Skip navigation
Documentation

Duo RADIUS Two-Factor Authentication with RADIUS Challenge Text Prompt for Cisco ASA SSL VPNs

Last Updated: February 27th, 2022

Duo integrates with your Cisco ASA VPN to add two-factor authentication to any VPN login.

Overview

The Cisco AnyConnect RADIUS instructions support push, phone call, or passcode authentication for AnyConnect desktop and mobile client connections that use SSL encryption. This configuration offers a text-based Duo prompt over RADIUS Challenge, and captures client IP information for use with Duo policies, such as geolocation and authorized networks.

The SAML VPN instructions feature inline enrollment and the interactive Duo Prompt for both web-based VPN logins and AnyConnect 4.6+ client logins. This deployment option features Duo Single Sign-On, our cloud-hosted SAML 2.0 identity provider. Primary and Duo secondary authentication occur at the identity provider, not at the ASA itself.

Please refer to the Duo for Cisco AnyConnect VPN with ASA or Firepower overview to learn more about the different options for protecting ASA logins with Duo MFA.

If you need to protect connections that use Cisco's desktop VPN client (IKE encryption), use our Cisco IPSec instructions.

Before starting, make sure that Duo is compatible with your Cisco ASA device. Log on to your Cisco ASDM interface and verify that your Cisco ASA firmware is version 8.3 or later.

To integrate Duo with your Cisco ASA SSL VPN, you will need to install a local proxy service on a machine within your network. This Duo proxy server also acts as a RADIUS server — there's usually no need to deploy a separate additional RADIUS server to use Duo.

If you are already running a Duo Authentication Proxy server in your environment, you can generally use that existing host for additional applications, appending the new configuration sections to the current config.

Connectivity Requirements

This application communicates with Duo's service on SSL TCP port 443.

Firewall configurations that restrict outbound access to Duo's service with rules using destination IP addresses or IP address ranges aren't recommended, since these may change over time to maintain our service's high availability. If your organization requires IP-based rules, please review Duo Knowledge Base article 1337.

Effective June 30, 2023, Duo no longer supports TLS 1.0 or 1.1 connections or insecure TLS/SSL cipher suites. See Duo Knowledge Base article 7546 for additional guidance.

Walkthrough Video

 

First Steps

Before moving on to the deployment steps, it's a good idea to familiarize yourself with Duo administration concepts and features like options for applications, available methods for enrolling Duo users, and Duo policy settings and how to apply them. See all Duo Administrator documentation.

You should already have a working primary authentication configuration for your Cisco ASA SSL VPN users before you begin to deploy Duo.

To integrate Duo with your Cisco ASA SSL VPN, you will need to install a local Duo proxy service on a machine within your network. This Duo proxy server will receive incoming RADIUS requests from your Cisco ASA SSL VPN, contact your existing local LDAP/AD or RADIUS server to perform primary authentication, and then contact Duo's cloud service for secondary authentication.

If you are already running a Duo Authentication Proxy server in your environment, you can use that existing host for additional applications, appending the new configuration sections to the current config. You don't have to set up a new Authentication Proxy server for each application you create. However, there are some cases where it might make sense for you to deploy a new proxy server for a new application, like if you want to co-locate the Duo proxy with the application it will protect in the same data center.

We recommend the following operating systems for the system hosting the Duo Authentication Proxy:

  • Windows Server 2016 or later
  • CentOS 7
  • CentOS Stream 8 or later
  • Fedora 37 or later
  • Red Hat Enterprise Linux 7 or later
  • Ubuntu 20.04 LTS or later
  • Debian 11 or later

The Duo End of Sale, Last Date of Support, and End of Life Policy states that Duo does not offer support for integrations running on operating system versions beyond the vendor’s stated Last Date of Support date.

See detailed Authentication Proxy operating system performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

Then you'll need to:

  1. Sign up for a Duo account.
  2. Log in to the Duo Admin Panel and navigate to Applications.
  3. Click Protect an Application and locate Cisco RADIUS VPN in the applications list. Click Protect to get your integration key, secret key, and API hostname. You'll need this information to complete your setup. See Protecting Applications for more information about protecting applications in Duo and additional application options.
Treat your secret key like a password

The security of your Duo application is tied to the security of your secret key (skey). Secure it as you would any sensitive credential. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Install the Duo Authentication Proxy

If you will reuse an existing Duo Authentication Proxy server for this new application, you can skip the install steps and go to Configure the Proxy.

