summaryrefslogtreecommitdiff
path: root/examples
diff options
context:
space:
mode:
authorGerald Carter <jerry@samba.org>2003-05-14 04:49:13 +0000
committerGerald Carter <jerry@samba.org>2003-05-14 04:49:13 +0000
commite375e3935f326656779dfa0d579c1ae56d5e2369 (patch)
tree1dc3a7e59ae0a7bdd23a784e05e153cbbc6e972d /examples
parent031bd1a8baacc7c8c34e5711739105faabb7ee4a (diff)
downloadsamba-e375e3935f326656779dfa0d579c1ae56d5e2369.tar.gz
samba-e375e3935f326656779dfa0d579c1ae56d5e2369.tar.bz2
samba-e375e3935f326656779dfa0d579c1ae56d5e2369.zip
s/primaryGroupSID/sambaPrimaryGroupSID/
(This used to be commit d6ee6a26523a02834a53f214fd6713f5af591be7)
Diffstat (limited to 'examples')
-rwxr-xr-xexamples/LDAP/convertSambaAccount2
1 files changed, 1 insertions, 1 deletions
diff --git a/examples/LDAP/convertSambaAccount b/examples/LDAP/convertSambaAccount
index 9fccf6a8b2..f5b49ff095 100755
--- a/examples/LDAP/convertSambaAccount
+++ b/examples/LDAP/convertSambaAccount
@@ -87,7 +87,7 @@ while ( !$ldif->eof ) {
$entry->delete( 'rid' );
if ( $entry->get_value( "primaryGroupID" ) ) {
- $entry->add( 'primaryGroupSID' => $domsid."-".$entry->get_value( "primaryGroupID" ) );
+ $entry->add( 'sambaPrimaryGroupSID' => $domsid."-".$entry->get_value( "primaryGroupID" ) );
$entry->delete( 'primaryGroupID' );
}