Configuring An Ldap Client With Yast - Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 08-05-2008 Installation Manual

Hide thumbs Also See for LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 08-05-2008:
Table of Contents

Advertisement

4 Configure the lockout policies:
5 Apply your password policy settings with Accept.
To edit a previously created database, select its base DN in the tree to the left. In the
right part of the window, YaST displays a dialog similar to the one used for the creation
of a new database—with the main difference that the base DN entry is grayed out and
cannot be changed.
After leaving the LDAP server configuration by selecting Finish, you are ready to go
with a basic working configuration for your LDAP server. To fine-tune this setup, edit
the file /etc/openldap/slapd.conf accordingly then restart the server.
36.6 Configuring an LDAP Client with
YaST includes a module to set up LDAP-based user management. If you did not enable
this feature during the installation, start the module by selecting Network Services >
LDAP Client. YaST automatically enables any PAM and NSS related changes as required
by LDAP and installs the necessary files.
684
Installation and Administration
3b Determine the time between a password expiration warning and the actual
password expiration.
3c Set the number of grace uses of an expired password before the password
expires entirely.
4a Enable password locking.
4b Determine the number of bind failures that trigger a password lock.
4c Determine the duration of the password lock.
4d Determine for how long password failures are kept in the cache before they
are purged.
YaST

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents