svn commit: samba r4050 - in branches/SAMBA_4_0/source/script: .

tridge at samba.org tridge at samba.org
Fri Dec 3 05:24:09 GMT 2004


Author: tridge
Date: 2004-12-03 05:24:09 +0000 (Fri, 03 Dec 2004)
New Revision: 4050

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=samba&rev=4050

Log:
make sure we add objectClass and sAMAccountName


Modified:
   branches/SAMBA_4_0/source/script/newuser.pl


Changeset:
Modified: branches/SAMBA_4_0/source/script/newuser.pl
===================================================================
--- branches/SAMBA_4_0/source/script/newuser.pl	2004-12-03 05:01:20 UTC (rev 4049)
+++ branches/SAMBA_4_0/source/script/newuser.pl	2004-12-03 05:24:09 UTC (rev 4050)
@@ -99,8 +99,6 @@
 my $ldif = `ldbsearch 'cn=TemplateUser' | grep -v Template | grep -v '^#'`;
 chomp $ldif;
 
-$ldif .= "name: $opt_username\n";
-
 my $sid;
 
 # crude way of working out a rid
@@ -113,16 +111,17 @@
 
 print "Chose new SID $sid\n";
 
-$ldif .= "objectSid: $sid\n";
-
-$ldif .= "objectGUID: " . randguid() . "\n";
-
 my $dom_users = search("name=Domain Users", "dn");
 
-$ldif .= "memberOf: $dom_users\n";
 
+$ldif .= "sAMAccountName: $opt_username\n";
+$ldif .= "name: $opt_username\n";
+$ldif .= "objectSid: $sid\n";
+$ldif .= "objectGUID: " . randguid() . "\n";
+$ldif .= "memberOf: $dom_users\n";
 $ldif .= "userAccountControl: 0x10200\n";
 $ldif .= "sAMAccountType: 0x30000000\n";
+$ldif .= "objectClass: user\n";
 $ldif .= "unicodePwd: $opt_password\n";
 $ldif .= "unixName: $opt_unixname\n";
 



More information about the samba-cvs mailing list