Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 08-05-2008 Installation Manual page 707

Hide thumbs Also See for LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 08-05-2008:
Table of Contents

Advertisement

by crypt are used. For details on this and other options, refer to the
pam_ldap man page.
1c Specify the LDAP group to use with Group Member Attribute. The default
value for this is member.
2 In Administration Settings, adjust the following settings:
2a Set the base for storing your user management data via Configuration Base
DN.
2b Enter the appropriate value for Administrator DN. This DN must be identical
with the rootdn value specified in /etc/openldap/slapd.conf to
enable this particular user to manipulate data stored on the LDAP server.
Enter the full DN (such as cn=Administrator,dc=example,dc=com)
or activate Append Base DN to have the base DN added automatically when
you enter cn=Administrator.
2c Check Create Default Configuration Objects to create the basic configuration
objects on the server to enable user management via LDAP.
2d If your client machine should act as a file server for home directories across
your network, check Home Directories on This Machine.
2e Use the Password Policy section to select, add, delete, or modify the password
policy settings to use. The configuration of password policies with YaST is
part of the LDAP server setup.
2f Click Accept to leave the Advanced Configuration then Finish to apply your
settings.
Use Configure User Management Settings to edit entries on the LDAP server. Access
to the configuration modules on the server is then granted according to the ACLs and
ACIs stored on the server. Follow the procedures outlined in
YaST Group and User Administration Modules"
Section "Configuring the
(page 690).
LDAP—A Directory Service
689

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents