Skip navigation
Documentation

Duo for NetScaler - Basic Secondary Authentication Instructions with Classic Policies

Last Updated: February 2nd, 2024

Duo integrates with your on-premises NetScaler (formerly Citrix Gateway) to add two-factor authentication to remote access logins. Duo Security supports inline self-service enrollment and Duo Prompt when logging on to the Citrix Gateway using a web browser. For Citrix Receiver or Workspace connections, Duo Security supports passcodes, phone, and push authentication.

The iframe-based traditional Duo Prompt in NetScaler RADIUS configurations will reach end of support on September 30, 2024. Customers must migrate to a supported Duo Single Sign-On application with Universal Prompt or a RADIUS configuration without the iframe before that date for continued support.

We recommend you deploy Duo Single Sign-On for NetScaler to protect NetScaler or Citrix Gateway with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Another alternative is to reconfigure your existing radius_server_iframe Duo Authentication Proxy application so that it does not use the iframe,for example, Duo RADIUS Challenge Text Prompt for NetScaler nFactor or RADIUS with Automatic Push.

Learn more about options for out-of-scope applications in the Universal Prompt update guide, and review the Duo End of Sale, Last Date of Support, and End of Life Policy.

If you have Citrix Gateway build 12.1-51.16 or later with an "Advanced" or "Premium" edition license, or Citrix Gateway build 13.0-67.x or later with "Standard", "Advanced", or "Premium" edition license, try Duo Single Sign-on for Citrix NetScaler, which includes Duo Universal Prompt support.

Overview

This configuration adds Duo as a secondary RADIUS authentication server to Citrix Gateways with an edition license or Gateway build which does not permit use of nFactor. Primary authentication happens directly between the Citrix Gateway and your Active Directory, LDAP, or other identity store, which enables additional features such as AD password resets.

If you want the on-premises Duo authentication server to handle both primary and secondary authentication via RADIUS, see the Citrix Gateway Basic Instructions.

Learn more about the differences between Duo's Citrix Gateway deployment configurations.

To add Duo two-factor authentication to your Citrix Gateway you'll configure two classic Basic RADIUS authentication policies — one that provides Duo's interactive enrollment and authentication prompts to browser-based Access Gateway logins, and a second one that responds to Receiver or Workspace client logins with an automatic authentication request via push notification to a mobile device or a phone call.

Citrix Gateway was formerly known as NetScaler Gateway. These instructions apply to both products.

Connectivity Requirements

This application communicates with Duo's service on SSL TCP port 443.

Firewall configurations that restrict outbound access to Duo's service with rules using destination IP addresses or IP address ranges aren't recommended, since these may change over time to maintain our service's high availability. If your organization requires IP-based rules, please review Duo Knowledge Base article 1337.

Effective June 30, 2023, Duo no longer supports TLS 1.0 or 1.1 connections or insecure TLS/SSL cipher suites. See Duo Knowledge Base article 7546 for additional guidance.

 

First Steps

Before moving on to the deployment steps, it's a good idea to familiarize yourself with Duo administration concepts and features like options for applications, available methods for enrolling Duo users, and Duo policy settings and how to apply them. See all Duo Administrator documentation.

You should already have a working primary authentication configuration for your Citrix Gateway users before you begin to deploy Duo.

To integrate Duo with your Citrix Gateway, you will need to install a local Duo proxy service on a machine within your network. This Duo proxy server will receive incoming RADIUS requests from your Citrix Gateway and then contact Duo's cloud service for secondary authentication.

If you are already running a Duo Authentication Proxy server in your environment, you can use that existing host for additional applications, appending the new configuration sections to the current config. You don't have to set up a new Authentication Proxy server for each application you create. However, there are some cases where it might make sense for you to deploy a new proxy server for a new application, like if you want to co-locate the Duo proxy with the application it will protect in the same data center.

We recommend the following operating systems for the system hosting the Duo Authentication Proxy:

  • Windows Server 2016 or later
  • CentOS 7
  • CentOS Stream 8 or later
  • Fedora 37 or later
  • Red Hat Enterprise Linux 7 or later
  • Ubuntu 20.04 LTS or later
  • Debian 11 or later

The Duo End of Sale, Last Date of Support, and End of Life Policy states that Duo does not offer support for integrations running on operating system versions beyond the vendor’s stated Last Date of Support date.

See detailed Authentication Proxy operating system performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

Then you'll need to:

  1. Sign up for a Duo account.
  2. Log in to the Duo Admin Panel and navigate to Applications.
  3. Click Protect an Application and locate Citrix Gateway (NetScaler) in the applications list. Click Protect to get your integration key, secret key, and API hostname. You'll need this information to complete your setup. See Protecting Applications for more information about protecting applications in Duo and additional application options.
Treat your secret key like a password

The security of your Duo application is tied to the security of your secret key (skey). Secure it as you would any sensitive credential. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Install the Duo Authentication Proxy

If you will reuse an existing Duo Authentication Proxy server for this new application, you can skip the install steps and go to Configure the Proxy.

The Duo Authentication Proxy can be installed on a physical or virtual host. We recommend a system with at least 1 CPU, 200 MB disk space, and 4 GB RAM (although 1 GB RAM is usually sufficient). See additional Authentication Proxy performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

  1. Download the most recent Authentication Proxy for Windows from https://dl.duosecurity.com/duoauthproxy-latest.exe. Note that the actual filename will reflect the version e.g. duoauthproxy-6.3.0.exe. View checksums for Duo downloads here.
  2. Launch the Authentication Proxy installer on the target Windows server as a user with administrator rights and follow the on-screen prompts.

    When installing, you can choose whether or not you want to install the Proxy Manager. The Proxy Manager is a Windows utility that helps you edit the Duo Authentication Proxy configuration, determine the proxy's status, and start or stop the proxy service. Learn more about using the Proxy Manager. Installing the Proxy Manager adds about 100 MB to the installed size.

    If you do not want to install the Proxy Manager, you may deselect it on the "Choose Components" installer screen before clicking Install.

Silent Install

To perform a silent install on Windows, issue the following from an elevated command prompt after downloading the installer (replacing version with the actual version you downloaded):

duoauthproxy-version.exe /S

Append /exclude-auth-proxy-manager to install silently without the Proxy Manager:

duoauthproxy-version.exe /S /exclude-auth-proxy-manager
  1. Ensure that Perl and a compiler toolchain are installed. On most recent RPM-based distributions — like Fedora, Red Hat Enterprise, and CentOS — you can install these by running (as root):

    $ yum install gcc make libffi-devel perl zlib-devel diffutils

    On Debian-derived systems, install these dependencies by running (as root):

    $ apt-get install build-essential libffi-dev perl zlib1g-dev

    If SELinux is present on your system and you want the Authentication Proxy installer to build and install its SELinux module, include selinux-policy-devel and chkconfig in the dependencies:

    $ yum install gcc make libffi-devel perl zlib-devel diffutils selinux-policy-devel chkconfig
    $ apt-get install build-essential libffi-dev perl zlib1g-dev selinux-policy-devel chkconfig
  2. Download the most recent Authentication Proxy for Unix from https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. From the command line you can use curl or wget to download the file, like $ wget --content-disposition https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. Depending on your download method, the actual filename may reflect the version e.g. duoauthproxy-6.3.0-src.tgz. View checksums for Duo downloads here.

  3. Extract the Authentication Proxy files and build it as follows:

    $ tar xzf duoauthproxy-6.3.0-src.tgz
    $ cd duoauthproxy-version-src
    $ make
  4. Install the authentication proxy (as root):

    $ cd duoauthproxy-build
    $ ./install

    Follow the prompts to complete the installation. The installer creates a user to run the proxy service and a group to own the log directory and files. You can accept the default user and group names or enter your own.

    If SELinux is present on the target server, the Duo installer will ask you if you want to install the Authentication Proxy SELinux module. Your selection affects whether systemd can start the Authentication Proxy after installation.

    If you choose to install the Authentication Proxy SELinux module and the dependencies selinux-policy-devel and chkconfig are not present, then the installer fails to build the module.

    SELinux Mode Default Response Result
    Enforcing Yes Choose 'yes' to install the Authentication Proxy's SELinux module. This permits start of the Authentication Proxy service by systemd. If you choose 'no' then the SELinux module is not installed, and systemd cannot start the Authentication Proxy service.
    Permissive No Choose 'no' to decline install of the Authentication Proxy's SELinux module. The Authentication Proxy service can be started by systemd. However, if you change SELinux from permissive to enforcing mode after installing the Duo proxy, systemd can no longer start the Authentication Proxy service. If you plan to enable SELinux enforcing mode later, you should choose 'yes' to install the Authentication Proxy SELinux module now.
Silent Install

To install the Duo proxy silently with the default options, use the following command:

sudo ./duoauthproxy-build/install --install-dir /opt/duoauthproxy --service-user duo_authproxy_svc --log-group duo_authproxy_grp --create-init-script yes

Append --enable-selinux=yes|no to the install command to choose whether to install the Authentication Proxy SELinux module.

Configure the Proxy

After the installation completes, you will need to configure the proxy.

The Duo Authentication Proxy configuration file is named authproxy.cfg, and is located in the conf subdirectory of the proxy installation. With default installation paths, the proxy configuration file will be located at:

Operating System Authentication
Proxy Version
Path
Windows v5.0.0 and later C:\Program Files\Duo Security Authentication Proxy\conf\authproxy.cfg
Windows v4.0.2 and earlier C:\Program Files (x86)\Duo Security Authentication Proxy\conf\authproxy.cfg
Linux All /opt/duoauthproxy/conf/authproxy.cfg

Note that as of v4.0.0, the default file access on Windows for the conf directory is restricted to the built-in Administrators group during installation.

The configuration file is formatted as a simple INI file. Section headings appear as:

[section]

Individual properties beneath a section appear as:

name=value

The Authentication Proxy may include an existing authproxy.cfg with some example content. For the purposes of these instructions, however, you should delete the existing content and start with a blank text file.

Duo Authentication Proxy Manager

The Duo Authentication Proxy Manager is a Windows utility for managing the Authentication Proxy installation on the Windows server where you install the Authentication Proxy. The Proxy Manager comes with Duo Authentication Proxy for Windows version 5.6.0 and later.

The Proxy Manager cannot manage remote Duo Authentication Proxy servers, nor can you install the Proxy Manager as a stand-alone application. There is no Proxy Manager available for Linux. The Proxy Manager only functions as part of a local Duo Authentication Proxy installation on Windows servers.

Learn more about using the Proxy Manager in the Duo Authentication Proxy Reference before you continue.

To launch the Proxy Manager utility:

  • Open the Start Menu and go to Duo Security.
  • Click the Duo Authentication Proxy Manager icon to launch the application. You must have administrative privileges on the Windows server and accept the prompt for elevation.
  • The Proxy Manager launches and automatically opens the %ProgramFiles%\Duo Security Authentication Proxy\conf\authproxy.cfg file for editing.

Use the Proxy Manager editor on the left to make the authproxy.cfg changes in these instructions. As you type into the editor, the Proxy Manager will automatically suggest configuration options. Accepting these suggestions helps make sure you use the correct option syntax.

As you follow the instructions on this page to edit the Authentication Proxy configuration, you can click Validate to verify your changes (output shown on the right).

When you complete the Authentication Proxy configuration steps in this document, you can use the Save button to write your updates to authproxy.cfg, and then use the authproxy.cfg button to start the Authentication Proxy service before continuing on to the next configuration steps.

If you do not use the Proxy Manager to edit your configuration then we recommend using WordPad or another text editor instead of Notepad when editing the config file on Windows.

Configure the Proxy for Duo Only Authentication

At the top of your authproxy.cfg, create a [duo_only_client] section. This section has no additional parameters to configure.

[duo_only_client]

When using the [duo_only_client] configuration, the Authentication Proxy will ignore primary credentials and perform Duo factor authentication only.

Configure the Proxy for Your Citrix Gateway

Next, you need to set up the Authentication Proxy to work with your Citrix Gateway or NetScaler. Create a [radius_server_iframe] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS iframe application, append a number to the section header to make it unique, like [radius_server_iframe2].

type Either citrix_netscaler or citrix_netscaler_rfwebui:
citrix_netscaler

Use citrix_netscaler with the Default, Green Bubbles, or X1 themes.

citrix_netscaler_rfwebui

Use citrix_netscaler_rfwebui with the RFWebUI theme. Requires Authentication Proxy v3.1.0 and NS build 12.1-51.16 or later.

Select the value that corresponds to your Gateway virtual server's theme. If you customized theme, use the value that matches theme you used for customization.

api_host Your API hostname (i.e. api-XXXXXXXX.duosecurity.com)
ikey Your Duo Citrix NetScaler integration key
skey Your Duo Citrix NetScaler secret key
failmode Either safe or secure:
Fail Mode Description
safe In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. (Default)
secure In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.
client

The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with the "client" section you created earlier.

duo_only_client Do not perform primary authentication. Make sure you have a [duo_only_client] section configured.

This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.

radius_ip_1 The management host IP address of your (first) Citrix Gateway or NetScaler
radius_secret_1 A secret to be shared between the proxy and your (first) Citrix Gateway or NetScaler
radius_ip_X (Optional) IP addresses of additional Citrix Gateway or NetScaler management hosts (specified as radius_ip_2, radius_ip_3, etc.)
radius_secret_X (Optional) Secrets shared with additional Citrix Gateways or NetScalers (specified as radius_secret_2, radius_secret_3, etc.)
port

Port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one.

Default: 1812

Configure the Proxy for Citrix Receiver or Workspace client

After that, you need to set up the Authentication Proxy to work with Citrix Receiver or Workspace client. Create a [radius_server_duo_only] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS Duo-only application, append a number to the section header to make it unique, like [radius_server_duo_only2].

api_host Your API hostname (i.e. api-XXXXXXXX.duosecurity.com)
ikey Your Duo Citrix NetScaler integration key
skey Your Duo Citrix NetScaler secret key
failmode Either safe or secure:
failmode Description
safe In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. (Default)
secure In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.
radius_ip_1 The management host IP address of your (first) Citrix Gateway or NetScaler
radius_secret_1 A secret to be shared between the proxy and your (first) Citrix Gateway or NetScaler
radius_ip_X (Optional) IP addresses of additional Citrix Gateway or NetScaler management hosts (specified as radius_ip_2, radius_ip_3, etc.)
radius_secret_X (Optional) Secrets shared with additional Citrix Gateway or NetScalers (specified as radius_secret_2, radius_secret_3, etc.)
port

Port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one.

Default: 1812

Note

The RADIUS port for the Citrix Receiver or Workspace client radius_server_duo_only section should not be the same RADIUS port used by the Gateway in the radius_server_iframe section of the authproxy.cfg file. For example, if port 1812 is specified for radius_server_iframe, you might use port 18120 for radius_server_duo_only.

A completed config file, using duo_only_client so the NetScaler is the primary authenticator, should look something like:

[duo_only_client]
 
[radius_server_iframe]
type=citrix_netscaler
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
failmode=safe
client=duo_only_client
radius_ip_1=5.6.7.8
radius_secret_1=thisisaradiussecret
port=1812
 
[radius_server_duo_only]
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
failmode=safe
radius_ip_1=5.6.7.8
radius_secret_1=thisisaradiussecret
port=18120

Make sure to save your configuration file when done.

Note

View video guides for proxy deployment at the Authentication Proxy Overview or see the Authentication Proxy Reference for additional configuration options.

Start the Proxy

If you installed the Duo Authentication Proxy Manager utility (available with 5.6.0 and later), click the Start Service button at the top of the Proxy Manager window to start the service.

To start the service from the command line, open an Administrator command prompt and run:

net start DuoAuthProxy

Alternatively, open the Windows Services console (services.msc), locate "Duo Security Authentication Proxy Service" in the list of services, and click the Start Service button.

Authentication Proxy v5.1.0 and later includes the authproxyctl executable, which shows the connectivity tool output when starting the service. The installer adds the Authentication Proxy C:\Program Files\Duo Security Authentication Proxy\bin to your system path automatically, so you should not need to specify the full path to authproxyctl to run it.

From an administrator command prompt run:

authproxyctl start

If the service starts successfully, Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

If you see an error saying that the "service could not be started", open the Application Event Viewer and look for an Error from the source "DuoAuthProxy". The traceback may include a "ConfigError" that can help you find the source of the issue.

Stop and restart the Authentication Proxy service by either clicking the Restart Service button in the Duo Authentication Proxy Manager or the Windows Services console or issuing these commands from an Administrator command prompt:

net stop DuoAuthProxy & net start DuoAuthProxy

To stop and restart the Authentication Proxy using authproxyctl, from an administrator command prompt run:

authproxyctl restart

Open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl start

To ensure the proxy started successfully, run:

# /opt/duoauthproxy/bin/authproxyctl status

Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

To stop and restart the Authentication Proxy, open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl restart

If you modify your authproxy.cfg configuration after initial setup, you'll need to stop and restart the Duo Authentication Proxy service or process for your change to take effect.

You can view information about your Authentication Proxy in the Authentication Proxy Dashboard.

Configure Your Citrix Gateway

Before integrating with Duo, make sure your Citrix Gateway has a working Virtual Server with your preferred primary factor.

Additionally, check your Citrix Gateway web portal theme. The inline, browser-based Duo Prompt is compatible with the "Default" (aka "Caxton"), "Green Bubbles", "X1", and "RFWebUI" NetScaler themes (as well as custom themes based on one of those built-in themes). Note that Citrix will retire all themes other than RFWebUI in a v13 release.

