09.12.2012 Views

SUSE LINUX Documentation - Index of

SUSE LINUX Documentation - Index of

SUSE LINUX Documentation - Index of

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

438 Reference<br />

Use the YaST LDAP client to further configure the YaST group and user configuration<br />

modules. This includes manipulating the default settings for new users and groups and<br />

the number and nature <strong>of</strong> the attributes assigned to a user or a group. LDAP user management<br />

allows you to assign far more and different attributes to users and groups than<br />

traditional user or group management solutions. This is described in Section “Configuring<br />

the YaST Group and User Administration Modules” (page 441).<br />

Basic Configuration<br />

The basic LDAP client configuration dialog (Figure 25.2, “YaST: Configuration <strong>of</strong> the<br />

LDAP Client” (page 438)) opens during installation if you choose LDAP user management<br />

or when you select Network Services → LDAP Client in the YaST Control Center<br />

in the installed system.<br />

Figure 25.2 YaST: Configuration <strong>of</strong> the LDAP Client<br />

To authenticate users <strong>of</strong> your machine against an OpenLDAP server and enable user<br />

management via OpenLDAP, proceed as follows:<br />

1 Click Use LDAP to enable the use <strong>of</strong> LDAP. Select Use LDAP but Disable Logins<br />

instead if you want to use LDAP for authentication, but do not want other users<br />

to log in to this client.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!