summaryrefslogtreecommitdiff
path: root/source4/setup/provision_users.ldif
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2005-12-31 02:40:58 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 13:49:09 -0500
commit5c03e1b46e23d71026278d6b23b08a614c0eeca6 (patch)
treee0f2329def31358e23d47dd3fb5d06b9dee6fef1 /source4/setup/provision_users.ldif
parent215b3bc055ffacbd2086f2d3b97fca00992d5b40 (diff)
downloadsamba-5c03e1b46e23d71026278d6b23b08a614c0eeca6.tar.gz
samba-5c03e1b46e23d71026278d6b23b08a614c0eeca6.tar.bz2
samba-5c03e1b46e23d71026278d6b23b08a614c0eeca6.zip
r12630: Remove attributes which should be automaticly generated.
This fixes a problem I had with kpasswd, as the account had 'expired' due to the old pwdLastSet, hardcoded in the ldif. Andrew Bartlett (This used to be commit 1a9992e56a777771ad963af87481ce4ffb8cbf56)
Diffstat (limited to 'source4/setup/provision_users.ldif')
-rw-r--r--source4/setup/provision_users.ldif3
1 files changed, 0 insertions, 3 deletions
diff --git a/source4/setup/provision_users.ldif b/source4/setup/provision_users.ldif
index c002923268..105dd4a059 100644
--- a/source4/setup/provision_users.ldif
+++ b/source4/setup/provision_users.ldif
@@ -84,7 +84,6 @@ uSNChanged: 1
objectGUID: ${HOSTGUID}
userAccountControl: 532480
localPolicyFlags: 0
-pwdLastSet: ${NTTIME}
primaryGroupID: 516
objectSid: ${DOMAINSID}-1000
accountExpires: 9223372036854775807
@@ -101,7 +100,6 @@ servicePrincipalName: HOST/${DNSNAME}/${REALM}
servicePrincipalName: HOST/${NETBIOSNAME}/${REALM}
servicePrincipalName: HOST/${DNSNAME}/${DOMAIN}
servicePrincipalName: HOST/${NETBIOSNAME}/${DOMAIN}
-msDS-KeyVersionNumber: 1
dn: CN=Users,CN=Builtin,${BASEDN}
@@ -264,7 +262,6 @@ uSNCreated: 1
uSNChanged: 1
showInAdvancedViewOnly: TRUE
userAccountControl: 514
-pwdLastSet: 127258826179466560
objectSid: ${DOMAINSID}-502
adminCount: 1
accountExpires: 9223372036854775807