ADC

Native OTP support for authentication

Citrix ADC supports one-time passwords (OTPs) without having to use a third-party server. One-time password is a highly secure option for authenticating to secure servers as the number or passcode generated is random. Previously, specialized firms, such as RSA with specific devices that generate random numbers offered the OTPs.

In addition to reducing capital and operating expenses, this feature enhances the administrator’s control by keeping the entire configuration on the Citrix ADC appliance.

Note:

Because third-party servers are no longer needed, the Citrix ADC administrator has to configure an interface to manage and validate user devices.

User must be registered with a Citrix ADC virtual server to use the OTP solution. Registration is required only once per unique device, and can be restricted to certain environments. Configuring and validation of a registered user is similar to configuring an extra authentication policy.

Advantages of having Native OTP support

  • Reduces operating cost by eliminating the need to have an extra infrastructure on an authenticating server in addition to the Active Directory.
  • Consolidates configuration only to Citrix ADC appliance thus offering great control to administrators.
  • Eliminates the client’s dependence on an extra authentication server for generating a number expected by clients.

Native OTP workflow

The native OTP solution is a two-fold process and the workflow is classified as the following:

  • Device registration
  • End user login

Important:

You can skip the registration process if you are using third-party solutions or managing other devices apart from the Citrix ADC appliance. The final string that you add must be in the Citrix ADC specified format.

The following figure depicts the device registration flow to register a new device to receive OTP.

OTP workflow

Note:The device registration can be done using any number of factors. The single factor (as specified in the previous figure) is used as an example to explain the device registration process.

The following figure depicts the verification of OTP through the registered device.

OTP verification workflow

Prerequisites

To use the native OTP feature, make sure that the following prerequisites are met.

  • Citrix ADC feature release version is 12.0 build 51.24 and later.
  • Advanced or Premium edition license is installed on Citrix Gateway.
  • Citrix ADC is configured with management IP and the management console is accessible both using a browser and command line.
  • Citrix ADC is configured with authentication, authorization, and auditing virtual server to authenticate users.
  • Citrix ADC appliance is configured with Unified Gateway and the authentication, authorization, and auditing profile is assigned to the Gateway virtual server.
  • Native OTP solution is restricted to nFactor authentication flow. Advanced policies are required to configure the solution. For more details, see articleCTX222713.

Also ensure the following for Active Directory:

  • A minimum attribute length of 256 characters.
  • Attribute type must be ‘DirectoryString’ such as UserParameters. These attributes can hold string values.
  • Attribute string type must be Unicode, if device name is in non-English characters.
  • Citrix ADC LDAP administrator must have write access to the selected AD attribute.
  • Citrix ADC appliance and client machine must be synced to a common Network Time Server.

Configure Native OTP using the GUI

The native OTP registration is not just a single factor authentication. The following sections help you to configure the single and second factor authentication.

Create Login Schema for first factor

  1. Navigate toSecurity AAA > Application Traffic > Login Schema.
  2. Go toProfilesand clickAdd.
  3. On the创建真实的ation Login Schemapage, enterlschema_single_auth_manage_otpunder theNamefield and clickEditnext tonoschema.
  4. Click theLoginSchemafolder.
  5. Scroll down to selectSingleAuth.xmland clickSelect.
  6. ClickCreate.
  7. ClickPoliciesand ClickAdd.
  8. On the创建真实的ation Login Schema Policyscreen, enter the following values.

    Name:lpol_single_auth_manage_otp_by_urlProfile:selectlpol_single_auth_manage_otp_by_url fromthe list.Rule:HTTP.REQ.COOKIE.VALUE("NSC_TASS").EQ("manageotp")

Configure authentication, authorization, and auditing virtual server

  1. Navigate toSecurity > AAA – Application Traffic > Authentication Virtual Servers. Click to edit the existing virtual server.
  2. Click the+icon next toLogin SchemasunderAdvanced Settingsin the right pane.
  3. SelectNo Login Schema.
  4. Click the arrow and select thelpol_single_auth_manage_otp_by_urlPolicy.
  5. Select thelpol_single_auth_manage_otp_by_urlpolicy and ClickSelect.
  6. ClickBind.
  7. Scroll up and select1 Authentication PolicyunderAdvanced Authentication Policy.
  8. Right-click thenFactor Policyand selectEdit Binding.
  9. Click the+icon present underSelect Next Factorcreate a Next Factor, and clickBind.
  10. On the创建真实的ationPolicyLabelscreen, enter the following, and clickContinue:

    Name: manage_otp_flow_label

    Login Schema: Lschema_Int

  11. On theAuthentication PolicyLabelscreen, click the+icon to create a Policy.

  12. On the创建真实的ation Policyscreen, enter the following:

    Name: auth_pol_ldap_otp_action

  13. Select the Action type using theAction Typelist.
  14. In theActionfield, click the+icon to create an action.
  15. In the创建真实的ation LDAP serverpage, selectServer IPradio button, deselect the check box next toAuthentication, enter the following values, and selectTest Connection.

    Name: ldap_otp_action

    IP Address: 192.168.10.11

    Base DN: DC=training, DC=lab

    Administrator: Administrator@training.lab

    Password:xxxxx

  16. Scroll down to theOther Settings部分。使用下拉菜单选择following options.Server Logon Name AttributeasNewand typeuserprincipalname.
  17. Use the drop-down menu to selectSSO Name AttributeasNewand typeuserprincipalname.
  18. Enter “UserParameters” in theOTP Secretfield and clickMore.
  19. Enter the following Attributes.

    Attribute 1= mailAttribute 2= objectGUIDAttribute 3= immutableID

  20. ClickOK.
  21. On the创建真实的ation Policypage, set the Expression totrueand clickCreate.
  22. On the创建真实的ation Policylabelpage, clickBind, and clickDone.
  23. On thePolicy Bindingpage, clickBind.
  24. On theAuthentication policypage, clickCloseand clickDone.

Note

The authentication virtual server must be bound to the RFWebUI portal theme. Bind a server certificate to the server. The server IP ‘1.2.3.5’ must have a corresponding FQDN that is, otpauth.server.com, for later use.

Create login schema for second factor OTP

  1. Navigate toSecurity > AAA-Application Traffic > Virtual Servers. Select the virtual server to be edited.
  2. Scroll down and select1 Login Schema.
  3. ClickAdd Binding.
  4. Under thePolicy Bindingsection, click the+icon to add a policy.
  5. On the创建真实的ation Login Schema Policypage, enter Name as OTP, and click the+icon to create a profile.
  6. On the创建真实的ation Login Schemapage, enter Name as OTP, and click the icon next tonoschema.
  7. Click theLoginSchemafolder, selectDualAuthManageOTP.xml, and then clickSelect.
  8. ClickCreate.
  9. In theRulesection, enterTrue. ClickCreate.
  10. ClickBind.
  11. Notice the two factors of authentication. ClickCloseand clickDone.

Configure content switching policy for manage OTP

The following configurations are required if you are using Unified Gateway.

  1. Navigate toTraffic Management > Content Switching > Policies. Select the content switching policy, right click, and selectEdit.

  2. Edit the expression to evaluate the following OR statement and clickOK:

is_vpn_url HTTP.REQ.URL.CONTAINS(“manageotp”)

Configure Native OTP using the CLI

You must have the following information to configure the OTP device management page:

  • IP assigned to authentication virtual server
  • FQDN corresponding to the assigned IP
  • Server certificate for authentication virtual server

Note:Native OTP is a web-based solution only.

To configure the OTP device registration and management page

Create authentication virtual server

> add authentication vserver authvs SSL 1.2.3.5 443 > bind authentication vserver authvs -portaltheme RFWebUI > bind ssl vserver authvs -certkeyname otpauthcert

Note:The authentication virtual server must be bound to the RFWebUI portal theme. Bind a server certificate to the server. The server IP ‘1.2.3.5’ must have a corresponding FQDN that is, otpauth.server.com, for later use.

To create LDAP logon action

add authentication ldapAction  -serverIP  - serverPort  -ldapBase  -ldapBindDn  -ldapBindDnPassword  -ldapLoginName 

Example:

add authentication ldapAction ldap_logon_action -serverIP 1.2.3.4 -serverPort 636 -ldapBase "OU=Users,DC=server,DC=com" -ldapBindDn administrator@ctxnsdev.com -ldapBindDnPassword PASSWORD -ldapLoginName userprincipalname

To add authentication policy for LDAP Logon

add authentication Policy auth_pol_ldap_logon -rule true -action ldap_logon_action

To present UI via LoginSchema

Show user name field and password field to users upon logon

add authentication loginSchema lschema_single_auth_manage_otp -authenticationSchema "/nsconfig/loginschema/LoginSchema/SingleAuthManageOTP.xml"

Display device registration and management page

Citrix recommends two ways of displaying the device registration and management screen: URL or host name.

Note:

Currently, device registration and device management can be performed only using a browser.

  • Using URL

    When the URL contains ‘/manageotp’

    • add authentication loginSchemaPolicy lpol_single_auth_manage_otp_by_url -rule "http.req.cookie.value("NSC_TASS").contains("manageotp")" -action lschema_single_auth_manage_otp
    • bind authentication vserver authvs -policy lpol_single_auth_manage_otp_by_url -priority 10 -gotoPriorityExpression END
  • Using hostname

    When the host name is ‘alt.server.com’

    • add authentication loginSchemaPolicy lpol_single_auth_manage_otp_by_host -rule "http.req.header("host").eq("alt.server.com")" -action lschema_single_auth_manage_otp
    • bind authentication vserver authvs -policy lpol_single_auth_manage_otp_by_host -priority 20 -gotoPriorityExpression END

To configure the user login page using the CLI

You must have the following information to configure the User Logon page:

  • IP for a load balancing virtual server
  • Corresponding FQDN for the load balancing virtual server
  • Server certificate for the load balancing virtual server

    bind ssl vserver lbvs_https -certkeyname lbvs_server_cert 

    Back-end service in load balancing is represented as follows:

    add service iis_backendsso_server_com 1.2.3.210 HTTP 80 bind lb vserver lbvs_https iis_backendsso_server_com 

To create OTP passcode validation action

add authentication ldapAction  -serverIP  -serverPort  -ldapBase  -ldapBindDn  -ldapBindDnPassword  -ldapLoginName  -authentication DISABLED -OTPSecret `

Example:

add authentication ldapAction ldap_otp_action -serverIP 1.2.3.4 -serverPort 636 -ldapBase "OU=Users,DC=server,DC=com" -ldapBindDn administrator@ctxnsdev.com -ldapBindDnPassword PASSWORD -ldapLoginName userprincipalname -authentication DISABLED -OTPSecret userParameters

Important:The difference between the LDAP logon and OTP action is the need to disable the authentication and introduce a new parameterOTPSecret. Do not use the AD attribute value.

To add authentication policy for OTP passcode validation

``` add authentication Policy auth_pol_otp_validation -rule true -action ldap_otp_action  ```

To present the two-factor authentication through LoginSchema

添加用户界面两因素身份验证。

``` add authentication loginSchema lscheme_dual_factor -authenticationSchema "/nsconfig/loginschema/LoginSchema/DualAuth.xml" add authentication loginSchemaPolicy lpol_dual_factor -rule true -action lscheme_dual_factor  ```

To create passcode validation factor via the policy label

Create a manage OTP flow policy label for the next factor (first factor is LDAP logon)

``` add authentication loginSchema lschema_noschema -authenticationSchema noschema add authentication policylabel manage_otp_flow_label -loginSchema lschema_noschema  ```

To bind the OTP policy to the policy label

``` bind authentication policylabel manage_otp_flow_label -policyName auth_pol_otp_validation -priority 10 -gotoPriorityExpression NEXT  ```

To bind the UI flow

Bind the LDAP logon followed by the OTP validation with the authentication virtual server.

``` bind authentication vserver authvs -policy auth_pol_ldap_logon -priority 10 -nextFactor manage_otp_flow_label -gotoPriorityExpression NEXT bind authentication vserver authvs -policy lpol_dual_factor -priority 30 -gotoPriorityExpression END  ```

Register your device with Citrix ADC

  1. On your browser, navigate to your Citrix ADC FQDN (first public facing IP), with a /manageotp suffix. For example,https://otpauth.server.com/manageotpLogin with user credentials.
  2. Click the+icon to add a device.

    Gateway logon page

  3. Enter a device name and pressGo. A barcode appears on the screen.
  4. ClickBegin Setupand then clickScan Barcode.
  5. Hover the device camera over the QR code. You can optionally enter the 16 digit code.

    QR code

    Note: The displayed QR code is valid for 3 minutes.

  6. Upon successful scan, you are presented with a 6 digit time sensitive code that can be used to log in.

    Logon success message

  7. To test, clickDoneon the QR screen, then click the green check mark on the right.
  8. Select your device from the drop-down menu and enter the code from Google Authenticator (must be blue, not red) and clickGo.
  9. Make sure to log out using the drop-down menu at the top right corner of the page.

Log in to Citrix ADC using the OTP

  1. Navigate to your first public facing URL and enter your OTP from Google Authenticator to log on.
  2. Authenticate to the Citrix ADC splash page.

    ADC authentication page