Skip navigation
Documentation

Duo Two-Factor Authentication for SonicWall SRA or SMA 100 Series SSL VPN with RADIUS and Duo Prompt

Last Updated: June 1st, 2023

Duo integrates with your SonicWall SRA or SMA 100 Series SSL VPN to add two-factor authentication to browser VPN logins, complete with inline self-service enrollment and Duo Prompt.

The iframe-based traditional Duo Prompt in SonicWall SRA or SMA RADIUS configurations will reach end of support on March 30, 2024. Customers must migrate to a supported Duo Single Sign-On application with Universal Prompt or a RADIUS configuration without the iframe before that date for continued support from Duo.

We recommend you deploy Duo Single Sign-On for SonicWall SMA 200 Series to protect SonicWall SRA or SMA with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Another alternative is to reconfigure your existing radius_server_iframe Duo Authentication Proxy application so that it does not use the iframe, for example, RADIUS with Automatic Push for SonicWall SRA or SMA. See the "Related" links to the left to explore more RADIUS configurations.

Learn more about options for out-of-scope applications in the Universal Prompt update guide, and review the Duo End of Sale, Last Date of Support, and End of Life Policy.

If you are using SonicWall Mobile Connect client or SonicWall's Global VPN Client using IPsec, or an unsupported device as listed below, then see the VPN Client Instructions to configure the SonicWall device to use Duo Security's push authentication. The Duo Prompt shown in browsers does not work with SonicWall client VPN applications.

Other types of SonicWall devices (such as the SMA 1000 series, NSA series, or Aventail) may also work with Duo's RADIUS Application.

We support the Duo web-based prompt with the following:

  • SMA 100 series devices (SMA 200, SMA 400, and SMA 500v) with 9.0.0.2-13 or later v9 firmware.
  • SMA 100 series devices (SMA 200, SMA 400, and SMA 500v) with v10 firmware.

We do not support the Duo web-based prompt with:

  • SMA 100 series devices or upgraded SRA devices with firmware versions before 9.0.0.2-13. SonicWall discontinued SMA v8.x support in September 2019, and discontinued v9.0.x support in October 2021. SonicWall Product Lifecycles
  • SRA devices which have reached end of life, which includes SRA 1600, SRA 4600, SRA EX6000, and SRA EX7000. No update to 9.0.0.10 to address this zero-day vulnerability alert is available for these end-of-life SRA appliances. Use at your own risk.
  • SMA 1000 series devices which run v11 or v12 firmwares.
  • NSA, TZ, or EX (Aventail) devices
  • Devices that run SonicOS firmware

Sonicwall introduced a new "Contemporary mode" for SMA in v10.2. This mode may prevent display of the Duo prompt. The issue displaying the Duo prompt in "Contemporary mode" was fixed in SMA firmware update 10.2.1.0-17. If you have issues with the v10 "Contemporary mode" and cannot update your device firmware, access the "Classic mode" login page by changing the VPN login URL in your browser from https://<your SMA VPN portal>/spog/welcome to https://<your SMA VPN portal>/cgi-bin/welcome. There is no setting in the SMA config to force use of "Classic mode".

Connectivity Requirements

This application communicates with Duo's service on SSL TCP port 443.

Firewall configurations that restrict outbound access to Duo's service with rules using destination IP addresses or IP address ranges aren't recommended, since these may change over time to maintain our service's high availability. If your organization requires IP-based rules, please review Duo Knowledge Base article 1337.

Effective June 30, 2023, Duo no longer supports TLS 1.0 or 1.1 connections or insecure TLS/SSL cipher suites. See Duo Knowledge Base article 7546 for additional guidance.

First Steps

Before moving on to the deployment steps, it's a good idea to familiarize yourself with Duo administration concepts and features like options for applications, available methods for enrolling Duo users, and Duo policy settings and how to apply them. See all Duo Administrator documentation.

You should already have a working primary authentication configuration for your SonicWall SMA/SRA SSL VPN users before you begin to deploy Duo.

