Specifying The Authenticating Directory Server - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Configuring the PTA Plug-In
Restart the server.
3.
For information on restarting the server, refer to "Starting and Stopping the
Directory Server," on page 31.

Specifying the Authenticating Directory Server

The authenticating directory contains the bind credentials for the entry with which
the client is attempting to bind. The PTA directory passes the bind request to the
host you define as the authenticating directory. You specify the authenticating
directory server by replacing authDS in the LDAP URL of the PTA directory with
the authenticating directory's hostname.
To specify the authenticating directory for PTA:
Create an LDIF file that contains the following LDIF update statements:
1.
dn: cn=Pass Through Authentication,cn=plugins,cn=config
cn: Pass Through Authentication
changetype: add
add: nsslapd-pluginarg0
nsslapd-pluginarg0: ldap://authDS/subtree [optional_parameters]
Optionally, you can include a colon followed by a port number. If you do not
specify the port number, the PTA directory server attempts to connect using:
For example, you could set the value of the
"
For information on the variable components in this sytax, refer to "PTA Plug-In
Parameters," on page 456.
Use the
2.
Restart the server.
3.
For information on restarting the server, refer to "Starting and Stopping the
Directory Server," on page 31.
460
Netscape Directory Server Administrator's Guide • January 2002
Port 389 if ldap:// is specified in the URL.
Port 636 if ldaps:// is specified in the URL.
ldap
://dirserver.example.com:389/
command to import the LDIF file into the directory.
ldapmodify
nsslapd-pluginarg0
subtree
Parameters
[
]"
attribute to:

Advertisement

Table of Contents
loading
Need help?

Need help?

Do you have a question about the NETSCAPE DIRECTORY SERVER 6.01 - ADMINISTRATOR and is the answer not in the manual?

Questions and answers

Subscribe to Our Youtube Channel

This manual is also suitable for:

Directory server 6.01

Table of Contents