Appendix I: Sample Configuration Files for Custom Solutions

This appendix includes sample configuration files for End States 1 and 2.

On This Page

Solaris 9 with Native OS Components for End States 1 and 2 Solaris 9 with Native OS Components for End States 1 and 2
Solaris 9 with Native OS Components for End State 2 Solaris 9 with Native OS Components for End State 2
Red Hat 9 with Native OS Components for End States 1 and 2 Red Hat 9 with Native OS Components for End States 1 and 2
Red Hat 9 with Native OS Components for End State 2 Red Hat 9 with Native OS Components for End State 2
Solaris 9 with Open Source Components for End States 1 and 2 Solaris 9 with Open Source Components for End States 1 and 2
Solaris 9 with Open Source Components for End State 2 Solaris 9 with Open Source Components for End State 2
Red Hat 9 with Open Source Components for End States 1 and 2 Red Hat 9 with Open Source Components for End States 1 and 2
Red Hat 9 with Open Source Components for End State 2 Red Hat 9 with Open Source Components for End State 2
Helpful Links Helpful Links

Solaris 9 with Native OS Components for End States 1 and 2

/etc/krb5/krb5.conf

[libdefaults]
    default_realm = EXAMPLE.COM
    dns_lookup_realm = false
    dns_lookup_kdc = false
    default_tkt_enctypes = des-cbc-md5 des-cbc-crc
    default_tgs_enctypes = des-cbc-md5 des-cbc-crc
 
[realms]
        EXAMPLE.COM = { 
        kdc = kdc1.example.com:88
        kdc = kdc2.example.com:88
        admin_server = kdc1.example.com:749
        kpasswd_server = kdc1.example.com:464
        kpasswd_protocol = SET_CHANGE
        default_domain = example.com
        }
 
[domain_realm]
    .example.com = EXAMPLE.COM
    example.com = EXAMPLE.COM
 
[logging]
        default = FILE:/var/krb5/kdc.log
        kdc = FILE:/var/krb5/kdc.log
        kdc_rotate = {
 
# How often to rotate kdc.log. Logs will get rotated no more
# often than the period, and less often if the KDC is not used# frequently.
 
        period = 1d
 
 
# how many versions of kdc.log to keep around (kdc.log.0, kdc.log.1, ...)
        version = 10
}
[appdefaults]
        kinit = {
        renewable = true
        forwardable= true
        }

/etc/pam.conf

#
#ident  "@(#)pam.conf   1.20    02/01/23 SMI"
# Copyright 1996-2002 Sun Microsystems, Inc.  All rights reserved.
# Use is subject to license terms.
# PAM configuration
# Unless explicitly defined, all services use the modules
# defined in the \"other\" section.
# Modules are defined with relative pathnames, i.e., they are
# relative to /usr/lib/security/$ISA. Absolute path names, as
# present in this file in previous releases are still acceptable.
# Authentication management
# login service (explicit because of pam_dial_auth)
login   auth requisite          pam_authtok_get.so.1
login   auth required           pam_dhkeys.so.1
login   auth sufficient         pam_krb5.so use_first_pass
login   auth required           pam_unix_auth.so.1
login   auth required           pam_dial_auth.so.1
# dtlogin
dtlogin auth requisite          pam_authtok_get.so.1
dtlogin auth sufficient         pam_krb5.so use_first_pass
dtlogin auth required           pam_unix_auth.so.1
# su
su      auth requisite          pam_authtok_get.so.1
#su     auth sufficient         pam_krb5.so use_first_pass
su      auth required           pam_unix_auth.so.1
# rlogin service (explicit because of pam_rhost_auth)
rlogin  auth sufficient         pam_rhosts_auth.so.1
rlogin  auth requisite          pam_authtok_get.so.1
rlogin  auth required           pam_dhkeys.so.1
#rlogin auth sufficient         pam_krb5.so use_first_pass
rlogin  auth required           pam_unix_auth.so.1
# rsh service (explicit because of pam_rhost_auth,
# and pam_unix_auth for meaningful pam_setcred)
rsh     auth sufficient         pam_rhosts_auth.so.1
#rsh    auth sufficient         pam_krb5.so use_first_pass
rsh     auth required           pam_unix_auth.so.1
# PPP service (explicit because of pam_dial_auth)
ppp     auth requisite          pam_authtok_get.so.1
ppp     auth required           pam_dhkeys.so.1
ppp     auth required           pam_unix_auth.so.1
ppp     auth required           pam_dial_auth.so.1
# Default definitions for Authentication management
# Used when service name is not explicitly mentioned for authenctication
other   auth requisite          pam_authtok_get.so.1
other   auth required           pam_dhkeys.so.1
other   auth sufficient         pam_krb5.so use_first_pass
other   auth required           pam_unix_auth.so.1
# passwd command (explicit because of a different authentication module)
passwd auth required           pam_passwd_auth.so.1
# cron service (explicit because of non-usage of pam_roles.so.1)
cron    account required        pam_projects.so.1
cron    account required        pam_unix_account.so.1
# Default definition for Account management
# Used when service name is not explicitly mentioned for account management
other   account requisite       pam_roles.so.1
other   account required        pam_projects.so.1
other   account required        pam_unix_account.so.1
other   account required        pam_krb5.so
# Default definition for Session management
# Used when service name is not explicitly mentioned for session management
other   session required        pam_unix_session.so.1
# Default definition for  Password management
# Used when service name is not explicitly mentioned for password management
other   password required       pam_dhkeys.so.1
other   password requisite      pam_authtok_get.so.1
other   password requisite      pam_authtok_check.so.1
other   password sufficient     pam_krb5.so use_first_pass
other   password required       pam_authtok_store.so.1
# Support for Kerberos V5 authentication (uncomment to use Kerberos)
#rlogin         auth optional           pam_krb5.so.1 try_first_pass
#login          auth optional           pam_krb5.so.1 try_first_pass
#other          auth optional           pam_krb5.so.1 try_first_pass
#cron           account optional        pam_krb5.so.1
#other          account optional        pam_krb5.so.1
#other          session optional        pam_krb5.so.1
#other          password optional       pam_krb5.so.1 try_first_pass
 
# Disable pam_krb5 for Kerberized services (services will handle
# Kerberized login separately)
ktelnet auth    required        pam_krb5.so.1   acceptor
krlogin auth    required        pam_krb5.so.1   acceptor
krsh    auth    required        pam_krb5.so.1   acceptor

Solaris 9 with Native OS Components for End State 2

/etc/nsswitch.conf

Warning The nsswitch.conf file presented here includes only the configuration that is necessary to operate the solution presented in the guide. It is based on the default Solaris nsswitch.files file. Your environment may require that other entries in the file be configured differently from those shown here. The "passwd," "group," and "hosts" entries are the key to this solution and must be configured as shown below. Although it is possible to make use of LDAP for other services, such as "netgroup" and "automount," instructions for configuring these services are beyond the scope of this guide.

#
# /etc/nsswitch
# \"hosts:\" and \"services:\" in this file are used only if the
# /etc/netconfig file has a \"-\" for nametoaddr_libs of \"inet\" transports.
 
passwd:     files ldap [TRYAGAIN=continue]
group:      files ldap [TRYAGAIN=continue]
 
hosts:      files dns
 
ipnodes:    files
networks:   files
protocols:  files
rpc:        files
ethers:     files
netmasks:   files
bootparams: files
publickey:  files
# At present there isn't a 'files' backend for netgroup;  the system will 
#   figure it out pretty quickly, and won't use netgroups at all.
netgroup:   files
automount:  files
aliases:    files
services:   files
sendmailvars:   files
printers:    user files
auth_attr:  files
prof_attr:  files
project:    files

/var/ldap/ldap_client_file

Note Although the ldap_client_file contains a warning that the file should not be edited manually, a cautious user may opt to do this. Be aware that running the ldapclient tool will overwrite any manual changes.

Note Some parts of the following code snippet have been displayed in multiple lines only for better readability. These should be entered in a single line.

#
# Do not edit this file manually; your changes will be lost. 
Please use ldapclient (1M) instead.
NS_LDAP_FILE_VERSION= 2.0
NS_LDAP_SERVERS= 10.9.8.1, 10.9.8.2
NS_LDAP_SEARCH_BASEDN= dc=example,dc=com
NS_LDAP_AUTH= tls:simple
NS_LDAP_CACHETTL= 0
NS_LDAP_CREDENTIAL_LEVEL= proxy
NS_LDAP_SERVICE_SEARCH_DESC= passwd:ou=unix,?sub
NS_LDAP_SERVICE_SEARCH_DESC= group:ou=unix,?sub
NS_LDAP_ATTRIBUTEMAP= shadow:uid=sAMAccountName
NS_LDAP_ATTRIBUTEMAP= shadow:userpassword=msSFU30Password
NS_LDAP_ATTRIBUTEMAP= shadow:shadowflag=msSFU30ShadowFlag
NS_LDAP_ATTRIBUTEMAP= passwd:loginshell=msSFU30LoginShell
NS_LDAP_ATTRIBUTEMAP= passwd:homedirectory=msSFU30HomeDirectory
NS_LDAP_ATTRIBUTEMAP= passwd:uid=sAMAccountName
NS_LDAP_ATTRIBUTEMAP= passwd:uidnumber=msSFU30UidNumber
NS_LDAP_ATTRIBUTEMAP= passwd:gidnumber=msSFU30GidNumber
NS_LDAP_ATTRIBUTEMAP= passwd:gecos=msSFU30Gecos
NS_LDAP_ATTRIBUTEMAP= group:gidnumber=msSFU30GidNumber
NS_LDAP_ATTRIBUTEMAP= group:memberuid=msSFU30MemberUid
NS_LDAP_ATTRIBUTEMAP= group:userpassword=msSFU30Password
NS_LDAP_OBJECTCLASSMAP= shadow:shadowAccount=user
NS_LDAP_OBJECTCLASSMAP= passwd:posixAccount=user
NS_LDAP_OBJECTCLASSMAP= group:posixGroup=group

/var/ldap/ldap_client_cred

Note Some parts of the following code snippet have been displayed in multiple lines only for better readability. These should be entered in a single line.

#
# Do not edit this file manually; your changes will be lost. 
Please use ldapclient (1M) instead.
NS_LDAP_BINDDN= cn=proxyuser,cn=users,dc=example,dc=com
NS_LDAP_BINDPASSWD= {NS1}41fa88f3a945c41140

Red Hat 9 with Native OS Components for End States 1 and 2

/etc/krb5.conf

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log
 
[libdefaults]
 ticket_lifetime = 24000
 default_realm = EXAMPLE.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false
 default_tkt_enctypes = des-cbc-md5 des-cbc-crc
 default_tgs_enctypes = des-cbc-md5 des-cbc-crc
 
[realms]
 EXAMPLE.COM = { 
  kdc = kdc1.example.com:88
  kdc = kdc2.example.com:88
  admin_server = kdc1.example.com:749
  kpasswd_server = kdc1.example.com:464
  kpasswd_protocol = SET_CHANGE
  default_domain = example.com
 }
 
[domain_realm]
 .example.com = EXAMPLE.COM
 example.com = EXAMPLE.COM
 
[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf
 
[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }

/etc/pam.d/system-auth

Note Some parts of the following code snippet have been displayed in multiple lines only for better readability. These should be entered in a single line.

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth   required    /lib/security/$ISA/pam_env.so
auth   sufficient  /lib/security/$ISA/pam_krb5.so
auth   sufficient  /lib/security/$ISA/pam_unix.so use_first_pass 
likeauth nullok
auth   required    /lib/security/$ISA/pam_deny.so
 
account   required    /lib/security/$ISA/pam_unix.so
 
password  required    /lib/security/$ISA/pam_cracklib.so retry=3 type=
password  sufficient  /lib/security/$ISA/pam_unix.so nullok use_authtok 
md5 shadow
password  required    /lib/security/$ISA/pam_deny.so
 
session   required    /lib/security/$ISA/pam_limits.so
session   required    /lib/security/$ISA/pam_unix.so
session   optional    /lib/security/$ISA/pam_krb5.so

Red Hat 9 with Native OS Components for End State 2

/etc/nsswitch.conf

Warning The nsswitch.conf file presented here includes only the configuration that is necessary to operate the solution presented in the guide. It is based on the default Red Hat nsswitch.conf file. Your environment may require that other entries in the file be configured differently from those shown here. The "passwd," "group," and "hosts" entries are the key to this solution and must be configured as shown below. Although it is possible to make use of LDAP for other services, such as "netgroup" and "automount," instructions for configuring these services are beyond the scope of this guide.

#
# /etc/nsswitch.conf
# An example Name Service Switch config file. This file should be
# sorted with the most-used services at the beginning.
# The entry '[NOTFOUND=return]' means that the search for an
# entry should stop if the search in the previous entry turned
# up nothing. Note that if the search failed due to some other reason
# (like no NIS server responding) then the search continues with the
# next entry.
# Legal entries are:
#    nisplus or nis+        Use NIS+ (NIS version 3)
#    nis or yp        Use NIS (NIS version 2), also called YP
#    dns            Use DNS (Domain Name Service)
#    files            Use the local files
#    db            Use the local database (.db) files
#    compat            Use NIS on compat mode
#    hesiod            Use Hesiod for user lookups
#    [NOTFOUND=return]    Stop searching if not found so far
 
# To use db, put the \"db\" in front of \"files\" for entries you want to be
# looked up first in the databases
# Example:
#passwd:    db files nisplus nis
#shadow:    db files nisplus nis
#group:     db files nisplus nis
 
passwd:     files ldap [TRYAGAIN=continue]
shadow:     files
group:      files ldap [TRYAGAIN=continue]
 
hosts:      files dns
 
# Example - obey only what nisplus tells us...
#services:   nisplus [NOTFOUND=return] files
#networks:   nisplus [NOTFOUND=return] files
#protocols:  nisplus [NOTFOUND=return] files
#rpc:        nisplus [NOTFOUND=return] files
#ethers:     nisplus [NOTFOUND=return] files
#netmasks:   nisplus [NOTFOUND=return] files     
 
bootparams: nisplus [NOTFOUND=return] files
 
ethers:     files
netmasks:   files
networks:   files
protocols:  files
rpc:        files
services:   files
 
netgroup:   files
 
publickey:  nisplus
 
automount:  files
aliases:    files nisplus

/etc/ldap.conf

# @(#)$Id: ldap.conf,v 1.24 2001/09/20 14:12:26 lukeh Exp $
# This is the configuration file for the LDAP nameservice
# switch library and the LDAP PAM module.
# PADL Software
# https://www.padl.com
 
# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a 
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
#host server1.example.com
 
# The distinguished name of the search base.
base dc=example,dc=com
 
# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/   
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator
uri ldap://server1.example.com/ ldap://server2.example.com/
 
# The LDAP version to use (defaults to 3
# if supported by client library)
#ldap_version 3
 
# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
binddn cn=proxyuser,cn=users,dc=example,dc=com
 
# The credentials to bind with. 
# Optional: default is no credential.
bindpw Password1
 
# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=manager,dc=example,dc=com
 
# The port.
# Optional: default is 389.
#port 389
 
# The search scope.
scope sub
#scope one
#scope base
 
# Search timelimit
timelimit 30
 
# Bind timelimit
#bind_timelimit 30
 
# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600
 
# Filter to AND with uid=%s
#pam_filter objectclass=account
 
# The user ID attribute (defaults to uid)
#pam_login_attribute uid
 
# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes
 
# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes
 
# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=example,dc=com
 
# Group member attribute
#pam_member_attribute uniquemember
 
# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0
 
# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody
 
# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
 
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password clear
 
# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service. 
#pam_password crypt
 
# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password nds
 
# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad
 
# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop
 
# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX        base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd    ou=People,
# to append the default base DN but this
# may incur a small performance impact.
nss_base_passwd    ou=unix,dc=example,dc=com?sub
nss_base_shadow    ou=unix,dc=example,dc=com?sub
nss_base_group        ou=unix,dc=example,dc=com?sub
#nss_base_hosts        ou=unix,dc=example,dc=com?one
#nss_base_services    ou=unix,dc=example,dc=com?one
#nss_base_networks    ou=Networks,dc=example,dc=com?one
#nss_base_protocols    ou=Protocols,dc=example,dc=com?one
#nss_base_rpc        ou=Rpc,dc=example,dc=com?one
#nss_base_ethers    ou=Ethers,dc=example,dc=com?one
#nss_base_netmasks    ou=Networks,dc=example,dc=com?ne
#nss_base_bootparams    ou=Ethers,dc=example,dc=com?one
#nss_base_aliases    ou=Aliases,dc=example,dc=com?one
#nss_base_netgroup    ou=Netgroup,dc=example,dc=com?one
 
# attribute/objectclass mapping
# Syntax:
#nss_map_attribute    rfc2307attribute    mapped_attribute
#nss_map_objectclass    rfc2307objectclass    mapped_objectclass
 
# configure --enable-nds is no longer supported.
# For NDS now do:
#nss_map_attribute uniqueMember member
 
# configure --enable-mssfu-schema is no longer supported.
# For MSSFU now do:
nss_map_objectclass posixAccount User
nss_map_objectclass shadowAccount User
nss_map_objectclass posixGroup Group
nss_map_attribute uid sAMAccountName
nss_map_attribute uidNumber msSFU30UidNumber
nss_map_attribute gidNumber msSFU30GidNumber
nss_map_attribute loginShell msSFU30LoginShell
nss_map_attribute uniqueMember msSFU30PosixMember
#nss_map_attribute userPassword msSFU30Password
nss_map_attribute homeDirectory msSFU30HomeDirectory
nss_map_attribute memberUid msSFU30MemberUid
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad
 
# configure --enable-authpassword is no longer supported
# For authPassword support, now do:
#nss_map_attribute userPassword authPassword
#pam_password nds
 
# For IBM SecureWay support, do:
#nss_map_objectclass posixAccount aixAccount
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear
 
# Netscape SDK LDAPS
#ssl on
 
# Netscape SDK SSL options
#sslpath /etc/ssl/certs/cert7.db
 
# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
#ssl start_tls
#ssl on
 
# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is \"no\"
#tls_checkpeer yes
 
# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is \"yes\"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs
 
# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1
 
# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key
ssl no
pam_password md5

Solaris 9 with Open Source Components for End States 1 and 2

/etc/krb5/krb5.conf

 [libdefaults]
    default_keytab_name = FILE:/etc/krb5/krb5.keytab
    default_realm = EXAMPLE.COM
    dns_lookup_realm = false
    dns_lookup_kdc = false
    default_tkt_enctypes = des-cbc-md5 des-cbc-crc
    default_tgs_enctypes = des-cbc-md5 des-cbc-crc
 
[realms]
    EXAMPLE.COM = { 
        kdc = kdc1.example.com:88
        kdc = kdc2.example.com:88
        admin_server = kdc1.example.com:749
        kpasswd_server = kdc1.example.com:464
        kpasswd_protocol = SET_CHANGE
        default_domain = example.com
    }
 
[domain_realm]
    .example.com = EXAMPLE.COM
    example.com = EXAMPLE.COM
 
[logging]
    default = FILE:/var/krb5/kdc.log
    kdc = FILE:/var/krb5/kdc.log
    kdc_rotate = {
 
# How often to rotate kdc.log. Logs will get rotated no more
# often than the period, and less often if the KDC is not used
# frequently.
 
        period = 1d
 
# how many versions of kdc.log to keep around (kdc.log.0, kdc.log.1, ...)
 
        versions = 10
    }
 
[appdefaults]
    kinit = {
        renewable = true
        forwardable= true
    }

Note   This document provides instructions for configuring the solution to use the des-md5 and/or des-crc encryption types. Recent versions of the open source tools described here also support the standard Windows rc4-hmac encryption type. However, the native Kerberos client tools such as kinit and Kerberized versions of services such as telnetd and ftpd do not support rc4-hmac for this version of Solaris. If you choose to configure the solution with rc4-hmac support, change the following lines to add rc4-hmac as a valid encryption type:

        default_tkt_enctypes = rc4-hmac des-cbc-md5 des-cbc-crc
        default_tgs_enctypes = rc4-hmac des-cbc-md5 des-cbc-crc

Some native Kerberos client tools and services may not function correctly when the krb5.conf file is configured in this way.

/etc/pam.conf

#
#ident    "@(#)pam.conf    1.20    02/01/23 SMI"
# Copyright 1996-2002 Sun Microsystems, Inc.  All rights reserved.
# Use is subject to license terms.
# PAM configuration
# Unless explicitly defined, all services use the modules
# defined in the \"other\" section.
# Modules are defined with relative pathnames, i.e., they are
# relative to /usr/lib/security/$ISA. Absolute path names, as
# present in this file in previous releases are still acceptable.
# Authentication management
# login service (explicit because of pam_dial_auth)
login    auth requisite        pam_authtok_get.so.1
login    auth required        pam_dhkeys.so.1
login    auth sufficient        pam_krb5.so use_first_pass
login    auth required        pam_unix_auth.so.1
login    auth required        pam_dial_auth.so.1
# dtlogin (explicit to allow for disabling of pam_krb5)
dtlogin    auth requisite        pam_authtok_get.so.1
dtlogin    auth sufficient        pam_krb5.so use_first_pass
dtlogin    auth required        pam_unix_auth.so.1
# su (explicit to allow for disabling of pam_krb5)
su    auth requisite        pam_authtok_get.so.1
#su    auth sufficient        pam_krb5.so use_first_pass
su    auth required        pam_unix_auth.so.1
# rlogin service (explicit because of pam_rhost_auth)
rlogin    auth sufficient        pam_rhosts_auth.so.1
rlogin    auth requisite        pam_authtok_get.so.1
rlogin    auth required        pam_dhkeys.so.1
#rlogin    auth sufficient        pam_krb5.so use_first_pass
rlogin    auth required        pam_unix_auth.so.1
# rsh service (explicit because of pam_rhost_auth,
# and pam_unix_auth for meaningful pam_setcred)
rsh    auth sufficient        pam_rhosts_auth.so.1
rsh    auth required        pam_unix_auth.so.1
# PPP service (explicit because of pam_dial_auth)
ppp    auth requisite        pam_authtok_get.so.1
ppp    auth required        pam_dhkeys.so.1
ppp    auth required        pam_unix_auth.so.1
ppp    auth required        pam_dial_auth.so.1
# Default definitions for Authentication management
# Used when service name is not explicitly mentioned for authentication
other    auth requisite        pam_authtok_get.so.1
other    auth required        pam_dhkeys.so.1
other    auth sufficient        pam_krb5.so use_first_pass
other    auth required        pam_unix_auth.so.1
# passwd command (explicit because of a different authentication module)
passwd    auth required        pam_passwd_auth.so.1
# cron service (explicit because of non-usage of pam_roles.so.1)
cron    account required    pam_projects.so.1
cron    account required    pam_unix_account.so.1
# Default definition for Account management
# Used when service name is not explicitly mentioned for account management
other    account requisite    pam_roles.so.1
other    account required    pam_projects.so.1
other    account sufficient    pam_krb5.so
other    account required    pam_unix_account.so.1
# Default definition for Session management
# Used when service name is not explicitly mentioned for session management
other    session required    pam_unix_session.so.1
# Default definition for  Password management
# Used when service name is not explicitly mentioned for password management
other    password required    pam_dhkeys.so.1
other    password requisite    pam_authtok_get.so.1
other    password requisite    pam_authtok_check.so.1
other    password required    pam_authtok_store.so.1
# Support for Kerberos V5 authentication (uncomment to use Kerberos)
#rlogin        auth optional        pam_krb5.so.1 try_first_pass
#login        auth optional        pam_krb5.so.1 try_first_pass
#other        auth optional        pam_krb5.so.1 try_first_pass
#cron        account optional     pam_krb5.so.1
#other        account optional     pam_krb5.so.1
#other        session optional     pam_krb5.so.1
#other        password optional     pam_krb5.so.1 try_first_pass

Solaris 9 with Open Source Components for End State 2

/etc/nsswitch.conf

Warning The nsswitch.conf file presented here includes only the configuration that is necessary to operate the solution presented in the guide. Your environment may require that other entries in the file be configured differently from those shown here. The "passwd," "group," and "hosts" entries are the key to this solution and must be configured as shown below. Although it is possible to make use of LDAP for other services, such as "netgroup" and "automount," instructions for configuring these services are beyond the scope of this guide.

#
# /etc/nsswitch
# \"hosts:\" and \"services:\" in this file are used only if the
# /etc/netconfig file has a \"-\" for nametoaddr_libs of \"inet\" transports.
 
passwd:     files ldap [TRYAGAIN=continue]
group:      files ldap [TRYAGAIN=continue]
 
hosts:      files dns
 
ipnodes:    files
networks:   files
protocols:  files
rpc:        files
ethers:     files
netmasks:   files
bootparams: files
publickey:  files
# At present there isn't a 'files' backend for netgroup;  the system will 
#   figure it out pretty quickly, and won't use netgroups at all.
netgroup:   files
automount:  files
aliases:    files
services:   files
sendmailvars:   files
printers:    user files
auth_attr:  files
prof_attr:  files
project:    files

/etc/ldap.conf

Note Some parts of the following code snippet have been displayed in multiple lines only for better readability. These should be entered in a single line.