Learn more about customizing the Citrix Gateway User Portal.

When creating your Citrix Gateway custom theme, use one of these built-in themes as the base for your customizations.

Configure Secondary Factor

IMPORTANT: Citrix NetScaler 10.5 reached end of life on April 21, 2018, 11.0.x reached end of life on May 30, 2019, and 11.1.x reached end of life on April 25, 2020. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

  1. Log in to the Citrix NetScaler administrative interface.

  2. Navigate to NetScaler GatewayVirtual Servers in the left panel of the administrative interface.

  3. Select your existing NetScaler Gateway Virtual Server, and then click Edit.

  4. On the "VPN Virtual Server" page, click the plus sign (+) next to Authentication to add a new authentication policy.

  5. On the "Choose Type" page, select the RADIUS policy and Secondary type from the drop-down menus and click Continue.

    Choose Type
  6. On the next "Choose Type" screen, click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  7. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixWebPortal), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for web browser clients.

  8. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name CitrixWebPortal (or another descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_iframe on the Duo Authentication Proxy (1812 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Citrix Gateway Create RADIUS server for iframe
  9. Click Create to add the Duo CitrixWebPortal RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  10. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator NOTCONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Web Browsers
  11. When the Server and Expression information is correct click Create to save the new CitrixWebPortal policy and return to the "Choose Type" page.

    Create Web Browser Authentication Policy
  12. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 100 and click Bind.

    Bind Policy for Web Browsers
  13. Binding the new authentication policy returns you to the "VPN Virtual Server" page. Click the plus sign (+) next to Authentication again to add a second new authentication policy.

  14. On the "Choose Type" page, select the RADIUS policy and Secondary type from the drop-down menus and click Continue.

    Choose Type
  15. On the next "Choose Type" screen, click the Add Binding button.

  16. Click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  17. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixReceiver), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for Citrix Receiver or Workspace clients.

  18. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name Duo CitrixReceiver (or some descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_duo_only on the Duo Authentication Proxy (18120 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Send Calling Station ID Check this box in order to send the IP address of Citrix Receiver or Workspace clients to Duo
    Create RADIUS server for auto
  19. Click Create to add the Duo CitrixReceiver RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  20. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator CONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Receiver
  21. When the Server and Expression information is correct click Create to save the new CitrixReceiver policy and return to the "Choose Type" page.

    Create Web Browser Authentication Policy
  22. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 110 and click Bind.

    Bind Policy for Receiver
  23. Verify that your new policies for Receiver or Workspace and browser clients are both listed and are bound in the correct order. Click Close to save the new policy configuration.

    Duo Secondary RADIUS Authentication Policies
  24. Verify that you have two RADIUS policies for Secondary Authentication and click Done.

  25. Save all of the changes made to the running config.

IMPORTANT: Citrix NetScaler 12.0 reached end of life on October 30, 2020. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

  1. Log in to the Citrix NetScaler administrative interface.

  2. Navigate to NetScaler GatewayVirtual Servers in the left panel of the administrative interface.

  3. Select your existing NetScaler Gateway Virtual Server, and then click Edit.

  4. On the "VPN Virtual Server" page, click the plus sign (+) next to Basic Authentication to add a new authentication policy.

  5. On the "Choose Type" page, select the RADIUS policy and Secondary type from the drop-down menus and click Continue.

    Choose Type
  6. On the next "Choose Type" screen, click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  7. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixWebPortal), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for web browser clients.

  8. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name CitrixWebPortal (or another descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_iframe on the Duo Authentication Proxy (1812 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy

    If you use the Citrix WorkSpace app, click on More and set the “Group Vendor Identifier" to 3825.

    Create RADIUS server for iframe
  9. Click Create to add the CitrixWebPortal RADIUS server and return to the "Create Authentication RADIUS Policy" page. Do not click "Test Connection".

  10. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator NOTCONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Web Browsers
  11. When the Server and Expression information is correct click Create to save the new CitrixWebPortal policy and return to the "Choose Type" page.

    Create Web Browser Authentication Policy
  12. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 100 and click Bind.

    Bind Policy for Web Browsers
  13. Binding the new authentication policy returns you to the "VPN Virtual Server" page. Click the plus sign (+) next to Authentication again to add a second new authentication policy.

  14. On the "Choose Type" page, select the RADIUS policy and Secondary type from the drop-down menus and click Continue.

    Choose Type
  15. On the next "Choose Type" screen, click the Add Binding button.

  16. Click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  17. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixReceiver), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for Citrix Receiver or Workspace clients.

  18. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name CitrixReceiver (or another descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_duo_only on the Duo Authentication Proxy (18120 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Send Calling Station ID Check this box in order to send the IP address of Citrix Receiver or Workspace clients to Duo
    Create RADIUS server for auto
  19. Click Create to add the CitrixReceiver RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  20. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator CONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Receiver
  21. When the Server and Expression information is correct click Create to save the new CitrixReceiver policy and return to the "Choose Type" page.

    Create Receiver Authentication Policy
  22. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 110 and click Bind.

    Bind Policy for Receiver
  23. Verify that your new policies for Receiver or Workspace and browser clients are both listed and are bound in the correct order. Click Close to save the new policy configuration.

    Duo Secondary RADIUS Authentication Policies
  24. Verify that you have two RADIUS policies for Secondary Authentication and click Done.

  25. Save all of the changes made to the running config.

IMPORTANT: Citrix NetScaler 12.1 reached end of life on May 30, 2023. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

  1. Log in to the Citrix NetScaler administrative interface.

  2. Navigate to Citrix GatewayVirtual Servers in the left panel of the administrative interface.

  3. Select your existing Citrix Gateway Virtual Server, and then click Edit.

  4. On the "VPN Virtual Server" page, click the plus sign (+) next to Basic Authentication to add a new authentication policy.

