Configuring The Servers To Use A Secure Connection - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

When you enable the plug-in, you must also check that the plug-in
3.
initialization function is properly defined.
The entry
cn=Pass Through Authentication,cn=plugins,cn=config
should contain the following attribute-value pairs:
nsslapd-pluginPath:
/usr/netscape/servers/lib/passthru-plugin.extension
nsslapd-pluginInitfunc: passthruauth_init
where extension is always
.
on Windows NT.
dll
Restart the server.
4.
For information on restarting the server, refer to "Starting and Stopping the
Directory Server," on page 31.
To disable the plug-in, change the LDIF update statements to delete the
nsslapd-pluginenabled: on
statement. Whenever you enable or disable the PTA plug-in from the
off
command line, you must restart the server.
Configuring the Servers to Use a Secure
Connection
You can configure the PTA directory to communicate with the authenticating
directory over SSL. You do this by specifying LDAPS in the LDAP URL of the PTA
directory.
To configure the PTA directory and authenticating directory to use SSL:
Create an LDIF file that contains the following LDIF update statements:
1.
dn: cn=Pass Through Authentication,cn=plugins,cn=config
cn: Pass Through Authentication
changetype: modify
replace: nsslapd-pluginarg0
nsslapd-pluginarg0: ldaps://authDS/subtree [optional_parameters]
For information on the variable components in this sytax, refer to "PTA Plug-In
Parameters," on page 456.
Use the
2.
ldapmodify
on HP-UX,
.sl
.so
statement, and add the
command to import the LDIF file into the directory.
Chapter 16
Using the Pass-Through Authentication Plug-In
Configuring the PTA Plug-In
on all other UNIX platforms, and
nsslapd-pluginenabled:
459

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents