Network authentication service allows you to use the LDAP server to resolve a host name into a Kerberos realm and to find the KDC for a Kerberos realm. If you are using LDAP to look up this information, define the information in the LDAP server. To do this, complete the following two sets of tasks:
Use iSeries™ Navigator to indicate which directory server you want to use to resolve host names. This updates the krb5.conf configuration file located at /QIBM/UserData/OS400/NetworkAuthentication/krb5.conf. The name of the directory server is added to the libdefaults section in the configuration file. Here is a sample of this configuration file:
Sample krb5.conf configuration file
; krb5.conf - Kerberos V5 configuration file DO NOT REMOVE THIS LINE ;
[libdefaults]
; The default_realm value ;-default_realm = REALM1.ROCHESTER.IBM.COM default_realm = DEPTXYZ.BOGUSNAME.COM
; define the system to use LDAP lookup use_ldap_lookup = 1 ldap_server = dirserv.bogusname.com
[realms] ; ; We could configure the same realm information here, but it would ; only be used if the LDAP lookup failed. ;
[domain_realm] ; Convert host names to realm names. Individual host names may be ; specified. Domain suffixes may be specified with a leading period ; and will apply to all host names ending in that suffix. ; ; We will use LDAP to resolve what realm a given host name belongs to. ; We could define them here also, but they would only be used if the ; LDAP lookup fails. ;
[capaths] ; Configurable authentication paths define the trust relationships ; between client and servers. Each entry represents a client realm ; and consists of the trust relationships for each server that can ; be accessed from that realm. A server may be listed multiple times ; if multiple trust relationships are involved. Specify '.' for ; a direct connection. ;-REALM1.ROCHESTER.IBM.COM = { ;- REALM2.ROCHESTER.IBM.COM = . ;;} DEPTXYZ.BOGUSNAME.COM = { DEPTABC.BOGUSNAME.COM = . }