Comment 4 for bug 329067

Revision history for this message
stephen mulcahy (stephen-mulcahy) wrote : Re: Cannot change password on ldap client unless libpam-cracklib also installed

This is my /etc/pam.d/common-password after recently running another "aptitude upgrade", restoring the problematic line to /etc/pam.d/common-password

In this format, if I login as an LDAP user and type passwd, I get the following interaction

stemul@apps:~$ passwd
Enter login(LDAP) password:
passwd: password updated successfully

If I now change the line below

password [success=1 user_unknown=ignore default=die] pam_ldap.so use_authtok try_first_pass

to

password [success=1 user_unknown=ignore default=die] pam_ldap.so try_first_pass

and then try changing my password again ...

stemul@apps:~$ passwd
Enter login(LDAP) password:
New password:
Re-enter new password:
LDAP password information changed for stemul
passwd: password updated successfully
stemul@apps:~$

#
# /etc/pam.d/common-password - password-related modules common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of modules that define the services to be
# used to change user passwords. The default is pam_unix.

# Explanation of pam_unix options:
#
# The "sha512" option enables salted SHA512 passwords. Without this option,
# the default is Unix crypt. Prior releases used the option "md5".
#
# The "obscure" option replaces the old `OBSCURE_CHECKS_ENAB' option in
# login.defs.
#
# See the pam_unix manpage for other options.

# As of pam 1.0.1-5, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules. See
# pam-auth-update(8) for details.

# here are the per-package modules (the "Primary" block)
password [success=2 default=ignore] pam_unix.so obscure sha512
password [success=1 user_unknown=ignore default=die] pam_ldap.so use_authtok try_first_pass
# here's the fallback if no module succeeds
password requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
password required pam_permit.so
# and here are more per-package modules (the "Additional" block)
# end of pam-auth-update config