Sponsored Content
Full Discussion: Ldap user does not exists
Operating Systems Linux Red Hat Ldap user does not exists Post 302915319 by DevilG on Tuesday 2nd of September 2014 08:50:13 AM
Old 09-02-2014
Did you setup the client pc using ldap auth? Do you use ssl connection? Also check if sssd started.
 

10 More Discussions You Might Find Interesting

1. SCO

Need Script to check whether user exists in the remote machine

Hi All, I am new to shell scripting. Can someone let me know, how to check whether the user exists in the remote system? I am building a new unix box and before I proceed installing the appliation , I want to check whether the required users are created in the system . how to do this ?... (1 Reply)
Discussion started by: Srini75
1 Replies

2. Shell Programming and Scripting

Good (reliable!) check if user exists

Hi all, I've been trying to find a good check I can put it in to a shell script to see if a given user exists. Some of the things I've thought about is checking whether they have a home directory, but not all users have a home directory. I've thought about grepping the /etc/passwd file for... (4 Replies)
Discussion started by: _Spare_Ribs_
4 Replies

3. Linux

ldap user disabled

Hi All, If ldap user is disabled on linux. Do you think ldap processes will still run while ldap user had been disabled? Thanks for any comment you may add. (2 Replies)
Discussion started by: itik
2 Replies

4. AIX

LDAP user authentication issue

Hello everyone, hoping you can provide some incite with a little problem I'm having.. I have the LDAP client configured and running on my AIX 5.3 server, which is authenticating against an eDirectory LDAP server. I can login via LDAP no problems on the AIX server with newly created users,... (4 Replies)
Discussion started by: j_aix
4 Replies

5. Shell Programming and Scripting

Check if user exists shell

Hello! I'm stuck with a problem that i can't solve. I'm very new to unix, linux and shell scripting i might add. I'm trying to create a script that will execute as follows: First start the script - sh exist Then the prompt asks the user to input a username to check if it exists within the... (6 Replies)
Discussion started by: bib2006
6 Replies

6. Shell Programming and Scripting

LDAP user script

I am converting all users on all AIX systems to LDAP users. As such, I must delete the local user, and recreate the user via LDAP. When I delete the local user, all files and directories owned by the local user will revert to the UID. I need a script to find all files and directories belonging... (1 Reply)
Discussion started by: andybren
1 Replies

7. UNIX for Advanced & Expert Users

Determining if user is local-user in /etc/passwd or LDAP user

Besides doing some shell-script which loops through /etc/passwd, I was wondering if there was some command that would tell me, like an enhanced version of getent. The Operating system is Solaris 10 (recent-ish revision) using Sun DS for LDAP. (5 Replies)
Discussion started by: ckmehta
5 Replies

8. Solaris

Find a whether user exists or not.

Hi all, to find a user whether he had an account on AIX box i will use commands like "finger" , "lsuser". I am new to solaris and we are migrating to solaris. now i am using " more /etc/passwd | grep -i <UserID> " to find a user present in that solaris box or not. Are der any similar... (9 Replies)
Discussion started by: firestar
9 Replies

9. UNIX for Advanced & Expert Users

ldap search to find dn for user

How can I do a ldapsearch to find a DN for a user when I know the exact cn for that user out of active directory. I have tried several different commands (hundreds) but need the -b with the full dn to perform the search using ldapsearch from AIX. I am trying to find the OU for a user and the... (1 Reply)
Discussion started by: cchart3
1 Replies

10. AIX

How to change normal user id to LDAP user id?

If I create a new user id test: mkuser id=400 test then I want it to LDAP user: chuser -R LDAP SYSTEM=LDAP registry=LDAP test It shows: 3004-687 User "test" does not exist. How to do? (4 Replies)
Discussion started by: rainbow_bean
4 Replies
UD(1)							      General Commands Manual							     UD(1)

NAME
ud - interactive LDAP Directory Server query program SYNOPSIS
ud [-Dv] [-s server] [-d debug-mask] [-l ldap-debug-mask] [-f file] DESCRIPTION
ud is used to interogate a directory server via the Lightweight Directory Access Protocol (LDAP). OPTIONS
-s server Used to specify the name of an LDAP server to which ud should connect. If this flag is omitted, the value specified in the ud configuration file is used. If no value is specified in the configuration file, or the configuration file does not exist, the name ldap is used. Of course, it is up to the system administrator to make sure that the name ldap can be resolved (presumably through the use of a CNAME or A record in the DNS and the appropriate search path specified in the resolver config file). -d debug-mask Sets the ud debug mask to the value specified. Values for the mask can be dumped by using the -D flag. -f file Sets the configuration file to the name specified. -l ldap-debug-mask Sets the LDAP debug mask to the value specified. -v Turns on verbose output. Also toggable via the ud verbose command. -D Prints out a list of valid ud debug masks. FILES
/etc/openldap/ud.conf The ud configuration file. SEE ALSO
ud.conf(5), ldap.conf(5), ldap(3) DIAGNOSTICS
ud will try to be nice about error conditions, and in most cases prints a warm and fuzzy error message when it encounters a problem. Some- times the error will be unexpected, and in these cases, ud uses the ldap_perror() routine to print an informative diagnostic. BUGS
Too numerous to mention. AUTHOR
Bryan Beecher, University of Michigan ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. 4.3 Berkeley Distribution 20 August 2000 UD(1)
All times are GMT -4. The time now is 06:37 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy