Skip navigation
Documentation

Duo for NetScaler - nFactor with RADIUS iFrame Prompt Instructions

Last Updated: February 2nd, 2024

Duo integrates with your on-premises NetScaler (formerly Citrix Gateway) to add two-factor authentication to remote access logins by utilizing the Advanced Authentication Policy framework. Duo Security supports inline self-service enrollment and Duo Prompt when logging on to the Citrix Gateway.

The iframe-based traditional Duo Prompt in NetScaler RADIUS configurations will reach end of support on September 30, 2024. Customers must migrate to a supported Duo Single Sign-On application with Universal Prompt or a RADIUS configuration without the iframe for continued support.

We recommend you deploy Duo Single Sign-On for NetScaler to protect NetScaler or Citrix Gateway with Duo Single Sign-On, our cloud-hosted identity provider featuring Duo Central and the Duo Universal Prompt.

Another alternative is to reconfigure your existing radius_server_iframe Duo Authentication Proxy application so that it does not use the iframe, for example, Duo RADIUS Challenge Text Prompt for NetScaler nFactor or RADIUS with Automatic Push.

Learn more about options for out-of-scope applications in the Universal Prompt update guide, and review the Duo End of Sale, Last Date of Support, and End of Life Policy.

If you have Citrix Gateway build 12.1-51.16 or later with an "Advanced" or "Premium" edition license, or Citrix Gateway build 13.0-67.x or later with "Standard", "Advanced", or "Premium" edition license, try Duo Single Sign-on for Citrix NetScaler, which includes Duo Universal Prompt support.

Overview

To add Duo two-factor authentication to your Citrix Gateway with nFactor you'll configure the Duo Authentication Proxy as a secondary RADIUS authentication server. Primary authentication happens directly between the Citrix Gateway and your Active Directory, LDAP, or other identity store, which enables additional features such as AD password resets.

Citrix Gateway was formerly known as NetScaler Gateway. These instructions apply to both products.

Prerequisites

Before starting, make sure that Duo is compatible with your Citrix Gateway device. Log on to your Citrix Gateway via the web interface and verify that your Citrix Gateway firmware is version 12.1-51.16 or later and your Citrix Receiver or Citrix Workspace clients support 12.1 or later. Citrix NetScaler 12.1 reached end of life on May 30, 2023, so we recommend updating your firmware to 13.0 or later.

Also verify that your Citrix Gateway is licensed for Advanced Authentication Policy. As of Citrix Gateway release 13.0-67.x, the "Standard" license also includes nFactor for Gateway/VPN, while Citrix ADC requires an "Advanced" or "Premium" license to use nFactor. Refer to the nFactor licensing in the Citrix documentation for more information.

Gateway appliances with standard licensing may need to enable the "Show unlicensed features" option under System → Licenses to expose the Advanced Authentication Policy items in the configuration menu.

If your users need the ability to reset passwords from the Citrix Gateway and your Citrix edition license or Gateway build does not permit use of nFactor, see the Citrix Gateway Basic Secondary Instructions.

Learn more about the differences between Duo's Citrix Gateway deployment configurations.

Connectivity Requirements

This application communicates with Duo's service on SSL TCP port 443.

Firewall configurations that restrict outbound access to Duo's service with rules using destination IP addresses or IP address ranges aren't recommended, since these may change over time to maintain our service's high availability. If your organization requires IP-based rules, please review Duo Knowledge Base article 1337.

Effective June 30, 2023, Duo no longer supports TLS 1.0 or 1.1 connections or insecure TLS/SSL cipher suites. See Duo Knowledge Base article 7546 for additional guidance.

First Steps

Before moving on to the deployment steps, it's a good idea to familiarize yourself with Duo administration concepts and features like options for applications, available methods for enrolling Duo users, and Duo policy settings and how to apply them. See all Duo Administrator documentation.

You should already have a working primary authentication configuration for your Citrix Gateway users before you begin to deploy Duo.

To integrate Duo with your Citrix Gateway, you will need to install a local Duo proxy service on a machine within your network. This Duo proxy server will receive incoming RADIUS requests from your Citrix Gateway and then contact Duo's cloud service for secondary authentication.

If you are already running a Duo Authentication Proxy server in your environment, you can use that existing host for additional applications, appending the new configuration sections to the current config. You don't have to set up a new Authentication Proxy server for each application you create. However, there are some cases where it might make sense for you to deploy a new proxy server for a new application, like if you want to co-locate the Duo proxy with the application it will protect in the same data center.

We recommend the following operating systems for the system hosting the Duo Authentication Proxy:

  • Windows Server 2016 or later
  • CentOS 7
  • CentOS Stream 8 or later
  • Fedora 37 or later
  • Red Hat Enterprise Linux 7 or later
  • Ubuntu 20.04 LTS or later
  • Debian 11 or later

The Duo End of Sale, Last Date of Support, and End of Life Policy states that Duo does not offer support for integrations running on operating system versions beyond the vendor’s stated Last Date of Support date.

See detailed Authentication Proxy operating system performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

Then you'll need to:

  1. Sign up for a Duo account.
  2. Log in to the Duo Admin Panel and navigate to Applications.
  3. Click Protect an Application and locate Citrix Gateway (NetScaler) in the applications list. Click Protect to get your integration key, secret key, and API hostname. You'll need this information to complete your setup. See Protecting Applications for more information about protecting applications in Duo and additional application options.
Treat your secret key like a password

The security of your Duo application is tied to the security of your secret key (skey). Secure it as you would any sensitive credential. Don't share it with unauthorized individuals or email it to anyone under any circumstances!

Install the Duo Authentication Proxy

If you will reuse an existing Duo Authentication Proxy server for this new application, you can skip the install steps and go to Configure the Proxy.

The Duo Authentication Proxy can be installed on a physical or virtual host. We recommend a system with at least 1 CPU, 200 MB disk space, and 4 GB RAM (although 1 GB RAM is usually sufficient). See additional Authentication Proxy performance recommendations in the Duo Authentication Proxy Reference.

We do not recommend installing the Duo Authentication Proxy on the same Windows server that acts as your Active Directory domain controller or one with the Network Policy Server (NPS) role. If you must co-locate the Duo Authentication Proxy with these services, be prepared to resolve potential LDAP or RADIUS port conflicts between the Duo service and your pre-existing services.

  1. Download the most recent Authentication Proxy for Windows from https://dl.duosecurity.com/duoauthproxy-latest.exe. Note that the actual filename will reflect the version e.g. duoauthproxy-6.3.0.exe. View checksums for Duo downloads here.
  2. Launch the Authentication Proxy installer on the target Windows server as a user with administrator rights and follow the on-screen prompts.

    When installing, you can choose whether or not you want to install the Proxy Manager. The Proxy Manager is a Windows utility that helps you edit the Duo Authentication Proxy configuration, determine the proxy's status, and start or stop the proxy service. Learn more about using the Proxy Manager. Installing the Proxy Manager adds about 100 MB to the installed size.

    If you do not want to install the Proxy Manager, you may deselect it on the "Choose Components" installer screen before clicking Install.

Silent Install

To perform a silent install on Windows, issue the following from an elevated command prompt after downloading the installer (replacing version with the actual version you downloaded):

duoauthproxy-version.exe /S

Append /exclude-auth-proxy-manager to install silently without the Proxy Manager:

duoauthproxy-version.exe /S /exclude-auth-proxy-manager
  1. Ensure that Perl and a compiler toolchain are installed. On most recent RPM-based distributions — like Fedora, Red Hat Enterprise, and CentOS — you can install these by running (as root):

    $ yum install gcc make libffi-devel perl zlib-devel diffutils

    On Debian-derived systems, install these dependencies by running (as root):

    $ apt-get install build-essential libffi-dev perl zlib1g-dev

    If SELinux is present on your system and you want the Authentication Proxy installer to build and install its SELinux module, include selinux-policy-devel and chkconfig in the dependencies:

    $ yum install gcc make libffi-devel perl zlib-devel diffutils selinux-policy-devel chkconfig
    $ apt-get install build-essential libffi-dev perl zlib1g-dev selinux-policy-devel chkconfig
  2. Download the most recent Authentication Proxy for Unix from https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. From the command line you can use curl or wget to download the file, like $ wget --content-disposition https://dl.duosecurity.com/duoauthproxy-latest-src.tgz. Depending on your download method, the actual filename may reflect the version e.g. duoauthproxy-6.3.0-src.tgz. View checksums for Duo downloads here.

  3. Extract the Authentication Proxy files and build it as follows:

    $ tar xzf duoauthproxy-6.3.0-src.tgz
    $ cd duoauthproxy-version-src
    $ make
  4. Install the authentication proxy (as root):

    $ cd duoauthproxy-build
    $ ./install

    Follow the prompts to complete the installation. The installer creates a user to run the proxy service and a group to own the log directory and files. You can accept the default user and group names or enter your own.

    If SELinux is present on the target server, the Duo installer will ask you if you want to install the Authentication Proxy SELinux module. Your selection affects whether systemd can start the Authentication Proxy after installation.

    If you choose to install the Authentication Proxy SELinux module and the dependencies selinux-policy-devel and chkconfig are not present, then the installer fails to build the module.

    SELinux Mode Default Response Result
    Enforcing Yes Choose 'yes' to install the Authentication Proxy's SELinux module. This permits start of the Authentication Proxy service by systemd. If you choose 'no' then the SELinux module is not installed, and systemd cannot start the Authentication Proxy service.
    Permissive No Choose 'no' to decline install of the Authentication Proxy's SELinux module. The Authentication Proxy service can be started by systemd. However, if you change SELinux from permissive to enforcing mode after installing the Duo proxy, systemd can no longer start the Authentication Proxy service. If you plan to enable SELinux enforcing mode later, you should choose 'yes' to install the Authentication Proxy SELinux module now.
Silent Install

To install the Duo proxy silently with the default options, use the following command:

sudo ./duoauthproxy-build/install --install-dir /opt/duoauthproxy --service-user duo_authproxy_svc --log-group duo_authproxy_grp --create-init-script yes

Append --enable-selinux=yes|no to the install command to choose whether to install the Authentication Proxy SELinux module.

Configure the Proxy

After the installation completes, you will need to configure the proxy.

The Duo Authentication Proxy configuration file is named authproxy.cfg, and is located in the conf subdirectory of the proxy installation. With default installation paths, the proxy configuration file will be located at:

Operating System Authentication
Proxy Version
Path
Windows v5.0.0 and later C:\Program Files\Duo Security Authentication Proxy\conf\authproxy.cfg
Windows v4.0.2 and earlier C:\Program Files (x86)\Duo Security Authentication Proxy\conf\authproxy.cfg
Linux All /opt/duoauthproxy/conf/authproxy.cfg

Note that as of v4.0.0, the default file access on Windows for the conf directory is restricted to the built-in Administrators group during installation.

The configuration file is formatted as a simple INI file. Section headings appear as:

[section]

Individual properties beneath a section appear as:

name=value

The Authentication Proxy may include an existing authproxy.cfg with some example content. For the purposes of these instructions, however, you should delete the existing content and start with a blank text file.

Duo Authentication Proxy Manager

The Duo Authentication Proxy Manager is a Windows utility for managing the Authentication Proxy installation on the Windows server where you install the Authentication Proxy. The Proxy Manager comes with Duo Authentication Proxy for Windows version 5.6.0 and later.

The Proxy Manager cannot manage remote Duo Authentication Proxy servers, nor can you install the Proxy Manager as a stand-alone application. There is no Proxy Manager available for Linux. The Proxy Manager only functions as part of a local Duo Authentication Proxy installation on Windows servers.

Learn more about using the Proxy Manager in the Duo Authentication Proxy Reference before you continue.

To launch the Proxy Manager utility:

  • Open the Start Menu and go to Duo Security.
  • Click the Duo Authentication Proxy Manager icon to launch the application. You must have administrative privileges on the Windows server and accept the prompt for elevation.
  • The Proxy Manager launches and automatically opens the %ProgramFiles%\Duo Security Authentication Proxy\conf\authproxy.cfg file for editing.

Use the Proxy Manager editor on the left to make the authproxy.cfg changes in these instructions. As you type into the editor, the Proxy Manager will automatically suggest configuration options. Accepting these suggestions helps make sure you use the correct option syntax.

As you follow the instructions on this page to edit the Authentication Proxy configuration, you can click Validate to verify your changes (output shown on the right).

When you complete the Authentication Proxy configuration steps in this document, you can use the Save button to write your updates to authproxy.cfg, and then use the authproxy.cfg button to start the Authentication Proxy service before continuing on to the next configuration steps.

If you do not use the Proxy Manager to edit your configuration then we recommend using WordPad or another text editor instead of Notepad when editing the config file on Windows.

Configure the Proxy for Duo Only Authentication

At the top of your authproxy.cfg, create a [duo_only_client] section. This section has no additional parameters to configure.

[duo_only_client]

When using the [duo_only_client] configuration, the Authentication Proxy will ignore primary credentials and perform Duo factor authentication only.

Configure the Proxy for Your Citrix Gateway

Next, you need to set up the Authentication Proxy to work with your Citrix Gateway or NetScaler. Create a [radius_server_iframe] section and add the properties listed below. If you've already set up the Duo Authentication Proxy for a different RADIUS iframe application, append a number to the section header to make it unique, like [radius_server_iframe2].

type Set to citrix_netscaler_rfwebui. Requires Authentication Proxy v3.1.0 and NS build 12.1-51.16 or later.
api_host Your API hostname (i.e. api-XXXXXXXX.duosecurity.com)
ikey Your Duo Citrix NetScaler integration key
skey Your Duo Citrix NetScaler secret key
failmode Either safe or secure:
Fail Mode Description
safe In the event that Duo's service cannot be contacted, users' authentication attempts will be permitted if primary authentication succeeds. (Default)
secure In the event that Duo's service cannot be contacted, all users' authentication attempts will be rejected.
client The mechanism that the Authentication Proxy should use to perform primary authentication. This should correspond with the "client" section you created earlier. This parameter is optional if you only have one "client" section. If you have multiple, each "server" section should specify which "client" to use.
duo_only_client Do not perform primary authentication. Make sure you have a [duo_only_client] section configured.
radius_ip_1 The management host IP address of your (first) Citrix Gateway or NetScaler
radius_secret_1 A secret to be shared between the proxy and your (first) Citrix Gateway or NetScaler
radius_ip_X (Optional) IP addresses of additional Citrix Gateway or NetScaler management hosts (specified as radius_ip_2, radius_ip_3, etc.)
radius_secret_X (Optional) Secrets shared with additional Citrix Gateways or NetScalers (specified as radius_secret_2, radius_secret_3, etc.)
port

Port on which to listen for incoming RADIUS Access Requests. If you have multiple RADIUS server sections you should use a unique port for each one.

Default: 1812

A completed config file, using duo_only_client so the NetScaler is the primary authenticator, should look something like:

[duo_only_client]

[radius_server_iframe]
type=citrix_netscaler_rfwebui
ikey=DIXXXXXXXXXXXXXXXXXX
skey=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
api_host=api-XXXXXXXX.duosecurity.com
failmode=safe
client=duo_only_client
radius_ip_1=5.6.7.8
radius_secret_1=thisisaradiussecret
port=1812

Make sure to save your configuration file when done.

Note

View video guides for proxy deployment at the Authentication Proxy Overview or see the Authentication Proxy Reference for additional configuration options.

Start the Proxy

If you installed the Duo Authentication Proxy Manager utility (available with 5.6.0 and later), click the Start Service button at the top of the Proxy Manager window to start the service.

To start the service from the command line, open an Administrator command prompt and run:

net start DuoAuthProxy

Alternatively, open the Windows Services console (services.msc), locate "Duo Security Authentication Proxy Service" in the list of services, and click the Start Service button.

Authentication Proxy v5.1.0 and later includes the authproxyctl executable, which shows the connectivity tool output when starting the service. The installer adds the Authentication Proxy C:\Program Files\Duo Security Authentication Proxy\bin to your system path automatically, so you should not need to specify the full path to authproxyctl to run it.

From an administrator command prompt run:

authproxyctl start

If the service starts successfully, Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

If you see an error saying that the "service could not be started", open the Application Event Viewer and look for an Error from the source "DuoAuthProxy". The traceback may include a "ConfigError" that can help you find the source of the issue.

Stop and restart the Authentication Proxy service by either clicking the Restart Service button in the Duo Authentication Proxy Manager or the Windows Services console or issuing these commands from an Administrator command prompt:

net stop DuoAuthProxy & net start DuoAuthProxy

To stop and restart the Authentication Proxy using authproxyctl, from an administrator command prompt run:

authproxyctl restart

Open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl start

To ensure the proxy started successfully, run:

# /opt/duoauthproxy/bin/authproxyctl status

Authentication Proxy service output is written to the authproxy.log file, which can be found in the log subdirectory.

To stop and restart the Authentication Proxy, open a root shell and run:

# /opt/duoauthproxy/bin/authproxyctl restart

If you modify your authproxy.cfg configuration after initial setup, you'll need to stop and restart the Duo Authentication Proxy service or process for your change to take effect.

You can view information about your Authentication Proxy in the Authentication Proxy Dashboard.

Configure Your Citrix Gateway

Before integrating with Duo, make sure your Citrix Gateway has a working Virtual Server with your preferred primary factor.

Additionally, check your Citrix Gateway web portal theme. The inline, browser-based Duo Prompt is compatible with the "Default" (aka "Caxton"), "Green Bubbles", "X1", and "RFWebUI" NetScaler themes (as well as custom themes based on one of those built-in themes). Note that Citrix will retire all themes other than RFWebUI in a v13 release.

Learn more about customizing the Citrix Gateway User Portal.

When creating your Citrix Gateway custom theme, use one of these built-in themes as the base for your customizations.

If you don't see the menu items in the following steps in your Citrix Gateway UI, refer back to the Prerequisites section to make sure you have the necessary Citrix Gateway license or firmware version, and that you've enabled view of the features.

Configure Authentication Actions

  1. Log in to the Citrix Gateway administrative interface.

  2. Navigate to SecurityAAA - Application TrafficPoliciesAuthenticationAdvanced PoliciesActionsRADIUS in the left panel of the administrative interface.

  3. Click Add to add your Duo Authentication Proxy server as an Authentication RADIUS server.

  4. On the "Create Authentication RADIUS Server" page, enter the information for your Duo Authentication Proxy server:

    Name RADIUS_DuoAuthenticationProxy
    Server Name or IP Address The hostname or IP address of your Duo Authentication Proxy server.
    Port The port configured for radius_server_iframe on the Duo Authentication Proxy (1812 in the example)
    Time-out (seconds) 60
    Secret Key The RADIUS secret shared with your Duo Authentication Proxy
    Confirm Secret Key The RADIUS secret shared with your Duo Authentication Proxy

    If you use the Citrix WorkSpace app, click on More and set the “Group Vendor Identifier" to 3825.

    Add RADIUS server for RADIUS Action
  5. Click Create to add the RADIUS_DuoAuthenticationProxy RADIUS server and return to the "RADIUS Actions" page.

Configure Authentication Policies

  1. Navigate to SecurityAAA - Application TrafficPoliciesAuthenticationAdvanced PoliciesPolicy in the left panel of the administrative interface.

  2. If you have no existing policy for your primary authentication click Add to add your primary authentication server. In this example primary authentication is done via an LDAP server.

    Add LDAP server for LDAP Authentication Policy
  3. Click Create.

  4. Click Add to add your secondary authentication RADIUS Duo Authentication Proxy server.

    Add LDAP server for LDAP Authentication Policy
  5. Click Create.

Configure Policy Labels

  1. Navigate to SecurityAAA - Application TrafficPoliciesAuthenticationAdvanced PoliciesPolicy Label in the left panel of the administrative interface.

  2. Click Add.

  3. Name the Policy Label and click Continue.

    Add RADIUS server Authentication Policy Label
  4. Select RADIUS_DuoAuthenticationProxy as your Policy.

  5. Click Bind.

  6. Click Done.

Create an Authentication Virtual Server

  1. Navigate to SecurityAAA - Application TrafficVirtual Servers in the left panel of the administrative interface.

  2. Click Add.

  3. Name the Authentication Virtual Server nFactor_Duo, select Non Addressable as your "IP Address Type" and click OK.

    Add Authentication Virtual Server
  4. Choose or import the certificate for this virtual server.

  5. Click No Authentication Policy and select your primary authentication server as the Policy.

  6. Leave the "GoTo Expression" as NEXT and select RADIUS_DuoAuthenticationProxy as your "Next Factor" and click Bind.

  7. Click Continue.

  8. Click Done.

Create an Authentication Profile

  1. Navigate to SecurityAAA - Application TrafficAuthentication Profile in the left panel of the administrative interface.

  2. Click Add.

  3. Name the Authentication Profile nFactor_Duo and select nFactor_Duo as your Authentication Virtual Server.

    Add Authentication Profile
  4. Click Create.

Add Authentication Profile to Unified Gateway

  1. Navigate to Citrix GatewayVirtual Servers in the left panel of the administrative interface.

  2. Select your existing Citrix Gateway Virtual Server, and then click Edit.

  3. Click Authentication Profile within Advanced Settings in the right panel of the administrative interface.

  4. Select nFactor_Duo as your "Authentication Profile".

    Add Authentication Profile
  5. Click OK.

  6. Click Done.

  7. Save all of the changes made to the running config.

Test Your Setup

To test your setup, browse to the URL you normally use to log in to your Citrix Gateway. After you complete primary authentication, the Duo enrollment/login prompt appears.

Citrix Gateway Authentication Prompt

Configure Allowed Hostnames

If you plan to permit use of WebAuthn authentication methods (security keys, U2F tokens, or Touch ID) in the traditional Duo Prompt, Duo recommends configuring allowed hostnames for this application and any others that show the inline Duo Prompt before onboarding your end-users.

The Duo Universal Prompt has built-in protection from unauthorized domains so this setting does not apply.

To test your setup with the Citrix Receiver or Workspace app, complete primary authentication. The Duo enrollment/login prompt appears.

Troubleshooting

Need some help? Review troubleshooting tips for the Authentication Proxy and try the connectivity tool included with Duo Authentication Proxy 2.9.0 and later to discover and troubleshoot general connectivity issues.

Also take a look at the Citrix Gateway or NetScaler Frequently Asked Questions (FAQ) page or try searching our Citrix NetScaler Knowledge Base articles or Community discussions. For further assistance, contact Support.

Network Diagram

NetScaler Network Diagram
  1. Primary authentication initiated to Citrix Gateway
  2. Primary authentication using Active Directory or RADIUS
  3. Citrix Gateway sends authentication request to Duo Security’s authentication proxy
  4. Duo authentication proxy connection established to Duo Security over TCP port 443
  5. User completes Duo two-factor authentication via the interactive web prompt served from Duo's service and their selected authentication factor.
  6. Duo Authentication Proxy receives authentication response
  7. Citrix Gateway access granted