Re: Re: pwdMustChange and pwdExpireWarning

2010-08-18 Thread weigao88
Hello Buchan I am running the rpm package openldap server 2.3 that comes with CentOS 5.4 and my ldap client is CentOS 4. Looks like there is no ldapwhoami -e ppolicy option on CentOS4 client, as you can see below. I also copy and paste the client's /etc/pam.d/system-auth below.

Re: pwdMustChange and pwdExpireWarning

2010-08-18 Thread Buchan Milne
On Wednesday, 18 August 2010 22:26:38 weiga...@gmail.com wrote: Hello Buchan I am running the rpm package openldap server 2.3 that comes with CentOS 5.4 So test this client from the server. and my ldap client is CentOS 4. Looks like there is no ldapwhoami -e ppolicy option on CentOS4

Re: pwdMustChange and pwdExpireWarning

2010-08-17 Thread Buchan Milne
On Monday, 16 August 2010 23:02:41 Wei Gao wrote: Hello Buchan I set pwdReset manually and it worked. Thank you. For my issue regarding pwdExpireWarning not displaying warning message when I ssh into my systems, I still can't figure out what I did wrong. Here is my default policy:

Re: pwdMustChange and pwdExpireWarning

2010-08-16 Thread Buchan Milne
On Thursday, 12 August 2010 21:47:18 Wei Gao wrote: I have pwdMustChange set to true in my default ppolicy. I tried to change a user's password EITHER as Manager on LDAP server OR via the following command on my LDAP server ldappasswd -x -D cn=Manager,dc=example,dc=company -W -S

Re: pwdMustChange and pwdExpireWarning

2010-08-16 Thread Wei Gao
Hello Buchan I set pwdReset manually and it worked. Thank you. For my issue regarding pwdExpireWarning not displaying warning message when I ssh into my systems, I still can't figure out what I did wrong. Here is my default policy: dn: cn=default,ou=Policies,dc=example,dc=company objectClass: