On Wed, 2007-07-11 at 12:50 +0200, Buchan Milne wrote:
Contents of entrymods is as follows:
dn: uid=<username>,ou=People,dc=3sixtygroup,dc=com uid: <username> objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: shadowAccount objectClass: sambaSamAccount cn: <username> sn: <username> givenName: <username> uidNumber: <uidnumber> gidNumber: <gidnumber> homeDirectory: /home/<username> loginShell: /bin/bash gecos: System User sambaLogonTime: 0 sambaLogoffTime: 2147483647 displayName: <username> sambaSID: <> sambaPrimaryGroupSID: <> sambaLogonScript: scripts\logon.bat sambaHomePath: \PDC<username> sambaHomeDrive: H: sambaAcctFlags: [U]
Contents of entrymods2:
uid=<username>,ou=People,dc=3sixtygroup,dc=com changetype: delete
Any help would be much appreciated. Thanks.
slapcat, slapadd. But, then you may as well upgrade to 2.3, and get new features too (such as smbk5pwd overlay which may help you with password synchronisation etc.).
slapadd seemed to work with my entrymods files. I didn't know that slapadd didn't pay attention to a lot of the things that ldapadd does. When doing an ldapsearch now, I see the user. However, doing a getent passwd does not show the user as it used to, but this could be an issue needing a Samba restart.
Thanks for the help.