From b39676089e8a4b0f2cca96c15ed21e054a78e8e2 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Fri, 18 Jan 2008 18:10:18 +1100 Subject: Remove default 'showInAdvancedViewOnly' values. This means we only show and set the values when they are not the values the schema and objectclass module would impose. Andrew Bartlett (This used to be commit c2f2e01357c1b087aa1261fb2cac8687426d5a78) --- source4/setup/provision_users.ldif | 25 ------------------------- 1 file changed, 25 deletions(-) (limited to 'source4/setup/provision_users.ldif') diff --git a/source4/setup/provision_users.ldif b/source4/setup/provision_users.ldif index 3e6f717f15..05fde15974 100644 --- a/source4/setup/provision_users.ldif +++ b/source4/setup/provision_users.ldif @@ -401,173 +401,148 @@ objectClass: top objectClass: container cn: WellKnown Security Principals systemFlags: 2147483648 -showInAdvancedViewOnly: TRUE dn: CN=Anonymous Logon,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Anonymous Logon objectSid: S-1-5-7 -showInAdvancedViewOnly: TRUE dn: CN=Authenticated Users,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Authenticated Users objectSid: S-1-5-11 -showInAdvancedViewOnly: TRUE dn: CN=Batch,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Batch objectSid: S-1-5-3 -showInAdvancedViewOnly: TRUE dn: CN=Creator Group,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Creator Group objectSid: S-1-3-1 -showInAdvancedViewOnly: TRUE dn: CN=Creator Owner,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Creator Owner objectSid: S-1-3-0 -showInAdvancedViewOnly: TRUE dn: CN=Dialup,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Dialup objectSid: S-1-5-1 -showInAdvancedViewOnly: TRUE dn: CN=Digest Authentication,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Digest Authentication objectSid: S-1-5-64-21 -showInAdvancedViewOnly: TRUE dn: CN=Enterprise Domain Controllers,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Enterprise Domain Controllers objectSid: S-1-5-9 -showInAdvancedViewOnly: TRUE dn: CN=Everyone,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Everyone objectSid: S-1-1-0 -showInAdvancedViewOnly: TRUE dn: CN=Interactive,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Interactive objectSid: S-1-5-4 -showInAdvancedViewOnly: TRUE dn: CN=Local Service,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Local Service objectSid: S-1-5-19 -showInAdvancedViewOnly: TRUE dn: CN=Network,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Network objectSid: S-1-5-2 -showInAdvancedViewOnly: TRUE dn: CN=Network Service,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Network Service objectSid: S-1-5-20 -showInAdvancedViewOnly: TRUE dn: CN=NTLM Authentication,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: NTLM Authentication objectSid: S-1-5-64-10 -showInAdvancedViewOnly: TRUE dn: CN=Other Organization,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Other Organization objectSid: S-1-5-1000 -showInAdvancedViewOnly: TRUE dn: CN=Proxy,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Proxy objectSid: S-1-5-8 -showInAdvancedViewOnly: TRUE dn: CN=Remote Interactive Logon,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Remote Interactive Logon objectSid: S-1-5-14 -showInAdvancedViewOnly: TRUE dn: CN=Restricted,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Restricted objectSid: S-1-5-12 -showInAdvancedViewOnly: TRUE dn: CN=SChannel Authentication,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: SChannel Authentication objectSid: S-1-5-64-14 -showInAdvancedViewOnly: TRUE dn: CN=Self,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Self objectSid: S-1-5-10 -showInAdvancedViewOnly: TRUE dn: CN=Service,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Service objectSid: S-1-5-6 -showInAdvancedViewOnly: TRUE dn: CN=Terminal Server User,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Terminal Server User objectSid: S-1-5-13 -showInAdvancedViewOnly: TRUE dn: CN=This Organization,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: This Organization objectSid: S-1-5-15 -showInAdvancedViewOnly: TRUE dn: CN=Well-Known-Security-Id-System,CN=WellKnown Security Principals,${CONFIGDN} objectClass: top objectClass: foreignSecurityPrincipal cn: Well-Known-Security-Id-System objectSid: S-1-5-18 -showInAdvancedViewOnly: TRUE -- cgit