Sponsored Content
Top Forums UNIX for Advanced & Expert Users Determining if user is local-user in /etc/passwd or LDAP user Post 302416567 by jlliagre on Tuesday 27th of April 2010 03:08:00 AM
Old 04-27-2010
Code:
ldaplist passwd username

will tell if the user is defined in the ldap backend. It doesn't sort out the case where the user is defined in both /etc/passwd and ldap though.
 

10 More Discussions You Might Find Interesting

1. SuSE

user management - LDAP and local files

I am implementing LDAP on Linux based system using openldap. My management objects to the idea that all individual users will authenticate against an LDAP server because “what if it is not available” Their suggestion is that we run in parallel a set of local configured users and a set of LDAP... (1 Reply)
Discussion started by: scampi
1 Replies

2. Linux

ldap user disabled

Hi All, If ldap user is disabled on linux. Do you think ldap processes will still run while ldap user had been disabled? Thanks for any comment you may add. (2 Replies)
Discussion started by: itik
2 Replies

3. OS X (Apple)

Ho do I masquerade the "user@user.local" address in mail/mailx?

Hi, I'm brand new here and looking for a solution: I'm using mail or mailx. The default reply address is «myshortusername@mylongusername.local» which makes absolutely no sense for anybody receiving my emails. But how do I change it? There seem to be many solutions but none for Mac OS X.... (0 Replies)
Discussion started by: gczychi
0 Replies

4. Shell Programming and Scripting

Determining User Consumption in solaris

Inorder to find the user memory consumption I used the command: prstat -s cpu -a -n 10 But now I want to automate it and want to write the output to a file. How can I write the out put of user name and percentage of consumption alone to an output file.? (2 Replies)
Discussion started by: engineer
2 Replies

5. AIX

How to change normal user id to LDAP user id?

If I create a new user id test: mkuser id=400 test then I want it to LDAP user: chuser -R LDAP SYSTEM=LDAP registry=LDAP test It shows: 3004-687 User "test" does not exist. How to do? (4 Replies)
Discussion started by: rainbow_bean
4 Replies

6. Shell Programming and Scripting

switch user from local user to root in perl

Hi Gurus, I have a script that requires me to switch from local user to root. Anyone who has an idea on this since when i switch user to root it requires me to input root password. It seems that i need to use expect module here, but i don't know how to create the object for this. ... (1 Reply)
Discussion started by: linuxgeek
1 Replies

7. Red Hat

Ldap user does not exists

Hi all, Hope everyone doing good. Let me come to point, i have setup-ed a LDAP server and client machines Server works perfect, while make a search from client machine it too get the Query from LDAP server, But while i switch user it says user not exists # su - babin su: user babin does... (3 Replies)
Discussion started by: babinlonston
3 Replies

8. AIX

Mix LDAP and LOCAL user on AIX

Hello, I'm currently trying to mix local and LDAP users on an AIX 7.1. I've triied many things. My LDAP Server in on a CentOS - OpenLDAP (which works fine with linux). I'm currently stuck on AIX at how to declare LDAP AND Local users. Here's what i did : /usr/sbin/mksecldap -c -h 'ldap03'... (15 Replies)
Discussion started by: AIX_user_324891
15 Replies

9. Shell Programming and Scripting

How to Switch from Local user to root user from a shell script?

Hi, I need to switch from local user to root user in a shell script. I need to make it automated so that it doesn't prompt for the root password. I heard the su command will do that work but it prompt for the password. and also can someone tell me whether su command spawns a new shell or... (1 Reply)
Discussion started by: Little
1 Replies

10. UNIX for Advanced & Expert Users

Pam.d and make difference between AD User and local user on Linux

Hello, i configured rhel linux 6 with AD directory to authorize windows users to connect on the system and it works. i have accounts with high privileges (oracle for example) if an account is created on the AD server i would to block him. I looked for how to do, for the moment all the... (3 Replies)
Discussion started by: vincenzo
3 Replies
SLAPD-PASSWD(5) 						File Formats Manual						   SLAPD-PASSWD(5)

NAME
slapd-passwd - /etc/passwd backend to slapd SYNOPSIS
/etc/openldap/slapd.conf DESCRIPTION
The PASSWD backend to slapd(8) serves up the user account information listed in the system passwd(5) file. This backend is provided for demonstration purposes only. The DN of each entry is "uid=<username>,<suffix>". Note that non-base searches scan the the entire passwd file, and are best suited for hosts with small passwd files. CONFIGURATION
This slapd.conf option applies to the PASSWD backend database. That is, it must follow a "database passwd" line and come before any subse- quent "backend" or "database" lines. Other database options are described in the slapd.conf(5) manual page. file <filename> Specifies an alternate passwd file to use. The default is /etc/passwd. ACCESS CONTROL
The passwd backend does not honor any of the access control semantics described in slapd.access(5). Only read (=r) access to the entry pseudo-attribute and to the other attribute values of the entries returned by the search operation is honored, which is performed by the frontend. FILES
/etc/openldap/slapd.conf default slapd configuration file /etc/passwd user account information SEE ALSO
slapd.conf(5), slapd(8), passwd(5). OpenLDAP 2.4.28 2011/11/24 SLAPD-PASSWD(5)
All times are GMT -4. The time now is 12:31 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy