Duo Auth Proxy example

; Complete documentation about the Duo Auth Proxy can be found here:
; https://duo.com/docs/authproxy_reference
; NOTE: After any changes are made to this file the Duo Authentication Proxy
; must be restarted for those changes to take effect.
; MAIN: Include this section to specify global configuration options.

[main]
debug=true
log_max_files=10
log_max_size=20971520
test_connectivity_on_startup=true

[duo_only_client]
; SERVERS: Include one or more of the following configuration sections.
; To configure more than one server configuration of the same type, append a
; number to the section name (e.g. radius_server_auto1, radius_server_auto2)

[ad_client]
host=192.168.100.2
host_2=192.168.100.3
service_account_username=srv_duo
service_account_password=<AD Service Account Password>
search_dn=DC=demokit,DC=lan
security_group_dn=CN=VPN_Users,OU=Groups,DC=demokit,DC=lan

[radius_client]
host=192.168.100.1
host_2=192.168.100.2
secret=<Security-Key>
port=1812

[radius_server_auto]
ikey=<Duo Radius Application Integration Key>
skey=<Duo Radius Application Security Key>
api_host=<Duo Radius Application API hostname>
radius_ip_1=192.168.100.1
radius_secret_1=<Security-Key>
radius_ip_2=171.16.18.21
radius_secret_2=<Security-Key>
client=radius_client
port=1812
failmode=safe
exempt_username_1=mon_duo