summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorroot <root@plonk.spline.inf.fu-berlin.de>2013-08-14 14:09:41 +0200
committerroot <root@plonk.spline.inf.fu-berlin.de>2013-08-14 14:09:41 +0200
commitd4796c257954abd290f4577dd8a17e393aefa770 (patch)
tree40fdae7d0eff5114c23f617798419a16335354fa
parent77205d26ead19ab6f63c63f9b1875e30a6158805 (diff)
downloadusermanagement-d4796c257954abd290f4577dd8a17e393aefa770.tar.gz
usermanagement-d4796c257954abd290f4577dd8a17e393aefa770.tar.xz
usermanagement-d4796c257954abd290f4577dd8a17e393aefa770.zip
ldpasswd: display prompt while setting password
-rwxr-xr-xldpasswd2
1 files changed, 1 insertions, 1 deletions
diff --git a/ldpasswd b/ldpasswd
index 3573f3a..3699a13 100755
--- a/ldpasswd
+++ b/ldpasswd
@@ -61,7 +61,7 @@ fi
# Eintrag in die LDAP-Datenbank
ldappasswd -x -D "cn=admin,dc=spline,dc=inf,dc=fu-berlin,dc=de" \
-S -y /etc/ldapadd.secret \
- "uid=$ACCOUNT,ou=People,dc=spline,dc=inf,dc=fu-berlin,dc=de"
+ "uid=$ACCOUNT,ou=People,dc=spline,dc=inf,dc=fu-berlin,dc=de" 2>&1
if [[ $? != 0 ]]
then