Netscape MANAGEMENT SYSTEM 6.01 - PLUG-IN Manual page 90

Table of Contents

Advertisement

AttributePresentConstraints Plug-in Module
Description of parameters defined in the AttributePresentConstraints module (Continued)
Table 3-2
Parameter
Description
Specifies the nickname or the friendly name of the certificate to be used for SSL client
ldap.ldapauth.
authentication to the LDAP directory in order to check attributes. Make sure that the
clientCertNick
certificate is valid and has been signed by a CA that is trusted in the directory's
name
certificate database, and that the directory's certmap.conf file has been configured
to correctly map the certificate to a DN in the directory. (This is needed for PIN
removal only.)
Permissible values: Enter the name of a currently valid CMS certificate, for example,
its SSL server certificate.
Example: Server-Cert
Specifies how to bind to the directory or the authentication type—basic
ldap.ldapauth.
authentication or SSL client authentication—required in order to check attributes in
authtype
the LDAP directory.
Permissible values: BasicAuth or SslClientAuth.
• BasicAuth specifies basic authentication (default). If you choose this option, be
• SslClientAuth specifies SSL client authentication. If you choose this option, be
Example: BasicAuth
Specifies the base DN for searching the LDAP directory—the plug-in uses the value
ldap.ldapconn.
of the uid field from the HTTP input (what a user enters in the enrollment from) and
basedn
the base DN to construct an LDAP search filter.
Permissible values: Any valid DN string of up to 255 characters. (If your user's DN is
uid=jdoe, o=company, you might want to use o=company here.)
Example: O=example.com
Specifies the minimum number of connections permitted (or to keep open) to the
ldap.ldapconn.
LDAP directory.
minConns
Permissible values: 1 to 3; the default value is 1.
Example: 3
90
Netscape Certificate Management System Plug-Ins Guide • May 2002
sure to enter the correct values for ldap.ldapauth.bindDN and password
parameters; the plug-in uses the DN from the ldap.ldapauth.bindDN attribute
to bind to the directory.
sure to select the ldap.ldapconn.secureConn parameter and set the value of
the ldap.ldapauth.clientCertNickname parameter to the nickname of the
certificate to be used for SSL client authentication.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Certificate management system 6.01

Table of Contents