Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 20 Nov 2004 22:23:25 +0000
From:      Dick Davies <rasputnik@hellooperator.net>
To:        Dan Nelson <dnelson@allantgroup.com>
Cc:        FreeBSD Current Users <freebsd-current@freebsd.org>
Subject:   Re: Replacing passwd?
Message-ID:  <20041120222325.GC17297@lb.tenfour>
In-Reply-To: <20041118171012.GB19265@dan.emsphone.com>
References:  <419CD314.80900@fer.hr> <20041118171012.GB19265@dan.emsphone.com>

next in thread | previous in thread | raw e-mail | index | archive | help
* Dan Nelson <dnelson@allantgroup.com> [1110 17:10]:
> In the last episode (Nov 18), Ivan Voras said:
> > I've setup pam_ldap and nss_ldap and samba3 and smbldap, and it works
> > fine, but it would be nice to replace /usr/bin/passwd with
> > smbldap-passwd (which changes both NTLM and Unix password fields in
> > LDAP, while passwd is unaware of LDAP, at least according to man
> > page).  Is there a clean way of doing it so I don't have to replace
> > it by hand after each installworld?
> 
> passwd just uses PAM to set passwords

When did that come in? I can't get passwd(1) to change an ldap password, I get:

rasputnik@eris:rasputnik$ passwd
passwd: Sorry, `passwd' can only change passwords for local or NIS users.
rasputnik@eris:rasputnik$ uname -a
FreeBSD eris 5.3-STABLE FreeBSD 5.3-STABLE #4: Mon Oct 25 18:03:11 BST 2004     root@eris:/usr/obj/usr/src/sys/ERIS  i386
rasputnik@eris:rasputnik$ 

 - this is an nss_ldap nsswitched account, logged in over ssh (pam_ldap auth).

-- 
This must be Thursday. I never could get the hang of Thursdays. - Arthur Dent
Rasputin :: Jack of All Trades - Master of Nuns



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20041120222325.GC17297>