Remove default 'showInAdvancedViewOnly' values.
authorAndrew Bartlett <abartlet@samba.org>
Fri, 18 Jan 2008 07:10:18 +0000 (18:10 +1100)
committerAndrew Bartlett <abartlet@samba.org>
Fri, 18 Jan 2008 07:10:18 +0000 (18:10 +1100)
This means we only show and set the values when they are not the
values the schema and objectclass module would impose.

Andrew Bartlett

source/setup/display_specifiers.ldif
source/setup/provision.ldif
source/setup/provision_configuration.ldif
source/setup/provision_configuration_basedn_modify.ldif
source/setup/provision_schema_basedn_modify.ldif
source/setup/provision_self_join.ldif
source/setup/provision_templates.ldif
source/setup/provision_users.ldif

index b06d89778c16f8b2909d304a3f1f5ad8de678178..7d6633244de8bea9916b4bc16b3c26f268a128e9 100644 (file)
@@ -1,13 +1,11 @@
 dn: CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: container
-showInAdvancedViewOnly: TRUE
 
 dn: CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: 409
-showInAdvancedViewOnly: TRUE
 
 dn: CN=user-Display,CN=409,CN=DisplaySpecifiers,${CONFIGDN}
 objectClass: top
index 5e15bf347a70bab256106401f224a2482cd0ad65..3fb9361d0b399fdb9ff7b99862e05afcdeeafb79 100644 (file)
@@ -3,25 +3,24 @@ objectClass: top
 objectClass: organizationalUnit
 cn: Domain Controllers
 description: Default container for domain controllers
-showInAdvancedViewOnly: FALSE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
+showInAdvancedViewOnly: FALSE
 
 dn: CN=ForeignSecurityPrincipals,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: ForeignSecurityPrincipals
 description: Default container for security identifiers (SIDs) associated with objects from external, trusted domains
-showInAdvancedViewOnly: FALSE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
+showInAdvancedViewOnly: FALSE
 
 dn: CN=System,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: System
 description: Builtin system settings
-showInAdvancedViewOnly: TRUE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
 
@@ -29,7 +28,6 @@ dn: CN=RID Manager$,CN=System,${DOMAINDN}
 objectclass: top
 objectclass: rIDManager
 cn: RID Manager$
-showInAdvancedViewOnly: TRUE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
@@ -39,20 +37,17 @@ dn: CN=DomainUpdates,CN=System,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: DomainUpdates
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Windows2003Update,CN=DomainUpdates,CN=System,${DOMAINDN}
 objectClass: top
 objectClass: container
 cn: Windows2003Update
-showInAdvancedViewOnly: TRUE
 revision: 8
 
 dn: CN=Infrastructure,${DOMAINDN}
 objectclass: top
 objectclass: infrastructureUpdate
 cn: Infrastructure
-showInAdvancedViewOnly: TRUE
 systemFlags: 2348810240
 isCriticalSystemObject: TRUE
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
@@ -61,7 +56,6 @@ dn: CN=Builtin,${DOMAINDN}
 objectClass: top
 objectClass: builtinDomain
 cn: Builtin
-showInAdvancedViewOnly: FALSE
 forceLogoff: 9223372036854775808
 lockoutDuration: -18000000000
 lockOutObservationWindow: -18000000000
@@ -78,6 +72,7 @@ serverState: 1
 uASCompat: 1
 modifiedCount: 1
 isCriticalSystemObject: TRUE
+showInAdvancedViewOnly: FALSE
 
 dn: CN=Policies,CN=System,${DOMAINDN}
 objectClass: top
index 750fa1326a3271c3c94db8dc626c04fbf2021141..0fe90b07395f19b80d422344a480c496eb02f312 100644 (file)
@@ -5,7 +5,6 @@ dn: CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRefContainer
 cn: Partitions
-showInAdvancedViewOnly: TRUE
 systemFlags: 2147483648
 msDS-Behavior-Version: 0
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
@@ -14,7 +13,6 @@ dn: CN=Enterprise Configuration,CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRef
 cn: Enterprise Configuration
-showInAdvancedViewOnly: TRUE
 systemFlags: 1
 nCName: ${CONFIGDN}
 dnsRoot: ${DNSDOMAIN}
@@ -23,7 +21,6 @@ dn: CN=Enterprise Schema,CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRef
 cn: Enterprise Schema
-showInAdvancedViewOnly: TRUE
 systemFlags: 1
 nCName: ${SCHEMADN}
 dnsRoot: ${DNSDOMAIN}
@@ -32,7 +29,6 @@ dn: CN=${DOMAIN},CN=Partitions,${CONFIGDN}
 objectClass: top
 objectClass: crossRef
 cn: ${DOMAIN}
-showInAdvancedViewOnly: TRUE
 systemFlags: 3
 nCName: ${DOMAINDN}
 nETBIOSName: ${DOMAIN}
@@ -42,54 +38,46 @@ dn: CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: sitesContainer
 cn: Sites
-showInAdvancedViewOnly: TRUE
 systemFlags: 2181038080
 
 dn: CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: site
 cn: ${DEFAULTSITE}
-showInAdvancedViewOnly: TRUE
 systemFlags: 2181038080
 
 dn: CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: serversContainer
 cn: Servers
-showInAdvancedViewOnly: TRUE
 systemFlags: 2181038080
 
 dn: CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: Services
-showInAdvancedViewOnly: TRUE
 systemFlags: 2147483648
 
 dn: CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: Windows NT
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: nTDSService
 cn: Directory Service
-showInAdvancedViewOnly: TRUE
 sPNMappings: host=ldap,dns,cifs,http
 
 dn: CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: container
 cn: Query-Policies
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
 objectClass: top
 objectClass: queryPolicy
 cn: Default Query Policy
-showInAdvancedViewOnly: TRUE
 lDAPAdminLimits: MaxValRange=1500
 lDAPAdminLimits: MaxReceiveBuffer=10485760
 lDAPAdminLimits: MaxDatagramRecv=4096
index a72f2c8eca2e33655805dbf79e63977bf38adb5a..9b87e1ceadd7b4cff675fee23931ef0c604f1d1b 100644 (file)
@@ -3,8 +3,5 @@
 ###############################
 dn: ${CONFIGDN}
 changetype: modify
-replace: showInAdvancedViewOnly
-showInAdvancedViewOnly: TRUE
--
 replace: subRefs
 subRefs: ${SCHEMADN}
index 986f0d632c596c192e512801fb69607e27a7b18e..4e690376d7b9e1eb86d58f88e1a0a872f43b2964 100644 (file)
@@ -3,9 +3,6 @@
 ###############################
 dn: ${SCHEMADN}
 changetype: modify
-replace: showInAdvancedViewOnly
-showInAdvancedViewOnly: TRUE
--
 replace: fSMORoleOwner
 fSMORoleOwner: CN=NTDS Settings,CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 -
index 1caa62163e9c9a8aedb3e4e5b86844ab02e3ccf5..58669660f4d339b2f8f195b1bc00965a7271919c 100644 (file)
@@ -30,7 +30,6 @@ objectClass: organizationalPerson
 objectClass: user
 cn: dns
 description: DNS Service Account
-showInAdvancedViewOnly: TRUE
 userAccountControl: 514
 accountExpires: 9223372036854775807
 sAMAccountName: dns
@@ -38,12 +37,12 @@ sAMAccountType: 805306368
 servicePrincipalName: DNS/${DNSDOMAIN}
 isCriticalSystemObject: TRUE
 sambaPassword:: ${DNSPASS_B64}
+showInAdvancedViewOnly: TRUE
 
 dn: CN=${NETBIOSNAME},CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
 objectClass: top
 objectClass: server
 cn: ${NETBIOSNAME}
-showInAdvancedViewOnly: TRUE
 systemFlags: 1375731712
 dNSHostName: ${DNSNAME}
 serverReference: CN=${NETBIOSNAME},OU=Domain Controllers,${DOMAINDN}
@@ -54,7 +53,6 @@ objectClass: applicationSettings
 objectClass: nTDSDSA
 cn: NTDS Settings
 options: 1
-showInAdvancedViewOnly: TRUE
 systemFlags: 33554432
 dMDLocation: ${SCHEMADN}
 invocationId: ${INVOCATIONID}
index 04eaabcab7797ef0ce0bf8e19b4e3d70661a28a3..fafedc6966925160a9f07d492facf710caee4f09 100644 (file)
@@ -70,7 +70,6 @@ sAMAccountType: 268435456
 # sAMAccountType: 268435456
 
 dn: CN=TemplateForeignSecurityPrincipal,CN=Templates
-showInAdvancedViewOnly: TRUE
 
 dn: CN=TemplateSecret,CN=Templates
 
index 3e6f717f1543bb424b537d58829e46ce22b3b8ee..05fde1597405e2999510f94a3d82db11daee4569 100644 (file)
@@ -401,173 +401,148 @@ objectClass: top
 objectClass: container
 cn: WellKnown Security Principals
 systemFlags: 2147483648
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Anonymous Logon,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Anonymous Logon
 objectSid: S-1-5-7
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Authenticated Users,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Authenticated Users
 objectSid: S-1-5-11
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Batch,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Batch
 objectSid: S-1-5-3
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Creator Group,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Creator Group
 objectSid: S-1-3-1
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Creator Owner,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Creator Owner
 objectSid: S-1-3-0
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Dialup,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Dialup
 objectSid: S-1-5-1
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Digest Authentication,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Digest Authentication
 objectSid: S-1-5-64-21
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Enterprise Domain Controllers,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Enterprise Domain Controllers
 objectSid: S-1-5-9
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Everyone,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Everyone
 objectSid: S-1-1-0
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Interactive,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Interactive
 objectSid: S-1-5-4
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Local Service,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Local Service
 objectSid: S-1-5-19
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Network,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Network
 objectSid: S-1-5-2
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Network Service,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Network Service
 objectSid: S-1-5-20
-showInAdvancedViewOnly: TRUE
 
 dn: CN=NTLM Authentication,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: NTLM Authentication
 objectSid: S-1-5-64-10
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Other Organization,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Other Organization
 objectSid: S-1-5-1000
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Proxy,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Proxy
 objectSid: S-1-5-8
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Remote Interactive Logon,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Remote Interactive Logon
 objectSid: S-1-5-14
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Restricted,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Restricted
 objectSid: S-1-5-12
-showInAdvancedViewOnly: TRUE
 
 dn: CN=SChannel Authentication,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: SChannel Authentication
 objectSid: S-1-5-64-14
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Self,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Self
 objectSid: S-1-5-10
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Service,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Service
 objectSid: S-1-5-6
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Terminal Server User,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Terminal Server User
 objectSid: S-1-5-13
-showInAdvancedViewOnly: TRUE
 
 dn: CN=This Organization,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: This Organization
 objectSid: S-1-5-15
-showInAdvancedViewOnly: TRUE
 
 dn: CN=Well-Known-Security-Id-System,CN=WellKnown Security Principals,${CONFIGDN}
 objectClass: top
 objectClass: foreignSecurityPrincipal
 cn: Well-Known-Security-Id-System
 objectSid: S-1-5-18
-showInAdvancedViewOnly: TRUE