Gateway

Configuring LDAP Authentication

You can configure the NetScaler Gateway to authenticate user access with one or more LDAP servers.

LDAP authorization requires identical group names in the Active Directory, on the LDAP server, and on the NetScaler Gateway. The characters and case must also match.

By default, LDAP authentication is secure by using Secure Sockets Layer (SSL) or Transport Layer Security (TLS). There are two types of secure LDAP connections. With one type, the LDAP server accepts the SSL or TLS connections on a port separate from the port that the LDAP server uses to accept clear LDAP connections. After users establish the SSL or TLS connections, LDAP traffic can be sent over the connection.

The port numbers for LDAP connections are:

  • 389 for unsecured LDAP connections
  • 636 for secure LDAP connections
  • 3268 for Microsoft unsecure LDAP connections
  • 3269 for Microsoft secure LDAP connections

The second type of secure LDAP connections uses the StartTLS command and uses port number 389. If you configure port numbers 389 or 3268 on NetScaler Gateway, the server tries to use StartTLS to make the connection. If you use any other port number, the server attempts to make connections by using SSL or TLS. If the server cannot use StartTLS, SSL, or TLS, the connection fails.

If you specify the root directory of the LDAP server, NetScaler Gateway searches all the subdirectories to find the user attribute. In large directories, this approach can affect performance. For this reason, Citrix recommends that you use a specific organizational unit (OU).

The following table contains examples of user attribute fields for LDAP servers:

LDAP server User attribute Case sensitive
Microsoft Active Directory Server sAMAccountName No
Novell eDirectory ou Yes
IBM Directory Server uid Yes
Lotus Domino CN Yes
Sun ONE directory (formerly iPlanet) uid or cn Yes

This table contains examples of the base DN:

LDAP server Base DN
Microsoft Active Directory Server DC=citrix,DC=local
Novell eDirectory ou=users,ou=dev
IBM Directory Server cn=users
Lotus Domino OU=City,O=Citrix, C=US
Sun ONE directory (formerly iPlanet) ou=People,dc=citrix,dc=com

The following table contains examples of bind DN:

LDAP server Bind DN
Microsoft Active Directory Server CN=Administrator, CN=Users, DC=citrix, DC=local
Novell eDirectory cn=admin, o=citrix
IBM Directory Server LDAP_dn
Lotus Domino CN=Notes Administrator, O=Citrix, C=US
Sun ONE directory (formerly iPlanet) uid=admin,ou=Administrators, ou=TopologyManagement,o=NetscapeRoot

Note: For more information regarding LDAP server settings, see Determining Attributes in Your LDAP Directory.

Configuring LDAP Authentication

In this article