in this document, you can use the Save button to write your updates to authproxy.cfg, and then use the authproxy.cfg button to start the Authentication Proxy service before continuing on to the next configuration steps.

If you do not use the Proxy Manager to edit your configuration then we recommend using WordPad or another text editor instead of Notepad when editing the config file on Windows.

Configure the Proxy for Duo Only Authentication

At the top of your authproxy.cfg, create a [duo_only_client] section. This section has no additional parameters to configure.

[duo_only_client]

When using the [duo_only_client] configuration, the Authentication Proxy will ignore primary credentials and perform Duo factor authentication only.

Configure the Proxy for Your F5 BIG-IP APM

Next, we'll set up the Authentication Proxy to work with your F5 BIG-IP APM. Create a [radius_server_iframe] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS iframe application, append a number to the section header to make it unique, like [radius_server_iframe2].

Required

type f5_bigip
ikey

Your integration key.

skey

Your secret key.

api_host

Your API hostname (e.g. "api-XXXXXXXX.duosecurity.com").

radius_ip_1

The IP address of your F5 BIG-IP APM.

radius_secret_1

A secret to be shared between the proxy and your F5 BIG-IP APM. If you're on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

client

The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with a "client" section elsewhere in the config file.

ad_client

Use Active Directory for primary authentication. Make sure you have an [ad_client] section configured.

radius_client

Use RADIUS for primary authentication. Make sure you have a [radius_client] section configured.

duo_only_client

Do not perform primary authentication. Make sure you have a [duo_only_client] section configured.

This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.

Optional

port

The port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one. If you have another service running on the server where you installed Duo that is using the default RADIUS port 1812, you will need to set this to a different port number to avoid a conflict.

Default: 1812.

failmode

Either "safe" or "secure":

"safe"

In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. This is the default.

"secure"

In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.

radius_ip_2

The IP address of your second F5 BIG-IP APM, if you have one. You can specify additional devices as as radius_ip_3, radius_ip_4, etc.

radius_secret_2

The secrets shared with your second F5 BIG-IP APM, if using one. You can specify secrets for additional devices as radius_secret_3, radius_secret_4, etc. If you're on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

A completed config file, with the Authentication Proxy only performing secondary authentication, should look something like:

[duo_only_client]
 
[radius_server_iframe]
type=f5_bigip
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
radius_ip_1=5.6.7.8
radius_secret_1=radiussecret1
client=duo_only_client
port=1812
failmode=safe

Make sure to save your configuration file in your text editor — or validate and save in the Proxy Manager for Windows — when you're finished making changes.

Note

View video guides for proxy deployment at the Authentication Proxy Overview or see the Authentication Proxy Reference for additional configuration options.

Start the Proxy

If you installed the Duo Authentication Proxy Manager utility (available with 5.6.0 and later), click the Start Service button at the top of the Proxy Manager window to start the service.

To start the service from the command line, open an Administrator command prompt and run:

net start DuoAuthProxy

Alternatively, open the Windows Services console (services.msc), locate "Duo Security Authentication Proxy Service" in the list of services, and click the Start Service button.

Authentication Proxy v5.1.0 and later includes the authproxyctl executable, which shows the connectivity tool output when starting the service. The installer adds the Authentication Proxy C:\Program Files\Duo Security Authentication Proxy\bin to your system path automatically, so you should not need to specify the full path to authproxyctl to run it.

From an administrator command prompt run:

authproxyctl start

If the service starts successfully, Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

If you see an error saying that the "service could not be started", open the Application Event Viewer and look for an Error from the source "DuoAuthProxy". The traceback may include a "ConfigError" that can help you find the source of the issue.

Stop and restart the Authentication Proxy service by either clicking the Restart Service button in the Duo Authentication Proxy Manager or the Windows Services console or issuing these commands from an Administrator command prompt:

net stop DuoAuthProxy & net start DuoAuthProxy

To stop and restart the Authentication Proxy using authproxyctl, from an administrator command prompt run:

authproxyctl restart

Open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl start

To ensure the proxy started successfully, run:

# /opt/duoauthproxy/bin/authproxyctl status

Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

To stop and restart the Authentication Proxy, open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl restart

If you modify your authproxy.cfg configuration after initial setup, you'll need to stop and restart the Duo Authentication Proxy service or process for your change to take effect.

You can view information about your Authentication Proxy in the Authentication Proxy Dashboard.

