Turning The Plug-In On Or Off - Netscape DIRECTORY SERVER 6.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Configuring the PTA Plug-In
Restart Directory Server.
2.
Before you configure any of the parameters discussed in this section, the PTA
plug-in entry must be present in the
must create it with the appropriate syntax, as described in "PTA Plug-In Syntax,"
on page 467.
NOTE
This section provides information about configuring the plug-in in the following
sections:

Turning the Plug-in On or Off

Configuring the Servers to Use a Secure Connection
Specifying the Authenticating Directory Server
Specifying the Pass-Through Subtree
Configuring the Optional Parameters
Turning the Plug-in On or Off
To turn the PTA plug-in on from the command line:
Create an LDIF file that contains the following LDIF update statements:
1.
dn: cn=Pass Through Authentication,cn=plugins,cn=config
cn: Pass Through Authentication
changetype: modify
replace: nsslapd-pluginenabled
nsslapd-pluginenabled: on
Use the
2.
For detailed information on the
Directory Server Configuration, Command, and File Reference.
470
Netscape Directory Server Administrator's Guide • August 2002
If you installed the user and configuration directories on different
instances of the directory, the PTA plug-in entry is automatically
added to the user directory's
and configuration directories on the same instance, the syntax is not
automatically added and you need to add it manually.
command to import the LDIF file into the directory.
ldapmodify
file. If this entry does not exist, you
dse.ldif
file. If you installed the user
dse.ldif
command, refer to Netscape
ldapmodify

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.1

Table of Contents