Configuring The Optional Parameters - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Specifying the Pass-Through Subtree
The PTA directory passes through bind requests to the authenticating directory
from all clients whose DN is defined in the pass-through subtree. You specify the
subtree by replacing the subtree parameter in the LDAP URL of the PTA directory.
The pass-through subtree must not exist in the PTA directory. If it does, the PTA
directory attempts to resolve bind requests using its own directory contents and
the binds fail.
To specify the pass-through subtree:
Create an LDIF file that contains the following LDIF update statements:
1.
dn: cn=Pass Through Authentication,cn=plugins,cn=config
cn: Pass Through Authentication
changetype: add
add: nsslapd-pluginarg0
nsslapd-pluginarg0: ldap://authDS/subtree [optional_parameters]
For example, you could set the value of the
ldap
"
://dirserver.example.com/o=NetscapeRoot [
For information on the variable components in this sytax, refer to "PTA Plug-In
Parameters," on page 456.
Use the
2.
ldapmodify
Restart the server.
3.
For information on restarting the server, refer to "Starting and Stopping the
Directory Server," on page 31.

Configuring the Optional Parameters

You can configure the following optional parameters for the PTA plug-in:
The maximum number of connections the PTA directory server can open
simultaneously to the authenticating directory, represented by maxconns in the
PTA syntax.The default value is
The maximum number of bind requests the PTA directory server can send
simultaneously to the authenticating directory server within a single
connection. In the PTA syntax, this parameter is represented as maxops. The
default is value is
command to import the LDIF file into the directory.
.
3
.
5
Chapter 16
Configuring the PTA Plug-In
nsslapd-pluginarg0
Parameters
Using the Pass-Through Authentication Plug-In
attribute to:
]"
461

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents