Sponsored Content
Operating Systems OS X (Apple) Where does OS X store LDAP and login settings? Post 302723155 by jnojr on Monday 29th of October 2012 01:01:46 PM
Old 10-29-2012
Quote:
Originally Posted by [MA]Flying_Meat
dsconfigad -show

Can tell you whether the machine is/was configured and bound to AD, as well as some of the kerberos info you are looking for, in that context.
Thanks!!!

Is it safe to assume that if "dsconfigad -show" returns nothing, LDAP isn't configured at all and there is no finding? Or is it AD-specific?
 

9 More Discussions You Might Find Interesting

1. Web Development

APACHE: Tie in Web Page login with server login

Hello, I have created a web page on a server using apache and added .htaccess and .htpasswd in the folder for authentification. I was wondering if there was anyway to tie-in the login for this page with the login used to logon to the server. i.e. the same login info. is used for both,... (2 Replies)
Discussion started by: WhotheWhat
2 Replies

2. UNIX for Advanced & Expert Users

Different login shells in LDAP

Hi folks, we have a very heterogenous server environment. There are also lots of AIX and Linux servers which usually have different login shells and all servers have to be integrated into LDAP. The LDAP Meta Directory is hosted by a Novell eDirectory. On our Linux boxes it is usually bash, on... (5 Replies)
Discussion started by: zaxxon
5 Replies

3. Shell Programming and Scripting

ksh script that echo " please insert your name " and store the output to a login.log file.

Hello All Nice to meet you all here in this forum, it's my 1rst time here i'm asking about a little issue that i face i added a ksh script that echo " please insert your name " and store the output to a login.log file. the script is working fine with normal telnet but Xstart is not working... (8 Replies)
Discussion started by: islam.said
8 Replies

4. Shell Programming and Scripting

What settings are required for login to CVS using Terminal in Mac OS X?

Hi All, I want to login to CVS using terminal. I am executing the following command in the terminal :- export CVSROOT=: pserver:ags_rd@istcvs.corp.apple.com:/istcvs/CVSHOME cvs login But i get the following error : Afreens-iMac:buildTest Afreen$ export CVSROOT=:... (3 Replies)
Discussion started by: Afreen
3 Replies

5. OS X (Apple)

What settings are required for login to CVS using Terminal in Mac OS X?

Hi All, I want to login to CVS using terminal. I am executing the following command in the terminal :- export CVSROOT=: pserver:ags_rd@istcvs.corp.apple.com:/istcvs/CVSHOME cvs login But i get the following error : Afreens-iMac:buildTest Afreen$ export CVSROOT=:... (1 Reply)
Discussion started by: Afreen
1 Replies

6. AIX

Stty settings before login

Hello. I'm experiencing a frustrating issue. I'm using an old, unsupported terminal client (QVT) with AIX 6.1 using ssh2. I've come up with some stty settings that allow full usage of the system but to do so I've had to set "igncr". While this works fine once the user is logged in there are... (12 Replies)
Discussion started by: RedCabbage
12 Replies

7. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

8. Red Hat

How to cache login in ldap clients !!! Please helpppp !!!!

Hey guys iīve one big problem with nscd.conf this donīt work i tried many examples of configuration the nscd.conf simply donīt work when i stop the ldap server i try access by ssh on the client i canīt make logon. And the database on /var/db/nscd donīt work. follows below the conf of... (0 Replies)
Discussion started by: paulo_eduardo
0 Replies

9. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
lusermod(1)						      General Commands Manual						       lusermod(1)

NAME
lusermod - Modify an user SYNOPSIS
lusermod [OPTION]... user DESCRIPTION
Modifies the user with name user. OPTIONS
-c, --gecos=gecos Set user's GECOS field to gecos. The GECOS field is traditionally used to store user's real name and other information. -d, --directory=directory Set user's home directory to directory. -g, --gid=gid Change user's primary group ID to gid. If group with ID gid does not exist, a warning is printed, but the operation is performed anyway. -i, --interactive Ask all questions when connecting to the user database, even if default answers are set up in libuser configuration. -L, --lock Lock user's account. This prevents logging in using user's password. -l, --login=name Rename user to name. -m, --movedirectory After changing user's home directory (using the -d option), move the old home directory to the new location. -P, --plainpassword=password Set user's password to password. Note that the password can be viewed while running lusermod using tools such as ps(1). -p, --password=encrypted Set user's password to the password represented by the hash encrypted. Note that the hash can be viewed while running lusermod using tools such as ps(1). -s, --shell=shell Set user's login shell to shell. -U, --unlock Unlock user's account. -u, --uid=uid Change user's user ID to uid. --commonname=name Set user's common name to name. This attribute is only supported in some backends (e.g.LDAP), and its support may have further lim- itations (e.g. LDAP schema rules). --givenname=name Set user's given name to name. This attribute is only supported in some backends (e.g.LDAP), and its support may have further limi- tations (e.g. LDAP schema rules). --homephone=phone Set user's home telephone number to phone. This attribute is only supported in some backends (e.g.LDAP), and its support may have further limitations (e.g. LDAP schema rules). --roomnumber=room Set user's room number to room. This attribute is only supported in some backends (e.g.LDAP), and its support may have further lim- itations (e.g. LDAP schema rules). --surname=name Set user's surname to name. This attribute is only supported in some backends (e.g.LDAP), and its support may have further limita- tions (e.g. LDAP schema rules). --telephonenumber=phone Set user's telephone number to phone. This attribute is only supported in some backends (e.g.LDAP), and its support may have fur- ther limitations (e.g. LDAP schema rules). EXIT STATUS
The exit status is 0 on success, nonzero on error. libuser 2009-12-11 lusermod(1)
All times are GMT -4. The time now is 05:13 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy