summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAlexander Sulfrian <alexander@sulfrian.net>2016-11-11 19:15:42 +0100
committerAlexander Sulfrian <alexander@sulfrian.net>2016-11-11 19:16:35 +0100
commite5400a3d25d3162a4df511f5941a1f011cb2e85e (patch)
tree8e794d32383fc9ffb93d253549fcce715194725a
parente901dc70ccd3913cc01591bf51aa58b07739522c (diff)
downloadldap-plugin-e5400a3d25d3162a4df511f5941a1f011cb2e85e.tar.gz
ldap-plugin-e5400a3d25d3162a4df511f5941a1f011cb2e85e.tar.bz2
ldap-plugin-e5400a3d25d3162a4df511f5941a1f011cb2e85e.zip
Use new custom objectClass: splineAccount
-rw-r--r--service_passwords.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/service_passwords.c b/service_passwords.c
index 56c6e58..b2cb1d6 100644
--- a/service_passwords.c
+++ b/service_passwords.c
@@ -75,7 +75,7 @@ static int get_entry(const char *dn, char **attrs, Slapi_Entry **entry)
/** Check if the given DN is a user account.
*
* This functions checks, if the given DN is a DN of a user account. All user
- * accounts have to have the \c inetOrgPerson object class.
+ * accounts have to have the \c splineAccount object class.
*
* @param[in] dn DN of the entry.
* @return 0 if the entry is a user account, 1 otherwise
@@ -95,7 +95,7 @@ static int is_user(const char *dn)
}
if (slapi_entry_attr_hasvalue(
- entry, "objectClass", "inetOrgPerson") == 0) {
+ entry, "objectClass", "splineAccount") == 0) {
/* no user account */
rc = 1;
goto fail1;