cschneegans / unattend-generator

.NET Core library to create highly customized autounattend.xml files
https://schneegans.de/windows/unattend-generator/
MIT License
425 stars 37 forks source link

Plain text off? #13

Closed yanzhou-ca closed 3 months ago

yanzhou-ca commented 3 months ago

Can we set password plain text to off under Microsoft-Windows-Shell-Setup\UserAccounts section? I need to enable the built-in Administrator account, and I have to copy and past the encrypted password from Windows System Image Manager every time I generated a new xml from the website.

cschneegans commented 3 months ago

Thanks for the suggestion. Added support for obscured account passwords with https://github.com/cschneegans/unattend-generator/commit/f763993b887e4edc4e1d9c493e3cde47521e4aca. On the website, use the Obscure all account passwords with Base64 checkbox.

Note, however, that <PlainText>false</PlainText> does not mean encryption, but rather Base64 encoding. Hence, it will at best protect against someone looking over your shoulder.