Configure Your F5 BIG-IP APM

  1. Log into the BIG-IP management console and navigate to Access PolicyAAA ServersRADIUS and click the Create button.

    Enter a name for your new Duo RADIUS server. Set the Mode to "Authentication" and fill in the host/port/secret information that corresponds to your Duo Authentication Proxy configuration. Be sure to increase the timeout to 60 seconds and set the character set to utf-8.

    Duo RADIUS AAA Server

  2. You'll need to modify an existing Access Policy to use the newly defined Duo RADIUS server for authentication (or create a new one). Navigate to Access PolicyAccess ProfilesAccess Profiles List and click the Edit... link in the Access Policy column of the profile you want to update to use Duo.

    Use the Access Policy editor to insert the Duo RADIUS authentication method after success with your current authentication method (like AD/LDAP). Click the plus symbol in the "Successful" arrow coming off your primary authenticator and type "RADIUS" in the search field on the subsequent page. Select RADIUS Auth and click Add Item.

    On the RADIUS Auth properties tab select your Duo RADIUS system in the AAA Server drop-down and click Save.

    Your policy now shows two authenticators (your original method followed by RADIUS).

    In this example, Duo RADIUS authentication has been added to an existing Access Policy after successful primary AD authentication.

    Adding Duo to an Access Policy

    Click Close to exit the Access Policy editor and return to the Access Profile List page. The profile you just modified may have a yellow status flag. Click the checkbox next to that policy to select it and then click Apply Access Policy. The status flag will turn green.

    Consult the BIG-IP Access Policy Manager Configuration Guide for more information about creating and modifying Access Policies or contact F5 support.

  3. Navigate to Access PolicyCustomizationAdvanced and change the "Edit Mode" to Advanced. Navigate through the Access Profiles tree to the Common folder beneath your Access Policy.

  4. Add the Duo script, using the instructions for your BIG-IP firmware version:

    Click on the header.inc item and then insert the following JS snippet at the end of the Advanced Customization Editor Footer text input box and click Save:

    <script src="https://api-XXXXXXXX.duosecurity.com/frame/hosted/Duo-F5-BIG-IP-v2.js"></script>
    Editing the header

    Click on the footer.inc item and then insert the following JS snippet at the end of the Advanced Customization Editor Footer text input box and click Save:

    <script src="https://api-XXXXXXXX.duosecurity.com/frame/hosted/Duo-F5-BIG-IP-v2.js"></script>

    Editing the footer

  5. While still in Access Policy Advanced Customization Editor, navigate through the Access Profiles tree to Access Policy > Logon Pages > Logon Page folder beneath your Access Policy.

    Click the logon.inc item and locate the <head> section of the page in the Advanced Customization Editor (around line 90):

    Add this line to the <head> section after the first meta http-equiv line and click Save:

    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />
    Editing the logon page

Save the customization changes and return to the Access Profile List page. The profile you just modified may have a yellow status flag. Click the checkbox next to that policy to select it and then click Apply Access Policy. The status flag will turn green.

Test Your Setup

To test your setup, go to the URL you normally use to log in to your F5 BIG-IP APM in a browser window. After you complete primary authentication, the Duo Prompt or enrollment page appears.

BIG-IP APM SSL VPN Login with Duo Prompt

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

The BIG-IP Edge Client also supports authentication with the Duo Prompt.

BIG-IP APM Edge Client Login with Duo Prompt

Troubleshooting

Need some help? Review troubleshooting tips for the Authentication Proxy and try the connectivity tool included with Duo Authentication Proxy 2.9.0 and later to discover and troubleshoot general connectivity issues.

Also take a look at the F5 BIG-IP Frequently Asked Questions (FAQ) page or try searching our F5 BIG-IP Knowledge Base articles or Community discussions. For further assistance, contact Support.

Network Diagram

F5 BIG-IP Network Diagram
  1. Primary authentication initiated to F5 BIG-IP APM
  2. F5 BIG-IP APM verifies primary logon credentials with external directory using Active Directory or RADIUS
  3. F5 BIG-IP APN sends authentication request to Duo Security’s authentication proxy
  4. Duo authentication proxy connection established to Duo Security over TCP port 443
  5. User completes Duo two-factor authentication via the interactive web prompt served from Duo's service and their selected authentication factor.
  6. Duo Authentication Proxy receives authentication response
  7. F5 BIG-IP APM access granted