To integrate Duo with your SonicWall SMA/SRA SSL VPN, you will need to install a local Duo proxy service on a machine within your network. This Duo proxy server will receive incoming RADIUS requests from your SonicWall SMA/SRA SSL VPN, contact your existing local LDAP/AD or RADIUS server to perform primary authentication, and then contact Duo's cloud service for secondary authentication.

If you are already running a Duo Authentication Proxy server in your environment, you can use that existing host for additional applications, appending the new configuration sections to the current config. You don't have to set up a new Authentication Proxy server for each application you create. However, there are some cases where it might make sense for you to deploy a new proxy server for a new application, like if you want to co-locate the Duo proxy with the application it will protect in the same data center.

We recommend the following operating systems for the system hosting the Duo Authentication Proxy:

  • Windows Server 2016 or later
  • CentOS 7
  • CentOS Stream 8 or later
  • Fedora 37 or later
  • Red Hat Enterprise Linux 7 or later
  • Ubuntu 20.04 LTS or later
  • Debian 11 or later

The Duo End of Sale, Last Date of Support, and End of Life Policy states that Duo does not offer support for integrations running on operating system versions beyond the vendor’s stated Last Date of Support date.

See detailed Authentication Proxy operating system performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

Then you'll need to:

  1. Sign up for a Duo account.
  2. Log in to the Duo Admin Panel and navigate to Applications.
  3. Click Protect an Application and locate SonicWALL SRA SSL VPN in the applications list. Click Protect to get your integration key, secret key, and API hostname. You'll need this information to complete your setup. See Protecting Applications for more information about protecting applications in Duo and additional application options.
Treat your secret key like a password

The security of your Duo application is tied to the security of your secret key (skey). Secure it as you would any sensitive credential. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Install the Duo Authentication Proxy

If you will reuse an existing Duo Authentication Proxy server for this new application, you can skip the install steps and go to Configure the Proxy.

The Duo Authentication Proxy can be installed on a physical or virtual host. We recommend a system with at least 1 CPU, 200 MB disk space, and 4 GB RAM (although 1 GB RAM is usually sufficient). See additional Authentication Proxy performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

  1. Download the most recent Authentication Proxy for Windows from https://dl.duosecurity.com/duoauthproxy-latest.exe. Note that the actual filename will reflect the version e.g. duoauthproxy-6.3.0.exe. View checksums for Duo downloads here.
  2. Launch the Authentication Proxy installer on the target Windows server as a user with administrator rights and follow the on-screen prompts.

    When installing, you can choose whether or not you want to install the Proxy Manager. The Proxy Manager is a Windows utility that helps you edit the Duo Authentication Proxy configuration, determine the proxy's status, and start or stop the proxy service. Learn more about using the Proxy Manager. Installing the Proxy Manager adds about 100 MB to the installed size.

    If you do not want to install the Proxy Manager, you may deselect it on the "Choose Components" installer screen before clicking Install.

Silent Install

To perform a silent install on Windows, issue the following from an elevated command prompt after downloading the installer (replacing version with the actual version you downloaded):

duoauthproxy-version.exe /S

Append /exclude-auth-proxy-manager to install silently without the Proxy Manager:

duoauthproxy-version.exe /S /exclude-auth-proxy-manager
  1. Ensure that Perl and a compiler toolchain are installed. On most recent RPM-based distributions — like Fedora, Red Hat Enterprise, and CentOS — you can install these by running (as root):

    $ yum install gcc make libffi-devel perl zlib-devel diffutils

    On Debian-derived systems, install these dependencies by running (as root):

    $ apt-get install build-essential libffi-dev perl zlib1g-dev

    If SELinux is present on your system and you want the Authentication Proxy installer to build and install its SELinux module, include selinux-policy-devel and chkconfig in the dependencies:

    $ yum install gcc make libffi-devel perl zlib-devel diffutils selinux-policy-devel chkconfig
    $ apt-get install build-essential libffi-dev perl zlib1g-dev selinux-policy-devel chkconfig
  2. Download the most recent Authentication Proxy for Unix from https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. From the command line you can use curl or wget to download the file, like $ wget --content-disposition https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. Depending on your download method, the actual filename may reflect the version e.g. duoauthproxy-6.3.0-src.tgz. View checksums for Duo downloads here.

  3. Extract the Authentication Proxy files and build it as follows:

    $ tar xzf duoauthproxy-6.3.0-src.tgz
    $ cd duoauthproxy-version-src
    $ make
  4. Install the authentication proxy (as root):

    $ cd duoauthproxy-build
    $ ./install

    Follow the prompts to complete the installation. The installer creates a user to run the proxy service and a group to own the log directory and files. You can accept the default user and group names or enter your own.

    If SELinux is present on the target server, the Duo installer will ask you if you want to install the Authentication Proxy SELinux module. Your selection affects whether systemd can start the Authentication Proxy after installation.

    If you choose to install the Authentication Proxy SELinux module and the dependencies selinux-policy-devel and chkconfig are not present, then the installer fails to build the module.

    SELinux Mode Default Response Result
    Enforcing Yes Choose 'yes' to install the Authentication Proxy's SELinux module. This permits start of the Authentication Proxy service by systemd. If you choose 'no' then the SELinux module is not installed, and systemd cannot start the Authentication Proxy service.
    Permissive No Choose 'no' to decline install of the Authentication Proxy's SELinux module. The Authentication Proxy service can be started by systemd. However, if you change SELinux from permissive to enforcing mode after installing the Duo proxy, systemd can no longer start the Authentication Proxy service. If you plan to enable SELinux enforcing mode later, you should choose 'yes' to install the Authentication Proxy SELinux module now.
Silent Install

To install the Duo proxy silently with the default options, use the following command:

sudo ./duoauthproxy-build/install --install-dir /opt/duoauthproxy --service-user duo_authproxy_svc --log-group duo_authproxy_grp --create-init-script yes

Append --enable-selinux=yes|no to the install command to choose whether to install the Authentication Proxy SELinux module.

Configure the Proxy

After the installation completes, you will need to configure the proxy.

The Duo Authentication Proxy configuration file is named authproxy.cfg, and is located in the conf subdirectory of the proxy installation. With default installation paths, the proxy configuration file will be located at:

Operating System Authentication
Proxy Version
Path
Windows v5.0.0 and later C:\Program Files\Duo Security Authentication Proxy\conf\authproxy.cfg
Windows v4.0.2 and earlier C:\Program Files (x86)\Duo Security Authentication Proxy\conf\authproxy.cfg
Linux All /opt/duoauthproxy/conf/authproxy.cfg

Note that as of v4.0.0, the default file access on Windows for the conf directory is restricted to the built-in Administrators group during installation.

The configuration file is formatted as a simple INI file. Section headings appear as:

[section]

Individual properties beneath a section appear as:

name=value

The Authentication Proxy may include an existing authproxy.cfg with some example content. For the purposes of these instructions, however, you should delete the existing content and start with a blank text file.

Duo Authentication Proxy Manager

The Duo Authentication Proxy Manager is a Windows utility for managing the Authentication Proxy installation on the Windows server where you install the Authentication Proxy. The Proxy Manager comes with Duo Authentication Proxy for Windows version 5.6.0 and later.

The Proxy Manager cannot manage remote Duo Authentication Proxy servers, nor can you install the Proxy Manager as a stand-alone application. There is no Proxy Manager available for Linux. The Proxy Manager only functions as part of a local Duo Authentication Proxy installation on Windows servers.

Learn more about using the Proxy Manager in the Duo Authentication Proxy Reference before you continue.

To launch the Proxy Manager utility:

  • Open the Start Menu and go to Duo Security.
  • Click the Duo Authentication Proxy Manager icon to launch the application. You must have administrative privileges on the Windows server and accept the prompt for elevation.
  • The Proxy Manager launches and automatically opens the %ProgramFiles%\Duo Security Authentication Proxy\conf\authproxy.cfg file for editing.

Use the Proxy Manager editor on the left to make the authproxy.cfg changes in these instructions. As you type into the editor, the Proxy Manager will automatically suggest configuration options. Accepting these suggestions helps make sure you use the correct option syntax.

As you follow the instructions on this page to edit the Authentication Proxy configuration, you can click Validate to verify your changes (output shown on the right).

When you complete the Authentication Proxy configuration steps in this document, you can use the Save button to write your updates to authproxy.cfg, and then use the authproxy.cfg button to start the Authentication Proxy service before continuing on to the next configuration steps.

If you do not use the Proxy Manager to edit your configuration then we recommend using WordPad or another text editor instead of Notepad when editing the config file on Windows.

Configure the Proxy for Your Primary Authenticator

In this step, you'll set up the Proxy's primary authenticator — the system which will validate users' existing passwords. Determine which type of primary authentication you'll be using, and create either an Active Directory/LDAP [ad_client] client section, or a RADIUS [radius_client] section as follows.

Active Directory

Add an [ad_client] section if you'd like to use an Active Directory domain controller (DC) or LDAP-based directory server to perform primary authentication. This section accepts the following options:

Required

host

The hostname or IP address of your domain controller or directory server. If this host doesn't respond to a primary authentication request and no additional hosts are specified (as host_2, host_3, etc.) then the user's login attempt fails.

service_account_username

The username of a domain account that has permission to bind to your directory and perform searches. We recommend creating a service account that has read-only access.

This parameter not required when using SSPI authentication; see the auth_type optional parameter description in the Authentication Proxy Reference for more information.

service_account_password

The password corresponding to service_account_username. If you installed the Duo proxy on Windows and would like to encrypt this password, see Encrypting Passwords in the full Authentication Proxy documentation.

This parameter not required when using SSPI authentication; see the auth_type optional parameter description in the Authentication Proxy Reference for more information.

search_dn

The LDAP distinguished name (DN) of an Active Directory/LDAP container or organizational unit (OU) containing all of the users you wish to permit to log in. For example:

search_dn=DC=example,DC=com

Optional

host_2

The hostname or IP address of a secondary/fallback domain controller or directory server, which the Authentication Proxy will use if a primary authentication request to the system defined as host times out. You can add additional servers as fallback hosts by specifying them as as host_3, host_4, etc.

security_group_dn

To further restrict access, specify the LDAP distinguished name (DN) of a security group that contains the users who should be able to log in as direct group members. Nested groups are not supported. Users who are not direct members of the specified group will not pass primary authentication. Example:

security_group_dn=CN=DuoVPNUsers,OU=Groups,DC=example,DC=com

Starting with Authentication Proxy v3.2.0, the security_group_dn may be the DN of an AD user's primarygroup. Prior versions do not support primary groups.

username_attribute

LDAP attribute found on a user entry which will contain the submitted username. In most Active Directory configurations, it should not be necessary to change this option from the default value. OpenLDAP directories may use "uid" or another attribute for the username, which should be specified with this option.

Default: "sAMAccountName"

For example:

[ad_client]
host=1.2.3.4
host_2=1.2.3.5
service_account_username=duoservice
service_account_password=password1
search_dn=DC=example,DC=com
security_group_dn=CN=DuoVPNUsers,OU=Groups,DC=example,DC=com

For advanced Active Directory configuration, see the full Authentication Proxy documentation.

RADIUS

To use RADIUS as your primary authenticator, add a [radius_client] section to the top of your config file. Then add the following properties to the section:

Required

host

The IP address of your primary RADIUS server. If this host doesn't respond to a primary authentication request and no additional hosts are specified (as host_2, host_3, etc.) then the user's login attempt fails.

secret

A secret to be shared between the Authentication Proxy and your existing RADIUS server. If you installed the Duo proxy on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

Optional

host_2

The IP address of a secondary/fallback primary RADIUS server, which the Authentication Proxy will use if a primary authentication request to the system defined as host times out. You can add additional servers as fallback hosts by specifying them as as host_3, host_4, etc.

port

The authentication port on your RADIUS server. Use port_2, port_3, etc. to specify ports for the backup servers.

Default:1812

pass_through_all

If this option is set to true, all RADIUS attributes set by the primary authentication server will be copied into RADIUS responses sent by the proxy.

Default: false

For example:

[radius_client]
host=1.2.3.4
host_2=1.2.3.5
secret=radiusclientsecret

In addition, make sure that the RADIUS server is configured to accept authentication requests from the Authentication Proxy.

For advanced RADIUS configuration, see the full Authentication Proxy documentation.

Configure the Proxy for Your SonicWALL SMA/SRA SSL VPN

Next, we'll set up the Authentication Proxy to work with your SonicWALL SMA/SRA SSL VPN. Create a [radius_server_iframe] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS iframe application, append a number to the section header to make it unique, like [radius_server_iframe2].

Required

type sonicwall_sra
ikey

Your integration key.

skey

Your secret key.

api_host

Your API hostname (e.g. "api-XXXXXXXX.duosecurity.com").

radius_ip_1

The IP address of your SonicWALL SMA/SRA SSL VPN.

radius_secret_1

A secret to be shared between the proxy and your SonicWALL SMA/SRA SSL VPN. If you're on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

client

The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with a "client" section elsewhere in the config file.

ad_client

Use Active Directory for primary authentication. Make sure you have an [ad_client] section configured.

radius_client

Use RADIUS for primary authentication. Make sure you have a [radius_client] section configured.

duo_only_client

Do not perform primary authentication. Make sure you have a [duo_only_client] section configured.

This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.

Optional

port

The port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one. If you have another service running on the server where you installed Duo that is using the default RADIUS port 1812, you will need to set this to a different port number to avoid a conflict.

Default: 1812.

failmode

Either "safe" or "secure":

"safe"

In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. This is the default.

"secure"

In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.

radius_ip_2

The IP address of your second SonicWALL SMA/SRA SSL VPN, if you have one. You can specify additional devices as as radius_ip_3, radius_ip_4, etc.

radius_secret_2

The secrets shared with your second SonicWALL SMA/SRA SSL VPN, if using one. You can specify secrets for additional devices as radius_secret_3, radius_secret_4, etc. If you're on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

A completed config file, using Active Directory as the primary authenticator, should look something like:

[ad_client]
host=1.2.3.4
service_account_username=duoservice
service_account_password=password1
search_dn=cn=Users,dc=example,dc=com
 
[radius_server_iframe]
type=sonicwall_sra
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
radius_ip_1=5.6.7.8
radius_secret_1=radiussecret1
client=ad_client
port=1812
failmode=safe

Make sure to save your configuration file in your text editor — or validate and save in the Proxy Manager for Windows — when you're finished making changes.

Note

View video guides for proxy deployment at the Authentication Proxy Overview or see the Authentication Proxy Reference for additional configuration options.

Start the Proxy

If you installed the Duo Authentication Proxy Manager utility (available with 5.6.0 and later), click the Start Service button at the top of the Proxy Manager window to start the service.

To start the service from the command line, open an Administrator command prompt and run:

net start DuoAuthProxy

Alternatively, open the Windows Services console (services.msc), locate "Duo Security Authentication Proxy Service" in the list of services, and click the Start Service button.

Authentication Proxy v5.1.0 and later includes the authproxyctl executable, which shows the connectivity tool output when starting the service. The installer adds the Authentication Proxy C:\Program Files\Duo Security Authentication Proxy\bin to your system path automatically, so you should not need to specify the full path to authproxyctl to run it.

From an administrator command prompt run:

authproxyctl start

If the service starts successfully, Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

If you see an error saying that the "service could not be started", open the Application Event Viewer and look for an Error from the source "DuoAuthProxy". The traceback may include a "ConfigError" that can help you find the source of the issue.

Stop and restart the Authentication Proxy service by either clicking the Restart Service button in the Duo Authentication Proxy Manager or the Windows Services console or issuing these commands from an Administrator command prompt:

net stop DuoAuthProxy & net start DuoAuthProxy

To stop and restart the Authentication Proxy using authproxyctl, from an administrator command prompt run:

authproxyctl restart

Open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl start

To ensure the proxy started successfully, run:

# /opt/duoauthproxy/bin/authproxyctl status

Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

To stop and restart the Authentication Proxy, open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl restart

If you modify your authproxy.cfg configuration after initial setup, you'll need to stop and restart the Duo Authentication Proxy service or process for your change to take effect.

You can view information about your Authentication Proxy in the Authentication Proxy Dashboard.

Configure Your SonicWall SRA SSL VPN

Configure the Portal Settings

You can add Duo authentication to an existing remote access portal, or you can create a new portal to use with Duo. However, the portal you choose to use with Duo should be dedicated for Duo authentication, with the Duo RADIUS domain you create later in this document bound to it. Follow these steps to create a new portal.

  1. Log in to the SonicWall administrative interface.

  2. In the left menu, navigate to Portals → Portals.

  3. Click on Add Portal.

  4. Navigate to the General tab.

  5. In the Portal Name field, enter "Duo-Portal".

  6. On the General tab, add the following to the end of the text in the Login Message box:

    <script src="https://API_HOSTNAME/frame/hosted/Duo-SonicWALL-SRA-v1.js"></script>

    Replace API_HOSTNAME with your API hostname (i.e. api-XXXXXXXX.duosecurity.com)

  7. Select the Display custom login page check box.

  8. Select the Display login message on custom login page check box.

    Portal Setting
  9. Click on the Virtual Host tab.

  10. Enter your desired Virtual Host Domain Name and select a Virtual Host Certificate to secure the connection with SSL (see the SonicWALL administration guide for your device to learn how to import certificates).

    Portal Virtual Host Setting
  11. Click OK to save the settings.

Add a RADIUS Domain

  1. In the left menu of the SonicWall console, navigate to Portals → Domains.

  2. Click on Add Domain.

  3. Select Radius from the Authentication type drop-down.

  4. In the Domain Name field, "Duo-RADIUS" or another unique name.

  5. Under Primary Radius server, enter the following information:

    Radius server address The IP address of your Duo Authentication Proxy
    Radius server port 1812
    Secret password The RADIUS secret shared with your Duo Authentication Proxy
    Radius Timeout (Seconds) Increase to 60
  6. For the Portal name, select the portal(s) that should use this new RADIUS domain from the list.

    RADIUS Domain Add
  7. Click Submit to save the settings.

Update CSP for Duo

  1. Navigate to the SMA SystemAdministration page or the SMA Internal Settings page at https://<your SMA IP or hostname>/cgi-bin/diagsettings (depending on your firmware version).

  2. Scroll down to the "Content Security Policy Settings" setting and enter *.duosecurity.com as the "Content Security Policy URL". Separate multiple values in that field with a semi-colon (;) if necessary.

  3. Click Accept to save the settings.

Test Your Setup

To test your setup, open the Duo-Portal URL for your SonicWall SMA VPN (if running v10 firmware prior to 10.2.1.0-17 ensure you use the "Classic mode" version of the Duo-Portal URL for your SonicWall SMA VPN i.e. https://<your SMA VPN portal>/cgi-bin/welcome). Make sure to select Duo Domain from the Domain drop-down list.

After you complete primary authentication, the Duo enrollment/login prompt appears.

SonicWall SRA Authentication Prompt

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

Troubleshooting

Need some help? Review troubleshooting tips for the Authentication Proxy and try the connectivity tool included with Duo Authentication Proxy 2.9.0 and later to discover and troubleshoot general connectivity issues.

Also take a look at the SonicWall SRA Frequently Asked Questions (FAQ) page or try searching our SonicWall SRA Knowledge Base articles or Community discussions. For further assistance, contact Support.

Network Diagram

SonicWall Network Diagram
  1. Primary authentication initiated to SonicWall SRA
  2. SonicWall SRA send authentication request to Duo Security’s authentication proxy
  3. Primary authentication using Active Directory or RADIUS
  4. Duo authentication proxy connection established to Duo Security over TCP port 443
  5. Secondary authentication via Duo Security’s service
  6. Duo Authentication Proxy receives authentication response
  7. SonicWall SRA access granted