Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

sss_groupshow(8) [centos man page]

SSS_GROUPSHOW(8)						 SSSD Manual pages						  SSS_GROUPSHOW(8)

NAME
sss_groupshow - print properties of a group SYNOPSIS
sss_groupshow [options] GROUP DESCRIPTION
sss_groupshow displays information about a group identified by its name GROUP. The information includes the group ID number, members of the group and the parent group. OPTIONS
-R,--recursive Also print indirect group members in a tree-like hierarchy. Note that this also affects printing parent groups - without R, only the direct parent will be printed. -?,--help Display help message and exit. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_GROUPSHOW(8)

Check Out this Related Man Page

SSS_USERMOD(8)							 SSSD Manual pages						    SSS_USERMOD(8)

NAME
sss_usermod - modify a user account SYNOPSIS
sss_usermod [options] LOGIN DESCRIPTION
sss_usermod modifies the account specified by LOGIN to reflect the changes that are specified on the command line. OPTIONS
-c,--gecos COMMENT Any text string describing the user. Often used as the field for the user's full name. -h,--home HOME_DIR The home directory of the user account. -s,--shell SHELL The user's login shell. -a,--append-group GROUPS Append this user to groups specified by the GROUPS parameter. The GROUPS parameter is a comma separated list of group names. -r,--remove-group GROUPS Remove this user from groups specified by the GROUPS parameter. -l,--lock Lock the user account. The user won't be able to log in. -u,--unlock Unlock the user account. -Z,--selinux-user SELINUX_USER The SELinux user for the user's login. -?,--help Display help message and exit. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_USERMOD(8)
Man Page

4 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

finding users first name and last name

can someone help me how do i do this.. Display user id, first and last names of all the members of your CIS132 class in alphabetical order by last name. Hint: • All classmate names are in the file /etc/passwd • the first 5 characters in the user id are the same for all class members. (s132a) (1 Reply)
Discussion started by: an2up
1 Replies

2. UNIX for Advanced & Expert Users

Authenticating with SSSD / Kerberos against Windows Server 2012 R2

I'm authenticating with SSSD / Kerberos against Windows Server 2012 R2. I've setup credentails delegation using these options: Host * GSSAPIAuthentication yes GSSAPIDelegateCredentials yes GSSAPITrustDns yes For both client/server but no luck. I've read online that I need to run... (2 Replies)
Discussion started by: Devyn
2 Replies

3. Shell Programming and Scripting

Bash Script to pull ipa server name on 500 servers

Hello All, I need help writing a bash script that will run on 500 LINUX servers and do the following: 1. Capture the ipa_server name from /etc/sssd/sssd.conf on a list of 500 servers in the ipahosts file. 2. Write to a file outputing only server name and IPA server name. Root ssh keys... (3 Replies)
Discussion started by: vtowntechy
3 Replies

4. SuSE

Sssd not starting- failed

Hi, I am unable to start sssd as its getting failed with below error. OS: SLES 11 Version: 3 # uname -r 2.6.32.59-0.7-default # sssd -d4 ldb: unable to dlopen /usr/lib64/ldb/tdb.so : /usr/lib64/ldb/tdb.so: undefined symbol: tdb_transaction_prepare_commit # /etc/init.d/sssd restart... (14 Replies)
Discussion started by: Sridaran
14 Replies