summaryrefslogtreecommitdiff
path: root/source4/setup
diff options
context:
space:
mode:
authorAndrew Tridgell <tridge@samba.org>2005-06-24 01:50:50 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 13:18:45 -0500
commita6e921fc814aa9ad4884371742d4c7dede655a6a (patch)
treec73f8d62402a45ee3ca7caeabb648f41bcabde02 /source4/setup
parentd5888fbb60d6b16b20ee95e434a94048ef1806bc (diff)
downloadsamba-a6e921fc814aa9ad4884371742d4c7dede655a6a.tar.gz
samba-a6e921fc814aa9ad4884371742d4c7dede655a6a.tar.bz2
samba-a6e921fc814aa9ad4884371742d4c7dede655a6a.zip
r7867: a couple of bug fixes for newuser.pl from kukks
I'm looking forward to deleting this file when we can add users using the web intgerface (and maybe ejs scripts for the command line) (This used to be commit 836e5782fda9edef6746adc6453d8a40df2a1765)
Diffstat (limited to 'source4/setup')
-rwxr-xr-xsource4/setup/newuser.pl4
1 files changed, 2 insertions, 2 deletions
diff --git a/source4/setup/newuser.pl b/source4/setup/newuser.pl
index a38067219e..d72c73a326 100755
--- a/source4/setup/newuser.pl
+++ b/source4/setup/newuser.pl
@@ -121,14 +121,14 @@ $ldif .= "objectGUID: " . randguid() . "\n";
$ldif .= "memberOf: $dom_users\n";
$ldif .= "userAccountControl: 0x10200\n";
$ldif .= "sAMAccountType: 0x30000000\n";
-$ldif .= "objectClass: user\n";
$ldif .= "unicodePwd: $opt_password\n";
$ldif .= "unixName: $opt_unixname\n";
my $user_dn = "CN=$opt_username,CN=Users,$domain_dn";
open FILE, ">newuser.ldif";
-print FILE "dn: $user_dn";
+print FILE "dn: $user_dn\n";
+print FILE "objectClass: user\n";
print FILE "$ldif\n";
close FILE;