summaryrefslogtreecommitdiff
path: root/python
diff options
context:
space:
mode:
authorBjörn Baumbach <bb@sernet.de>2017-12-08 12:08:18 +0100
committerAndrew Bartlett <abartlet@samba.org>2018-02-08 04:58:10 +0100
commit4c1101d0335aba4fcede42e84b5058adc854c54a (patch)
tree5b8877d7d9b142c4e519f4ea09ab8dd0b4d97aae /python
parent87ddbb67201bedaa8f042a2b5175d795eec2cb7e (diff)
downloadsamba-4c1101d0335aba4fcede42e84b5058adc854c54a.tar.gz
samba-tool user: fix some typos
Signed-off-by: Björn Baumbach <bb@sernet.de> Reviewed-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
Diffstat (limited to 'python')
-rw-r--r--python/samba/netcmd/user.py6
1 files changed, 3 insertions, 3 deletions
diff --git a/python/samba/netcmd/user.py b/python/samba/netcmd/user.py
index b032ea8b995..7c30c6ed038 100644
--- a/python/samba/netcmd/user.py
+++ b/python/samba/netcmd/user.py
@@ -494,7 +494,7 @@ class cmd_user_list(Command):
class cmd_user_enable(Command):
- """Enable an user.
+ """Enable a user.
This command enables a user account for logon to an Active Directory domain. The username specified on the command is the sAMAccountName. The username may also be specified using the --filter option.
@@ -563,7 +563,7 @@ Example3 shows how to enable a user in the domain against a local LDAP server.
class cmd_user_disable(Command):
- """Disable an user."""
+ """Disable a user."""
synopsis = "%prog (<username>|--filter <filter>) [options]"
@@ -1572,7 +1572,7 @@ If the script processed the object successfully it has to respond with a
single line starting with 'DONE-EXIT: ' followed by an optional message.
Note that the script might be called without any password change, e.g. if
-the account was disabled (an userAccountControl change) or the
+the account was disabled (a userAccountControl change) or the
sAMAccountName was changed. The objectGUID,isDeleted,isRecycled attributes
are always returned as unique identifier of the account. It might be useful
to also ask for non-password attributes like: objectSid, sAMAccountName,