Skip navigation
Documentation

Duo for NetScaler Basic Primary Authentication with Classic Policies

Last Updated: February 2nd, 2024

Duo integrates with your on-premises NetScaler (formerly Citrix Gateway) to add two-factor authentication to remote access logins. Duo Security supports inline self-service enrollment and Duo Prompt when logging on using a web browser. For Citrix Receiver or Workspace client connections, Duo Security supports passcodes, phone, and push authentication.

The iframe-based traditional Duo Prompt in NetScaler RADIUS configurations will reach end of support on September 30, 2024. Customers must migrate to a supported Duo Single Sign-On application with Universal Prompt or a RADIUS configuration without the iframe before that date for continued support.

We recommend you deploy Duo Single Sign-On for NetScaler to protect NetScaler or Citrix Gateway with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Another alternative is to reconfigure your existing radius_server_iframe Duo Authentication Proxy application so that it does not use the iframe,for example, Duo RADIUS Challenge Text Prompt for NetScaler nFactor or RADIUS with Automatic Push.

Learn more about options for out-of-scope applications in the Universal Prompt update guide, and review the Duo End of Sale, Last Date of Support, and End of Life Policy.

If you have Citrix Gateway build 12.1-51.16 or later with an "Advanced" or "Premium" edition license, or Citrix Gateway build 13.0-67.x or later with "Standard", "Advanced", or "Premium" edition license, try Duo Single Sign-on for Citrix NetScaler, which includes Duo Universal Prompt support.

If you must use RADIUS authentication and your users need the ability to reset passwords from the Citrix Gateway and your Citrix edition license or Gateway build does not permit use of nFactor with advanced policies, see the Citrix Gateway nFactor Instructions or Citrix Gateway Basic Secondary Instructions.

Learn more about the differences between Duo's Citrix Gateway deployment configurations.

Overview

To add Duo two-factor authentication to your Citrix Gateway you'll configure two classic Basic RADIUS authentication policies — one that provides Duo's interactive enrollment and authentication prompts to browser-based Gateway logins, and a second one that responds to Receiver or Workspace client logins with an automatic authentication request via push notification to a mobile device or a phone call. In this configuration the Duo Authentication Proxy handles both primary and secondary authentication.

Citrix Gateway was formerly known as NetScaler Gateway. These instructions apply to both products.

Connectivity Requirements

This application communicates with Duo's service on SSL TCP port 443.

Firewall configurations that restrict outbound access to Duo's service with rules using destination IP addresses or IP address ranges aren't recommended, since these may change over time to maintain our service's high availability. If your organization requires IP-based rules, please review Duo Knowledge Base article 1337.

Effective June 30, 2023, Duo no longer supports TLS 1.0 or 1.1 connections or insecure TLS/SSL cipher suites. See Duo Knowledge Base article 7546 for additional guidance.

 

First Steps

Before moving on to the deployment steps, it's a good idea to familiarize yourself with Duo administration concepts and features like options for applications, available methods for enrolling Duo users, and Duo policy settings and how to apply them. See all Duo Administrator documentation.

You should already have a working primary authentication configuration for your Citrix Gateway users before you begin to deploy Duo.

To integrate Duo with your Citrix Gateway, you will need to install a local Duo proxy service on a machine within your network. This Duo proxy server will receive incoming RADIUS requests from your Citrix Gateway, contact your existing local LDAP/AD or RADIUS server to perform primary authentication, and then contact Duo's cloud service for secondary authentication.

If you are already running a Duo Authentication Proxy server in your environment, you can use that existing host for additional applications, appending the new configuration sections to the current config. You don't have to set up a new Authentication Proxy server for each application you create. However, there are some cases where it might make sense for you to deploy a new proxy server for a new application, like if you want to co-locate the Duo proxy with the application it will protect in the same data center.

We recommend the following operating systems for the system hosting the Duo Authentication Proxy:

  • Windows Server 2016 or later
  • CentOS 7
  • CentOS Stream 8 or later
  • Fedora 37 or later
  • Red Hat Enterprise Linux 7 or later
  • Ubuntu 20.04 LTS or later
  • Debian 11 or later

The Duo End of Sale, Last Date of Support, and End of Life Policy states that Duo does not offer support for integrations running on operating system versions beyond the vendor’s stated Last Date of Support date.

See detailed Authentication Proxy operating system performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

Then you'll need to:

  1. Sign up for a Duo account.
  2. Log in to the Duo Admin Panel and navigate to Applications.
  3. Click Protect an Application and locate Citrix Gateway (NetScaler) in the applications list. Click Protect to get your integration key, secret key, and API hostname. You'll need this information to complete your setup. See Protecting Applications for more information about protecting applications in Duo and additional application options.
Treat your secret key like a password

The security of your Duo application is tied to the security of your secret key (skey). Secure it as you would any sensitive credential. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Install the Duo Authentication Proxy

If you will reuse an existing Duo Authentication Proxy server for this new application, you can skip the install steps and go to Configure the Proxy.

The Duo Authentication Proxy can be installed on a physical or virtual host. We recommend a system with at least 1 CPU, 200 MB disk space, and 4 GB RAM (although 1 GB RAM is usually sufficient). See additional Authentication Proxy performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

  1. Download the most recent Authentication Proxy for Windows from https://dl.duosecurity.com/duoauthproxy-latest.exe. Note that the actual filename will reflect the version e.g. duoauthproxy-6.3.0.exe. View checksums for Duo downloads here.
  2. Launch the Authentication Proxy installer on the target Windows server as a user with administrator rights and follow the on-screen prompts.

    When installing, you can choose whether or not you want to install the Proxy Manager. The Proxy Manager is a Windows utility that helps you edit the Duo Authentication Proxy configuration, determine the proxy's status, and start or stop the proxy service. Learn more about using the Proxy Manager. Installing the Proxy Manager adds about 100 MB to the installed size.

    If you do not want to install the Proxy Manager, you may deselect it on the "Choose Components" installer screen before clicking Install.

Silent Install

To perform a silent install on Windows, issue the following from an elevated command prompt after downloading the installer (replacing version with the actual version you downloaded):

duoauthproxy-version.exe /S

Append /exclude-auth-proxy-manager to install silently without the Proxy Manager:

duoauthproxy-version.exe /S /exclude-auth-proxy-manager
  1. Ensure that Perl and a compiler toolchain are installed. On most recent RPM-based distributions — like Fedora, Red Hat Enterprise, and CentOS — you can install these by running (as root):

    $ yum install gcc make libffi-devel perl zlib-devel diffutils

    On Debian-derived systems, install these dependencies by running (as root):

    $ apt-get install build-essential libffi-dev perl zlib1g-dev

    If SELinux is present on your system and you want the Authentication Proxy installer to build and install its SELinux module, include selinux-policy-devel and chkconfig in the dependencies:

    $ yum install gcc make libffi-devel perl zlib-devel diffutils selinux-policy-devel chkconfig
    $ apt-get install build-essential libffi-dev perl zlib1g-dev selinux-policy-devel chkconfig
  2. Download the most recent Authentication Proxy for Unix from https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. From the command line you can use curl or wget to download the file, like $ wget --content-disposition https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. Depending on your download method, the actual filename may reflect the version e.g. duoauthproxy-6.3.0-src.tgz. View checksums for Duo downloads here.

  3. Extract the Authentication Proxy files and build it as follows:

    $ tar xzf duoauthproxy-6.3.0-src.tgz
    $ cd duoauthproxy-version-src
    $ make
  4. Install the authentication proxy (as root):

    $ cd duoauthproxy-build
    $ ./install

    Follow the prompts to complete the installation. The installer creates a user to run the proxy service and a group to own the log directory and files. You can accept the default user and group names or enter your own.

    If SELinux is present on the target server, the Duo installer will ask you if you want to install the Authentication Proxy SELinux module. Your selection affects whether systemd can start the Authentication Proxy after installation.

    If you choose to install the Authentication Proxy SELinux module and the dependencies selinux-policy-devel and chkconfig are not present, then the installer fails to build the module.

    SELinux Mode Default Response Result
    Enforcing Yes Choose 'yes' to install the Authentication Proxy's SELinux module. This permits start of the Authentication Proxy service by systemd. If you choose 'no' then the SELinux module is not installed, and systemd cannot start the Authentication Proxy service.
    Permissive No Choose 'no' to decline install of the Authentication Proxy's SELinux module. The Authentication Proxy service can be started by systemd. However, if you change SELinux from permissive to enforcing mode after installing the Duo proxy, systemd can no longer start the Authentication Proxy service. If you plan to enable SELinux enforcing mode later, you should choose 'yes' to install the Authentication Proxy SELinux module now.
Silent Install

To install the Duo proxy silently with the default options, use the following command:

sudo ./duoauthproxy-build/install --install-dir /opt/duoauthproxy --service-user duo_authproxy_svc --log-group duo_authproxy_grp --create-init-script yes

Append --enable-selinux=yes|no to the install command to choose whether to install the Authentication Proxy SELinux module.

Configure the Proxy

After the installation completes, you will need to configure the proxy.

The Duo Authentication Proxy configuration file is named authproxy.cfg, and is located in the conf subdirectory of the proxy installation. With default installation paths, the proxy configuration file will be located at:

Operating System Authentication
Proxy Version
Path
Windows v5.0.0 and later C:\Program Files\Duo Security Authentication Proxy\conf\authproxy.cfg
Windows v4.0.2 and earlier C:\Program Files (x86)\Duo Security Authentication Proxy\conf\authproxy.cfg
Linux All /opt/duoauthproxy/conf/authproxy.cfg

Note that as of v4.0.0, the default file access on Windows for the conf directory is restricted to the built-in Administrators group during installation.

The configuration file is formatted as a simple INI file. Section headings appear as:

[section]

Individual properties beneath a section appear as:

name=value

The Authentication Proxy may include an existing authproxy.cfg with some example content. For the purposes of these instructions, however, you should delete the existing content and start with a blank text file.

Duo Authentication Proxy Manager

The Duo Authentication Proxy Manager is a Windows utility for managing the Authentication Proxy installation on the Windows server where you install the Authentication Proxy. The Proxy Manager comes with Duo Authentication Proxy for Windows version 5.6.0 and later.

The Proxy Manager cannot manage remote Duo Authentication Proxy servers, nor can you install the Proxy Manager as a stand-alone application. There is no Proxy Manager available for Linux. The Proxy Manager only functions as part of a local Duo Authentication Proxy installation on Windows servers.

Learn more about using the Proxy Manager in the Duo Authentication Proxy Reference before you continue.

To launch the Proxy Manager utility:

  • Open the Start Menu and go to Duo Security.
  • Click the Duo Authentication Proxy Manager icon to launch the application. You must have administrative privileges on the Windows server and accept the prompt for elevation.
  • The Proxy Manager launches and automatically opens the %ProgramFiles%\Duo Security Authentication Proxy\conf\authproxy.cfg file for editing.

Use the Proxy Manager editor on the left to make the authproxy.cfg changes in these instructions. As you type into the editor, the Proxy Manager will automatically suggest configuration options. Accepting these suggestions helps make sure you use the correct option syntax.

As you follow the instructions on this page to edit the Authentication Proxy configuration, you can click Validate to verify your changes (output shown on the right).

When you complete the Authentication Proxy configuration steps in this document, you can use the Save button to write your updates to authproxy.cfg, and then use the authproxy.cfg button to start the Authentication Proxy service before continuing on to the next configuration steps.

If you do not use the Proxy Manager to edit your configuration then we recommend using WordPad or another text editor instead of Notepad when editing the config file on Windows.

Configure the Proxy for Your Primary Authenticator

In this step, you'll set up the Proxy's primary authenticator — the system which will validate users' existing passwords. Determine which type of primary authentication you'll be using, and create either an Active Directory/LDAP [ad_client] client section, or a RADIUS [radius_client] section as follows.

Active Directory

Add an [ad_client] section if you'd like to use an Active Directory domain controller (DC) or LDAP-based directory server to perform primary authentication. This section accepts the following options:

Required

host

The hostname or IP address of your domain controller or directory server. If this host doesn't respond to a primary authentication request and no additional hosts are specified (as host_2, host_3, etc.) then the user's login attempt fails.

service_account_username

The username of a domain account that has permission to bind to your directory and perform searches. We recommend creating a service account that has read-only access.

This parameter not required when using SSPI authentication; see the auth_type optional parameter description in the Authentication Proxy Reference for more information.

service_account_password

The password corresponding to service_account_username. If you installed the Duo proxy on Windows and would like to encrypt this password, see Encrypting Passwords in the full Authentication Proxy documentation.

This parameter not required when using SSPI authentication; see the auth_type optional parameter description in the Authentication Proxy Reference for more information.

search_dn

The LDAP distinguished name (DN) of an Active Directory/LDAP container or organizational unit (OU) containing all of the users you wish to permit to log in. For example:

search_dn=DC=example,DC=com

Optional

host_2

The hostname or IP address of a secondary/fallback domain controller or directory server, which the Authentication Proxy will use if a primary authentication request to the system defined as host times out. You can add additional servers as fallback hosts by specifying them as as host_3, host_4, etc.

security_group_dn

To further restrict access, specify the LDAP distinguished name (DN) of a security group that contains the users who should be able to log in as direct group members. Nested groups are not supported. Users who are not direct members of the specified group will not pass primary authentication. Example:

security_group_dn=CN=DuoVPNUsers,OU=Groups,DC=example,DC=com

Starting with Authentication Proxy v3.2.0, the security_group_dn may be the DN of an AD user's primarygroup. Prior versions do not support primary groups.

username_attribute

LDAP attribute found on a user entry which will contain the submitted username. In most Active Directory configurations, it should not be necessary to change this option from the default value. OpenLDAP directories may use "uid" or another attribute for the username, which should be specified with this option.

Default: "sAMAccountName"

For example:

[ad_client]
host=1.2.3.4
host_2=1.2.3.5
service_account_username=duoservice
service_account_password=password1
search_dn=DC=example,DC=com
security_group_dn=CN=DuoVPNUsers,OU=Groups,DC=example,DC=com

For advanced Active Directory configuration, see the full Authentication Proxy documentation.

RADIUS

To use RADIUS as your primary authenticator, add a [radius_client] section to the top of your config file. Then add the following properties to the section:

Required

host

The IP address of your primary RADIUS server. If this host doesn't respond to a primary authentication request and no additional hosts are specified (as host_2, host_3, etc.) then the user's login attempt fails.

secret

A secret to be shared between the Authentication Proxy and your existing RADIUS server. If you installed the Duo proxy on Windows and would like to encrypt this secret, see Encrypting Passwords in the full Authentication Proxy documentation.

Optional

host_2

The IP address of a secondary/fallback primary RADIUS server, which the Authentication Proxy will use if a primary authentication request to the system defined as host times out. You can add additional servers as fallback hosts by specifying them as as host_3, host_4, etc.

port

The authentication port on your RADIUS server. Use port_2, port_3, etc. to specify ports for the backup servers.

Default:1812

pass_through_all

If this option is set to true, all RADIUS attributes set by the primary authentication server will be copied into RADIUS responses sent by the proxy.

Default: false

For example:

[radius_client]
host=1.2.3.4
host_2=1.2.3.5
secret=radiusclientsecret

In addition, make sure that the RADIUS server is configured to accept authentication requests from the Authentication Proxy.

For advanced RADIUS configuration, see the full Authentication Proxy documentation.

Configure the Proxy for Your Citrix Gateway

Next, you need to set up the Authentication Proxy to work with your Citrix Gateway or NetScaler. Create a [radius_server_iframe] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS iframe application, append a number to the section header to make it unique, like [radius_server_iframe2].

type Either citrix_netscaler or citrix_netscaler_rfwebui:
citrix_netscaler

Use citrix_netscaler with the Default, Green Bubbles, or X1 themes.

citrix_netscaler_rfwebui

Use citrix_netscaler_rfwebui with the RFWebUI theme. Requires Authentication Proxy v3.1.0 and NS build 12.1-51.16 or later.

Select the value that corresponds to your Gateway virtual server's theme. If you customized theme, use the value that matches theme you used for customization.

api_host Your API hostname (i.e. api-XXXXXXXX.duosecurity.com)
ikey Your Duo Citrix NetScaler integration key
skey Your Duo Citrix NetScaler secret key
failmode Either safe or secure:
Fail Mode Description
safe In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. (Default)
secure In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.
client

The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with the "client" section you created earlier.

ad_client Use Active Directory for primary authentication. Make sure you have an [ad_client] section configured.
radius_client Use RADIUS for primary authentication. Make sure you have a [radius_client] section configured.

This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.

radius_ip_1 The management host IP address of your (first) Citrix Gateway or NetScaler
radius_secret_1 A secret to be shared between the proxy and your (first) Citrix Gateway or NetScaler
radius_ip_X (Optional) IP addresses of additional Citrix Gateway or NetScaler management hosts (specified as radius_ip_2, radius_ip_3, etc.)
radius_secret_X (Optional) Secrets shared with additional Citrix Gateways or NetScalers (specified as radius_secret_2, radius_secret_3, etc.)
port

Port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one.

Default: 1812

Configure the Proxy for Citrix Receiver or Workspace Client

After that, you need to set up the Authentication Proxy to work with Citrix Receiver or Workspace client. Create a [radius_server_auto] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS Auto application, append a number to the section header to make it unique, like [radius_server_auto2].

api_host Your API hostname (i.e. api-XXXXXXXX.duosecurity.com)
ikey Your Duo Citrix NetScaler integration key
skey Your Duo Citrix NetScaler secret key
failmode Either safe or secure:
failmode Description
safe In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. (Default)
secure In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.
client

The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with the "client" section you created earlier.

ad_client Use Active Directory for primary authentication. Make sure you have an [ad_client] section configured.
radius_client Use RADIUS for primary authentication. Make sure you have a [radius_client] section configured.

This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.

radius_ip_1 The management host IP address of your (first) Citrix Gateway or NetScaler
radius_secret_1 A secret to be shared between the proxy and your (first) Citrix Gateway or NetScaler
radius_ip_X (Optional) IP addresses of additional Citrix Gateway or NetScaler management hosts (specified as radius_ip_2, radius_ip_3, etc.)
radius_secret_X (Optional) Secrets shared with additional Citrix Gateway or NetScalers (specified as radius_secret_2, radius_secret_3, etc.)
port

Port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one.

Default: 1812

Use different ports for your RADIUS sections!

The RADIUS port for the Citrix Receiver or Workspace client radius_server_auto section should not be the same RADIUS port used by the Gateway in the radius_server_iframe section of the authproxy.cfg file. For example, if port 1812 is specified for radius_server_iframe, you might use port 18120 for radius_server_auto.

A completed config file, using Active Directory as the primary authenticator, should look something like:

[ad_client]
host=1.2.3.4
service_account_username=duoservice
service_account_password=password1
search_dn=cn=Users,dc=example,dc=com
 
[radius_server_iframe]
type=citrix_netscaler
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
failmode=safe
client=ad_client
radius_ip_1=5.6.7.8
radius_secret_1=thisisaradiussecret
port=1812
 
[radius_server_auto]
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
failmode=safe
client=ad_client
radius_ip_1=5.6.7.8
radius_secret_1=thisisaradiussecret
port=18120

Make sure to save your configuration file when done.

Note

View video guides for proxy deployment at the Authentication Proxy Overview or see the Authentication Proxy Reference for additional configuration options.

Start the Proxy

If you installed the Duo Authentication Proxy Manager utility (available with 5.6.0 and later), click the Start Service button at the top of the Proxy Manager window to start the service.

To start the service from the command line, open an Administrator command prompt and run:

net start DuoAuthProxy

Alternatively, open the Windows Services console (services.msc), locate "Duo Security Authentication Proxy Service" in the list of services, and click the Start Service button.

Authentication Proxy v5.1.0 and later includes the authproxyctl executable, which shows the connectivity tool output when starting the service. The installer adds the Authentication Proxy C:\Program Files\Duo Security Authentication Proxy\bin to your system path automatically, so you should not need to specify the full path to authproxyctl to run it.

From an administrator command prompt run:

authproxyctl start

If the service starts successfully, Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

If you see an error saying that the "service could not be started", open the Application Event Viewer and look for an Error from the source "DuoAuthProxy". The traceback may include a "ConfigError" that can help you find the source of the issue.

Stop and restart the Authentication Proxy service by either clicking the Restart Service button in the Duo Authentication Proxy Manager or the Windows Services console or issuing these commands from an Administrator command prompt:

net stop DuoAuthProxy & net start DuoAuthProxy

To stop and restart the Authentication Proxy using authproxyctl, from an administrator command prompt run:

authproxyctl restart

Open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl start

To ensure the proxy started successfully, run:

# /opt/duoauthproxy/bin/authproxyctl status

Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

To stop and restart the Authentication Proxy, open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl restart

If you modify your authproxy.cfg configuration after initial setup, you'll need to stop and restart the Duo Authentication Proxy service or process for your change to take effect.

You can view information about your Authentication Proxy in the Authentication Proxy Dashboard.

Configure Your Citrix Gateway

Before starting, check your Citrix Gateway web portal theme. The inline, browser-based Duo Prompt is compatible with the "Default" (aka "Caxton"), "Green Bubbles", "X1", and "RFWebUI" NetScaler themes (as well as custom themes based on one of those built-in themes). Note that Citrix will retire all themes other than RFWebUI in a v13 release.

Learn more about customizing the Citrix Gateway User Portal.

When creating your Citrix Gateway custom theme, use one of these built-in themes as the base for your customizations.

IMPORTANT: Citrix NetScaler 10.5 reached end of life on April 21, 2018, 11.0.x reached end of life on May 30, 2019, and 11.1.x reached end of life on April 25, 2020. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

  1. Log in to the Citrix NetScaler administrative interface.

  2. Navigate to NetScaler GatewayVirtual Servers in the left panel of the administrative interface.

  3. Select your existing NetScaler Gateway Virtual Server, and then click Edit.

  4. On the "VPN Virtual Server" page, click the plus sign (+) next to Authentication to add a new authentication policy.

  5. On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.

    Choose Type
  6. On the next "Choose Type" screen, click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  7. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixWebPortal), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for web browser clients.

  8. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name Duo CitrixWebPortal (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_iframe on the Duo Authentication Proxy (1812 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Create RADIUS server for iframe
  9. Click Create to add the Duo CitrixWebPortal RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  10. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator NOTCONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Web Browsers
  11. When the Server and Expression information is correct click Create to save the new CitrixWebPortal policy and return to the "Choose Type" page.

    Create Web Browser Authentication Policy
  12. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 100 and click Bind.

    Bind Policy for Web Browsers
  13. Binding the new authentication policy returns you to the "VPN Virtual Server" page. Click the plus sign (+) next to Authentication again to add a second new authentication policy.

  14. On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.

    Choose Type
  15. On the next "Choose Type" screen, click the Add Binding button.

  16. Click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  17. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixReceiver), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for Citrix Receiver or Workspace clients.

  18. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name Duo CitrixReceiver (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_auto on the Duo Authentication Proxy (18120 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Send Calling Station ID Check this box in order to send the IP address of Citrix Receiver or Workspace clients to Duo
    Create RADIUS server for auto
  19. Click Create to add the Duo CitrixReceiver RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  20. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator CONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Receiver
  21. When the Server and Expression information is correct click Create to save the new CitrixReceiver policy and return to the "Choose Type" page.

    Create Receiver Authentication Policy
  22. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 110 and click Bind.

    Bind Policy for Receiver
  23. Verify that your new policies for Citrix Receiver or Workspace clients and browser clients are both listed and are bound in the correct order. Click Close to save the new policy configuration.

    Duo Primary RADIUS Authentication Policies
  24. Verify that you have two RADIUS policies for Primary Authentication. Remove any other non-Duo primary authentication policies (or increase the priority value so the NetScaler invokes Duo policies first) and click Done.

  25. Save all of the changes made to the running config.

IMPORTANT: Citrix NetScaler 12.0 reached end of life on October 30, 2020. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

  1. Log in to the Citrix NetScaler administrative interface.

  2. Navigate to NetScaler GatewayVirtual Servers in the left panel of the administrative interface.

  3. Select your existing NetScaler Gateway Virtual Server, and then click Edit.

  4. On the "VPN Virtual Server" page, click the plus sign (+) next to Basic Authentication to add a new authentication policy.

  5. On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.

    Choose Type
  6. On the next "Choose Type" screen, click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  7. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixWebPortal), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for web browser clients.

  8. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name Duo CitrixWebPortal (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_iframe on the Duo Authentication Proxy (1812 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy

    If you use the Citrix WorkSpace app, click on More and set the “Group Vendor Identifier" to 3825.

    Create RADIUS server for iframe
  9. Click Create to add the Duo CitrixWebPortal RADIUS server and return to the "Create Authentication RADIUS Policy" page. Do not click "Test Connection".

  10. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator NOTCONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Web Browsers
  11. When the Server and Expression information is correct click Create to save the new CitrixWebPortal policy and return to the "Choose Type" page.

    Create Web Browser Authentication Policy
  12. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 100 and click Bind.

    Bind Policy for Web Browsers
  13. Binding the new authentication policy returns you to the "VPN Virtual Server" page. Click the plus sign (+) next to Authentication again to add a second new authentication policy.

  14. On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.

    Choose Type
  15. On the next "Choose Type" screen, click the Add Binding button.

  16. Click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  17. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixReceiver), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for Citrix Receiver or Workspace clients.

  18. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name CitrixReceiver (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_auto on the Duo Authentication Proxy (18120 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Send Calling Station ID Check this box in order to send the IP address of Citrix Receiver or Workspace clients to Duo (click > More to expose this option)
    Create RADIUS server for auto
  19. Click Create to add the CitrixReceiver RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  20. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator CONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Receiver
  21. When the Server and Expression information is correct click Create to save the new CitrixReceiver policy and return to the "Choose Type" page.

    Create Receiver Authentication Policy
  22. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 110 and click Bind.

    Bind Policy for Receiver
  23. Verify that your new policies for Citrix Receiver or Workspace clients and browser clients are both listed and are bound in the correct order. Click Close to save the new policy configuration.

    Duo Primary RADIUS Authentication Policies
  24. Verify that you have two RADIUS policies for Primary Authentication. Remove any other non-Duo primary authentication policies (or increase the priority value so the NetScaler invokes Duo policies first) and click Done.

  25. Save all of the changes made to the running config.

IMPORTANT: Citrix NetScaler 12.1 reached end of life on May 30, 2023. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

  1. Log in to the Citrix Gateway administrative interface.

  2. Navigate to Citrix GatewayVirtual Servers in the left panel of the administrative interface.

  3. Select your existing Citrix Gateway Virtual Server, and then click Edit.

  4. On the "VPN Virtual Server" page, click the plus sign (+) next to Basic Authentication to add a new authentication policy.

  5. On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.

    Choose Type
  6. On the next "Choose Type" screen, click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  7. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixWebPortal), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for web browser clients.

  8. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name Duo CitrixWebPortal (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_iframe on the Duo Authentication Proxy (1812 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy

    If you use the Citrix WorkSpace app, click on More and set the “Group Vendor Identifier" to 3825.

    Create RADIUS server for iframe
  9. Click Create to add the Duo CitrixWebPortal RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  10. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator NOTCONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Web Browsers
  11. When the Server and Expression information is correct click Create to save the new CitrixWebPortal policy and return to the "Choose Type" page.

    Create Web Browser Authentication Policy
  12. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 100 and click Bind.

    Bind Policy for Web Browsers
  13. Binding the new authentication policy returns you to the "VPN Virtual Server" page. Click the plus sign (+) next to Authentication again to add a second new authentication policy.

  14. On the "Choose Type" page, select the RADIUS policy and Primary type from the drop-down menus and click Continue.

    Choose Type
  15. On the next "Choose Type" screen, click the Add Binding button.

  16. Click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  17. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixReceiver), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for Citrix Receiver or Workspace clients.

  18. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name CitrixReceiver (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_auto on the Duo Authentication Proxy (18120 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Send Calling Station ID Check this box in order to send the IP address of Citrix Receiver or Workspace clients to Duo (click > More to expose this option)
    Create RADIUS server for auto
  19. Click Create to add the CitrixReceiver RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  20. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator CONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Receiver
  21. When the Server and Expression information is correct click Create to save the new CitrixReceiver policy and return to the "Choose Type" page.

    Create Receiver Authentication Policy
  22. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 110 and click Bind.

    Bind Policy for Receiver
  23. Verify that your new policies for Citrix Receiver or Workspace clients and browser clients are both listed and are bound in the correct order. Click Close to save the new policy configuration.

    Duo Primary RADIUS Authentication Policies
  24. Verify that you have two RADIUS policies for Primary Authentication. Remove any other non-Duo primary authentication policies (or increase the priority value so the NetScaler invokes Duo policies first) and click Done.

  25. Save all of the changes made to the running config.

Test Your Setup

To test your setup, browse to the URL you normally use to log in to your Citrix Gateway. After you complete primary authentication, the Duo enrollment/login prompt appears.

Citrix Gateway Authentication Prompt

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

To test your setup with Citrix Receiver or Workspace client, attempt to log in to your newly-configured system. When you enter your username and password, you will receive an automatic push or phone callback. Alternatively you can add a comma (",") to the end of your password, followed by a Duo passcode.

For example, given a username 'bob', with password 'password123' and a Duo passcode '123456', you would enter:

username: bob
password: password123,123456

In addition, you may also enter the name of an out-of-band factor in lieu of a passcode. You may choose from the following factor names:

push Perform Duo Push authentication
You can use Duo Push if you've installed Duo Mobile and added your account to it
phone Perform phone callback authentication
sms Send a new batch of SMS passcodes
Your authentication attempt will be denied. You can then authenticate with one of the newly-delivered passcodes.

Returning to the previous example, if you wanted to use Duo Push (rather than a passcode) to authenticate, you would enter:

username: bob
password: password123,push

You can also specify a number after the factor name if you have more than one device enrolled. So you can enter phone2 or push2 if you have two phones enrolled.

Troubleshooting

Need some help? Review troubleshooting tips for the Authentication Proxy and try the connectivity tool included with Duo Authentication Proxy 2.9.0 and later to discover and troubleshoot general connectivity issues.

Also take a look at the Citrix Gateway or NetScaler Frequently Asked Questions (FAQ) page or try searching our Citrix NetScaler Knowledge Base articles or Community discussions. For further assistance, contact Support.

Network Diagram

NetScaler Network Diagram
  1. Primary authentication initiated to Citrix Gateway
  2. Citrix Gateway send authentication request to Duo Security’s authentication proxy
  3. Primary authentication using Active Directory or RADIUS
  4. Duo authentication proxy connection established to Duo Security over TCP port 443
  5. User completes Duo two-factor authentication via the interactive web prompt served from Duo's service or text input to the Citrix Gateway and their selected authentication factor.
  6. Duo Authentication Proxy receives authentication response
  7. Citrix Gateway access granted