summaryrefslogtreecommitdiffstats
path: root/examples
diff options
context:
space:
mode:
authorGerald Carter <jerry@samba.org>2003-05-14 04:49:01 +0000
committerGerald Carter <jerry@samba.org>2003-05-14 04:49:01 +0000
commit925c60f5e2f5301da90fc26dddc1bad610eea0d0 (patch)
tree196c5ccf2be820250bfc9d8e9d492e83d1a8ab4d /examples
parentb597730d0cc7d44f44ab30e9d7e74756d89471c3 (diff)
downloadsamba-925c60f5e2f5301da90fc26dddc1bad610eea0d0.tar.gz
samba-925c60f5e2f5301da90fc26dddc1bad610eea0d0.tar.xz
samba-925c60f5e2f5301da90fc26dddc1bad610eea0d0.zip
s/primaryGroupSID/sambaPrimaryGroupSID/
Diffstat (limited to 'examples')
-rwxr-xr-xexamples/LDAP/convertSambaAccount2
1 files changed, 1 insertions, 1 deletions
diff --git a/examples/LDAP/convertSambaAccount b/examples/LDAP/convertSambaAccount
index 9fccf6a8b2e..f5b49ff0957 100755
--- a/examples/LDAP/convertSambaAccount
+++ b/examples/LDAP/convertSambaAccount
@@ -87,7 +87,7 @@ while ( !$ldif->eof ) {
$entry->delete( 'rid' );
if ( $entry->get_value( "primaryGroupID" ) ) {
- $entry->add( 'primaryGroupSID' => $domsid."-".$entry->get_value( "primaryGroupID" ) );
+ $entry->add( 'sambaPrimaryGroupSID' => $domsid."-".$entry->get_value( "primaryGroupID" ) );
$entry->delete( 'primaryGroupID' );
}