Sponsored Content
Operating Systems OS X (Apple) Where does OS X store LDAP and login settings? Post 302722349 by xbin on Friday 26th of October 2012 08:44:59 PM
Old 10-26-2012
Beyond the traditional /etc for system configurations, OS X uses preference files in xml or binary format located in /Library/Preferences. These files are usually operated on with the tools, defaults and PlistBuddy. Some of what you are looking for would be placed in the /Library/Preferences/loginwindow.plist
 

9 More Discussions You Might Find Interesting

1. Web Development

APACHE: Tie in Web Page login with server login

Hello, I have created a web page on a server using apache and added .htaccess and .htpasswd in the folder for authentification. I was wondering if there was anyway to tie-in the login for this page with the login used to logon to the server. i.e. the same login info. is used for both,... (2 Replies)
Discussion started by: WhotheWhat
2 Replies

2. UNIX for Advanced & Expert Users

Different login shells in LDAP

Hi folks, we have a very heterogenous server environment. There are also lots of AIX and Linux servers which usually have different login shells and all servers have to be integrated into LDAP. The LDAP Meta Directory is hosted by a Novell eDirectory. On our Linux boxes it is usually bash, on... (5 Replies)
Discussion started by: zaxxon
5 Replies

3. Shell Programming and Scripting

ksh script that echo " please insert your name " and store the output to a login.log file.

Hello All Nice to meet you all here in this forum, it's my 1rst time here i'm asking about a little issue that i face i added a ksh script that echo " please insert your name " and store the output to a login.log file. the script is working fine with normal telnet but Xstart is not working... (8 Replies)
Discussion started by: islam.said
8 Replies

4. Shell Programming and Scripting

What settings are required for login to CVS using Terminal in Mac OS X?

Hi All, I want to login to CVS using terminal. I am executing the following command in the terminal :- export CVSROOT=: pserver:ags_rd@istcvs.corp.apple.com:/istcvs/CVSHOME cvs login But i get the following error : Afreens-iMac:buildTest Afreen$ export CVSROOT=:... (3 Replies)
Discussion started by: Afreen
3 Replies

5. OS X (Apple)

What settings are required for login to CVS using Terminal in Mac OS X?

Hi All, I want to login to CVS using terminal. I am executing the following command in the terminal :- export CVSROOT=: pserver:ags_rd@istcvs.corp.apple.com:/istcvs/CVSHOME cvs login But i get the following error : Afreens-iMac:buildTest Afreen$ export CVSROOT=:... (1 Reply)
Discussion started by: Afreen
1 Replies

6. AIX

Stty settings before login

Hello. I'm experiencing a frustrating issue. I'm using an old, unsupported terminal client (QVT) with AIX 6.1 using ssh2. I've come up with some stty settings that allow full usage of the system but to do so I've had to set "igncr". While this works fine once the user is logged in there are... (12 Replies)
Discussion started by: RedCabbage
12 Replies

7. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

8. Red Hat

How to cache login in ldap clients !!! Please helpppp !!!!

Hey guys iīve one big problem with nscd.conf this donīt work i tried many examples of configuration the nscd.conf simply donīt work when i stop the ldap server i try access by ssh on the client i canīt make logon. And the database on /var/db/nscd donīt work. follows below the conf of... (0 Replies)
Discussion started by: paulo_eduardo
0 Replies

9. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
opendirectoryd(8)					    BSD System Manager's Manual 					 opendirectoryd(8)

NAME
opendirectoryd -- is a launchd(8) job for client access to local or remote directory systems SYNOPSIS
opendirectoryd [--version] DESCRIPTION
opendirectoryd is a launchd(8) job which replaces "DirectoryService" as a core part of the Open Directory technology. Several modules are provided that allow access to existing directory systems: o Active Directory o LDAP o Local Database o NIS Modules opendirectoryd modules have specific capabilities: Authentication password verification, password changes, etc. Connection general connections used for queries, record modifications, etc. Discovery location and prioritization of servers to contact (a.k.a., service discovery) Unspecified a generic module used for unspecified purpose (usually to extend capabilities) Third party plugins developed for "DirectoryService" are supported via dspluginhelperd(8). Open Directory Open Directory is a technology which includes a client API abstraction layer, a directory server, and the opendirectoryd daemon. This allows clients to utilize a single API to access a variety of directory servers simultaneously or configure their own directory server. Open Directory forms the foundation of how Mac OS X accesses all authoritative configuration information (users, groups, mounts, managed desktop data, etc.). This allows use of virtually any directory system via Apple and third party modules. Configuration of opendirectoryd is done via "System Preferences" under the "Users & Groups" preference pane. Advanced settings are available by using "Open Directory Utility..." within "Users & Groups" preference pane. More information is available from the Open Directory website: http://developer.apple.com/darwin/projects/opendirectory/ Open Directory Server Open Directory Server utilizes OpenLDAP which is included as part of Mac OS X Client, Mac OS X Server, and Darwin. OpenLDAP provides a robust and scalable platform for serving directory-based information for both standalone and networked systems. NFSv4 Domain name The following will set the default domain name used to map user and group identities in NFSv4 client/server operations. dscl . -create Config/NFSv4Domain RealName <Example.com> This command requires root privileges. FILES
Files are stored in various locations for opendirectoryd depending on use. A list of folders and files are shown below. System files provided by Apple and should only change with operating system updates: /System/Library/OpenDirectory/Configurations/ node configuration files /System/Library/OpenDirectory/DynamicNodeTemplates/ dynamic node definitions /System/Library/OpenDirectory/Mappings/ record/attribute mapping tables /System/Library/OpenDirectory/Modules/ modules to be loaded on demand /System/Library/OpenDirectory/Templates/ templates used for node styles (module layout and mappings) /System/Library/OpenDirectory/record-schema.plist OpenDirectory record/attribute schema /System/Library/OpenDirectory/permissions.plist OpenDirectory global record/attribute permissions User defined files: /Library/OpenDirectory/Templates/ templates used for node styles (module layout and mappings) /Library/OpenDirectory/Mappings/ record/attribute mapping tables Files that change periodically are located in: /Library/Preferences/OpenDirectory/Configurations/ node configuration files /Library/Preferences/OpenDirectory/DynamicData/ dynamic data stored by nodes /Library/Preferences/OpenDirectory/.LogDebugAtStartOnce enables debug logging until process exits or system is rebooted (reboot required) /var/log/opendirectoryd.log* log file(s) for opendirectoryd Legacy locations: /Library/DirectoryServices/PlugIns/ third party DirectoryService plugins loaded by dspluginhelperd SEE ALSO
odutil(1), dspluginhelperd(8), slapd(8) BSD
March 3, 2011 BSD
All times are GMT -4. The time now is 04:36 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy