Configuring LDAP Authentication 编辑

Configuring LDAP Authentication

You can configure the Citrix Gateway to authenticate user access with one or more LDAP servers.

LDAP authorization requires identical group names in the Active Directory, on the LDAP server, and on the Citrix Gateway. The characters and case must also match.

By default, LDAP authentication is secure by using Secure Sockets Layer (SSL) or Transport Layer Security (TLS). There are two types of secure LDAP connections. With one type, the LDAP server accepts the SSL or TLS connections on a port separate from the port that the LDAP server uses to accept clear LDAP connections. After users establish the SSL or TLS connections, LDAP traffic can be sent over the connection.

The port numbers for LDAP connections are:

  • 389 for unsecured LDAP connections
  • 636 for secure LDAP connections
  • 3268 for Microsoft unsecure LDAP connections
  • 3269 for Microsoft secure LDAP connections

The second type of secure LDAP connections uses the StartTLS command and uses port number 389. If you configure port numbers 389 or 3268 on Citrix Gateway, the server tries to use StartTLS to make the connection. If you use any other port number, the server attempts to make connections by using SSL or TLS. If the server cannot use StartTLS, SSL, or TLS, the connection fails.

If you specify the root directory of the LDAP server, Citrix Gateway searches all the subdirectories to find the user attribute. In large directories, this approach can affect performance. For this reason, Citrix recommends that you use a specific organizational unit (OU).

The following table contains examples of user attribute fields for LDAP servers:

LDAP serverUser attributeCase sensitive
Microsoft Active Directory ServersAMAccountNameNo
Novell eDirectoryouYes
IBM Directory ServeruidYes
Lotus DominoCNYes
Sun ONE directory (formerly iPlanet)uid or cnYes

This table contains examples of the base DN:

LDAP serverBase DN
Microsoft Active Directory ServerDC=citrix,DC=local
Novell eDirectoryou=users,ou=dev
IBM Directory Servercn=users
Lotus DominoOU=City,O=Citrix, C=US
Sun ONE directory (formerly iPlanet)ou=People,dc=citrix,dc=com

The following table contains examples of bind DN:

LDAP serverBind DN
Microsoft Active Directory ServerCN=Administrator, CN=Users, DC=citrix, DC=local
Novell eDirectorycn=admin, o=citrix
IBM Directory ServerLDAP_dn
Lotus DominoCN=Notes Administrator, O=Citrix, C=US
Sun ONE directory (formerly iPlanet)uid=admin,ou=Administrators, ou=TopologyManagement,o=NetscapeRoot

Note: For more information regarding LDAP server settings, see Determining Attributes in Your LDAP Directory.

如果你对这篇内容有疑问,欢迎到本站社区发帖提问 参与讨论,获取更多帮助,或者扫码二维码加入 Web 技术交流群。

扫码二维码加入Web技术交流群

发布评论

需要 登录 才能够评论, 你可以免费 注册 一个本站的账号。
列表为空,暂无数据

词条统计

浏览:5 次

字数:4451

最后编辑:6年前

编辑次数:0 次

    我们使用 Cookies 和其他技术来定制您的体验包括您的登录状态等。通过阅读我们的 隐私政策 了解更多相关信息。 单击 接受 或继续使用网站,即表示您同意使用 Cookies 和您的相关数据。
    原文