Gateway

Restrict access to NetScaler Gateway for members of one Active Directory group

NetScaler Gateway supports two methods of restricting logon access.

  • LDAP Search Filter – Only user names that match the LDAP Search Filter (for example, Active Directory group membership) can log on to NetScaler Gateway.
  • Groups allowed to log on in a NetScaler Gateway session policy or profile – This method supports multiple Active Directory groups. For details see https://support.citrix.com/article/CTX125797.

This article describes the LDAP Search Filter method.

Overview

When a user enters the credentials on the logon page of the NetScaler Gateway virtual server and presses ENTER, the appliance first searches the Active Directory (LDAP) for the user name. If an LDAP Search Filter is not defined in the LDAP policy or the server, then the appliance searches all Active Directory user names for a match. Once a match is found, the appliance then pulls the user’s full Distinguished Name (DN) and uses the user’s DN and password to authenticate to the Active Directory.

If an LDAP Search Filter is defined, then only user names that match the LDAP Search Filter are searched for a user name match. For example, if the LDAP Search Filter is constructed to only search members of an Active Directory group, then the user name entered by the user must match the members of the group.

Prerequisites

The NetScaler Gateway virtual server must be configured for LDAP authentication.

Steps to configure an LDAP Search Filter for members of one Active Directory group

  1. Determine the Active Directory Group that has access permission, and get its full Distinguished Name.

    An easy way to get the full Distinguished Name of the group is through Active Directory Users and Computers.

  2. In Active Directory Users and Computers, from View menu, enable Advanced Features.

    Enable advanced features

  3. Browse the tree to the group object, right-click, and then and click Properties. Note: You cannot use Find. Instead, you must navigate through the tree to find the object.

    Set properties

  4. On the right, switch to the Attribute Editor tab.

    Switch to attribute editor

    This tab is only visible if Advanced Features are enabled, and if you have not use the Find feature.

  5. Scroll down to distinguishedName, double-click it, and then copy it to the clipboard.

    Copy distinguished name

  6. In the NetScaler Gateway GUI, navigate to NetScaler Gateway > Virtual Servers.
  7. Select an existing NetScaler Gateway virtual server and click Edit.
  8. In the Basic Authentication section, click LDAP Policies.
  9. Right-click an existing LDAP policy, and click Edit Server.

    Copy distinguished name

  10. In the Other Settings section, in the Search Filter field, type in memberOf= and then paste the Distinguished Name of the Active Directory group after the equals sign (=).

    Enter distinguished name

    An example Search Filter is the following: memberOf=CN=Citrix Remote,OU=Citrix,DC=corp,DC=local Note: By default, NetScaler only searches for user names that are direct members of the Active Directory group. If you want to search nested groups, then add the Microsoft OID:: to the LDAP Search Filter. The OID is inserted between memberOf and =.

    Example: memberOf:1.2.840.113556.1.4.1941:=CN=Citrix Remote,OU=Citrix,DC=corp,DC=local

  11. Click OK.
Restrict access to NetScaler Gateway for members of one Active Directory group