  5. On the "Choose Type" page, select the RADIUS policy and Secondary type from the drop-down menus and click Continue.

    Choose Type
  6. On the next "Choose Type" screen, click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  7. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixWebPortal), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for web browser clients.

  8. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name CitrixWebPortal (or another descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_iframe on the Duo Authentication Proxy (1812 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy

    If you use the Citrix Workspace app, click on More and set the “Group Vendor Identifier" to 3825.

    Create RADIUS server for iframe
  9. Click Create to add the CitrixWebPortal RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  10. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator NOTCONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Web Browsers
  11. When the Server and Expression information is correct click Create to save the new CitrixWebPortal policy and return to the "Choose Type" page.

    Create Web Browser Authentication Policy
  12. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 100 and click Bind.

    Bind Policy for Web Browsers
  13. Binding the new authentication policy returns you to the "VPN Virtual Server" page. Click the plus sign (+) next to Authentication again to add a second new authentication policy.

  14. On the "Choose Type" page, select the RADIUS policy and Secondary type from the drop-down menus and click Continue.

    Choose Type
  15. On the next "Choose Type" screen, click the Add Binding button.

  16. Click the plus sign (+) next to the "Policy Binding" → "Select Policy" box.

  17. On the "Create Authentication RADIUS Policy" page, enter a name for the policy (like CitrixReceiver), and then click the plus sign (+) next to the "Server" box to create a new RADIUS server for Duo authentication for Citrix Receiver or Workspace clients.

  18. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name CitrixReceiver (or another descriptive name)
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_duo_only on the Duo Authentication Proxy (18120 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Send Calling Station ID Check this box in order to send the IP address of Citrix Receiver or Workspace clients to Duo
    Create RADIUS server for auto
  19. Click Create to add the CitrixReceiver RADIUS server and return to the "Create Authentication RADIUS Policy" page.

  20. Click the Expression Editor link on the "Create Authentication RADIUS Policy" page to add an expression with the following details:

    Expression Type General
    Flow Type REQ
    Protocol HTTP
    Qualifier HEADER
    Operator CONTAINS
    Value* CitrixReceiver
    Header Name* User-Agent
    Expression for Receiver
  21. When the Server and Expression information is correct click Create to save the new CitrixReceiver policy and return to the "Choose Type" page.

    Create Receiver Authentication Policy
  22. On the "Choose Type" page, make sure the new RADIUS authentication policy you just created is selected. Set the Priority under "Binding Details" to 110 and click Bind.

    Bind Policy for Receiver
  23. Verify that your new policies for Receiver or Workspace and browser clients are both listed and are bound in the correct order. Click Close to save the new policy configuration.

    Duo Secondary RADIUS Authentication Policies
  24. Verify that you have two RADIUS policies for Secondary Authentication and click Done.

  25. Save all of the changes made to the running config.

Modify the sign-in page

Let's customize the sign-in page to hide the unnecessary secondary password field.

IMPORTANT: Citrix NetScaler 11.0.x reached end of life on May 30, 2019 and 11.1.x reached end of life on April 25, 2020. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

  1. Create the custom theme directory as described in the Citrix document Creating a Custom Theme for the Logon Page. To gain shell access, SSH in to your Citrix NetScaler then type shell, then enter the commands.

    Example:

    $ mkdir /var/ns_gui_custom; cd /netscaler; tar -cvzf /var/ns_gui_custom/customtheme.tar.gz ns_gui/*
    
  2. Copy the CSS theme for your chosen base design (Green Bubbles or Default) to a "Custom" folder as shown on the Citrix page Customizing the User Portal: Manually creating a custom portal configuration page.

    Default Theme Example:

    $ cp -r /var/netscaler/logon/themes/Default /var/netscaler/logon/themes/Custom
    

    Green Bubbles Theme Example:

    $ cp -r /var/netscaler/logon/themes/Greenbubble /var/netscaler/logon/themes/Custom
    
  3. In the Citrix NetScaler administrative interface, navigate to NetScaler Gateway → Global Settings in the left panel of the administrative interface. Click Change global settings.

  4. Click the Client Experience tab and change the UI Theme drop-down option to Custom. Click OK to apply the change.

  5. Make a backup copy of /var/ns_gui_custom/ns_gui/vpn/js/gateway_login_form_view.js and edit to add the following modifications to the rdx.gateway_login_form_view.prototype.make_view = function() function within the js file:

    • Add var DUO_ENABLED = true; on a new line before the if (pwc ==2) line.

    • Append the string && !DUO_ENABLED to the instance of pwc == 2.

    The edited portion of /var/ns_gui_custom/ns_gui/vpn/js/gateway_login_form_view.js should match the below example. Changes are in RED between the "// DUO modification" and "// end DUO modification" comments. Do not alter any of the text shown in white. If your editor shows you ^M control characters at line endings you should preserve them.

    password2.appendTo(left_pass2);
     enter_passwd2.appendTo(right_pass2);
     var pwc = ns_getcookie("pwcount");
    
     // DUO modification
     var DUO_ENABLED = true;
     // end DUO modification
     // DUO modification
     if (pwc ==2 && !DUO_ENABLED)
     // end DUO modification
     {
             form.append(field_pass2);
     }

IMPORTANT: Citrix NetScaler 12.0 reached end of life on October 30, 2020. Please review the Duo End of Sale, Last Date of Support, and End of Life Policy.

With a Rewrite Policy

Rewrite policies can be bound to individual NetScaler Gateway virtual servers instead of globally to all virtual servers. Ensure that the Rewrite feature is enabled on your NetScaler by going to SystemSettingsConfigure Basic Features and verifying that the "Rewrite" feature is checked in the NetScaler administrative interface.

