Complete Contents
About This Guide
PART 1: Netscape Certificate Management System
Chapter 1: Introduction to Certificate Management System
Chapter 2: Administration Tasks and Tool
Chapter 3: Configuration
PART 2: Managing Certificate Management System
Chapter 4: Installing and Uninstalling Instances
Chapter 5: Starting and Stopping Instances
PART 3: System-Level Configuration
Chapter 6: Configuring Ports, Database, and SMTP Settings
Chapter 7: Managing Privileged Users and Groups
Chapter 8: Keys and Certificates
PART 4: Authentication
Chapter 9: Introduction to Authentication
Chapter 10: Using the PIN Generator Tool
Chapter 11: Configuring Authentication for End Entities
Chapter 12: Developing Authentication Plug-ins
PART 5: Job Scheduling and Notification
Chapter 13: Introduction to Job Scheduling and Notifications
Chapter 14: Configuring Jobs
PART 6: Policies
Chapter 15: Introduction to Policies
Chapter 16: Configuring Policies
PART 7: LDAP Publishing
Chapter 17: Introduction to LDAP Publishing
Chapter 18: Configuring Subsystems for LDAP Publishing
Chapter 19: Publishing CRLs
PART 8: Agent and End-Entity Interfaces
Chapter 20: Introduction to End-Entity and Agent Interfaces
Chapter 21: Customizing End-Entity and Agent Interfaces
PART 9: Logs
Chapter 22: Introduction to Logs
Chapter 23: Managing Logs
PART 10: Issuance and Management of End-Entity Certificates
Chapter 24: Issuing and Managing End-Entity Certificates
Chapter 25: Recovering Encrypted Data
PART 11: Appendixes
Appendix A: Distinguished Names
Appendix B: Backing Up and Restoring Data
Appendix C: Command-Line Utilities
Appendix D: Certificate Database Tool
Appendix E: Key Database Tool
Appendix F: Netscape Signing Tool
Appendix G: SSL Strength Tool
Appendix H: SSL Debugging Tool
Previous Next Contents Index Bookshelf


Chapter 18 Configuring Subsystems for LDAP Publishing

If you are using an LDAP-compliant directory, such as Netscape Directory Server, to publish and manage your user and group data, you can configure the Certificate Manager or Registration Manager to communicate with this directory. The Certificate Manager can then publish end-entity as well as CA certificates and the certificate revocation list (CRL) to the directory; the Registration Manager can publish end-entity certificates to the directory. This way, your publishing directory acts as a common distribution point for information about users and other entities on the network, including each entity's current security credentials.

The Certificate Manager's or Registration Manager's point of contact with the publishing directory is a single Directory Server. You identify this Directory Server by specifying its host name, port, protocol (either LDAP version 2 or 3) and connection type (LDAP or LDAP over SSL), which the Certificate Manager or Registration Manager stores in its configuration. The specified Directory Server is expected to provide for the necessary distribution requirements to other Directory Servers: by replication for directory objects that the specified server manages, and by referral for directory objects it does not manage.

This chapter explains how to configure the Certificate Manager or Registration Manager, from the CMS window, to publish certificates to a directory.

The chapter has the following sections:


Setting Up the Directory for Publishing
For the Certificate Manager or Registration Manager to publish to your LDAP directory, the directory needs to be set up to receive information from these subsystems. You take the following steps to set up the directory:

Step 1. Verify the Directory Schema

The directory schema must include all the attributes and object classes explained in "Directory Schema Requirements".

Step 2. Add an Entry for the CA

For the Certificate Manager to publish its CA certificate, the directory must include an entry for the CA. To add this entry in Netscape Directory Server 3.x, use its HTML forms-based interface (the HTTP gateway). In Netscape Directory Server 4.x, you can use the Directory Server window (you can launch this from within Netscape Console). For information on using these interfaces to add an entry for the CA, see the appropriate documentation.

If you are using Netscape Directory Server version 4.x, you can find an online copy of this document at this location:

<server_root>/manual/en/slapd/ag/contents.htm

<server_root> is the directory where the CMS binaries are kept. You first specified this directory during installation.

When adding the entry, be sure to select the entry type based on the distinguished name of the CA:

After you select the correct entry type, specify the required information to create the entry. Note that the entry you create doesn't have to be a certificationAuthority. Certificate Management System will convert this entry to a certificationAuthority automatically by publishing the CA's signing certificate. For details, see "Required Schema for Publishing CA Certificates".

Important Be sure to carry out this step. If you do not, the CA certificate and CRLs will not be published to the directory.

Step 3. Identify an Entry That Has Write Access

As part of the process of configuring Certificate Management System to work with Directory Server, you need to specify a distinguished name that has write access to the directory. In other words, to publish certificates and the CRLs to the directory, the Certificate Manager or Registration Manager needs to use a user entry (in the directory) that has write access to the directory.

To provide the Certificate Manager or Registration Manager with a user entry that has write permission, do either of the following:

You also need to know the password for the DN with write access, because you will be required to enter it in the Certificate Manager's or Registration Manager's configuration.

Once the Certificate Manager or Registration Manager is configured to publish to the directory, the following operations are performed automatically:

Step 4. Add Entries for End Entities

You need to add an entry for each end entity for whom you want a certificate published. If the end entity does not have an entry in the directory, the Certificate Manager or Registration Manager will not be able to publish the end entity's certificate.

You can use the tools provided with Directory Server to add an entry for each end entity. These entries must belong to an object class, such as inetOrgPerson, that allows the userCertificate;binary attribute. For details, see "Required Schema for Publishing End-Entity Certificates".

Note If you configured Certificate Management System to use directory-based authentication for end entities and are using the same directory for authentication and LDAP publishing, you may not have to deal with this issue. Certificate Management System will not issue certificates to end entities that do not have entries in the directory. See "End-Entity Authentication During Certificate Enrollment".


Configuring a Certificate Manager for LDAP Publishing
This section explains how to identify the publishing directory and configure the Certificate Manager to publish certificates to that directory. For information on configuring a Certificate Manager for publishing CRLs, see "Publishing CRLs".

Configuring a Certificate Manager for LDAP publishing involves the following tasks:

Note Before you configure a Certificate Manager for LDAP publishing, make sure that the directory you intend to use has been configured properly. See "Setting Up the Directory for Publishing".

Identifying a Certificate Manager's Publishing Directory

To identify the Directory Server instance that a Certificate Manager should use for publishing the CA certificate, end-entity certificates, and CRLs:

  1. Access the CMS window (see "Accessing the CMS Window").
  2. Click the Configuration tab.
  3. In the navigation tree, click Certificate Manager, then click LDAP Publishing.
  4. The right pane shows the publishing details necessary for the subsystem to publish to an LDAP-compliant directory.

  5. To enable LDAP publishing, check the Enable LDAP Publishing option.
  6. In the Destination section, identify a Directory Server instance.
  7. Host name. Type the full host name of the Directory Server instance. The Certificate Manager uses this name to locate the directory. The format for the host name must be as follows:

    <machine_name>.<your_domain>.<domain>

    Port number. Type the TCP/IP port number at which this Directory Server is listening to publishing requests from the Certificate Manager. The port you specify should be unique on the Directory Server host system; make sure no other application is attempting to use the same port.

    Authentication. Select the authentication type. The choices are "Basic authentication" and "SSL client authentication." If you select "Basic authentication," you must specify the Bind as parameter. If you select "SSL client authentication," you must check the "Use SSL communication" box and identify the certificate that the Certificate Manager must use for SSL client authentication to the directory.

    Use SSL communication. Check this box if the port number you typed is an SSL port; uncheck the box if the port is non-SSL. The port type you specify determines whether the Certificate Manager needs to do SSL client authentication prior to publishing certificates and CRLs to the directory. Also, before checking this box, make sure that the specified Directory Server is configured for SSL-enabled communication.

    Client certificate. Select the certificate you want the Certificate Manager to use for SSL client authentication to the publishing directory. By default, the Certificate Manager uses its SSL server certificate for this purpose (see "SSL Server Key Pair and Certificate").

    Directory manager DN. Type the distinguished name (DN) of an entry in your LDAP directory that has write permission to the CA and end-entity entries in the directory. You specified this when setting up the directory for publishing; see "Step 3. Identify an Entry That Has Write Access". The Certificate Manager uses this DN to access the directory tree and to publish to the directory. The access control set up for this DN determines whether the Certificate Manager can perform publishing. Typically, you would want to enter the directory manager's DN because it has read-write permission to the entire directory tree (the root DN). For more information on root DN, see "Root Distinguished Name".

    Password. Type the password for this DN. If you change the password, the server updates the single sign-on password cache with the new password; for details, see "Required Start-up Information".

    Confirm password. Retype the password exactly as you typed it in the previous field.

    Version. Select the LDAP protocol version. The choices are version 2 and version 3. If the directory you want the Certificate Manager to publish to is based on Netscape Directory Server 1.x, select version 2. For Directory Server versions 3.x and later, select LDAP version 3.

  8. To save your changes, click Save.
  9. The CMS configuration is modified. If the changes you made require you to restart the server, you will be prompted accordingly. In that case, restart the server.

Configuring Mapper and Publisher Classes for the CA Certificate

You can configure the Certificate Manager to publish its CA certificate to the directory. If so configured, the Certificate Manager publishes the certificate to the directory specified in the General tab; see "Identifying a Certificate Manager's Publishing Directory".

Only a Certificate Manager can publish CA certificates; a Registration Manager cannot publish CA certificates.

To specify the details necessary for publishing the CA certificate to a directory:

  1. Access the CMS window (see "Accessing the CMS Window").
  2. Click the Configuration tab.
  3. In the navigation tree, click Certificate Manager, then click LDAP Publishing.
  4. The right pane shows the publishing details necessary for the Certificate Manager to publish to an LDAP-compliant directory.

  5. Click the CA Certificate tab.

  6. In the CA Certificate tab, click Configuration.
  7. The Configure Mapper Parameters window appears.

  8. From the Mapper drop-down list, select the mapper class you want the Certificate Manager to use for locating the CA entry in the publishing directory.
  9. By default, the list box shows the default mapper class, called LdapCertCompsMap, provided by the Certificate Manager. If you have registered any custom mapper classes, they too are available for selection.

  10. Enter the appropriate values for the configuration parameters that define the mapper class you chose.
  11. For detailed information about the default mapper class, see "Built-in Mapper Classes".

  12. Click OK.
  13. You are returned to the CA Certificate tab.

  14. To save your changes, click Save.
  15. The CMS configuration is modified. If the changes you made require you to restart the server, you will be prompted accordingly. In that case, restart the server.

Configuring Mapper and Publisher Classes for End-Entity Certificates

You can configure a Certificate Manager to publish end-entity certificates to an LDAP-compliant directory. If so configured, the subsystem publishes end-entity certificates to the directory specified in the General tab; see "Identifying a Certificate Manager's Publishing Directory".

To specify the details necessary for publishing end-entity certificates to a directory:

  1. Access the CMS window (see "Accessing the CMS Window").
  2. Click the Configuration tab.
  3. In the navigation tree, click Certificate Manager, then click LDAP Publishing.
  4. The right pane shows the publishing details necessary for the subsystem to publish to an LDAP-compliant directory.

  5. Click the User Certificate tab.

  6. In the User Certificate tab, click Configuration.
  7. The Configure Mapper Parameters window appears.

  8. From the Mapper drop-down list, select the mapper class you want the Certificate Manager to use for locating end-entity entries in the publishing directory.
  9. By default, the list box shows the default mapper class, called LdapCertCompsMap, provided by the Certificate Manager. If you have registered any custom mapper classes, they too are available for selection.

  10. Enter the appropriate values for the configuration parameters that define the mapper class you chose.
  11. For detailed information about the default mapper class, see "Built-in Mapper Classes".

  12. Click OK.
  13. You are returned to the User Certificate tab.

  14. To save your changes, click Save.
  15. The CMS configuration is modified. If the changes you made require you to restart the server, you will be prompted accordingly. In that case, restart the server.


Configuring a Registration Manager for LDAP Publishing
Configuring a Registration Manager for LDAP publishing involves the following tasks:

Note Before you configure a Registration Manager for LDAP publishing, make sure that the directory you intend to use has been configured properly. See "Setting Up the Directory for Publishing".

Identifying a Registration Manager's Publishing Directory

To identify the Directory Server instance that a Registration Manager should use for publishing end-entity certificates:

  1. Access the CMS window (see "Accessing the CMS Window").
  2. Click the Configuration tab.
  3. In the navigation tree, click Registration Manager, then click LDAP Publishing.
  4. The right pane shows the publishing details necessary for the subsystem to publish to an LDAP-compliant directory.

  5. To enable LDAP publishing, check the Enable LDAP Publishing option.
  6. In the Destination section, identify a Directory Server instance:
  7. Host name. Type the full host name of the Directory Server instance. The Registration Manager uses this name to locate the directory. The format for the host name must be as follows:

    <machine_name>.<your_domain>.<domain>

    Port number. Type the TCP/IP port number at which this Directory Server is listening to publishing requests from the Registration Manager. The port you specify should be unique on the Directory Server host system; make sure that no other application is attempting to use the same port.

    Authentication. Select the authentication type. The choices are "Basic authentication" and "SSL client authentication." If you select "Basic authentication," you must specify the Bind as parameter. If you select "SSL client authentication," you must check the "Use SSL communication" box and identify the certificate that the Registration Manager must use for SSL client authentication to the directory.

