Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

lsldap(1) [debian man page]

lsldap(1)						      General Commands Manual							 lsldap(1)

NAME
lsldap - performs a *big* query on the LDAP directory. SYNOPSIS
lsldap [[-h]|[-u|-g|-m]] OPTIONS
[-h] This help. [-u] List users only (by default, try to list the whole directory). [-g] List groups only (by default, try to list the whole directory). [-m] List machines only (by default, try to list the whole directory). SEE ALSO
ldapfinger(1), ldapid(1), ldapgid(1), ldapscripts(5). AVAILABILITY
The ldapscripts are provided under the GNU General Public License v2 (see COPYING for more details). The latest version of the ldapscripts is available on : http://contribs.martymac.org BUGS
No bug known. January 1, 2006 lsldap(1)

Check Out this Related Man Page

ldapfinger(1)						      General Commands Manual						     ldapfinger(1)

NAME
ldapfinger - displays a user/machine/group POSIX account's details. SYNOPSIS
ldapfinger [-u|-g|-m][username|machinename|groupname|uid|gid] OPTIONS
[username | machinename | groupname | uid | gid] The name or id of the user, machine (with an ending $) or group you want to display. You may use a wildcard here to look for sub- strings. e.g. 'marty*' or '*mart*'. Acts on current user if nothing is specified. [-u] Look for users only (by default, search the whole directory). [-g] Look for groups only (by default, search the whole directory). [-m] Look for machines only (by default, search the whole directory). SEE ALSO
lsldap(1), ldapid(1), ldapgid(1), ldapscripts(5). AVAILABILITY
The ldapscripts are provided under the GNU General Public License v2 (see COPYING for more details). The latest version of the ldapscripts is available on : http://contribs.martymac.org BUGS
No bug known. February 1, 2007 ldapfinger(1)
Man Page

6 More Discussions You Might Find Interesting

1. AIX

LDAP over SSL with secldapclntd

Hi all, I have set up the AIX LDAP client on AIX 5.3.9 and it's working fine, using the descriptions in the Redbook for implementing LDAP in a heterogenous environment. I added SSL encryption to the LDAP client demon's config and created a key-db and imported a signed certificate from our CA. ... (4 Replies)
Discussion started by: zaxxon
4 Replies

2. Cybersecurity

LDAP; confusion

Hello, I hope all is well. Two issues that I am grappling with. One: Is this a true statement: (AIX, LDAP configured), even if authentication is configured with LDAP, the system would still need to be authenticated against local (/etc/passwd); incase of network failure? Two: I can log... (0 Replies)
Discussion started by: rsheikh
0 Replies

3. Shell Programming and Scripting

Hp-UX, SUSE, and AIX LDAP User Script Help

Hi, I have been asked to create a ksh script that will search against an LDAP directory from various HP-UX, SUSE, and AIX 5.3 and 6.1 machines. The objective is to verify the boxes are successfully authenticating users from the LDAP store. This is something I've never done, and I could use... (0 Replies)
Discussion started by: tekster2
0 Replies

4. Shell Programming and Scripting

AIX 5.3 ksh Scripting

Hi, I posted a request for sever OS types earlier, but got no response. In an attempt to at least have a starting point, I think scaling it to one OS is preferred. Once I see the gist of it I can modify to account for different cases. I need a script that will go and check to see if an LDAP... (2 Replies)
Discussion started by: tekster2
2 Replies

5. Emergency UNIX and Linux Support

Script to check if user can bind, then output to file

Hi, I've been trying to find the answer with no luck. I'm hoping someone can help me. Here's what I need to do: Run a KSH script that will check: 1. Server (Client) Type (AIX 5.3, 6.1, SUSE, and HP-UX are the possibilities). 2. LDAP.cfg is configured correctly and the ldap client... (3 Replies)
Discussion started by: tekster2
3 Replies

6. Shell Programming and Scripting

Case Statement Troubles

Hi, I'm attempting to create case statement in a ksh script that does the following: Run a uname command against the box and use that value for $HOSTNAME object. Then, if hostname has AIX in it, then use the lsldap command to try to bind, then print $HOSTNAME:yes or $HOSTNAME:no, depending on... (7 Replies)
Discussion started by: tekster2
7 Replies