Sponsored Content
Full Discussion: Login Shell
Operating Systems HP-UX Login Shell Post 302302151 by gurubarancse on Monday 30th of March 2009 08:31:21 AM
Old 03-30-2009
Hi Vbe

Yes, this is possible. But what in case the user is in a ldap directory?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Standard login shell

Hello By default for root the login shell is /bin/sh. In the file /etc/passwd I changed it to /bin/bash. (/bin/bash does exists!) After I logged out and in again I still have /bin/sh as the shell and not /bin/bash. Are the more files to be edited? I am using SCO-Unix. I am thankfull for any... (4 Replies)
Discussion started by: Fwurm
4 Replies

2. HP-UX

cannot login after changing login shell

Hello Everyone, I am a newbie in unix. I was practicing shell scripts on hp unix machine. I changed my current login shell (Korn) to Bourne shell giving the following command. $ chsh username /usr/bash I am using secure shell client for accessing the hp ux server. After which i... (4 Replies)
Discussion started by: hardesh
4 Replies

3. Solaris

How to get bash to be the login shell?

Is there a way to edit a .profile file that would let a user have bash as their login shell? We tried adding: exec /bin/bash --login to the .profile, but this produced an endless loop and we could not login using that account. Thanks! Aaron (8 Replies)
Discussion started by: amheck
8 Replies

4. UNIX for Dummies Questions & Answers

Can't login as SU anymore - SU: NO SHELL

the root shell has been changed in the file /etc/passwd, basically pointing to an incorrect directory. So now every time we login as 'su' I get the message 'su: no shell' so we can't login as superuser. Is there an easy way to rectify this? please use step by step instructions/commands - I... (4 Replies)
Discussion started by: homechoice
4 Replies

5. Shell Programming and Scripting

login from a shell script?????

Any help on this ..... its a bit urgent !!!! Hi Can anybody provide info about the following??? i want to issue su (switch user) command from within a shell script how to take the password without user intervention from the shell script only???? i.e using apssword which is already... (2 Replies)
Discussion started by: skyineyes
2 Replies

6. Linux

How to Start a Shell as Login shell instead of ordinary shell

Hi I tried with bash --login option. but the output is siva:~$ bash --login siva:~$ is there any way to make the shell ask for user id and password ( and login as different user instead of using sudo / su ) Thx in advance Siva (3 Replies)
Discussion started by: Sivaswami
3 Replies

7. Shell Programming and Scripting

Login with Shell Script.

Dear All, I need to create a shell script which will login to a unix system with user root. I also need to supply the password for root through script only instead of entering it manually. After i am logged in to the system i need to excute all the necessary commands. so far i have done... (7 Replies)
Discussion started by: Siddheshk
7 Replies

8. UNIX for Dummies Questions & Answers

What is login and interactive shell?

Hi Guys, Excuse if am asking silly Que ... :rolleyes: Please explain me whats difference between login and interactive shell in Linux .. Have googled but still in doubt .. :confused: --Shirish Shukla (4 Replies)
Discussion started by: Shirishlnx
4 Replies

9. UNIX for Dummies Questions & Answers

Which of the following command displays your login shell in bash shell?

Options:: A)$shell B)echo $ bash C)echo $ O D)$ O (1 Reply)
Discussion started by: raghugowda
1 Replies

10. Shell Programming and Scripting

Script as login shell (passing args to login shell)

Hello all, for security reasons my compagny imposes that my script be launch remotly via ssh under the users login shell. So serverA launches the ssh command to serverB which has a local user with my script as a login shell. Local script works like a charm on his own. serverB$ grep... (20 Replies)
Discussion started by: maverick72
20 Replies
Net::LDAP::Extension::SetPassword(3)			User Contributed Perl Documentation		      Net::LDAP::Extension::SetPassword(3)

NAME
Net::LDAP::Extension::SetPassword - LDAPv3 Modify Password extension object SYNOPSIS
use Net::LDAP; use Net::LDAP::Extension::SetPassword; $ldap = Net::LDAP->new( "ldap.mydomain.eg" ); $ldap->bind('cn=Joe User,cn=People,dc=mydomain,dc=eg", password => 'oldPassword'); $mesg = $ldap->set_password( oldpasswd => 'oldPassword' ); die "error: ", $mesg->code(), ": ", $mesg->error() if ($mesg->code()); print "changed your password to", $mesg->gen_password() , " "; DESCRIPTION
"Net::LDAP::Extension::SetPassword" implements the "Modify Password" extended LDAPv3 operation as described in RFC 3062. It implements no object by itself but extends the Net::LDAP object by another method: METHODS
set_password ( OPTIONS ) Set the password for a user. OPTIONS is a list of key/value pairs. The following keys are recognized: user If present, this option contains the octet string representation of the user associated with the request. Depending on how users are identified in the directory this string may or may not be a DN according to RFC 4514. If this option is not present, the request acts up upon the password of the user currently associated with the LDAP session. oldpasswd This option, if present, must contain the current password of the user for whom this operation is performed. It depends on the server's implementation in which circumstances this option is allowed to be missing. newpasswd If present, this option contains the desired password for the user for whom the operation is performed. Depending on the server's implementation this option may be required by the LDAP server. gen_password ( ) Return the password generated by the server in response to the "set_password()" call when applicable. The server will not generate a new password if "newpasswd" was passed to "set_password()". This method is a method of the Net::LDAP::Message response object returned in reply to "set_password()" in case the "set_password()" call succeeded. By this method the caller can query for the value of the password in case he did not call "set_password()" with the "newpasswd" option. SEE ALSO
Net::LDAP, Net::LDAP::Extension AUTHOR
Graham Barr <gbarr@pobox.com>, documentation by Peter Marschall <peter@adpm.de>. Please report any bugs, or post any suggestions, to the perl-ldap mailing list <perl-ldap@perl.org> COPYRIGHT
Copyright (c) 2002-2004 Graham Barr. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.18.2 2013-07-21 Net::LDAP::Extension::SetPassword(3)
All times are GMT -4. The time now is 05:38 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy