summaryrefslogtreecommitdiff
path: root/docs-xml/smbdotconf
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2009-05-26 13:09:57 +1000
committerAndrew Bartlett <abartlet@samba.org>2009-05-27 07:58:07 +1000
commit5264ad627d59e0f2cb03cb3bdd3baf8943d7fa5b (patch)
tree73a8391c8c47e3a0191d0fdb0bffc5a53afda199 /docs-xml/smbdotconf
parent8c871706e0c6cf42e06f33b7bfeed7fb5a7d4ff0 (diff)
downloadsamba-5264ad627d59e0f2cb03cb3bdd3baf8943d7fa5b.tar.gz
samba-5264ad627d59e0f2cb03cb3bdd3baf8943d7fa5b.tar.bz2
samba-5264ad627d59e0f2cb03cb3bdd3baf8943d7fa5b.zip
Handle the krbtgt special case by looking for RID -514
It turns out (seen in MS-SAMR 3.1.1.7.1 for example) that the primary way the krbtgt account is recognised as special is that RID. This should fix issues such as 'password expired' on the kpasswd service. Andrew Bartlett
Diffstat (limited to 'docs-xml/smbdotconf')
0 files changed, 0 insertions, 0 deletions