summaryrefslogtreecommitdiffstats
path: root/ipa-server/xmlrpc-server/funcs.py
diff options
context:
space:
mode:
authorJohn Dennis <jdennis@redhat.com>2007-11-06 16:26:10 -0500
committerJohn Dennis <jdennis@redhat.com>2007-11-06 16:26:10 -0500
commit22493d9b9fbc0b6a2e35397ab7b6a62740fcfe7a (patch)
tree0c940d0ccb6db58b87b656bc2b149ee14da30e48 /ipa-server/xmlrpc-server/funcs.py
parent50c383aeedeca63fbcd54963d8378214a6c13559 (diff)
downloadfreeipa-22493d9b9fbc0b6a2e35397ab7b6a62740fcfe7a.tar.gz
freeipa-22493d9b9fbc0b6a2e35397ab7b6a62740fcfe7a.tar.xz
freeipa-22493d9b9fbc0b6a2e35397ab7b6a62740fcfe7a.zip
remove offensive use of rpm
add the radiusprofile to the list of objectclasses used when creating a user
Diffstat (limited to 'ipa-server/xmlrpc-server/funcs.py')
-rw-r--r--ipa-server/xmlrpc-server/funcs.py2
1 files changed, 1 insertions, 1 deletions
diff --git a/ipa-server/xmlrpc-server/funcs.py b/ipa-server/xmlrpc-server/funcs.py
index 17a578c26..6fdaaca51 100644
--- a/ipa-server/xmlrpc-server/funcs.py
+++ b/ipa-server/xmlrpc-server/funcs.py
@@ -443,7 +443,7 @@ class IPAServer:
# some required objectclasses
entry.setValues('objectClass', 'top', 'person', 'organizationalPerson',
- 'inetOrgPerson', 'inetUser', 'posixAccount', 'krbPrincipalAux')
+ 'inetOrgPerson', 'inetUser', 'posixAccount', 'krbPrincipalAux', 'radiusprofile')
# fill in our new entry with everything sent by the user
for u in user: