Difference between revisions of "VTLUUG:LDAP Info"

From the Linux and Unix Users Group at Virginia Teck Wiki
Jump to: navigation, search
imported>Mutantmonkey
imported>Mutantmonkey
(Change your shell)
Line 9: Line 9:
 
* You will be prompted for your password, enter it.
 
* You will be prompted for your password, enter it.
 
* Now type the following:
 
* Now type the following:
  dn: uid=USERNAME,ou=People,dc=vtluug,dc=org
+
dn: uid=USERNAME,ou=People,dc=vtluug,dc=org
  changetype: modify
+
changetype: modify
  replace: loginShell
+
replace: loginShell
  loginShell: /bin/zsh
+
loginShell: /bin/zsh
 
Replace '''USERNAME''' with your username, and change '''/bin/zsh''' with your desired shell if zsh isn't what you want.
 
Replace '''USERNAME''' with your username, and change '''/bin/zsh''' with your desired shell if zsh isn't what you want.
 
* Press Ctrl-D, wait a few minutes, then log back in. Your new shell should work.
 
* Press Ctrl-D, wait a few minutes, then log back in. Your new shell should work.

Revision as of 01:59, 3 September 2012

Change your password

  • Run ldappasswd -x -W -S -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org', where USERNAME is your username.
  • You will be prompted for a new password twice.
  • Next you will be prompted for your old password, enter it.
  • Your new password should begin working immediately.

Change your shell

  • Run ldapmodify -x -W -D 'uid=USERNAME,ou=People,dc=vtluug,dc=org', where USERNAME is your username.
  • You will be prompted for your password, enter it.
  • Now type the following:
dn: uid=USERNAME,ou=People,dc=vtluug,dc=org
changetype: modify
replace: loginShell
loginShell: /bin/zsh

Replace USERNAME with your username, and change /bin/zsh with your desired shell if zsh isn't what you want.

  • Press Ctrl-D, wait a few minutes, then log back in. Your new shell should work.