LDAP Account Manager 2.5.0 (Default branch)


 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements Software Releases - RSS News LDAP Account Manager 2.5.0 (Default branch)
# 1  
Old 01-21-2009
LDAP Account Manager 2.5.0 (Default branch)

Image LDAP Account Manager makes it possible to manage various account types (Unix, Samba, Kolab, etc.) in an LDAP directory. It also features an external script for managing quotas and home directories. License: GNU General Public License (GPL) Changes:
LAM Pro now allows you to manage groups with the rfc2307bis schema and aliases (object class alias).The Samba module is able to manage more password options, and the DHCP extension was enhanced for better stability. Image

Image

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

2 More Discussions You Might Find Interesting

1. Cybersecurity

Single ldap account, different passwords?

Is it possible, either by software solution or configuration, to provision a single user account that has different passwords depending on what group of servers it is attempting to connect to? We have a dev, sit, uat, and production environment. They want to be able to set passwords in dev for... (2 Replies)
Discussion started by: Blackacid
2 Replies

2. AIX

How do I enable 16MB pages for an account that uses LDAP?

With an account that uses "Login AUTHENTICATION GRAMMAR" = "LDAP", I get this when trying to enable 16 MB page support: -bash-3.00# chuser capabilities=CAP_BYPASS_RAC_VMM,CAP_PROPAGATE trbld Error changing "capabilities" to "CAP_BYPASS_RAC_VMM,CAP_PROPAGATE" : Value is invalid. I also tried... (1 Reply)
Discussion started by: mdyeager
1 Replies
Login or Register to Ask a Question
userdel(8)						      System Manager's Manual							userdel(8)

NAME
userdel - delete an user account SYNOPSIS
userdel [-D binddn] [-P path] [-r[-f]] [--service service] [--help] [-u] [-v] account DESCRIPTION
userdel deletes an user account from the local system files or a LDAP database and removes all entries that refer to account from the group database. Before the account is removed, the USERDEL_PRECMD command as defined in login.defs(5) is called, after removal the USERDEL_POSTCMD command is called. OPTIONS
-r, --remove-home Remove the whole home directory and the mail spool of the specified account. Files located in other directories will have to be searched for and deleted manually. -f, --force This option is used to force the removal of files, even if not owned by the account. --service service Add the account to a special directory. The default is files, but ldap is also valid. -D, --binddn binddn Use the Distinguished Name binddn to bind to the LDAP directory. The user will be prompted for a password for simple authentica- tion. -P, --path path The passwd and shadow files are located below the specified directory path. chpasswd will use this files, not /etc/passwd and /etc/shadow. --help Print a list of valid options with a short description. -u, --usage Print a short list of valid options. -v, --version Print the version number and exit. FILES
passwd - user account information shadow - shadow user account information group - group information SEE ALSO
passwd(1), login.defs(5), passwd(5), shadow(5), useradd(8), usermod(8) AUTHOR
Thorsten Kukuk <kukuk@suse.de> pwdutils October 2003 userdel(8)