Skip navigation
Documentation

Duo Two-Factor Authentication for Amazon WorkSpaces

Last Updated: October 10th, 2023

Contents

Duo integrates with Amazon WorkSpaces to add two-factor authentication to WorkSpaces client logins.

Prerequisites

To protect Amazon WorkSpaces logins with Duo you must be using an AD Connector type directory. The AWS Simple AD directory type does not support multifactor authentication.

View your directory in the WorkSpaces Management Console to obtain the Directory IP addresses. You will need them to configure the Duo Authentication Proxy.

WorkSpaces Directory Information

You'll also need to enroll your WorkSpaces users in Duo before they can use multifactor authentication.

Connectivity Requirements

This application communicates with Duo's service on SSL TCP port 443.

Firewall configurations that restrict outbound access to Duo's service with rules using destination IP addresses or IP address ranges aren't recommended, since these may change over time to maintain our service's high availability. If your organization requires IP-based rules, please review Duo Knowledge Base article 1337.

Effective June 30, 2023, Duo no longer supports TLS 1.0 or 1.1 connections or insecure TLS/SSL cipher suites. See Duo Knowledge Base article 7546 for additional guidance.

First Steps

To integrate Duo with Amazon WorkSpaces, you will need to install a Duo RADIUS authentication proxy service on one or more EC2 instances in an AWS VPC, or on one or more machines in an on-premises environment. Before proceeding, you should locate (or set up) a system on which you will install the Duo Authentication Proxy. The proxy supports Windows and Linux systems (in particular, we recommend Windows Server 2016 or later, Red Hat Enterprise Linux 6, CentOS 6, Debian 6, or Amazon Linux 2015.03 or later).

It is highly recommended that you assign a fixed private IP to your Authentication Proxy machine, as the WorkSpaces MFA configuration contacts the RADIUS server by IP address.

Then you'll need to:

  1. Sign up for a Duo account.
  2. Log in to the Duo Admin Panel and navigate to Applications.
  3. Click Protect an Application and locate the entry for RADIUS in the applications list. Click Protect to the far-right to configure the application and get your integration key, secret key, and API hostname. You'll need this information to complete your setup. See Protecting Applications for more information about protecting applications in Duo and additional application options.

Treat your secret key like a password

The security of your Duo application is tied to the security of your secret key (skey). Secure it as you would any sensitive credential. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Install the Duo Authentication Proxy

If you will reuse an existing Duo Authentication Proxy server for this new application, you can skip the install steps and go to Configure the Proxy.

The Duo Authentication Proxy can be installed on a physical or virtual host. We recommend a system with at least 1 CPU, 200 MB disk space, and 4 GB RAM (although 1 GB RAM is usually sufficient). See additional Authentication Proxy performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

  1. Download the most recent Authentication Proxy for Windows from https://dl.duosecurity.com/duoauthproxy-latest.exe. Note that the actual filename will reflect the version e.g. duoauthproxy-6.3.0.exe. View checksums for Duo downloads here.
  2. Launch the Authentication Proxy installer on the target Windows server as a user with administrator rights and follow the on-screen prompts.

    When installing, you can choose whether or not you want to install the Proxy Manager. The Proxy Manager is a Windows utility that helps you edit the Duo Authentication Proxy configuration, determine the proxy's status, and start or stop the proxy service. Learn more about using the Proxy Manager. Installing the Proxy Manager adds about 100 MB to the installed size.

    If you do not want to install the Proxy Manager, you may deselect it on the "Choose Components" installer screen before clicking Install.

Silent Install

To perform a silent install on Windows, issue the following from an elevated command prompt after downloading the installer (replacing version with the actual version you downloaded):

duoauthproxy-version.exe /S

Append /exclude-auth-proxy-manager to install silently without the Proxy Manager:

duoauthproxy-version.exe /S /exclude-auth-proxy-manager
  1. Ensure that Perl and a compiler toolchain are installed. On most recent RPM-based distributions — like Fedora, Red Hat Enterprise, and CentOS — you can install these by running (as root):

    $ yum install gcc make libffi-devel perl zlib-devel diffutils

    On Debian-derived systems, install these dependencies by running (as root):

    $ apt-get install build-essential libffi-dev perl zlib1g-dev

    If SELinux is present on your system and you want the Authentication Proxy installer to build and install its SELinux module, include selinux-policy-devel and chkconfig in the dependencies:

    $ yum install gcc make libffi-devel perl zlib-devel diffutils selinux-policy-devel chkconfig
    $ apt-get install build-essential libffi-dev perl zlib1g-dev selinux-policy-devel chkconfig
  2. Download the most recent Authentication Proxy for Unix from https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. From the command line you can use curl or wget to download the file, like $ wget --content-disposition https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. Depending on your download method, the actual filename may reflect the version e.g. duoauthproxy-6.3.0-src.tgz. View checksums for Duo downloads here.

  3. Extract the Authentication Proxy files and build it as follows:

    $ tar xzf duoauthproxy-6.3.0-src.tgz
    $ cd duoauthproxy-version-src
    $ make
  4. Install the authentication proxy (as root):

    $ cd duoauthproxy-build
    $ ./install

    Follow the prompts to complete the installation. The installer creates a user to run the proxy service and a group to own the log directory and files. You can accept the default user and group names or enter your own.

    If SELinux is present on the target server, the Duo installer will ask you if you want to install the Authentication Proxy SELinux module. Your selection affects whether systemd can start the Authentication Proxy after installation.

    If you choose to install the Authentication Proxy SELinux module and the dependencies selinux-policy-devel and chkconfig are not present, then the installer fails to build the module.

    SELinux Mode Default Response Result
    Enforcing Yes Choose 'yes' to install the Authentication Proxy's SELinux module. This permits start of the Authentication Proxy service by systemd. If you choose 'no' then the SELinux module is not installed, and systemd cannot start the Authentication Proxy service.
    Permissive No Choose 'no' to decline install of the Authentication Proxy's SELinux module. The Authentication Proxy service can be started by systemd. However, if you change SELinux from permissive to enforcing mode after installing the Duo proxy, systemd can no longer start the Authentication Proxy service. If you plan to enable SELinux enforcing mode later, you should choose 'yes' to install the Authentication Proxy SELinux module now.
Silent Install

To install the Duo proxy silently with the default options, use the following command:

sudo ./duoauthproxy-build/install --install-dir /opt/duoauthproxy --service-user duo_authproxy_svc --log-group duo_authproxy_grp --create-init-script yes

Append --enable-selinux=yes|no to the install command to choose whether to install the Authentication Proxy SELinux module.

Configure the Proxy

After the installation completes, you will need to configure the proxy.

The Duo Authentication Proxy configuration file is named authproxy.cfg, and is located in the conf subdirectory of the proxy installation. With default installation paths, the proxy configuration file will be located at:

Operating System Authentication
Proxy Version
Path
Windows v5.0.0 and later C:\Program Files\Duo Security Authentication Proxy\conf\authproxy.cfg
Windows v4.0.2 and earlier C:\Program Files (x86)\Duo Security Authentication Proxy\conf\authproxy.cfg
Linux All /opt/duoauthproxy/conf/authproxy.cfg

Note that as of v4.0.0, the default file access on Windows for the conf directory is restricted to the built-in Administrators group during installation.

The configuration file is formatted as a simple INI file. Section headings appear as:

[section]

Individual properties beneath a section appear as:

name=value

The Authentication Proxy may include an existing authproxy.cfg with some example content. For the purposes of these instructions, however, you should delete the existing content and start with a blank text file.

Duo Authentication Proxy Manager

The Duo Authentication Proxy Manager is a Windows utility for managing the Authentication Proxy installation on the Windows server where you install the Authentication Proxy. The Proxy Manager comes with Duo Authentication Proxy for Windows version 5.6.0 and later.

The Proxy Manager cannot manage remote Duo Authentication Proxy servers, nor can you install the Proxy Manager as a stand-alone application. There is no Proxy Manager available for Linux. The Proxy Manager only functions as part of a local Duo Authentication Proxy installation on Windows servers.

Learn more about using the Proxy Manager in the Duo Authentication Proxy Reference before you continue.

To launch the Proxy Manager utility:

  • Open the Start Menu and go to Duo Security.
  • Click the Duo Authentication Proxy Manager icon to launch the application. You must have administrative privileges on the Windows server and accept the prompt for elevation.
  • The Proxy Manager launches and automatically opens the %ProgramFiles%\Duo Security Authentication Proxy\conf\authproxy.cfg file for editing.

Use the Proxy Manager editor on the left to make the authproxy.cfg changes in these instructions. As you type into the editor, the Proxy Manager will automatically suggest configuration options. Accepting these suggestions helps make sure you use the correct option syntax.

As you follow the instructions on this page to edit the Authentication Proxy configuration, you can click Validate to verify your changes (output shown on the right).

When you complete the Authentication Proxy configuration steps in this document, you can use the Save button to write your updates to authproxy.cfg, and then use the authproxy.cfg button to start the Authentication Proxy service before continuing on to the next configuration steps.

If you do not use the Proxy Manager to edit your configuration then we recommend using WordPad or another text editor instead of Notepad when editing the config file on Windows.

Configure the Proxy for Duo Only Authentication

At the top of your authproxy.cfg, create a [duo_only_client] section. This section has no additional parameters to configure.

[duo_only_client]

When using the [duo_only_client] configuration, the Authentication Proxy will ignore primary credentials and perform Duo factor authentication only.

Configure the Proxy for Your AWS Directory

Next, you need to set up the Authentication Proxy to work with your AWS WorkSpaces Directory. To do so, create a radius_server_duo_only section with the following properties:

Required

ikey Your integration key.
skey Your secret key.
api_host Your API hostname (api-XXXXXXXX.duosecurity.com).
radius_ip_1 The IP address of your first AWS WorkSpaces Directory Controller.
radius_secret_1 A secret to be shared between the proxy and your AWS WorkSpaces Directory. If you're on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.
radius_ip_2 The IP address of your second AWS WorkSpaces Directory Controller.
radius_secret_2 A secret to be shared between the proxy and your AWS WorkSpaces Directory. This secret should be the same as was used for radius_secret_1. If you're on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.
client

The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with a "client" section elsewhere in the config file.

duo_only_client

Do not perform primary authentication. Make sure you have a [duo_only_client] section configured.

This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.

Optional

port The port on which to listen for incoming RADIUS Access Requests. Default: 1812.
failmode

Either "safe" or "secure":

"safe" In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. This is the default.
"secure" In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.

A completed config file for AWS WorkSpaces using radius_server_duo_only with no primary authenticator should look something like:

[duo_only_client]
 
[radius_server_duo_only]
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
failmode=safe
radius_ip_1=10.20.10.10
radius_secret_1=theradiussecret
radius_ip_2=10.20.11.10
radius_secret_2=theradiussecret
port=1812

Make sure to save your configuration file when done.

Note

View video guides for proxy deployment at the Authentication Proxy Overview or see the Authentication Proxy Reference for additional configuration options.

Start the Proxy

If you installed the Duo Authentication Proxy Manager utility (available with 5.6.0 and later), click the Start Service button at the top of the Proxy Manager window to start the service.

To start the service from the command line, open an Administrator command prompt and run:

net start DuoAuthProxy

Alternatively, open the Windows Services console (services.msc), locate "Duo Security Authentication Proxy Service" in the list of services, and click the Start Service button.

Authentication Proxy v5.1.0 and later includes the authproxyctl executable, which shows the connectivity tool output when starting the service. The installer adds the Authentication Proxy C:\Program Files\Duo Security Authentication Proxy\bin to your system path automatically, so you should not need to specify the full path to authproxyctl to run it.

From an administrator command prompt run:

authproxyctl start

If the service starts successfully, Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

If you see an error saying that the "service could not be started", open the Application Event Viewer and look for an Error from the source "DuoAuthProxy". The traceback may include a "ConfigError" that can help you find the source of the issue.

Stop and restart the Authentication Proxy service by either clicking the Restart Service button in the Duo Authentication Proxy Manager or the Windows Services console or issuing these commands from an Administrator command prompt:

net stop DuoAuthProxy & net start DuoAuthProxy

To stop and restart the Authentication Proxy using authproxyctl, from an administrator command prompt run:

authproxyctl restart

Open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl start

To ensure the proxy started successfully, run:

# /opt/duoauthproxy/bin/authproxyctl status

Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

To stop and restart the Authentication Proxy, open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl restart

If you modify your authproxy.cfg configuration after initial setup, you'll need to stop and restart the Duo Authentication Proxy service or process for your change to take effect.

You can view information about your Authentication Proxy in the Authentication Proxy Dashboard.

Configure Amazon WorkSpaces MFA to use Duo

Add the Duo RADIUS server

Ensure that your WorkSpaces directory controllers are able to access your Authentication Proxy server on UDP port 1812 (or whichever port used in the Authentication Proxy configuration). You may need to add an custom incoming UDP/1812 rule for the proxy instance and an outgoing UDP/1812 rule for the directory controller to your VPC Security Groups to allow access. You can either use the security groups from the directory controllers as the source (as shown here), or use the IP addresses defined for the directory in the WorkSpaces console.

AWS VPC Custom Rules Example

  1. Log in to the AWS Console and navigate to WorkSpaces > Directories.

  2. Select the directory where you want to enable multifactor authentication and click Actions > Update Details

  3. On the "Update Directory Details page expand Multi-Factor Authentication.

  4. Check the Enable Multi-Factor Authentication option and enter the following information:

    Property Value
    RADIUS server IP address(es) Enter the IP address(es) of each Duo Authentication Proxy server (comma-separated).
    Port Enter 1812 (or whichever port configured on your Duo Authentication Proxy).
    Shared secret code Enter the RADIUS secret shared with your Duo Authentication Proxy.
    Protocol Choose PAP.
    Server timeout (in seconds) Increase the timeout to 20 seconds.
    Max retries Leave at the default setting.

    RADIUS Multi-Factor Authentication

  5. Click Update and Exit to save the RADIUS server profile. The RADIUS status for the directory will change to Completed.

High Availability Scenario

You can deploy two or more Duo Authentication Proxy servers for use with WorkSpaces MFA to provide a highly-available MFA solution. For example, you can install the Duo proxy service on two instances in different Availability Zones (AZ) and then configure WorkSpaces MFA RADIUS settings to use both of those proxy machines. That way if the first server does not respond WorkSpaces MFA will send the authentication request to the next listed RADIUS IP address.

Repeat the Authentication Proxy installation steps on a second Linux or Windows machine instance. The proxy configuration should be identical to the first one (including the RADIUS secret). Start the Duo Authentication Proxy on the second machine.

In the WorkSpaces Directory MFA configuration, enter the RADIUS server information as shown in the previous section but enter the IP addresses of all your Authentication Proxy machines as a comma-separated list in the "RADIUS server IP address(es)" field.

HA RADIUS Multi-Factor Authentication

Test Your Setup

Launch the WorkSpaces client and enter your primary authentication credentials.

WorkSpaces Client

You'll be prompted for additional credentials.

WorkSpaces Client

Enter a passcode generated by the Duo Mobile app or a hardware token, or type in the name of an out-of-band factor. You may choose from the following factor names:

push Perform Duo Push authentication
You can use Duo Push if you've installed Duo Mobile and activated it for this account.
phone Perform phone callback authentication.
sms Send a new batch of SMS passcodes
Your authentication attempt will be denied. You can then try authenticating again with one of the newly-delivered passcodes.

You can also specify a number after the factor name if you have more than one device enrolled. So you can enter phone2 or push2 if you have two phones enrolled.

Troubleshooting

Need some help? Review troubleshooting tips for the Authentication Proxy and try the connectivity tool included with Duo Authentication Proxy 2.9.0 and later to discover and troubleshoot general connectivity issues.

Also take a look at our Amazon WorkSpaces Knowledge Base articles or Community discussions. For further assistance, contact Support.

Network Diagram

AWS WorkSpaces Network Diagram

  1. Client connection initiated to Amazon WorkSpaces
  2. Primary authentication using AWS directory
  3. AWS directory sends secondary authentication request to Duo Security’s Authentication Proxy
  4. Duo Authentication Proxy connection established to Duo Security over TCP port 443
  5. Secondary authentication via Duo Security’s service
  6. Duo Authentication Proxy receives authentication response
  7. Duo Authentication Proxy sends access granted response to AWS directory
  8. AWS directory authentication completed
  9. Amazon WorkSpaces access granted

Known Issues

  • The WorkSpaces client requires input of the secondary factor. Automatic push authentication is not possible at this time.