Those attributes dont show up using ldapsearch and ldapmodify throws an error:

$ ldapmodify -D -x -w $password "cn=Directory Manager"  uid=$user,ou=People,dc=blah,dc=com changetype: modify delete: passwordRetryCount - changetype: modify delete: accountUnlockTime

produces:
ldapmodify: No match.

Running ldapsearch shows the user info, but nothing about that specific field.

Admittedly I am a bit new to this, I had seen the FAQ/wiki, but since it didnt work I figured I would ask. Perhaps the wiki it out of date ? Or is my syntax wrong ?

Regards.


On 1/16/07, Richard Megginson <rmeggins@redhat.com> wrote:
clockwork@sigsys.org wrote:
> So I have a pair of FDS servers and a few users automate scripts to
> run against some development boxes, if they use the wrong password the
> essentially surpass the max retry limit. After looking around I cannot
> find an easy way to unlock the accounts. They are logging into RHEL,
> Solaris 9 & 10 systems. The output in the logs is like so:
>
> error: PAM: Authentication failed for $USER from $IP
>
> Is there some magic field that needs to be reset to unlock the account ?
http://directory.fedora.redhat.com/wiki/Howto:PasswordReset
> ------------------------------------------------------------------------
>
> --
> Fedora-directory-users mailing list
> Fedora-directory-users@redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-directory-users
>


--
Fedora-directory-users mailing list
Fedora-directory-users@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-directory-users