lists.arthurdejong.org
RSS feed

Re: how to configure the nss-pam-ldapd

[Date Prev][Date Next] [Thread Prev][Thread Next]

Re: how to configure the nss-pam-ldapd



Maybe something like this

$ authconfig --enableldap --enableldapauth --ldapserver=localhost  --ldapbasedn="dc=org,dc=net" --enablemkhomedir --update

This will update many pam.d/* files and your /etc/nslcd.conf 
Make sure to add additional edit to nslcd.conf file
rootpwmoddn cn=manager,dc=org,dc=net
rootpwmodpw <ldapmanagerpassword>



On Tue, Oct 16, 2018 at 11:36 AM 主持先生 <hesenflame [at] 163.com> wrote:
Hi ,
I wan to force the users to change their password when they first login the clients by set the default  LDAP policy "pwdMustChange" and the User's attribute "pwdReset" to TRUE.
I have already configure the pam.d/system-auth and pam.d/password-auth, but it just denied the user to login, rather than let them change their password.
My system is Centos 7, nss-pam-ldapd 0.8.13, how should I configure the ldap.conf or nslcd.conf?

Thanks~


 

--
To unsubscribe send an email to
nss-pam-ldapd-users-unsubscribe [at] lists.arthurdejong.org or see
https://lists.arthurdejong.org/nss-pam-ldapd-users/
-- 
To unsubscribe send an email to
nss-pam-ldapd-users-unsubscribe@lists.arthurdejong.org or see
https://lists.arthurdejong.org/nss-pam-ldapd-users/