summaryrefslogtreecommitdiff
path: root/source4/setup
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2008-07-12 15:26:42 +1000
committerAndrew Bartlett <abartlet@samba.org>2008-07-12 15:26:42 +1000
commit44ea6a26fd088f0f8c86817510ebe5a6cddf9158 (patch)
treeb40611c9cec31abf163d6d5ce16a9f993486f66c /source4/setup
parentb4691ad5601a9d3e3f8ff8b42314d5e2cb462cd2 (diff)
downloadsamba-44ea6a26fd088f0f8c86817510ebe5a6cddf9158.tar.gz
samba-44ea6a26fd088f0f8c86817510ebe5a6cddf9158.tar.bz2
samba-44ea6a26fd088f0f8c86817510ebe5a6cddf9158.zip
rename sambaPassword -> userPassword.
This attribute is used in a very similar way (virtual attribute updating the password) in AD on Win2003, so eliminate the difference. This should not cause a problem for on-disk passwords, as by default we do not store the plaintext at all. Andrew Bartlett (This used to be commit 1cf0d751493b709ef6b2234ec8847a7499f48ab3)
Diffstat (limited to 'source4/setup')
-rw-r--r--source4/setup/provision_init.ldif4
-rw-r--r--source4/setup/provision_self_join.ldif4
-rw-r--r--source4/setup/provision_users.ldif4
-rw-r--r--source4/setup/schema-map-fedora-ds-1.02
-rw-r--r--source4/setup/schema-map-openldap-2.32
-rw-r--r--source4/setup/schema_samba4.ldif27
6 files changed, 21 insertions, 22 deletions
diff --git a/source4/setup/provision_init.ldif b/source4/setup/provision_init.ldif
index c922fa0bd2..65a12f1afa 100644
--- a/source4/setup/provision_init.ldif
+++ b/source4/setup/provision_init.ldif
@@ -10,7 +10,7 @@ name: CASE_INSENSITIVE
dn: CASE_INSENSITIVE
sAMAccountName: CASE_INSENSITIVE
objectClass: CASE_INSENSITIVE
-sambaPassword: HIDDEN
+userPassword: HIDDEN
krb5Key: HIDDEN
ntPwdHash: HIDDEN
sambaNTPwdHistory: HIDDEN
@@ -27,7 +27,7 @@ dn: @OPTIONS
checkBaseOnSearch: TRUE
dn: @KLUDGEACL
-passwordAttribute: sambaPassword
+passwordAttribute: userPassword
passwordAttribute: ntPwdHash
passwordAttribute: sambaNTPwdHistory
passwordAttribute: lmPwdHash
diff --git a/source4/setup/provision_self_join.ldif b/source4/setup/provision_self_join.ldif
index c91e2f4c19..77a2e49865 100644
--- a/source4/setup/provision_self_join.ldif
+++ b/source4/setup/provision_self_join.ldif
@@ -12,7 +12,7 @@ operatingSystem: Samba
operatingSystemVersion: 4.0
dNSHostName: ${DNSNAME}
isCriticalSystemObject: TRUE
-sambaPassword:: ${MACHINEPASS_B64}
+userPassword:: ${MACHINEPASS_B64}
servicePrincipalName: HOST/${DNSNAME}
servicePrincipalName: HOST/${NETBIOSNAME}
servicePrincipalName: HOST/${DNSNAME}/${REALM}
@@ -33,7 +33,7 @@ accountExpires: 9223372036854775807
sAMAccountName: dns
servicePrincipalName: DNS/${DNSDOMAIN}
isCriticalSystemObject: TRUE
-sambaPassword:: ${DNSPASS_B64}
+userPassword:: ${DNSPASS_B64}
showInAdvancedViewOnly: TRUE
dn: ${SERVERDN}
diff --git a/source4/setup/provision_users.ldif b/source4/setup/provision_users.ldif
index 5a24e07492..641247cf22 100644
--- a/source4/setup/provision_users.ldif
+++ b/source4/setup/provision_users.ldif
@@ -8,7 +8,7 @@ adminCount: 1
accountExpires: 9223372036854775807
sAMAccountName: Administrator
isCriticalSystemObject: TRUE
-sambaPassword:: ${ADMINPASS_B64}
+userPassword:: ${ADMINPASS_B64}
dn: CN=Guest,CN=Users,${DOMAINDN}
objectClass: user
@@ -46,7 +46,7 @@ accountExpires: 9223372036854775807
sAMAccountName: krbtgt
servicePrincipalName: kadmin/changepw
isCriticalSystemObject: TRUE
-sambaPassword:: ${KRBTGTPASS_B64}
+userPassword:: ${KRBTGTPASS_B64}
dn: CN=Domain Computers,CN=Users,${DOMAINDN}
objectClass: top
diff --git a/source4/setup/schema-map-fedora-ds-1.0 b/source4/setup/schema-map-fedora-ds-1.0
index 86f8c0b726..e55ef0a9e7 100644
--- a/source4/setup/schema-map-fedora-ds-1.0
+++ b/source4/setup/schema-map-fedora-ds-1.0
@@ -12,8 +12,6 @@ description
cn
dITContentRules
top
-#This shouldn't make it to the ldap server
-sambaPassword
#This should be provided by the LDAP server, only in our schema to permit provision
aci
#Skip ObjectClasses
diff --git a/source4/setup/schema-map-openldap-2.3 b/source4/setup/schema-map-openldap-2.3
index 3f07a9d50f..f5279616d1 100644
--- a/source4/setup/schema-map-openldap-2.3
+++ b/source4/setup/schema-map-openldap-2.3
@@ -13,8 +13,6 @@ cn
top
#The memberOf plugin provides this attribute
memberOf
-#This shouldn't make it to the ldap server
-sambaPassword
#These conflict with OpenLDAP builtins
attributeTypes:samba4AttributeTypes
2.5.21.5:1.3.6.1.4.1.7165.4.255.7
diff --git a/source4/setup/schema_samba4.ldif b/source4/setup/schema_samba4.ldif
index 8128c43ac4..21d17c5caa 100644
--- a/source4/setup/schema_samba4.ldif
+++ b/source4/setup/schema_samba4.ldif
@@ -83,18 +83,21 @@
#attributeSyntax: 2.5.5.10
#oMSyntax: 4
-dn: CN=sambaPassword,${SCHEMADN}
-objectClass: top
-objectClass: attributeSchema
-lDAPDisplayName: sambaPassword
-isSingleValued: FALSE
-systemFlags: 17
-systemOnly: TRUE
-schemaIDGUID: 87F10301-229A-4E69-B63A-998339ADA37A
-adminDisplayName: SAMBA-Password
-attributeID: 1.3.6.1.4.1.7165.4.1.5
-attributeSyntax: 2.5.5.5
-oMSyntax: 22
+#
+# Not used anymore
+#
+#dn: CN=sambaPassword,${SCHEMADN}
+#objectClass: top
+#objectClass: attributeSchema
+#lDAPDisplayName: sambaPassword
+#isSingleValued: FALSE
+#systemFlags: 17
+#systemOnly: TRUE
+#schemaIDGUID: 87F10301-229A-4E69-B63A-998339ADA37A
+#adminDisplayName: SAMBA-Password
+#attributeID: 1.3.6.1.4.1.7165.4.1.5
+#attributeSyntax: 2.5.5.5
+#oMSyntax: 22
#
# Not used anymore