Creating The Authentication Class, Method, And Contract - Novell ACCESS MANAGER 3.1 SP2 - IDENTITY SERVER GUIDE 2010 Manual

Identity server guide
Hide thumbs Also See for ACCESS MANAGER 3.1 SP2 - IDENTITY SERVER GUIDE 2010:
Table of Contents

Advertisement

Admin name: Specify the name of the administrator of the Active Directory server.
Administrator-level rights are required for setting up a user store. This ensures read/write
access to all objects used by Access Manager.
Admin password and Confirm password: Specify the password for the administrator of the
Active Directory server and confirm the password.
Directory Type: Select Active Directory.
Search Contexts: For a new user store, click New and specify the context of the administrator
of the Active Directory server. For an existing user store, verify that you have an entry for the
context of the administrator and add one if it is missing.
5 (Conditional) For a new Active Directory user store, add a replica. In the Server replicas
section, click New.
5a Fill in the following fields:
Name: Specify a name of the replica for reference. This can be the name of your Active
Directory server.
IP Address: Specify the IP address of the Active Directory server and the port you want
the Identity Server to use when communicating with the Active Directory server.
5b Configure the other fields to fit your security model.
5c Click OK.
6 (Optional) Specify values for the other configuration options.
7 To save your changes, click OK or Finish.
8 Continue with
"Creating the Authentication Class, Method, and Contract" on page

5.3.3 Creating the Authentication Class, Method, and Contract

1 In the Local page, click Classes > New.
2 Fill in the following fields:
Display name: Specify a name that you can use to identify this class.
Java class: Select KerberosClass.
The Java class path field displays the name of the KerberosClass.
3 Click Next.
165.
Configuring for Kerberos Authentication 165

Advertisement

Table of Contents
loading

Table of Contents