Netscape MANAGEMENT SYSTEM 6.1 - ADMINISTRATOR Administrator's Manual page 417

Table of Contents

Advertisement

In the CMS window of the Certificate Manager or Registration Manager
a.
that processes certificate requests, select the Configuration tab.
Select Authentication in the navigation tree.
b.
The right pane shows the Authentication Instance tab listing currently
configured authentication instances.
Click Add.
c.
The Select Authentication Plug-in Implementation window appears.
Select the
d.
FlatFileAuth
Click Next.
e.
The Authentication Instance Editor window appears.
Fill in the following fields in the Authentication Instance Editor window:
f.
authName. Provides a reference to the auths.instance authentication
plug-in described in the auths.instance.* configuration parameters. If
you want to turn off automated enrollment for CEP-based requests, delete
this parameter from the configuration file.
fileName. Specifies the filename of an authentication-token file. Be sure to
use the full path name.
keyAttributes. Specifies a comma-separated list of attributes in the request
which together, uniquely identify an entry in the authentication-token file.
The list of attributes you specify here must be contained in the
authentication-token file, and they must be present in the request. The
plugin then verifies the attributes provided in the request against those
contained in the authentication-token file. Your choices for this value are:
UNSTRUCTUREDNAME
authAttributes. Specifies a comma-separated list of attributes from the
CEP request which must match the attributes specified in the
authentication-token file for authentication to succeed. Currently the most
useful thing to put in this parameter is
the request.
deferOnFailure. Specifies whether the server should defer CEP requests
that fail authentication.
CEP-enrollment requests that fail authentication; the deferred requests get
queued for agent approval.
CEP-enrollment requests that fail authentication.
plug-in module.
,
UNSTRUCTUREDADDRESS
pwd
specifies that the server should defer
true
specifies that the server should reject
false
CEP Enrollment
, and
SERIALNUMBER
, the challenge password from
Chapter 9
Authentication
.
417

Advertisement

Table of Contents
loading

This manual is also suitable for:

Certificate management system 6.1

Table of Contents