Specifying The Pass-Through Subtree - Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Use the
2.
ldapmodify
Restart the server.
3.
For information on restarting the server, refer to "Starting and Stopping the
Directory Server," on page 37.

Specifying the Pass-through Subtree

The PTA directory passes through bind requests to the authenticating directory
from all clients whose DN is defined in the pass-through subtree. You specify the
subtree by replacing the
directory.
The pass-through subtree must not exist in the PTA directory. If it does, the PTA
directory attempts to resolve bind requests using its own directory contents and
the binds fail.
To specify the pass-through subtree:
Create an LDIF file that contains the following LDIF update statements:
1.
dn: cn=Pass Through Authentication,cn=plugins,cn=config
changetype: add
add: nsslapd-pluginarg0
nsslapd-pluginarg0: ldap://authDS/subtree [optional_parameters]
For example, you could set the value of the
"ldap://dirserver.example.com/o=NetscapeRoot [Parameters]"
For information on the variable components in this sytax, refer to Table 16-1,
on page 516.
Use the
2.
ldapmodify
Restart the server.
3.
For information on restarting the server, refer to "Starting and Stopping the
Directory Server," on page 37.
command to import the LDIF file into the directory.
parameter in the LDAP URL of the PTA
subtree
command to import the LDIF file into the directory.
Chapter 16
Configuring the PTA Plug-in
nsslapd-pluginarg0
Using the Pass-through Authentication Plug-in
attribute to:
521

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents