Skip to main content

Citrix ADC RADIUS integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Remote Authentication Dial-In User Service (RADIUS) is a protocol commonly used to authenticate, authorize, and account for user access and actions.

Citrix™ ADC is an application delivery and load balancing solution that gives a high-quality user experience of web services and cloud-native applications, wherever hosted. Arculix by SecureAuth, as a Citrix Ready Partner, offers a simple method for adding MFA to Citrix ADC via its RADIUS solution.

Prerequisites

  • Arculix RADIUS Agent that is configured and connected to your user directory. For example, Microsoft Active Directory (AD).

    For more information, see the Arculix RADIUS Agent deployment guide.

  • User account with administrative privileges for Citrix ADC.

Arculix RADIUS Agent configuration

To integrate Arculix with your Citrix ADC, you will need to install an Arculix RADIUS Agent on a machine within your network. This server will receive RADIUS requests from your Citrix ADC, check with the LDAP server to perform primary authentication, and then contact Arculix cloud service for secondary authentication.

Follow these steps to configure the Arculix RADIUS Agent.

  1. Log in to the Arculix RADIUS Agent as an administrator.

  2. Open the radius-agent-config.env file with an editor.

    The file is located in the installed directory of RADIUS Agent. RADIUS clients are configured in this setting.

    Acceptto RADIUS agent
  3. At the end of the radius-agent-config.env file, set the following configuration for the ARA_CLIENTS attribute:

    Note

    The values should be separated by semicolons (;).

    Note

    Subnet IP address (SNIP) is a Citrix ADC owned IP address that is used by the Citrix ADC to communicate with the backend servers.

    ARA_CLIENTS = <An optional name for your ADC>; <Internal IP address of your SNIP>; <a shared secret>

    For example, set:

    ARA_CLIENTS = ADC;192.168.1.60/32;testing123
    ARA_CLIENTS configuration
  4. Save the file.

  5. Run the following command to apply the changes:

    docker-compose down && docker-compose up -d

Citrix ADC configuration

In this section, you'll configure Citrix ADC as a service provider (SP).

  1. Log in to your Citrix ADC with an administrative account.

  2. Navigate to Citrix Gateway > Policies > Authentication and click RADIUS.

    citrix_adc-r_gateway.png
  3. Select the Servers tab and click Add.

    citrix_adc-r_add_server.png
  4. In the Create Authentication RADIUS Server section, set the following:

    Server Name or IP Address

    Select the Server Name check box and enter the hostname of the Arculix RADIUS Agent.

    OR

    Select the IP Address checkbox and enter the IP address of the Arculix RADIUS Agent.

    Port

    Enter the port configured for RADIUS in Arculix Agent.

    The default is 1812.

    Time-out (seconds)

    Set to 90.

    Secret Key

    Enter the RADIUS shared key in Arculix RADIUS Agent.

    Confirm Secret Key

    Re-enter the RADIUS shared key in Arculix RADIUS Agent.

    citrix_adc-r_create_radius.png
  5. Click Create.

  6. Select the Policies tab and click Add.

    citrix_adc-r_add_policy.png
  7. Select Server and enter NS_TRUE value on expression. Then, click Create.

    citrix_adc-r_policy_value.png
  8. Go to Citrix Gateway > Virtual Servers and click Add.

    citrix_adc-r_virtual_server.png
  9. Fill in the fields and click OK.

    citrix_adc-r_virtual_server_fields.png
  10. In the Basic Authentication section, click the + icon.

    citrix_adc-r_basic_auth.png
  11. Select RADIUS.

    citrix_adc-r_policies.png
  12. In the Policy Binding section, select the preferred policy and click Add.

    citrix_adc-r_policy_binding.png
  13. Click Bind.

Test your application integration

  1. Go to the Citrix Gateway Virtual Server you created earlier and enter your credentials.

    citrix_adc-r_gateway_login.png
  2. You’ll receive a push notification on your Arculix Mobile application to authorize access to Citrix ADC.

    arculix_mobile_app_010.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.

Citrix, ADC, and ‘ADC’ are either registered trademarks or trademarks of Citrix and/or one or more of its subsidiaries in the United States and/or other countries.

Microsoft and Active Directory are either registered trademarks or trademarks of Microsoft and/or one or more of its subsidiaries in the United States and/or other countries.