Table 9-13 Ldap Configuration; Table 9-14 User Management Configuration - Sun Microsystems Sun SPARC Enterprise M3000 User Manual

Xscf
Hide thumbs Also See for Sun SPARC Enterprise M3000:
Table of Contents

Advertisement

TABLE 9-13
Menu tree.
LDAP Configuration
TABLE 9-13
Function
LDAP server display and registration
Certificate display and importation
Note – In the setting of the LDAP server, on XSCF Web, you can enter up to 128
characters. To set 129 characters or more, use XSCF Shell.
TABLE 9-14
[Settings]-[User Manager] in the Menu tree.
User Management Configuration (1 of 2)
TABLE 9-14
Function
User accounts list display
User accounts addition and deletion
Enabling/disabling user accounts
User accounts information display and change
lists the functions for configuring LDAP. Select [Settings]-[LDAP] in the
Remarks
Displays and configures the LDAP server when
XSCF is as an LDAP client.
This function is equivalent to the showldap(8) and
setldap(8) commands.
Displays and import an LDAP server certificate.
This function is equivalent to the showldap(8) and
setldap(8) commands.
lists the functions for configuring XSCF user management. Select
Remarks
Displays user accounts information and the state
being registered now. The useradm privilege is
required.
This function is equivalent to the showuser(8)
command.
Adds and deletes a user account. The useradm
privilege is required.
These functions are equivalent to the adduser(8)
and deleteuser(8) commands.
Enable and disable a user account. The useradm
privilege is required.
These functions are equivalent to the
enableuser(8) and disableuser(8) commands.
Displays a user account information and changes
the password, privilege, password policy. The
useradm privilege is required.
These function are equivalent to the password(8),
setprivileges(8), and setpasswordpolicy(8)
commands.
Chapter 9
How to Use the XSCF Web
9-19

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents