System Administration Guide: Naming and Directory Services (DNS, NIS, and LDAP)

Customizing the LDAP Client Environment

The following sections describe how you can customize the client environment.

You can change any of the services, but be careful, because if the data is not populated on the server for the service specified, things will stop working. Also, in some cases files may not be set up by default.

Modifying the nsswitch.conf File for LDAP

You can modify your /etc/nsswitch.conf file to customize where each service gets its information. The default settings are stored in /etc/nsswitch.ldap and ldapclient uses this file to create your /etc/nsswitch.conf file when the client is initialized.

Enabling DNS With LDAP

If you want to enable DNS by setting up a /etc/resolv.conf file, add DNS to your hosts lines as shown below.


hosts:      ldap dns [NOTFOUND=return] files

The recommended configuration is:

hosts: files dns

ipnodes: files dns

If per-user authentication is used, the sasl/GSSAPI and Kerberos mechanisms expect the dns naming service to be configured and enabled. See the chapters on DNS in this administration guide for further details.