Gateway

To configure SAML authentication

  1. In the configuration utility, on the Configuration tab, expand Citrix Gateway > Policies \ > Authentication.

  2. In the navigation pane, click SAML.

  3. In the details pane, click Add.

  4. In the Create Authentication Policy dialog box, in Name, type a name for the policy.

  5. Next to Server, click New.

  6. In Name, type a name for the server profile.

  7. In IdP Certificate Name, select a certificate or click Install. This is the certificate installed on the SAML or IdP server.

    If you click Install, add the certificate and private key. For more information, see Installing and Managing Certificates.

  8. In the Redirect URL, enter the URL of the authentication Identity Provider (IdP).

    This is the URL for the user logon to the SAML server. This is the server to which Citrix Gateway redirects the initial request.

  9. In User Field, enter the user name to extract.

  10. In Signing Certificate Name, select the private key for the certificate you selected in Step 9.

    This is the certificate that is bound to the Citrix ADC AAA virtual IP address. The SAML Issuer Name is the fully qualified domain name (FQDN) to which users log on, such as lb.example.com or ng.example.com.

  11. In SAML Issuer Name, enter the FQDN of the load balancing or Citrix Gateway virtual IP address to which the appliance sends the initial authentication (GET) request.

  12. In the Default authentication group, enter the group name.

  13. To enable two-factor authentication, in Two Factor, click.

  14. Disable Reject Unsigned Assertion. Enable this setting only if the SAML or IdP server is signing the SAML response.

  15. Click Create and then click Close.

  16. In the Create authentication policy dialog box, next to Named Expressions, select General, select True value, click Add Expression, click Create, and then click Close.

To configure SAML authentication