Logging In To An Ad Domain - Novell LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009 Manual

Hide thumbs Also See for LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009:
Table of Contents

Advertisement

10 Provide the password for the Windows administrator on the AD server and
click OK (see
Figure 5.3 Providing Administrator Credentials
After you have joined the AD domain, you can log in to it from your workstation using
the display manager of your desktop or the console.

5.4 Logging In to an AD Domain

Provided your machine has been configured to authenticate against Active Directory
and you have a valid Windows user identity, you can log in to your machine using the
AD credentials. Login is supported for both desktop environments (GNOME and KDE),
the console, SSH, and any other PAM-aware application.
IMPORTANT: Offline Authentication
SUSE Linux Enterprise Desktop supports offline authentication, allowing you
to remain logged in to your client machine even if the client machine is discon-
nected from the network. This enables you to maintain a mobile style of
working, for example, it allows you to continue to work even if you are on an
airplane and do not have a network connection.
Figure 5.3, "Providing Administrator Credentials"
(page 57)).
Active Directory Support
57

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise desktop 11

Table of Contents