22.12.2012 Views

Front cover - IBM Redbooks

Front cover - IBM Redbooks

Front cover - IBM Redbooks

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

You can set up directory assistance for a remote LDAP directory or a Domino<br />

directory. A remote LDAP directory can be any remote LDAP-compliant<br />

directory, either one on a foreign LDAP directory server or one on a Domino<br />

server that runs the LDAP service.<br />

A Domino directory is a directory created from the PUBNAMES.NTF template<br />

and accessed via NAMELookup calls. Servers can use directory assistance to do<br />

lookups in either local or remote replicas of a Domino directory. A Domino<br />

directory configured for directory assistance can be a secondary Domino<br />

Directory, an Extended Directory Catalog, or a primary Domino Directory.<br />

► A secondary Domino Directory is any Domino Directory that is not a server's<br />

primary Domino Directory. A secondary Domino Directory can be a directory<br />

associated with another Domino domain. A secondary Domino Directory can<br />

also be a Domino Directory created manually from the PUBNAMES.NTF<br />

template that is not associated with a Domino domain – used, for example, to<br />

store and track Web user information.<br />

► An Extended Directory Catalog contains documents aggregated from multiple<br />

secondary Domino Directories. A server must use directory assistance to look<br />

up information in an Extended Directory Catalog, unless you integrate the<br />

Extended Directory Catalog directly into the primary Domino Directory.<br />

► The primary Domino Directory is the directory a server searches first that<br />

describes the Domino domain of the server. You can set up directory<br />

assistance for a primary Domino Directory, usually to specify which replicas<br />

of primary Domino Directories servers with Configuration Directories can use.<br />

Directory assistance and client authentication<br />

To authenticate a user who is accessing a database on a Domino server via any<br />

of the supported Internet protocols – Web (HTTP), IMAP, POP3, or LDAP – a<br />

server can look up the users' credentials in a directory that is configured in its<br />

directory assistance database. Servers can use X.509 certificate security or<br />

name-and-password security for the authentication.<br />

To allow a server to use a directory for Internet client authentication that is<br />

configured in a directory assistance database, do the following in the Directory<br />

Assistance document for the directory:<br />

► On the Basics tab, next to “Make this domain available to,” select “Notes<br />

clients and Internet Authentication/Authorization.”<br />

► On the Naming Contexts (Rules) tab, enable at least one rule that<br />

corresponds to the distinguished names of the users in the directory to be<br />

authenticated, and next to “Trusted for Credentials,” select “Yes.”<br />

For example, if your organization registers Web users in a foreign LDAP<br />

directory, when a Web user attempts to access a database on a Domino Web<br />

Chapter 11. Domino/Notes 6 security features 459

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!