Difference between revisions of "VTLUUG:LDAP Info"

From the Linux and Unix Users Group at Virginia Teck Wiki
Jump to: navigation, search
imported>Mutantmonkey
(Created page with "== Changing your shell == * Run <code>ldapmodify -x -W -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org'</code>, where '''USERNAME''' is your username. * You will be prompted for y...")
 
imported>Mutantmonkey
Line 1: Line 1:
== Changing your shell ==
+
== Change your password ==
 +
* Run <code>ldappasswd -x -W -S -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org'</code>, where '''USERNAME''' is your username.
 +
* You will be prompted for a new password twice.
 +
* Next you will be prompted for your old password, enter it.
 +
* Your new password should begin working immediately.
 +
 
 +
== Change your shell ==
 
* Run <code>ldapmodify -x -W -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org'</code>, where '''USERNAME''' is your username.
 
* Run <code>ldapmodify -x -W -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org'</code>, where '''USERNAME''' is your username.
 
* You will be prompted for your password, enter it.
 
* You will be prompted for your password, enter it.

Revision as of 01:20, 3 September 2012

Change your password

  • Run ldappasswd -x -W -S -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org', where USERNAME is your username.
  • You will be prompted for a new password twice.
  • Next you will be prompted for your old password, enter it.
  • Your new password should begin working immediately.

Change your shell

  • Run ldapmodify -x -W -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org', where USERNAME is your username.
  • You will be prompted for your password, enter it.
  • Now type the following:
 dn: uid=USERNAME,ou=People,dc=wallen,dc=local
 changetype: modify
 replace: loginShell
 loginShell: /bin/zsh

Replace USERNAME with your username, and change /bin/zsh with your desired shell if zsh isn't what you want.

  • Press Ctrl-D, wait a few minutes, then log back in. Your new shell should work.