Provided by: nslcd-utils_0.9.9-1_all bug

NAME

       chsh.ldap - change login shell in LDAP

SYNOPSIS

       chsh.ldap [options] [LOGIN]

DESCRIPTION

       The chsh.ldap command can be used to change user's login shell (command interpreter).

       The  actual  change  in LDAP is performed by the nslcd daemon and is subject to the access
       controls configured in the LDAP server.

OPTIONS

       The options that may be specified to the chsh.ldap command are:

       -s, --shell SHELL
              The name of the user's new login shell.  Setting this field  to  blank  causes  the
              system to select the default login shell.

       -l, --list-shells
              Print the list of shells found in /etc/shells and exit.

       -h, --help
              Display short help and exit.

       -V, --version
              Output version information and exit.

       If no option is specified chsh.ldap will prompt the user to enter a value for the shell.

FILES

       /etc/shells - list of valid login shells

SEE ALSO

       chsh(1), shells(5), nslcd(8)

AUTHOR

       This manual was written by Arthur de Jong <arthur@arthurdejong.org>.