Difference between revisions of "VTLUUG:LDAP Info"
imported>Mutantmonkey |
(Undo revision 4132 by [[Special:Contributions/imported>Pew|imported>Pew]] ([[User talk:imported>Pew|talk]])) (Tag: Undo) |
||
(14 intermediate revisions by 4 users not shown) | |||
Line 1: | Line 1: | ||
− | + | As of 2019 we use FreeIPA instead of LDAP so this guide is incorrect. | |
− | + | ||
− | + | https://www.digitalocean.com/community/tutorials/how-to-change-account-passwords-on-an-openldap-server | |
− | |||
− | |||
== Change your shell == | == Change your shell == | ||
Line 9: | Line 7: | ||
* You will be prompted for your password, enter it. | * You will be prompted for your password, enter it. | ||
* Now type the following: | * Now type the following: | ||
− | + | dn: uid=USERNAME,ou=People,dc=vtluug,dc=org | |
− | + | changetype: modify | |
− | + | replace: loginShell | |
− | + | loginShell: /bin/zsh | |
− | Replace '''USERNAME''' with your username, and | + | Replace '''USERNAME''' with your username, and replace '''/bin/zsh''' with your desired shell if zsh isn't what you want. |
− | * Press Ctrl-D, wait | + | * Press Ctrl-D, wait about 10 minutes, then log back in. Your new shell should work. |
+ | |||
+ | [[Category:Services]] | ||
+ | [[Category:Howtos]] | ||
+ | [[Category:Needs restoration]] |
Latest revision as of 22:36, 3 January 2019
As of 2019 we use FreeIPA instead of LDAP so this guide is incorrect.
Change your shell
- Run
ldapmodify -x -W -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org'
, where USERNAME is your username. - You will be prompted for your password, enter it.
- Now type the following:
dn: uid=USERNAME,ou=People,dc=vtluug,dc=org changetype: modify replace: loginShell loginShell: /bin/zsh
Replace USERNAME with your username, and replace /bin/zsh with your desired shell if zsh isn't what you want.
- Press Ctrl-D, wait about 10 minutes, then log back in. Your new shell should work.