[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldap_modify_s Insufficient access



Fujisan wrote:
> Users in my LDAP database have trouble changing passwords.
> 
> $ passwd
> Changing password for user XXX.
> Enter login(LDAP) password:
> New password:
> Retype new password:
> LDAP password information update failed: Insufficient access
> passwd: Authentication token manipulation error
> 
> In /var/log/message, I have:
> passwd: pam_ldap: ldap_modify_s Insufficient access
> 

That error message looks like an SELinux error message.  Do you have
SELinux enabled? If you're not sure, use the command 'getenforce'.

--
Prentice