# @(#)$Id: ldap.conf,v 2.35 2004/03/03 21:06:34 lukeh Exp $
# This is the configuration file for the LDAP nameservice
# switch library and the LDAP PAM module.
# PADL Software
# https://www.padl.com
 
# Enable Kerberos authentication for server bind.
use_sasl on
rootuse_sasl on
krb5_ccname /var/tmp/proxycreds
 
# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a 
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
#host server1.example.com
 
# The distinguished name of the search base.
base dc=example,dc=com
 
# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/   
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator
uri ldap://server1.example.com/ ldap://server2.example.com/
 
# The LDAP version to use (defaults to 3
# if supported by client library)
#ldap_version 3
 
# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
binddn cn=service_proxy,cn=users,dc=example,dc=com
 
# The credentials to bind with. 
# Optional: default is no credential.
# For server bind using Kerberos authentication, do not enter
# a valid password in this field.
#bindpw secret
 
# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=manager,dc=padl,dc=com
 
# The port.
# Optional: default is 389.
#port 389
 
# The search scope.
scope sub
#scope one
#scope base
 
# Search timelimit
timelimit 30
 
# Bind/connect timelimit
#bind_timelimit 30
 
# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard
 
# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600
 
# Filter to AND with uid=%s
#pam_filter objectclass=account
 
# The user ID attribute (defaults to uid)
#pam_login_attribute uid
 
# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes
 
# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes
 
# Check the 'authorizedService' attribute for access
# control
# Default is no; if set to yes, and the user has no
# value for the authorizedService attribute, and
# pam_ldap is configured for account management
# (authorization) then the user will not be allowed
# to login.
#pam_check_service_attr yes
 
# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=padl,dc=com
 
# Group member attribute
#pam_member_attribute uniquemember
 
# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0
 
# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody
 
# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
 
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password clear
 
# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service. 
#pam_password crypt
 
# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password nds
 
# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad
 
# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop
 
# Redirect users to a URL or somesuch on password
# changes.
#pam_password_prohibit_message Please visit https://internal 
to change your password.
 
# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX        base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd    ou=People,
# to append the default base DN but this
# may incur a small performance impact.
nss_base_passwd     ou=unix,dc=example,dc=com?sub
nss_base_group         ou=unix,dc=example,dc=com?sub
nss_base_shadow     ou=unix,dc=example,dc=com?sub
#nss_base_passwd    ou=People,dc=padl,dc=com?one
#nss_base_shadow    ou=People,dc=padl,dc=com?one
#nss_base_group        ou=Group,dc=padl,dc=com?one
#nss_base_hosts        ou=Hosts,dc=padl,dc=com?one
#nss_base_services    ou=Services,dc=padl,dc=com?one
#nss_base_networks    ou=Networks,dc=padl,dc=com?one
#nss_base_protocols    ou=Protocols,dc=padl,dc=com?one
#nss_base_rpc        ou=Rpc,dc=padl,dc=com?one
#nss_base_ethers    ou=Ethers,dc=padl,dc=com?one
#nss_base_netmasks    ou=Networks,dc=padl,dc=com?ne
#nss_base_bootparams    ou=Ethers,dc=padl,dc=com?one
#nss_base_aliases    ou=Aliases,dc=padl,dc=com?one
#nss_base_netgroup    ou=Netgroup,dc=padl,dc=com?one
 
# attribute/objectclass mapping
# Syntax:
#nss_map_attribute    rfc2307attribute    mapped_attribute
#nss_map_objectclass    rfc2307objectclass    mapped_objectclass
 
# configure --enable-nds is no longer supported.
# NDS mappings
#nss_map_attribute uniqueMember member
 
# Services for UNIX 3.5 mappings
nss_map_objectclass posixAccount User
nss_map_objectclass shadowAccount User
nss_map_objectclass posixGroup Group
nss_map_attribute uid sAMAccountName
nss_map_attribute uidNumber msSFU30UidNumber
nss_map_attribute gidNumber msSFU30GidNumber
nss_map_attribute loginShell msSFU30LoginShell
nss_map_attribute uniqueMember msSFU30PosixMember
#nss_map_attribute userPassword msSFU30Password
nss_map_attribute homeDirectory msSFU30HomeDirectory
#nss_map_attribute homeDirectory msSFUHomeDirectory
nss_map_attribute memberUid msSFU30MemberUid
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad
 
# configure --enable-mssfu-schema is no longer supported.
# Services for UNIX 2.0 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup Group
#nss_map_attribute cn msSFUName
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad
 
# RFC 2307 (AD) mappings
#nss_map_objectclass posixAccount user
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid sAMAccountName
#nss_map_attribute homeDirectory unixHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup group
#nss_map_attribute uniqueMember member
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad
 
# configure --enable-authpassword is no longer supported
# AuthPassword mappings
#nss_map_attribute userPassword authPassword
 
# AIX SecureWay mappings
#nss_map_objectclass posixAccount aixAccount
#nss_base_passwd ou=aixaccount,?one
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_base_group ou=aixgroup,?one
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear
 
# Netscape SDK LDAPS
#ssl on
 
# Netscape SDK SSL options
#sslpath /etc/ssl/certs/cert7.db
 
# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
#ssl start_tls
#ssl on
 
# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is \"no\"
#tls_checkpeer yes
 
# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is \"yes\"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs
 
# Seed the PRNG if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool
 
# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1
 
# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key
 
# Disable SASL security layers. This is needed for AD.
#sasl_secprops maxssf=0
 
# Override the default Kerberos ticket cache location.
#krb5_ccname FILE:/etc/ldapcache

Red Hat 9 with Open Source Components for End States 1 and 2

/etc/krb5.conf

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log
 
[libdefaults]
 ticket_lifetime = 24000
 default_realm = EXAMPLE.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false
 default_tkt_enctypes = des-cbc-md5 des-cbc-crc
 default_tgs_enctypes = des-cbc-md5 des-cbc-crc
 
[realms]
 EXAMPLE.COM = { 
  kdc = kdc1.example.com:88
  kdc = kdc2.example.com:88
  admin_server = kdc1.example.com:749
  kpasswd_server = kdc1.example.com:464
  kpasswd_protocol = SET_CHANGE
  default_domain = example.com
 }
 
[domain_realm]
 .example.com = EXAMPLE.COM
 example.com = EXAMPLE.COM
 
[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf
 
[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }

Note   This document provides instructions for configuring the solution to use the des-md5 and/or des-crc encryption types. Recent versions of the open source tools described here also support the standard Windows rc4-hmac encryption type. However, the native Kerberos client tools such as kinit and Kerberized versions of services such as telnetd and ftpd do not support rc4-hmac for this version of Solaris. If you choose to configure the solution with rc4-hmac support, change the following lines to add rc4-hmac as a valid encryption type:

        default_tkt_enctypes = rc4-hmac des-cbc-md5 des-cbc-crc
        default_tgs_enctypes = rc4-hmac des-cbc-md5 des-cbc-crc

Some native Kerberos client tools and services may not function correctly when the krb5.conf file is configured in this way.

/etc/pam.d/system-auth

Note Some parts of the following code snippet have been displayed in multiple lines only for better readability. These should be entered in a single line.

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth   required    /lib/security/$ISA/pam_env.so
auth   sufficient  /lib/security/$ISA/pam_krb5.so
auth   sufficient  /lib/security/$ISA/pam_unix.so use_first_pass 
likeauth nullok
auth   required    /lib/security/$ISA/pam_deny.so
 
account   required    /lib/security/$ISA/pam_unix.so
 
password  required    /lib/security/$ISA/pam_cracklib.so 
retry=3 type=
password  sufficient  /lib/security/$ISA/pam_unix.so nullok 
use_authtok md5 shadow
password  required    /lib/security/$ISA/pam_deny.so
 
session   required    /lib/security/$ISA/pam_limits.so
session   required    /lib/security/$ISA/pam_unix.so
session   optional    /lib/security/$ISA/pam_krb5.so

Red Hat 9 with Open Source Components for End State 2

/etc/nsswitch.conf

Warning The nsswitch.conf file presented here includes only the configuration that is necessary to operate the solution presented in the guide. It is based on the default Red Hat nsswitch.conf file. Your environment may require that other entries in the file be configured differently from those shown here. The "passwd," "group," and "hosts" entries are the key to this solution and must be configured as shown below. Although it is possible to make use of LDAP for other services, such as "netgroup" and "automount," instructions for configuring these services are beyond the scope of this guide.

#
# /etc/nsswitch.conf
# An example Name Service Switch config file. This file should be
# sorted with the most-used services at the beginning.
# The entry '[NOTFOUND=return]' means that the search for an
# entry should stop if the search in the previous entry turned
# up nothing. Note that if the search failed due to some other reason
# (like no NIS server responding) then the search continues with the
# next entry.
# Legal entries are:
#    nisplus or nis+        Use NIS+ (NIS version 3)
#    nis or yp        Use NIS (NIS version 2), also called YP
#    dns            Use DNS (Domain Name Service)
#    files            Use the local files
#    db            Use the local database (.db) files
#    compat            Use NIS on compat mode
#    hesiod            Use Hesiod for user lookups
#    [NOTFOUND=return]    Stop searching if not found so far
 
# To use db, put the \"db\" in front of \"files\" for entries you want to be
# looked up first in the databases
# Example:
#passwd:    db files nisplus nis
#shadow:    db files nisplus nis
#group:     db files nisplus nis
 
passwd:     files ldap [TRYAGAIN=continue]
shadow:     files
group:      files ldap [TRYAGAIN=continue]
 
hosts:      files dns
 
# Example - obey only what nisplus tells us...
#services:   nisplus [NOTFOUND=return] files
#networks:   nisplus [NOTFOUND=return] files
#protocols:  nisplus [NOTFOUND=return] files
#rpc:        nisplus [NOTFOUND=return] files
#ethers:     nisplus [NOTFOUND=return] files
#netmasks:   nisplus [NOTFOUND=return] files     
 
bootparams: nisplus [NOTFOUND=return] files
 
ethers:     files
netmasks:   files
networks:   files
protocols:  files
rpc:        files
services:   files
 
netgroup:   files
 
publickey:  nisplus
 
automount:  files
aliases:    files nisplus

/etc/ldap.conf

Note Some parts of the following code snippet have been displayed in multiple lines only for better readability. These should be entered in a single line.

