JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
System Administration Guide: Naming and Directory Services (DNS, NIS, and LDAP)     Oracle Solaris 11 Express 11/10
search filter icon
search icon

Document Information

Preface

Part I About Naming and Directory Services

1.  Naming and Directory Services (Overview)

2.  The Name Service Switch (Overview)

Part II DNS Setup and Administration

3.  DNS Setup and Administration (Reference)

Part III NIS Setup and Administration

4.  Network Information Service (NIS) (Overview)

5.  Setting Up and Configuring NIS Service

6.  Administering NIS (Tasks)

7.  NIS Troubleshooting

Part IV LDAP Naming Services Setup and Administration

8.  Introduction to LDAP Naming Services (Overview/Reference)

9.  LDAP Basic Components and Concepts (Overview)

10.  Planning Requirements for LDAP Naming Services (Tasks)

11.  Setting Up Sun Java System Directory Server With LDAP Clients (Tasks)

12.  Setting Up LDAP Clients (Tasks)

Prerequisites to LDAP Client Setup

LDAP and the Service Management Facility

Initializing an LDAP Client

Using Profiles to Initialize a Client

How to Initialize a Client Using Profiles

Using Per-User Credentials

How to Initialize a Client Using Per-User Credentials

Using Proxy Credentials

How to Initialize a Client Using Proxy Credentials

Enabling Shadow Updating in LDAP

How to Initialize a Client to Enable the Updating of Shadow Data

Initializing a Client Manually

How to Initialize a Client Manually

Modifying a Manual Client Configuration

How to Modify a Manual Configuration

Uninitializing a Client

How to Uninitialize a Client

Setting Up TLS Security

Configuring PAM

Configuring PAM to Use UNIX policy

Configuring PAM to Use LDAP server_policy

Retrieving LDAP Naming Services Information

Listing All LDAP Containers

Listing All User Entry Attributes

Customizing the LDAP Client Environment

Modifying the nsswitch.conf File for LDAP

Enabling DNS With LDAP

13.  LDAP Troubleshooting (Reference)

14.  LDAP General Reference (Reference)

15.  Transitioning From NIS to LDAP (Overview/Tasks)

Part V Active Directory Naming Service

16.  Setting Up Oracle Solaris Active Directory Clients

Glossary

Index

Customizing the LDAP Client Environment

The following sections describe how you can customize the client environment.

You can change any of the services, but be careful, because if the data is not populated on the server for the service specified, things will stop working. Also, in some cases files may not be set up by default.

Modifying the nsswitch.conf File for LDAP

You can modify your /etc/nsswitch.conf file to customize where each service gets its information. The default settings are stored in /etc/nsswitch.ldap and ldapclient uses this file to create your /etc/nsswitch.conf file when the client is initialized.

Enabling DNS With LDAP

If you want to enable DNS by setting up a /etc/resolv.conf file, add DNS to your hosts lines as shown below.

hosts:      ldap dns [NOTFOUND=return] files

The recommended configuration is:

hosts: files dns

ipnodes: files dns

If per-user authentication is used, the sasl/GSSAPI and Kerberos mechanisms expect the dns naming service to be configured and enabled. See the chapters on DNS in this administration guide for further details.