13.07.2015 Views

Naming and Directory Services (DNS, NIS, and LDAP)

Naming and Directory Services (DNS, NIS, and LDAP)

Naming and Directory Services (DNS, NIS, and LDAP)

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

dn: automountmap=auto_master,dc=west,dc=example,dc=comdn: automountmap=auto_shared,dc=west,dc=example,dc=comListing All User Entry AttributesTo list specific information such as a user’s passwd entry, use getent as follows:# getent passwd user1user1::30641:10:Joe Q. User:/home/user1:/bin/cshIf you want to list all attributes, use ldaplist with the -l option.# ldaplist -l passwd user1dn: uid=user1,ou=People,dc=west,dc=example,dc=comuid: user1cn: user1uidNumber: 30641gidNumber: 10gecos: Joe Q. Userhome<strong>Directory</strong>: /home/user1loginShell: /bin/cshobjectClass: topobjectClass: shadowAccountobjectClass: accountobjectClass: posixAccountshadowLastChange: 6445Customizing the <strong>LDAP</strong> ClientEnvironmentThe following sections describe how you can customize the client environment.You can change any of the services, but be careful, because if the data is not populatedon the server for the service specified, things will stop working. Also, in some casesfiles may not be set up by default.Modifying the nsswitch.conf File for <strong>LDAP</strong>You can modify your /etc/nsswitch.conf file to customize where each servicegets its information. The default settings are stored in /etc/nsswitch.ldap <strong>and</strong>ldapclient uses this file to create your /etc/nsswitch.conf file when the clientis initialized.186 System Administration Guide: <strong>Naming</strong> <strong>and</strong> <strong>Directory</strong> <strong>Services</strong> (<strong>DNS</strong>, <strong>NIS</strong>, <strong>and</strong> <strong>LDAP</strong>) • January 2005

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!