Monday, May 13, 2024
 Popular · Latest · Hot · Upcoming
2
rated 0 times [  2] [ 0]  / answers: 1 / hits: 31006  / 3 Years ago, fri, september 17, 2021, 7:01:10

I want to allow ldap user to change their password but how?

passwd? or ldappasswd? It won't work for me this time.

What will be the configurations for this in order the user will successfully change their passwords?



Any help will do. Thanks.


More From » server

 Answers
7

I found the solution on http://ubuntuforums.org/showthread.php?t=1640070



At /etc/pam.d/common-password



#
# /etc/pam.d/common-password - password-related modules common to all services
# -- removed comment header talking about various options --

# here are the per-package modules (the "Primary" block)
password [success=2 default=ignore] pam_unix.so obscure sha512
password [success=1 user_unknown=ignore default=die] pam_ldap.so use_authtok try_first_pass
# here's the fallback if no module succeeds
password requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
password required pam_permit.so
# and here are more per-package modules (the "Additional" block)
password optional pam_gnome_keyring.so
# end of pam-auth-update config


Try removing the use_authtok parameter and save the file. You may need to restart.

-Tim



It works! Tee hee


[#29648] Friday, September 17, 2021, 3 Years  [reply] [flag answer]
Only authorized users can answer the question. Please sign in first, or register a free account.
unsmmoth

Total Points: 72
Total Questions: 113
Total Answers: 95

Location: Thailand
Member since Tue, Oct 6, 2020
4 Years ago
;