The Duo Authentication Proxy can be installed on a physical or virtual host. We recommend a system with at least 1 CPU, 200 MB disk space, and 4 GB RAM (although 1 GB RAM is usually sufficient). See additional Authentication Proxy performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

  1. Download the most recent Authentication Proxy for Windows from https://dl.duosecurity.com/duoauthproxy-latest.exe. Note that the actual filename will reflect the version e.g. duoauthproxy-6.3.0.exe. View checksums for Duo downloads here.
  2. Launch the Authentication Proxy installer on the target Windows server as a user with administrator rights and follow the on-screen prompts.

    When installing, you can choose whether or not you want to install the Proxy Manager. The Proxy Manager is a Windows utility that helps you edit the Duo Authentication Proxy configuration, determine the proxy's status, and start or stop the proxy service. Learn more about using the Proxy Manager. Installing the Proxy Manager adds about 100 MB to the installed size.

    If you do not want to install the Proxy Manager, you may deselect it on the "Choose Components" installer screen before clicking Install.

Silent Install

To perform a silent install on Windows, issue the following from an elevated command prompt after downloading the installer (replacing version with the actual version you downloaded):

duoauthproxy-version.exe /S

Append /exclude-auth-proxy-manager to install silently without the Proxy Manager:

duoauthproxy-version.exe /S /exclude-auth-proxy-manager
  1. Ensure that Perl and a compiler toolchain are installed. On most recent RPM-based distributions — like Fedora, Red Hat Enterprise, and CentOS — you can install these by running (as root):

    $ yum install gcc make libffi-devel perl zlib-devel diffutils

    On Debian-derived systems, install these dependencies by running (as root):

    $ apt-get install build-essential libffi-dev perl zlib1g-dev

    If SELinux is present on your system and you want the Authentication Proxy installer to build and install its SELinux module, include selinux-policy-devel and chkconfig in the dependencies:

    $ yum install gcc make libffi-devel perl zlib-devel diffutils selinux-policy-devel chkconfig
    $ apt-get install build-essential libffi-dev perl zlib1g-dev selinux-policy-devel chkconfig
  2. Download the most recent Authentication Proxy for Unix from https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. From the command line you can use curl or wget to download the file, like $ wget --content-disposition https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. Depending on your download method, the actual filename may reflect the version e.g. duoauthproxy-6.3.0-src.tgz. View checksums for Duo downloads here.

  3. Extract the Authentication Proxy files and build it as follows:

    $ tar xzf duoauthproxy-6.3.0-src.tgz
    $ cd duoauthproxy-version-src
    $ make
  4. Install the authentication proxy (as root):

    $ cd duoauthproxy-build
    $ ./install

    Follow the prompts to complete the installation. The installer creates a user to run the proxy service and a group to own the log directory and files. You can accept the default user and group names or enter your own.

    If SELinux is present on the target server, the Duo installer will ask you if you want to install the Authentication Proxy SELinux module. Your selection affects whether systemd can start the Authentication Proxy after installation.

    If you choose to install the Authentication Proxy SELinux module and the dependencies selinux-policy-devel and chkconfig are not present, then the installer fails to build the module.

    SELinux Mode Default Response Result
    Enforcing Yes Choose 'yes' to install the Authentication Proxy's SELinux module. This permits start of the Authentication Proxy service by systemd. If you choose 'no' then the SELinux module is not installed, and systemd cannot start the Authentication Proxy service.
    Permissive No Choose 'no' to decline install of the Authentication Proxy's SELinux module. The Authentication Proxy service can be started by systemd. However, if you change SELinux from permissive to enforcing mode after installing the Duo proxy, systemd can no longer start the Authentication Proxy service. If you plan to enable SELinux enforcing mode later, you should choose 'yes' to install the Authentication Proxy SELinux module now.
Silent Install

To install the Duo proxy silently with the default options, use the following command:

sudo ./duoauthproxy-build/install --install-dir /opt/duoauthproxy --service-user duo_authproxy_svc --log-group duo_authproxy_grp --create-init-script yes

Append --enable-selinux=yes|no to the install command to choose whether to install the Authentication Proxy SELinux module.

Configure the Proxy

After the installation completes, you will need to configure the proxy.

The Duo Authentication Proxy configuration file is named authproxy.cfg, and is located in the conf subdirectory of the proxy installation. With default installation paths, the proxy configuration file will be located at:

Operating System Authentication
Proxy Version
Path
Windows v5.0.0 and later C:\Program Files\Duo Security Authentication Proxy\conf\authproxy.cfg
Windows v4.0.2 and earlier C:\Program Files (x86)\Duo Security Authentication Proxy\conf\authproxy.cfg
Linux All /opt/duoauthproxy/conf/authproxy.cfg

Note that as of v4.0.0, the default file access on Windows for the conf directory is restricted to the built-in Administrators group during installation.

The configuration file is formatted as a simple INI file. Section headings appear as:

[section]

Individual properties beneath a section appear as:

name=value

The Authentication Proxy may include an existing authproxy.cfg with some example content. For the purposes of these instructions, however, you should delete the existing content and start with a blank text file.

Duo Authentication Proxy Manager

The Duo Authentication Proxy Manager is a Windows utility for managing the Authentication Proxy installation on the Windows server where you install the Authentication Proxy. The Proxy Manager comes with Duo Authentication Proxy for Windows version 5.6.0 and later.

The Proxy Manager cannot manage remote Duo Authentication Proxy servers, nor can you install the Proxy Manager as a stand-alone application. There is no Proxy Manager available for Linux. The Proxy Manager only functions as part of a local Duo Authentication Proxy installation on Windows servers.

Learn more about using the Proxy Manager in the Duo Authentication Proxy Reference before you continue.

To launch the Proxy Manager utility:

  • Open the Start Menu and go to Duo Security.
  • Click the Duo Authentication Proxy Manager icon to launch the application. You must have administrative privileges on the Windows server and accept the prompt for elevation.
  • The Proxy Manager launches and automatically opens the %ProgramFiles%\Duo Security Authentication Proxy\conf\authproxy.cfg file for editing.

Use the Proxy Manager editor on the left to make the authproxy.cfg changes in these instructions. As you type into the editor, the Proxy Manager will automatically suggest configuration options. Accepting these suggestions helps make sure you use the correct option syntax.

As you follow the instructions on this page to edit the Authentication Proxy configuration, you can click Validate to verify your changes (output shown on the right).

When you complete the Authentication Proxy configuration steps in this document, you can use the Save button to write your updates to authproxy.cfg, and then use the authproxy.cfg button to start the Authentication Proxy service before continuing on to the next configuration steps.

If you do not use the Proxy Manager to edit your configuration then we recommend using WordPad or another text editor instead of Notepad when editing the config file on Windows.

Configure the Proxy for Your Primary Authenticator

In this step, you'll set up the Proxy's primary authenticator — the system which will validate users' existing passwords. Determine which type of primary authentication you'll be using, and create either an Active Directory/LDAP [ad_client] client section, or a RADIUS [radius_client] section as follows.

Active Directory

Add an [ad_client] section if you'd like to use an Active Directory domain controller (DC) or LDAP-based directory server to perform primary authentication. This section accepts the following options:

Required

host

The hostname or IP address of your domain controller or directory server. If this host doesn't respond to a primary authentication request and no additional hosts are specified (as host_2, host_3, etc.) then the user's login attempt fails.

service_account_username

The username of a domain account that has permission to bind to your directory and perform searches. We recommend creating a service account that has read-only access.

This parameter not required when using SSPI authentication; see the auth_type optional parameter description in the Authentication Proxy Reference for more information.

service_account_password

The password corresponding to service_account_username. If you installed the Duo proxy on Windows and would like to encrypt this password, see Encrypting Passwords in the full Authentication Proxy documentation.

This parameter not required when using SSPI authentication; see the auth_type optional parameter description in the Authentication Proxy Reference for more information.

search_dn

The LDAP distinguished name (DN) of an Active Directory/LDAP container or organizational unit (OU) containing all of the users you wish to permit to log in. For example:

search_dn=DC=example,DC=com

Optional

host_2

The hostname or IP address of a secondary/fallback domain controller or directory server, which the Authentication Proxy will use if a primary authentication request to the system defined as host times out. You can add additional servers as fallback hosts by specifying them as as host_3, host_4, etc.

security_group_dn

To further restrict access, specify the LDAP distinguished name (DN) of a security group that contains the users who should be able to log in as direct group members. Nested groups are not supported. Users who are not direct members of the specified group will not pass primary authentication. Example:

security_group_dn=CN=DuoVPNUsers,OU=Groups,DC=example,DC=com

Starting with Authentication Proxy v3.2.0, the security_group_dn may be the DN of an AD user's primarygroup. Prior versions do not support primary groups.

username_attribute

LDAP attribute found on a user entry which will contain the submitted username. In most Active Directory configurations, it should not be necessary to change this option from the default value. OpenLDAP directories may use "uid" or another attribute for the username, which should be specified with this option.

Default: "sAMAccountName"

For example:

[ad_client]
host=1.2.3.4
host_2=1.2.3.5
service_account_username=duoservice
service_account_password=password1
search_dn=DC=example,DC=com
security_group_dn=CN=DuoVPNUsers,OU=Groups,DC=example,DC=com

For advanced Active Directory configuration, see the full Authentication Proxy documentation.

RADIUS

To use RADIUS as your primary authenticator, add a [radius_client] section to the top of your config file. Then add the following properties to the section:

Required

host

The IP address of your primary RADIUS server. If this host doesn't respond to a primary authentication request and no additional hosts are specified (as host_2, host_3, etc.) then the user's login attempt fails.

secret

A secret to be shared between the Authentication Proxy and your existing RADIUS server. If you installed the Duo proxy on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

Optional

host_2

The IP address of a secondary/fallback primary RADIUS server, which the Authentication Proxy will use if a primary authentication request to the system defined as host times out. You can add additional servers as fallback hosts by specifying them as as host_3, host_4, etc.

port

The authentication port on your RADIUS server. Use port_2, port_3, etc. to specify ports for the backup servers.

Default:1812

pass_through_all

If this option is set to true, all RADIUS attributes set by the primary authentication server will be copied into RADIUS responses sent by the proxy.

Default: false

For example:

[radius_client]
host=1.2.3.4
host_2=1.2.3.5
secret=radiusclientsecret

In addition, make sure that the RADIUS server is configured to accept authentication requests from the Authentication Proxy.

For advanced RADIUS configuration, see the full Authentication Proxy documentation.

Configure the Proxy for Your Cisco ASA SSL VPN

Next, we'll set up the Authentication Proxy to work with your Cisco ASA SSL VPN. Create a [radius_server_challenge] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS Challenge application, append a number to the section header to make it unique, like [radius_server_challenge2].

Required

ikey

Your integration key.

skey

Your secret key.

api_host

Your API hostname (e.g. "api-XXXXXXXX.duosecurity.com").

radius_ip_1

The IP address of your Cisco ASA SSL VPN.

radius_secret_1

A secret to be shared between the proxy and your Cisco ASA SSL VPN. If you're on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

client

The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with a "client" section elsewhere in the config file.

ad_client

Use Active Directory for primary authentication. Make sure you have an [ad_client] section configured.

radius_client

Use RADIUS for primary authentication. Make sure you have a [radius_client] section configured.

duo_only_client

Do not perform primary authentication. Make sure you have a [duo_only_client] section configured.

This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.

Optional

port

The port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one. If you have another service running on the server where you installed Duo that is using the default RADIUS port 1812, you will need to set this to a different port number to avoid a conflict.

Default: 1812.

failmode

Either "safe" or "secure":

"safe"

In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. This is the default.

"secure"

In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.

prompt_format This controls how the Challenge message is formatted. Options
console

The proxy will return a textual prompt, with a list of available authentication devices and lines separated by newline characters. This is most appropriate for console-based integrations, and might not work correctly with web-based logins (e.g. SSL VPN devices). This is the default format.

html

The proxy will return the same textual prompt as with the "console" option, but replace line breaks with HTML line-break (i.e. '<br />') tags. This is more likely to work correctly with web-based logins.

short

The proxy will format a simple, short textual-challenge message, listing only the available factor names (but not their descriptions).

The proxy will also fall back on this format if any of the other options were selected, but the message length exceeds the permissible length of a RADIUS challenge message.

The more Duo factors your users enroll, the longer the resulting RADIUS challenge prompt text will be, and the more likely that user will see the short format prompt text.

enroll_challenge

The RADIUS specification allows for reply messages in both Access-Challenge and Access-Reject responses. However, many devices will only actually display the reply message if it appears in an Access-Challenge. Thus, while sending an Access-Reject response with the appropriate enrollment link would generally be more logical, using an Access-Challenge will provide broader compatibility.

If this option is set to true, then when an unenrolled user logs in, the proxy will send back an enrollment message in a RADIUS Access-Challenge response, but deny any subsequent responses to the challenge.

If set to false, then the proxy will send back the enrollment message in an Access-Reject response.

Default: true

A completed config file, using Active Directory as the primary authenticator, should look something like:

[ad_client]
host=1.2.3.4
service_account_username=duoservice
service_account_password=password1
search_dn=cn=Users,dc=example,dc=com
 
[radius_server_challenge]
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
failmode=safe
client=ad_client
radius_ip_1=5.6.7.8
radius_secret_1=radiussecret1
port=1812

Make sure to save your configuration file in your text editor — or validate and save in the Proxy Manager for Windows — when you're finished making changes.

Note

View video guides for proxy deployment at the Authentication Proxy Overview or see the Authentication Proxy Reference for additional configuration options.

Start the Proxy

If you installed the Duo Authentication Proxy Manager utility (available with 5.6.0 and later), click the Start Service button at the top of the Proxy Manager window to start the service.

To start the service from the command line, open an Administrator command prompt and run:

net start DuoAuthProxy

Alternatively, open the Windows Services console (services.msc), locate "Duo Security Authentication Proxy Service" in the list of services, and click the Start Service button.

Authentication Proxy v5.1.0 and later includes the authproxyctl executable, which shows the connectivity tool output when starting the service. The installer adds the Authentication Proxy C:\Program Files\Duo Security Authentication Proxy\bin to your system path automatically, so you should not need to specify the full path to authproxyctl to run it.

From an administrator command prompt run:

authproxyctl start

If the service starts successfully, Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

If you see an error saying that the "service could not be started", open the Application Event Viewer and look for an Error from the source "DuoAuthProxy". The traceback may include a "ConfigError" that can help you find the source of the issue.

Stop and restart the Authentication Proxy service by either clicking the Restart Service button in the Duo Authentication Proxy Manager or the Windows Services console or issuing these commands from an Administrator command prompt:

net stop DuoAuthProxy & net start DuoAuthProxy

To stop and restart the Authentication Proxy using authproxyctl, from an administrator command prompt run:

authproxyctl restart

Open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl start

To ensure the proxy started successfully, run:

# /opt/duoauthproxy/bin/authproxyctl status

Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

To stop and restart the Authentication Proxy, open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl restart

If you modify your authproxy.cfg configuration after initial setup, you'll need to stop and restart the Duo Authentication Proxy service or process for your change to take effect.

You can view information about your Authentication Proxy in the Authentication Proxy Dashboard.

Configure Your Cisco ASA

Add the Duo RADIUS server

  1. Navigate to AAA/Local UsersAAA Server Groups, click Add, and fill out the form:

    Setting Value
    AAA Server Group Duo-RADIUS
    Protocol RADIUS

    Add AAA Server Group

    Click OK to create the new AAA server group.

  2. Select the Duo-RADIUS group you just added. In the Add AAA Server dialog, enter the following information:

    Setting Value
    Interface Name The ASA interface where your Duo Authentication Proxy can be reached.
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy.
    Timeout 60 seconds should be sufficient to complete authentication; see the FAQ item about timeouts.
    Server Accounting Port 1813 (Technically this setting does not matter because the Duo Authentication Proxy does not support RADIUS Accounting).
    Retry Interval 10 seconds
    Server Secret Key Shared Secret used in Authentication Proxy configuration.
    Microsoft CHAPv2 Capable Unchecked

    New RADIUS Server

    Click OK, and then OK to save the new server.

  3. You can verify connectivity to the Duo RADIUS server now. With the Duo AAA server group you just created selected, click the Test button.

  4. On the "Test AAA Server" form, select Authentication.

  5. Enter the username of user that exists in Duo and has a valid authentication device (like a phone or token).

  6. In the "Password" field, enter the password for that user. If the user only has token authenticators available, you can append a comma followed by a passcode to the password, like password,123456. Click OK.

  7. If the user is set up for Duo Push or phone call authentication, approve the Duo authentication request.

  8. A new form pops up letting you know if the test was successful or failed.

Change the SSL VPN Authentication Method to Duo

  1. Navigate to Network (Client) AccessAnyConnect Connection Profiles
  2. Select the connection profile to which you want to add two-factor authentication and click Edit.
  3. In the Authentication section of the Basic profile settings page select Duo-RADIUS from the AAA Server Group list.
  4. Uncheck the Use LOCAL if Server Group fails option. Change Authenticator
  5. Click OK then click Apply.

Click Save to write all changes to the ASA device memory.

Configure AnyConnect Timeout

It's a good idea to increase the AnyConnect Authentication Timeout so that users have enough time to use Duo Push or phone callback.

  1. Navigate to ConfigurationRemote Access VPNNetwork (Client) AccessAnyConnect Client Profile and Click Edit.
  2. In the left menu, navigate to Preferences (Part 2).
  3. Scroll to the bottom of the page and modify the Authentication Timeout (seconds) setting to 60 seconds. AnyConnect Timeout
  4. Click OK.
  5. Click Apply to activate the new AnyConnect Client settings.
  6. Click Save to write this change to the ASA device memory.

This timeout setting will take effect after each client successfully logs into the VPN after applying the new profile.

If you find that AnyConnect client connections disconnect after about 12 seconds please see the following FAQ: Why is the AnyConnect client connection attempt disconnecting after 12 seconds when I have increased the timeout?

Test Your Setup

Launch the AnyConnect client and select the VPN profile that now uses Duo RADIUS authentication. When prompted, enter your primary login credentials.

After you enter your username and password, a second AnyConnect window displays the Duo RADIUS challenge text prompt, listing your available factors (or an enrollment URL).

Duo two-factor login for jdoe

  Enter a passcode or select one of the following options:
  
  1. Duo Push to XXX-XXX-1234
  2. Phone call to XXX-XXX-1234
  3. SMS passcodes to XXX-XXX-1234
  
  Passcode or option (1-3)
  

In the text response area, type in the number that matches the option you want to use to log in. For example, to log in with Duo Push after receiving the above challenge prompt, enter 1, and then approve the Duo Push request you receive.

Instead of typing in the number that corresponds to the listed options, you may also enter a Duo factor option:

push Perform Duo Push authentication. You can use Duo Push if you've installed and activated Duo Mobile on your device.
phone Perform phone callback authentication.
sms Send a new batch of SMS passcodes. Your authentication attempt will be denied. You can then authenticate with one of the newly-delivered passcodes.
A numeric passcode Log in using a passcode, either generated with Duo Mobile, sent via SMS, generated by your hardware token, or provided by an administrator. Examples: "123456" or "2345678".

If you wanted to use Duo Push (rather than a passcode) to authenticate, you would enter:

push

You can also specify a number after the factor name if you have more than one device enrolled (as the automatic push or phone call goes to the first capable device attached to a user). So you can enter phone2 or push2 if you have two phones enrolled and you want the authentication request to go to the second phone.

The format of the Duo RADIUS text challenge prompt may change if you have multiple authentication devices enrolled in Duo, due to the character length limit of a RADIUS packet. If we detect that the user logging in has too many devices to list by number with full details the Duo proxy will automatically switch to a compact format, like this.

Choose a secondary factor from (`push1`, `phone1`, `sms1`) or enter passcode:

Respond to this prompt in the same way, by typing in either the name of a Duo factor listed or a number that matches a factor's position in the list.

In this AnyConnect client example, one could type push, push1, or 1 to send a Duo push request to send a Duo push request to the phone with the 1311 number.

AnyConnect Client with Duo RADIUS Challenge

Once you approve the Duo authentication request or enter a valid passcode, the AnyConnect client is connected to the VPN.

See the Challenge Mode End-User Instructions in the Duo User Guide for more details about the RADIUS challenge login experience.

If the RADIUS challenge response text doesn't display well in AnyConnect you may need to set the optional prompt_format setting for [radius_server_challenge] to a value other than the default of console in your Duo Authentication Proxy's authproxy.cfg file. Be sure to restart the Authentication Proxy service after making the change

SSL Browser Logins

If you also permit browser-based SSL VPN access via Clientless SSL VPN Access connection profiles then you can also configure a SSL VPN connection profile to use the Duo RADIUS server group you added for authentication. If you do this, then logging into the web-based VPN via browser also shows the text-based RADIUS challenge screen where you can choose from your available factors or enter a passcode, just like you can in AnyConnect.

Troubleshooting

Need some help? Review troubleshooting tips for the Authentication Proxy and try the connectivity tool included with Duo Authentication Proxy 2.9.0 and later to discover and troubleshoot general connectivity issues.

Also take a look at the Cisco Frequently Asked Questions (FAQ) page or try searching our Cisco Knowledge Base articles or Community discussions. For further assistance, contact Support.

Network Diagram

Cisco AnyConnect RADIUS Network Diagram
  1. Primary authentication initiated to Cisco ASA
  2. Cisco ASA sends authentication request to the Duo Authentication Proxy
  3. Primary authentication using Active Directory or RADIUS
  4. Duo Authentication Proxy connection established to Duo Security over TCP port 443
  5. Secondary authentication via Duo Security’s service
  6. Duo Authentication Proxy receives authentication response
  7. Cisco ASA VPN access granted