fix case in objectclass name (not that it really matters); patch from Darren Chew...
authorGerald Carter <jerry@samba.org>
Tue, 6 Jan 2004 14:40:35 +0000 (14:40 +0000)
committerGerald Carter <jerry@samba.org>
Tue, 6 Jan 2004 14:40:35 +0000 (14:40 +0000)
(This used to be commit 86e0015b06eb9590a6a3e64cb4fe5a88a9f156c2)

examples/LDAP/smbldap-tools/ChangeLog
examples/LDAP/smbldap-tools/smbldap-populate.pl
examples/LDAP/smbldap-tools/smbldap-useradd.pl
examples/LDAP/smbldap-tools/smbldap-usermod.pl
examples/LDAP/smbldap-tools/smbldap_tools.pm

index e6394d1addf0aa4472526078841d16c88c566dca..e4e376838586a6088a9c4ce873dde14ca4c6a194 100644 (file)
@@ -4,7 +4,7 @@
 ## ChangeLog for SMBLDAP-TOOLS
 
 2003-11-18:
-       . new option '-a' to smbldap-usermod.pl that allow adding the sambaSAMAccount
+       . new option '-a' to smbldap-usermod.pl that allow adding the sambaSamAccount
          objectclass to an existing posixAccount
 2003-11-07:
        . patch that allow adding user to a group when the group is in a higher level depth
 2003-09-18: Patch from Alexander Bergolth <leo@strike.wu-wien.ac.at>
        . options "-u", "-g", "-s" and "-c" are now functionnal
        . the existence of samba account was made on sambaAccount and
-         not sambaSAMAccount as it should be for samba3
+         not sambaSamAccount as it should be for samba3
        . new function read_user_entry to smbldap_tools.pm that returns
          a Net::LDAP:Entry object of the user
        . Use this object to get the dn and user attributes instead of
          producing an ldif and searching for attributes within that ldif
 2003-09-15:
-       . change machine account creation to not add the sambaSAMAccount objectclass.
+       . change machine account creation to not add the sambaSamAccount objectclass.
          It is now added directly by samba when joigning the domain
        . new option in smbldap-usermod.pl: '-e' to set an expire date
        . Start_tls support activated when ldapSSL is set to 1
index 4677383cded703971035a8a1df3a93669cac7b79..b691a84850089358530c01a3e1baa87dbf8bd152 100755 (executable)
@@ -122,7 +122,7 @@ dn: uid=$adminName,$usersdn
 cn: $adminName
 sn: $adminName
 objectClass: inetOrgPerson
-objectClass: sambaSAMAccount
+objectClass: sambaSamAccount
 objectClass: posixAccount
 gidNumber: 512
 uid: $adminName
@@ -149,7 +149,7 @@ dn: uid=$guestName,$usersdn
 cn: $guestName
 sn: $guestName
 objectClass: inetOrgPerson
-objectClass: sambaSAMAccount
+objectClass: sambaSamAccount
 objectClass: posixAccount
 gidNumber: 514
 uid: $guestName
index 9d90e4ec9adc797393b15885e919cbb23f9a51a3..918bd4a4f66f545c3cb63782b9cc0e01412bf211 100755 (executable)
@@ -208,7 +208,7 @@ if (defined($tmp = $Options{'w'})) {
 
   if (!$with_smbpasswd) {
        # (jtournier)
-       # Objectclass sambaSAMAccount is now added directly by samba when joigning the domain (for samba3)
+       # Objectclass sambaSamAccount is now added directly by samba when joigning the domain (for samba3)
        #if (!add_samba_machine_mkntpwd($userName, $userUidNumber)) {
        #  die "$0: error while adding samba account\n";
        #}
@@ -312,7 +312,7 @@ if (defined($Options{'a'})) {
 
        my $modify = $ldap_master->modify ( "uid=$userName,$usersdn",
                                                                                changes => [
-                                                                                                       add => [objectClass => 'sambaSAMAccount'],
+                                                                                                       add => [objectClass => 'sambaSamAccount'],
                                                                                                        add => [sambaPwdLastSet => "$valpwdlastset"],
                                                                                                        add => [sambaLogonTime => '0'],
                                                                                                        add => [sambaLogoffTime => '2147483647'],
index de6ca439023e14f181ad39961ae3e2d64f46e8fd..70151b74122fe531e5dcaa82072e690f73ecb86c 100755 (executable)
@@ -53,7 +53,7 @@ if ( (!$ok) || (@ARGV < 1) || ($Options{'?'}) || ($Options{'h'}) ) {
   print "  -S    surname\n";
   print "  -P    ends by invoking smbldap-passwd.pl\n";
   print " For samba users:\n";
-  print "  -a    add sambaSAMAccount objectclass\n";
+  print "  -a    add sambaSamAccount objectclass\n";
   print "  -e    expire date (\"YYYY-MM-DD HH:MM:SS\")\n";
   print "  -A    can change password ? 0 if no, 1 if yes\n";
   print "  -B    must change password ? 0 if no, 1 if yes\n";
@@ -107,7 +107,7 @@ if (defined($tmp = $Options{'a'})) {
        # apply changes
        my $modify = $ldap_master->modify ( "$dn",
                                                                                 changes => [
-                                                                                                        add => [objectClass => 'sambaSAMAccount'],
+                                                                                                        add => [objectClass => 'sambaSamAccount'],
                                                                                                         add => [sambaPwdLastSet => "$valpwdlastset"],
                                                                                                         add => [sambaLogonTime => '0'],
                                                                                                         add => [sambaLogoffTime => '2147483647'],
index 527dd8390f37e7fa386378f180ae1575cf6f2a29..d33a65b7d17355d1367ad8dbf550c5658fadb149 100755 (executable)
@@ -239,7 +239,7 @@ sub does_sid_exist
        my $mesg = $ldap_slave->search (    base   => $dn_group,
                                                                                scope => $scope,
                                                                                filter => "(sambaSID=$sid)"
-                                                                               #filter => "(&(objectClass=sambaSAMAccount|objectClass=sambaGroupMapping)(sambaSID=$sid))"
+                                                                               #filter => "(&(objectClass=sambaSamAccount|objectClass=sambaGroupMapping)(sambaSID=$sid))"
                                                                   );
        $mesg->code && die $mesg->error;
        $ldap_slave->unbind;
@@ -333,7 +333,7 @@ sub add_samba_machine_mkntpwd
        my $ldap_master=connect_ldap_master();
        my $modify = $ldap_master->modify ( "uid=$user,$computersdn",
                                                                                changes => [
-                                                                                                       replace => [objectClass => ['inetOrgPerson', 'posixAccount', 'sambaSAMAccount']],
+                                                                                                       replace => [objectClass => ['inetOrgPerson', 'posixAccount', 'sambaSamAccount']],
                                                                                                        add => [sambaPwdLastSet => '0'],
                                                                                                        add => [sambaLogonTime => '0'],
                                                                                                        add => [sambaLogoffTime => '2147483647'],