    Use SSL communication. Check this box if the port number you typed is an SSL port; uncheck the box if the port is non-SSL. The port type you specify determines whether the Registration Manager needs to do SSL client authentication prior to publishing certificates to the directory. Also, before checking this box, make sure that the specified Directory Server is configured for SSL-enabled communication.

    Client certificate. Select the certificate you want the Registration Manager to use for SSL client authentication to the publishing directory. By default, the Registration Manager uses its SSL server certificate for this purpose (see "SSL Server Key Pair and Certificate").

    Directory manager DN. Type the distinguished name (DN) of an entry in your LDAP directory that has write permission to the end-entity entries in the directory. You specified this when setting up the directory for publishing; see "Step 3. Identify an Entry That Has Write Access". The Registration Manager uses this DN to access the directory tree and publish to the directory. The access control set up for this DN determines whether the Registration Manager can perform publishing. Typically, you would want to enter the directory manager's DN because it has read-write permission to the entire directory tree (the root DN). For more information on root DN, see "Root Distinguished Name".

    Password. Type the password for this DN. If you change the password, the server updates the single sign-on password cache with the new password; for details, see "Required Start-up Information".

    Confirm password. Retype the password exactly as you typed it in the previous field.

    Version. Select the LDAP protocol version. The choices are version 2 and version 3. If the directory you want the Registration Manager to publish to is based on Netscape Directory Server 1.x, select version 2. For Directory Server versions 3.x and later, select LDAP version 3.

  8. To save your changes, click Save.
  9. The CMS configuration is modified. If the changes you made require you to restart the server, you will be prompted accordingly. In that case, restart the server.

Configuring Mapper and Publisher Classes for End-Entity Certificates

You can configure the Registration Manager to use specific object mapping and publishing rules (classes) to locate end-entity entries in the publishing directory to publish or update certificate information.

To specify the details necessary for publishing end-entity certificates to a directory:

  1. Access the CMS window (see "Accessing the CMS Window").
  2. Click the Configuration tab.
  3. In the navigation tree, click Registration Manager, then click LDAP Publishing.
  4. The right pane shows the publishing details necessary for the subsystem to publish to an LDAP-compliant directory.

  5. Click the User Certificate tab.

  6. In the User Certificate tab, click Configuration.
  7. The Configure Mapper Parameters window appears.

  8. From the Mapper drop-down list, select the mapper class you want the Registration Manager to use for locating end-entity entries in the publishing directory.
  9. By default, the list box shows the default mapper class, called LdapCertCompsMap, provided by the Registration Manager. If you have registered any custom mapper classes, they too are available for selection.

  10. Enter the appropriate values for the configuration parameters that define the mapper class you chose.
  11. For detailed information about the default mapper class, see "Built-in Mapper Classes".

  12. Click OK.
  13. You are returned to the User Certificate tab.

  14. To save your changes, click Save.
  15. The CMS configuration is modified. If the changes you made require you to restart the server, you will be prompted accordingly. In that case, restart the server.


Manually Updating Certificate Information in the Directory
Normally you do not need to manually update the directory with certificate-related information; If configured properly, the Certificate Manager handles most of the updates automatically. However, a situation might arise in which you need to update the directory manually. For example, Directory Server might be down for a time and be unable to receive changes from the Certificate Manager.

In such a situation, you should use the Update Directory Server form in the Certificate Manager Agent Services interface to manually update the directory with certificate-related information. This form lets you initiate a combination of the following operations:

A Certificate Manager's publishing directory can be manually updated by a Certificate Manager agent only. Agent operations are restricted to those with a proper agent certificate; see "Agent's Certificate for SSL Client Authentication".

Note A Registration Manager's publishing directory cannot be updated.

For complete details on agent operations, see Netscape Certificate Management System Agent's Guide.

To manually update the directory with changes:

  1. Go to the Certificate Manager Agent Services page.
  2. You must submit the proper client certificate to get access to this page.

  3. Click the Update Directory Server link.
  4. The Update Directory Server page appears.

  5. Select the appropriate options.
  6. When you are done specifying the changes that you want updated, click Update Directory.
  7. The subsystem starts updating the directory with the certificate information in its internal database. In some circumstances--for example, if the changes are substantial--updating the directory can take considerable time. During this period, any changes made through the subsystem (for example, any new certificates issued or any certificates revoked) may not be included in the update. If you have issued or revoked any certificates during that time, you need to update the directory again to reflect those changes.

    When the directory update is complete, the subsystem displays a status report. If for some reason the process gets interrupted, the subsystem logs an appropriate error message. Be sure to check logs if that happens; for details, see "Monitoring Logs".

 

© Copyright 1999 Netscape Communications Corp., a subsidiary of America Online, Inc. All rights reserved.