Difference between revisions of "VTLUUG:LDAP Info"

From the Linux and Unix Users Group at Virginia Teck Wiki
Jump to: navigation, search
imported>Echarlie
imported>Pew
Line 1: Line 1:
 
 
https://www.digitalocean.com/community/tutorials/how-to-change-account-passwords-on-an-openldap-server
 
https://www.digitalocean.com/community/tutorials/how-to-change-account-passwords-on-an-openldap-server
  
Line 15: Line 14:
 
[[Category:Services]]
 
[[Category:Services]]
 
[[Category:Howtos]]
 
[[Category:Howtos]]
 +
[[Category:Pending deletion]]

Revision as of 03:33, 3 January 2018

https://www.digitalocean.com/community/tutorials/how-to-change-account-passwords-on-an-openldap-server

Change your shell

  • Run ldapmodify -x -W -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org', where USERNAME is your username.
  • You will be prompted for your password, enter it.
  • Now type the following:
dn: uid=USERNAME,ou=People,dc=vtluug,dc=org
changetype: modify
replace: loginShell
loginShell: /bin/zsh

Replace USERNAME with your username, and replace /bin/zsh with your desired shell if zsh isn't what you want.

  • Press Ctrl-D, wait about 10 minutes, then log back in. Your new shell should work.