From 44ea6a26fd088f0f8c86817510ebe5a6cddf9158 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Sat, 12 Jul 2008 15:26:42 +1000 Subject: rename sambaPassword -> userPassword. This attribute is used in a very similar way (virtual attribute updating the password) in AD on Win2003, so eliminate the difference. This should not cause a problem for on-disk passwords, as by default we do not store the plaintext at all. Andrew Bartlett (This used to be commit 1cf0d751493b709ef6b2234ec8847a7499f48ab3) --- source4/setup/provision_self_join.ldif | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'source4/setup/provision_self_join.ldif') diff --git a/source4/setup/provision_self_join.ldif b/source4/setup/provision_self_join.ldif index c91e2f4c19..77a2e49865 100644 --- a/source4/setup/provision_self_join.ldif +++ b/source4/setup/provision_self_join.ldif @@ -12,7 +12,7 @@ operatingSystem: Samba operatingSystemVersion: 4.0 dNSHostName: ${DNSNAME} isCriticalSystemObject: TRUE -sambaPassword:: ${MACHINEPASS_B64} +userPassword:: ${MACHINEPASS_B64} servicePrincipalName: HOST/${DNSNAME} servicePrincipalName: HOST/${NETBIOSNAME} servicePrincipalName: HOST/${DNSNAME}/${REALM} @@ -33,7 +33,7 @@ accountExpires: 9223372036854775807 sAMAccountName: dns servicePrincipalName: DNS/${DNSDOMAIN} isCriticalSystemObject: TRUE -sambaPassword:: ${DNSPASS_B64} +userPassword:: ${DNSPASS_B64} showInAdvancedViewOnly: TRUE dn: ${SERVERDN} -- cgit