# @(#)$Id: ldap.conf,v 2.35 2004/03/03 21:06:34 lukeh Exp $
# This is the configuration file for the LDAP nameservice
# switch library and the LDAP PAM module.
# PADL Software
# https://www.padl.com
 
# Enable Kerberos authentication for server bind.
use_sasl on
rootuse_sasl on
krb5_ccname /var/tmp/proxycreds
 
# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a 
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
#host server1.example.com
 
# The distinguished name of the search base.
base dc=example,dc=com
 
# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/   
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator
uri ldap://server1.example.com/ ldap://server2.example.com/
 
# The LDAP version to use (defaults to 3
# if supported by client library)
#ldap_version 3
 
# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
binddn cn=service_proxy,cn=users,dc=example,dc=com
 
# The credentials to bind with. 
# Optional: default is no credential.
# For server bind using Kerberos authentication, do not enter
# a valid password in this field.
#bindpw secret
 
# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=manager,dc=padl,dc=com
 
# The port.
# Optional: default is 389.
#port 389
 
# The search scope.
scope sub
#scope one
#scope base
 
# Search timelimit
timelimit 30
 
# Bind/connect timelimit
#bind_timelimit 30
 
# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard
 
# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600
 
# Filter to AND with uid=%s
#pam_filter objectclass=account
 
# The user ID attribute (defaults to uid)
#pam_login_attribute uid
 
# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes
 
# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes
 
# Check the 'authorizedService' attribute for access
# control
# Default is no; if set to yes, and the user has no
# value for the authorizedService attribute, and
# pam_ldap is configured for account management
# (authorization) then the user will not be allowed
# to login.
#pam_check_service_attr yes
 
# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=padl,dc=com
 
# Group member attribute
#pam_member_attribute uniquemember
 
# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0
 
# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody
 
# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
 
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password clear
 
# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service. 
#pam_password crypt
 
# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password nds
 
# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad
 
# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop
 
# Redirect users to a URL or somesuch on password
# changes.
#pam_password_prohibit_message Please visit https://internal 
to change your password.
 
# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX        base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd    ou=People,
# to append the default base DN but this
# may incur a small performance impact.
nss_base_passwd     ou=unix,dc=example,dc=com?sub
nss_base_group         ou=unix,dc=example,dc=com?sub
nss_base_shadow     ou=unix,dc=example,dc=com?sub
#nss_base_passwd    ou=People,dc=padl,dc=com?one
#nss_base_shadow    ou=People,dc=padl,dc=com?one
#nss_base_group        ou=Group,dc=padl,dc=com?one
#nss_base_hosts        ou=Hosts,dc=padl,dc=com?one
#nss_base_services    ou=Services,dc=padl,dc=com?one
#nss_base_networks    ou=Networks,dc=padl,dc=com?one
#nss_base_protocols    ou=Protocols,dc=padl,dc=com?one
#nss_base_rpc        ou=Rpc,dc=padl,dc=com?one
#nss_base_ethers    ou=Ethers,dc=padl,dc=com?one
#nss_base_netmasks    ou=Networks,dc=padl,dc=com?ne
#nss_base_bootparams    ou=Ethers,dc=padl,dc=com?one
#nss_base_aliases    ou=Aliases,dc=padl,dc=com?one
#nss_base_netgroup    ou=Netgroup,dc=padl,dc=com?one
 
# attribute/objectclass mapping
# Syntax:
#nss_map_attribute    rfc2307attribute    mapped_attribute
#nss_map_objectclass    rfc2307objectclass    mapped_objectclass
 
# configure --enable-nds is no longer supported.
# NDS mappings
#nss_map_attribute uniqueMember member
 
# Services for UNIX 3.5 mappings
nss_map_objectclass posixAccount User
nss_map_objectclass shadowAccount User
nss_map_objectclass posixGroup Group
nss_map_attribute uid sAMAccountName
nss_map_attribute uidNumber msSFU30UidNumber
nss_map_attribute gidNumber msSFU30GidNumber
nss_map_attribute loginShell msSFU30LoginShell
nss_map_attribute uniqueMember msSFU30PosixMember
#nss_map_attribute userPassword msSFU30Password
nss_map_attribute homeDirectory msSFU30HomeDirectory
#nss_map_attribute homeDirectory msSFUHomeDirectory
nss_map_attribute memberUid msSFU30MemberUid
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad
 
# configure --enable-mssfu-schema is no longer supported.
# Services for UNIX 2.0 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup Group
#nss_map_attribute cn msSFUName
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad
 
# RFC 2307 (AD) mappings
#nss_map_objectclass posixAccount user
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid sAMAccountName
#nss_map_attribute homeDirectory unixHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup group
#nss_map_attribute uniqueMember member
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad
 
# configure --enable-authpassword is no longer supported
# AuthPassword mappings
#nss_map_attribute userPassword authPassword
 
# AIX SecureWay mappings
#nss_map_objectclass posixAccount aixAccount
#nss_base_passwd ou=aixaccount,?one
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_base_group ou=aixgroup,?one
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear
 
# Netscape SDK LDAPS
#ssl on
 
# Netscape SDK SSL options
#sslpath /etc/ssl/certs/cert7.db
 
# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
#ssl start_tls
#ssl on
 
# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is \"no\"
#tls_checkpeer yes
 
# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is \"yes\"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs
 
# Seed the PRNG if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool
 
# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1
 
# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key
 
# Disable SASL security layers. This is needed for AD.
#sasl_secprops maxssf=0
 
# Override the default Kerberos ticket cache location.
#krb5_ccname FILE:/etc/ldapcache

Solaris Kerberos and PAM:

Solaris LDAP and Name Service Switch:

Red Hat:

Download

Get the Windows Security and Directory Services for UNIX Guide

Update Notifications

Sign up to learn about updates and new releases

Feedback

Send us your comments or suggestions