  1. SSH in to your Citrix NetScaler.

  2. Enter the following commands to create rewrite actions that will hide the second password field:

    add rewrite action rw_act_insert_var_DUO_ENABLED insert_before_all "HTTP.RES.BODY(120000).SET_TEXT_MODE(IGNORECASE)" "\"var DUO_ENABLED = true;\"" -pattern "if (pwc ==2"
    
     add rewrite action rw_act_insert_DUO_ENABLED insert_after_all "HTTP.RES.BODY(120000).SET_TEXT_MODE(IGNORECASE)" "\" && !DUO_ENABLED\"" -pattern "if (pwc ==2"
  3. Next, enter the following commands to create rewrite policies that apply the actions created in step #2 to the gateway_login_form_view.js file:

    add rewrite policy rw_pol_insert_var_DUO_ENABLED "HTTP.REQ.URL.CONTAINS(\"gateway_login_form_view.js\")" rw_act_insert_var_DUO_ENABLED
    
     add rewrite policy rw_pol_insert_DUO_ENABLED "HTTP.REQ.URL.CONTAINS(\"gateway_login_form_view.js\")" rw_act_insert_DUO_ENABLED
  4. In the Citrix NetScaler administrative interface, navigate to NetScaler GatewayVirtual Servers. Click on the virtual server where you added Duo secondary authentication to access its properties page.

  5. Scroll down to the Policies section and click the plus sign (+) to add the Duo rewrite policies.

  6. On the "Choose Type" page, select Rewrite from the "Choose Policy" drop-down and Response from the "Choose Type" drop-down. Click Continue.

    Choose the rewrite policy type
  7. On the next "Choose Type" page, click on the "Select Policy" Click to select field in the "Policy Binding" section of the page. This shows you the list of rewrite policies you created from the shell earlier. Select the rw_pol_insert_var_DUO_ENABLED policy and click the Select button to return to the "Choose Type" page.

  8. When back on the "Choose Type" page, change the "Goto Expression" to NEXT. You usually do not need to change the "Priority" from the default value assigned. Click the Bind button to bind the first rewrite policy to your virtual server.

    Bind first Duo rewrite policy
  9. Click the plus sign (+) in the "Policies" section again to bind the second Duo rewrite policy. Once again, select Rewrite from the "Choose Policy" drop-down and Response from the "Choose Type" drop-down and then click Continue.

    Choose the rewrite policy type
  10. On the "Policy Binding page, click the Add Binding button. Click on the "Select Policy" Click to select field to bring up the list of policies. Select the rw_pol_insert_DUO_ENABLED policy and click the Select button to return to the "Policy Binding" page.

  11. When back on the "Policy Binding" page, leave the "Goto Expression" set to END. You usually do not need to change the "Priority" from the default value assigned, just make sure that it has a greater number than the priority vaule assigned to the first bound policy (e.g. if the first one was priority 100 the second policy priority should be 110). Click the Bind button to bind the second rewrite policy to your virtual server.

    Bind second Duo rewrite policy
  12. Now you should see both "DUO_ENABLED" rewrite policies listed in the correct order (rw_pol_insert_var_DUO_ENABLED before rw_pol_insert_DUO_ENABLED). Click Close to finish.

    Both Bound Duo Rewrite Policies
  13. Verify that you have two additional Rewrite policies listed under "Response Policies" and click Done.

  14. Save all of the changes made to the running config.

  15. Reboot the device.

With JS File Editing

This method requires applying a custom theme at the global level, so it applies the Duo customizations to all your NetScaler Gateway virtual servers. This method does not support the RFWebUI theme; use rewrite rules instead.

  1. Create the custom theme directory as described in the Citrix document Customizing the User Portal - A Note on Older Portal Customizations. To gain shell access, SSH in to your Citrix NetScaler then type shell, then enter the commands.

    Example:

    $ mkdir /var/ns_gui_custom; cd /netscaler; tar -cvzf /var/ns_gui_custom/customtheme.tar.gz ns_gui/*
    
  2. Copy the CSS theme for your chosen base design (X1, Green Bubbles, or Default) to a "Custom" folder.

    Default Theme Example:

    $ cp -r /var/netscaler/logon/themes/Default /var/netscaler/logon/themes/Custom
    

    Green Bubbles Theme Example:

    $ cp -r /var/netscaler/logon/themes/Greenbubble /var/netscaler/logon/themes/Custom
    

    X1 Theme Example:

    $ cp -r /var/netscaler/logon/themes/X1 /var/netscaler/logon/themes/Custom
    
  3. In the Citrix NetScaler administrative interface, navigate to NetScaler Gateway → Global Settings in the left panel of the administrative interface. Click Change Global Settings.

  4. Click the Client Experience tab and change the UI Theme drop-down option to Custom. Click OK to apply the change.

  5. Make a backup copy of /var/ns_gui_custom/ns_gui/vpn/js/gateway_login_form_view.js and edit to add the following modifications to the form.append(title,field_username,field_pass); section within the js file:

    • Add var DUO_ENABLED = true; on a new line before the if (pwc ==2) line.

    • Append the string && !DUO_ENABLED to the instance of pwc == 2.

    The edited portion of /var/ns_gui_custom/ns_gui/vpn/js/gateway_login_form_view.js should match the below example. Changes are in RED between the "// DUO modification" and "// end DUO modification" comments. Do not alter any of the text shown in white. If your editor shows you ^M control characters at line endings you should preserve them.

    field_pass.append(left_pass,right_pass);
     password1.appendTo(left_pass);
     enter_passwd_dummy.appendTo(right_pass);
     enter_passwd.appendTo(right_pass);
     field_pass2.append(left_pass2,right_pass2);
     password2.appendTo(left_pass2);
     enter_passwd2_dummy.appendTo(right_pass2);
     enter_passwd2.appendTo(right_pass2);
     // DUO modification
     var DUO_ENABLED = true;
     // end DUO modification
     // DUO modification
     if (pwc ==2 && !DUO_ENABLED)
     // end DUO modification
     {
         form.append(field_pass2);
     }

With a Rewrite Policy

Rewrite policies can be bound to individual Citrix Gateway virtual servers instead of globally to all virtual servers. Ensure that the Rewrite feature is enabled on your Citrix Gateway by going to SystemSettingsConfigure Basic Features and verifying that the "Rewrite" feature is checked in the Citrix Gateway administrative interface.

