The Perl Toolchain Summit needs more sponsors. If your company depends on Perl, please support this very important event.

NAME

smbldap-migrate-unix-accounts - Migrate unix accounts to LDAP

SYNOPSIS

smbldap-migrate-unix-accounts [-P file] [-S file] [-M file] [-n] [-v] [-h] [-?] [-d]

DESCRIPTION

This command processes one file as defined by option and creates new or changes existing ldap user entry. New attributes are added, and existing are changed. None of the existing attributes is deleted.

-P passwd_file Processes passwd_file and uptades LDAP. Creates new ldap user entry or just adds posixAccount objectclass and corresponding attributes to the ldap user entry or just uptades their values.

-S shadow_file Reads shadow_file and uptades LDAP. Creates new ldap user entry or just adds shadowAccount objectclass and corresponding attributes to the ldap user entry or just uptades their values.

-M master.passwd_file Reads master.passwd_file and uptades LDAP. Creates new ldap user entry or just adds shadowAccount and posixAccount objectclass and corresponding attributes to the ldap user entry or just uptades their values.

-h show the help message

-? the same as -h

-v displayes modified entries to STDOUT

-n do everything execpt updating LDAP. It is useful when used with -v switch.

-d objeClass_name In spite of just updating existing user entry, the entry will be deleted from LDAP and a new one will be added. It is essential to use this option if you update users in LDAP and want to change their structural objectClass. Use it in the example schema: There are no users in LDAP, and you migrate samba first. # pdbedit -e ldapsam:ldap://localhost # smbldap-migrate-passwd -P passwd -d 'account'

-a adds sambaSamAccount objectClass and generates sambaSID attribute