Netscape DIRECTORY SERVER 6.1 - ADMINISTRATOR Administrator's Manual page 395

Table of Contents

Advertisement

NOTE
Do not map your certificate-based-authentication certificate to a
distinguished name under
your certificate to a DN under
bind will fail. Map your certificate to a target located elsewhere in
the directory information tree.
Make sure that the
certmap.conf
Server simply searches for an entry in the directory that matches
the information in the
it grants access without actually checking the value of the
userCertificate
On the Directory Server, modify the directory entry for the user who owns the
8.
client certificate to add the
Select the Directory tab, and navigate to the user entry.
a.
Double click the user entry, and use the Property Editory to add the
b.
userCertificate
When you add this attribute, instead of an editable field, the server
provides a Set Value button.
Click Set Value.
c.
A file selector is displayed. Use it to select the binary file you created in
Step 6.
For information on using the Directory Server Console to edit entries, refer to
"Modifying Directory Entries," on page 49.
You can now use SSL with your LDAP clients. For information on how to use SSL
with
,
ldapmodify
ldapdelete
Configuration, Command, and File Reference.
cn=config
cn=config
parameter is set to
verifyCert
file. If this parameter is not set to
certmap.conf
attribute.
userCertificate
attribute, with the
binary
, and
ldapsearch
Configuring LDAP Clients to Use SSL
or
. If you map
cn=monitor
or
cn=monitor
in the
on
, Directory
on
file. If the search is successful,
attribute.
subtype.
, refer to Netscape Directory Server
Chapter 11
Managing SSL
, your
395

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.1

Table of Contents