  1. SSH in to your Citrix Gateway.

  2. Enter the following commands to create rewrite actions that will hide the second password field:

    add rewrite action rw_act_insert_var_DUO_ENABLED insert_before_all "HTTP.RES.BODY(120000).SET_TEXT_MODE(IGNORECASE)" "\"var DUO_ENABLED = true;\"" -pattern "if (pwc ==2"
    
     add rewrite action rw_act_insert_DUO_ENABLED insert_after_all "HTTP.RES.BODY(120000).SET_TEXT_MODE(IGNORECASE)" "\" && !DUO_ENABLED\"" -pattern "if (pwc ==2"
  3. Next, enter the following commands to create rewrite policies that apply the actions created in step #2 to the gateway_login_form_view.js file:

    add rewrite policy rw_pol_insert_var_DUO_ENABLED "HTTP.REQ.URL.CONTAINS(\"gateway_login_form_view.js\")" rw_act_insert_var_DUO_ENABLED
    
     add rewrite policy rw_pol_insert_DUO_ENABLED "HTTP.REQ.URL.CONTAINS(\"gateway_login_form_view.js\")" rw_act_insert_DUO_ENABLED
  4. In the Citrix Gateway administrative interface, navigate to Citrix GatewayVirtual Servers. Click on the virtual server where you added Duo secondary authentication to access its properties page.

  5. Scroll down to the Policies section and click the plus sign (+) to add the Duo rewrite policies.

  6. On the "Choose Type" page, select Rewrite from the "Choose Policy" drop-down and Response from the "Choose Type" drop-down. Click Continue.

    Choose the rewrite policy type
  7. On the next "Choose Type" page, click on the "Select Policy" Click to select field in the "Policy Binding" section of the page. This shows you the list of rewrite policies you created from the shell earlier. Select the rw_pol_insert_var_DUO_ENABLED policy and click the Select button to return to the "Choose Type" page.

  8. When back on the "Choose Type" page, change the "Goto Expression" to NEXT. You usually do not need to change the "Priority" from the default value assigned. Click the Bind button to bind the first rewrite policy to your virtual server.

    Bind first Duo rewrite policy
  9. Click the plus sign (+) in the "Policies" section again to bind the second Duo rewrite policy. Once again, select Rewrite from the "Choose Policy" drop-down and Response from the "Choose Type" drop-down and then click Continue.

    Choose the rewrite policy type
  10. On the "Policy Binding page, click the Add Binding button. Click on the "Select Policy" Click to select field to bring up the list of policies. Select the rw_pol_insert_DUO_ENABLED policy and click the Select button to return to the "Policy Binding" page.

  11. When back on the "Policy Binding" page, leave the "Goto Expression" set to END. You usually do not need to change the "Priority" from the default value assigned, just make sure that it has a greater number than the priority vaule assigned to the first bound policy (e.g. if the first one was priority 100 the second policy priority should be 110). Click the Bind button to bind the second rewrite policy to your virtual server.

    Bind second Duo rewrite policy
  12. Now you should see both "DUO_ENABLED" rewrite policies listed in the correct order (rw_pol_insert_var_DUO_ENABLED before rw_pol_insert_DUO_ENABLED). Click Close to finish.

    Both Bound Duo Rewrite Policies
  13. Verify that you have two additional Rewrite policies listed under "Response Policies" and click Done.

  14. Save all of the changes made to the running config.

  15. Reboot the device.

With JS File Editing

This method requires applying a custom theme at the global level, so it applies the Duo customizations to all your Citrix Gateway virtual servers.

  1. Create the custom theme directory as described in the Citrix document Customizing the User Portal - A Note on Older Portal Customizations. To gain shell access, SSH in to your Citrix Gateway then type shell, then enter the commands.

    Example:

    $ mkdir /var/ns_gui_custom; cd /netscaler; tar -cvzf /var/ns_gui_custom/customtheme.tar.gz ns_gui/*
    
  2. Copy the CSS theme for your chosen base design (X1, Green Bubbles, or Default) to a "Custom" folder.

    Default Theme Example:

    $ cp -r /var/netscaler/logon/themes/Default /var/netscaler/logon/themes/Custom
    

    Green Bubbles Theme Example:

    $ cp -r /var/netscaler/logon/themes/Greenbubble /var/netscaler/logon/themes/Custom
    

    X1 Theme Example:

    $ cp -r /var/netscaler/logon/themes/X1 /var/netscaler/logon/themes/Custom
    
  3. In the Citrix Gateway administrative interface, navigate to Citrix Gateway → Global Settings in the left panel of the administrative interface. Click Change Global Settings.

  4. Click the Client Experience tab and change the UI Theme drop-down option to Custom. Click OK to apply the change.

  5. Make a backup copy of /var/ns_gui_custom/ns_gui/vpn/js/gateway_login_form_view.js and edit to add the following modifications to the form.append(title,field_username,field_pass); section within the js file:

    • Add var DUO_ENABLED = true; on a new line before the if (pwc ==2) line.

    • Append the string && !DUO_ENABLED to the instance of pwc == 2.

    The edited portion of /var/ns_gui_custom/ns_gui/vpn/js/gateway_login_form_view.js should match the below example. Changes are in RED between the "// DUO modification" and "// end DUO modification" comments. Do not alter any of the text shown in white. If your editor shows you ^M control characters at line endings you should preserve them.

    field_pass.append(left_pass,right_pass);
     password1.appendTo(left_pass);
     enter_passwd_dummy.appendTo(right_pass);
     enter_passwd.appendTo(right_pass);
     field_pass2.append(left_pass2,right_pass2);
     password2.appendTo(left_pass2);
     enter_passwd2_dummy.appendTo(right_pass2);
     enter_passwd2.appendTo(right_pass2);
     // DUO modification
     var DUO_ENABLED = true;
     // end DUO modification
     // DUO modification
     if (pwc ==2 && !DUO_ENABLED)
     // end DUO modification
     {
         form.append(field_pass2);
     }

With a Rewrite Policy

Rewrite policies can be bound to individual Citrix Gateway virtual servers instead of globally to all virtual servers. Ensure that the Rewrite feature is enabled on your Citrix Gateway by going to SystemSettingsConfigure Basic Features and verifying that the "Rewrite" feature is checked in the Citrix Gateway administrative interface.

  1. SSH in to your Citrix Gateway.

  2. Enter the following commands to create rewrite actions that will hide the second password field:

    add rewrite action rw_act_insert_DUO_ENABLED insert_after_all "HTTP.RES.BODY(120000).SET_TEXT_MODE(IGNORECASE)" "\" && !DUO_ENABLED\"" -search "text(\"if (pwc ==2\")"
    
     add rewrite action rw_act_insert_var_DUO_ENABLED insert_before_all "HTTP.RES.BODY(120000).SET_TEXT_MODE(IGNORECASE)" "\"var DUO_ENABLED = true;\"" -search "text(\"if (pwc ==2\")"
  3. Next, enter the following commands to create rewrite policies that apply the actions created in step #2 to the gateway_login_form_view.js file:

    add rewrite policy rw_pol_insert_var_DUO_ENABLED "HTTP.REQ.URL.CONTAINS(\"gateway_login_form_view.js\")" rw_act_insert_var_DUO_ENABLED
    
     add rewrite policy rw_pol_insert_DUO_ENABLED "HTTP.REQ.URL.CONTAINS(\"gateway_login_form_view.js\")" rw_act_insert_DUO_ENABLED
  4. In the Citrix Gateway administrative interface, navigate to Citrix GatewayVirtual Servers. Click on the virtual server where you added Duo secondary authentication to access its properties page.

  5. Scroll down to the Policies section and click the plus sign (+) to add the Duo rewrite policies.

  6. On the "Choose Type" page, select Rewrite from the "Choose Policy" drop-down and Response from the "Choose Type" drop-down. Click Continue.

    Choose the rewrite policy type
  7. On the next "Choose Type" page, click on the "Select Policy" Click to select field in the "Policy Binding" section of the page. This shows you the list of rewrite policies you created from the shell earlier. Select the rw_pol_insert_var_DUO_ENABLED policy and click the Select button to return to the "Choose Type" page.

  8. When back on the "Choose Type" page, change the "Goto Expression" to NEXT. You usually do not need to change the "Priority" from the default value assigned. Click the Bind button to bind the first rewrite policy to your virtual server.

    Bind first Duo rewrite policy
  9. Click the plus sign (+) in the "Policies" section again to bind the second Duo rewrite policy. Once again, select Rewrite from the "Choose Policy" drop-down and Response from the "Choose Type" drop-down and then click Continue.

    Choose the rewrite policy type
  10. On the "Policy Binding page, click the Add Binding button. Click on the "Select Policy" Click to select field to bring up the list of policies. Select the rw_pol_insert_DUO_ENABLED policy and click the Select button to return to the "Policy Binding" page.

  11. When back on the "Policy Binding" page, leave the "Goto Expression" set to END. You usually do not need to change the "Priority" from the default value assigned, just make sure that it has a greater number than the priority vaule assigned to the first bound policy (e.g. if the first one was priority 100 the second policy priority should be 110). Click the Bind button to bind the second rewrite policy to your virtual server.

    Bind second Duo rewrite policy
  12. Now you should see both "DUO_ENABLED" rewrite policies listed in the correct order (rw_pol_insert_var_DUO_ENABLED before rw_pol_insert_DUO_ENABLED). Click Close to finish.

    Both Bound Duo Rewrite Policies
  13. Verify that you have two additional Rewrite policies listed under "Response Policies" and click Done.

  14. Save all of the changes made to the running config.

  15. Reboot the device.

Test Your Setup

To test your setup, browse to the URL you normally use to log in to your Citrix Gateway. After you complete primary authentication, the Duo enrollment/login prompt appears.

Citrix Gateway Authentication Prompt

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

To test your setup with the Citrix Receiver or Workspace app, enter your username and password, then enter the name of an out-of-band factor or a passcode generated by Duo Mobile or SMS in the client's "Passcode" field. You may choose from the following factor names:

push Perform Duo Push authentication
You can use Duo Push if you've installed Duo Mobile and added your account to it
phone Perform phone callback authentication
sms Send a new batch of SMS passcodes
Your authentication attempt will be denied. You can then authenticate with one of the newly-delivered passcodes.

You can also specify a number after the factor name if you have more than one device enrolled. So you can enter phone2 or push2 if you have two phones enrolled.

Note: Users of the Citrix Receiver or Workspace mobile app on iOS and Android may have issues connecting with this configuration. Please see the FAQ for additional instructions.

Troubleshooting

Need some help? Review troubleshooting tips for the Authentication Proxy and try the connectivity tool included with Duo Authentication Proxy 2.9.0 and later to discover and troubleshoot general connectivity issues.

Also take a look at the Citrix Gateway or NetScaler Frequently Asked Questions (FAQ) page or try searching our Citrix NetScaler Knowledge Base articles or Community discussions. For further assistance, contact Support.

Network Diagram

NetScaler Network Diagram
  1. Primary authentication initiated to Citrix Gateway
  2. Primary authentication using Active Directory or RADIUS
  3. Citrix Gateway sends authentication request to Duo Security’s authentication proxy
  4. Duo authentication proxy connection established to Duo Security over TCP port 443
  5. User completes Duo two-factor authentication via the interactive web prompt served from Duo's service or text input to the Citrix Gateway and their selected authentication factor.
  6. Duo Authentication Proxy receives authentication response
  7. Citrix Gateway access granted