summaryrefslogtreecommitdiff
path: root/source4
diff options
context:
space:
mode:
authorMatthias Dieter Wallnöfer <mwallnoefer@yahoo.de>2009-08-08 13:50:10 +0200
committerMatthias Dieter Wallnöfer <mwallnoefer@yahoo.de>2009-08-11 12:59:13 +0200
commitc73984a5c9966f9c90549e753764ae071670e15f (patch)
tree088069ecb09c1629481c0a56b336edf626c90e46 /source4
parent5796da6948379ffc101e813a4d68676e4a661c61 (diff)
downloadsamba-c73984a5c9966f9c90549e753764ae071670e15f.tar.gz
samba-c73984a5c9966f9c90549e753764ae071670e15f.tar.bz2
samba-c73984a5c9966f9c90549e753764ae071670e15f.zip
s4:AD LDIFs - More refactoring
This commit includes: - Additional static object data in SAMBA 4's AD to start supporting of - forest updates, - lost and found, - quotas on DS, - physical locations, - licensing of sites, - subnets, - policies for WMI, - DNS entries in AD - Reordering of provision*.ldif files to be able to find entries and make future additions easier - Add comments in provision*.ldif files to point out where subentries are located when they are based in other LDIFs - Removations of autogenerated "cn" attributes
Diffstat (limited to 'source4')
-rw-r--r--source4/setup/provision.ldif36
-rw-r--r--source4/setup/provision_configuration.ldif285
-rw-r--r--source4/setup/provision_self_join.ldif6
-rw-r--r--source4/setup/provision_users.ldif61
4 files changed, 167 insertions, 221 deletions
diff --git a/source4/setup/provision.ldif b/source4/setup/provision.ldif
index 9f50b45dff..07f02f9f7c 100644
--- a/source4/setup/provision.ldif
+++ b/source4/setup/provision.ldif
@@ -1,3 +1,7 @@
+###############################
+# Default Naming Context
+###############################
+
dn: CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: builtinDomain
@@ -20,6 +24,9 @@ systemFlags: -1946157056
isCriticalSystemObject: TRUE
showInAdvancedViewOnly: FALSE
+# Computers located in "provision_computers*.ldif"
+# Users/Groups located in "provision_users*.ldif"
+
dn: OU=Domain Controllers,${DOMAINDN}
objectClass: top
objectClass: organizationalUnit
@@ -28,6 +35,8 @@ systemFlags: -1946157056
isCriticalSystemObject: TRUE
showInAdvancedViewOnly: FALSE
+# Joined DC located in "provision_self_join.ldif"
+
dn: CN=ForeignSecurityPrincipals,${DOMAINDN}
objectClass: top
objectClass: container
@@ -160,12 +169,19 @@ objectClass: top
objectClass: container
isCriticalSystemObject: TRUE
+dn: CN=MicrosoftDNS,CN=System,${DOMAINDN}
+objectClass: top
+objectClass: container
+displayName: DNS Servers
+
dn: CN=Policies,CN=System,${DOMAINDN}
objectClass: top
objectClass: container
systemFlags: -1946157056
isCriticalSystemObject: TRUE
+# Group policies located in "provision_group_policy.ldif"
+
dn: CN=RAS and IAS Servers Access Check,CN=System,${DOMAINDN}
objectClass: top
objectClass: container
@@ -199,3 +215,23 @@ dn: CN=WinsockServices,CN=System,${DOMAINDN}
objectClass: top
objectClass: container
isCriticalSystemObject: TRUE
+
+dn: CN=WMIPolicy,CN=System,${DOMAINDN}
+objectClass: top
+objectClass: container
+
+dn: CN=PolicyTemplate,CN=WMIPolicy,CN=System,${DOMAINDN}
+objectClass: top
+objectClass: container
+
+dn: CN=PolicyType,CN=WMIPolicy,CN=System,${DOMAINDN}
+objectClass: top
+objectClass: container
+
+dn: CN=SOM,CN=WMIPolicy,CN=System,${DOMAINDN}
+objectClass: top
+objectClass: container
+
+dn: CN=WMIGPO,CN=WMIPolicy,CN=System,${DOMAINDN}
+objectClass: top
+objectClass: container
diff --git a/source4/setup/provision_configuration.ldif b/source4/setup/provision_configuration.ldif
index 4109c2236c..4e0cc71997 100644
--- a/source4/setup/provision_configuration.ldif
+++ b/source4/setup/provision_configuration.ldif
@@ -1,108 +1,17 @@
###############################
# Configuration Naming Context
###############################
-dn: CN=Partitions,${CONFIGDN}
-objectClass: top
-objectClass: crossRefContainer
-cn: Partitions
-systemFlags: -2147483648
-msDS-Behavior-Version: ${FOREST_FUNCTIONALALITY}
-fSMORoleOwner: CN=NTDS Settings,${SERVERDN}
-showInAdvancedViewOnly: TRUE
-
-dn: CN=Enterprise Configuration,CN=Partitions,${CONFIGDN}
-objectClass: top
-objectClass: crossRef
-cn: Enterprise Configuration
-systemFlags: 1
-nCName: ${CONFIGDN}
-dnsRoot: ${DNSDOMAIN}
-
-dn: CN=Enterprise Schema,CN=Partitions,${CONFIGDN}
-objectClass: top
-objectClass: crossRef
-cn: Enterprise Schema
-systemFlags: 1
-nCName: ${SCHEMADN}
-dnsRoot: ${DNSDOMAIN}
-
-dn: CN=${DOMAIN},CN=Partitions,${CONFIGDN}
-objectClass: top
-objectClass: crossRef
-cn: ${DOMAIN}
-systemFlags: 3
-nCName: ${DOMAINDN}
-nETBIOSName: ${DOMAIN}
-dnsRoot: ${DNSDOMAIN}
-dn: CN=Sites,${CONFIGDN}
-objectClass: top
-objectClass: sitesContainer
-cn: Sites
-systemFlags: -2113929216
-
-dn: CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
-objectClass: top
-objectClass: site
-cn: ${DEFAULTSITE}
-systemFlags: 1107296256
-
-dn: CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
-objectClass: top
-objectClass: serversContainer
-cn: Servers
-systemFlags: 33554432
-
-dn: CN=Services,${CONFIGDN}
-objectClass: top
-objectClass: container
-cn: Services
-systemFlags: -2147483648
-
-dn: CN=Windows NT,CN=Services,${CONFIGDN}
-objectClass: top
-objectClass: container
-cn: Windows NT
-
-dn: CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
-objectClass: top
-objectClass: nTDSService
-cn: Directory Service
-sPNMappings: host=ldap,dns,cifs,http
-
-dn: CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
-objectClass: top
-objectClass: container
-cn: Query-Policies
-
-dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
-objectClass: top
-objectClass: queryPolicy
-cn: Default Query Policy
-lDAPAdminLimits: MaxValRange=1500
-lDAPAdminLimits: MaxReceiveBuffer=10485760
-lDAPAdminLimits: MaxDatagramRecv=4096
-lDAPAdminLimits: MaxPoolThreads=4
-lDAPAdminLimits: MaxResultSetSize=262144
-lDAPAdminLimits: MaxTempTableSize=10000
-lDAPAdminLimits: MaxQueryDuration=120
-lDAPAdminLimits: MaxPageSize=1000
-lDAPAdminLimits: MaxNotificationPerConn=5
-lDAPAdminLimits: MaxActiveQueries=20
-lDAPAdminLimits: MaxConnIdleTime=900
-lDAPAdminLimits: InitRecvTimeout=120
-lDAPAdminLimits: MaxConnections=5000
+# Display specifiers located in "display_specifiers.ldif"
dn: CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: container
-cn: Extended-Rights
systemFlags: -2147483648
dn: CN=Change-Rid-Master,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Change-Rid-Master
displayName: Change Rid Master
rightsGuid: d58d5f36-0a98-11d1-adbb-00c04fd8d5cd
appliesTo: 6617188d-8f3c-11d0-afda-00c04fd930c9
@@ -112,7 +21,6 @@ validAccesses: 256
dn: CN=Do-Garbage-Collection,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Do-Garbage-Collection
displayName: Do Garbage Collection
rightsGuid: fec364e0-0a98-11d1-adbb-00c04fd8d5cd
appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
@@ -122,7 +30,6 @@ validAccesses: 256
dn: CN=Recalculate-Hierarchy,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Recalculate-Hierarchy
displayName: Recalculate Hierarchy
rightsGuid: 0bc1554e-0a99-11d1-adbb-00c04fd8d5cd
appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
@@ -132,7 +39,6 @@ validAccesses: 256
dn: CN=Allocate-Rids,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Allocate-Rids
displayName: Allocate Rids
rightsGuid: 1abd7cf8-0a99-11d1-adbb-00c04fd8d5cd
appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
@@ -142,7 +48,6 @@ validAccesses: 256
dn: CN=Change-PDC,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Change-PDC
displayName: Change PDC
rightsGuid: bae50096-4752-11d1-9052-00c04fc2d4cf
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -152,7 +57,6 @@ validAccesses: 256
dn: CN=Add-GUID,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Add-GUID
displayName: Add GUID
rightsGuid: 440820ad-65b4-11d1-a3da-0000f875ae0d
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -162,7 +66,6 @@ validAccesses: 256
dn: CN=Change-Domain-Master,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Change-Domain-Master
displayName: Change Domain Master
rightsGuid: 014bf69c-7b3b-11d1-85f6-08002be74fab
appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1
@@ -172,7 +75,6 @@ validAccesses: 256
dn: CN=Public-Information,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Public-Information
displayName: Public Information
rightsGuid: e48d0154-bcf8-11d1-8702-00c04fb96050
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -184,7 +86,6 @@ validAccesses: 48
dn: CN=msmq-Receive-Dead-Letter,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Receive-Dead-Letter
displayName: Receive Dead Letter
rightsGuid: 4b6e08c0-df3c-11d1-9c86-006008764d0e
appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
@@ -194,7 +95,6 @@ validAccesses: 256
dn: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Peek-Dead-Letter
displayName: Peek Dead Letter
rightsGuid: 4b6e08c1-df3c-11d1-9c86-006008764d0e
appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
@@ -204,7 +104,6 @@ validAccesses: 256
dn: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Receive-computer-Journal
displayName: Receive Computer Journal
rightsGuid: 4b6e08c2-df3c-11d1-9c86-006008764d0e
appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
@@ -214,7 +113,6 @@ validAccesses: 256
dn: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Peek-computer-Journal
displayName: Peek Computer Journal
rightsGuid: 4b6e08c3-df3c-11d1-9c86-006008764d0e
appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
@@ -224,7 +122,6 @@ validAccesses: 256
dn: CN=msmq-Receive,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Receive
displayName: Receive Message
rightsGuid: 06bd3200-df3e-11d1-9c86-006008764d0e
appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0
@@ -234,7 +131,6 @@ validAccesses: 256
dn: CN=msmq-Peek,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Peek
displayName: Peek Message
rightsGuid: 06bd3201-df3e-11d1-9c86-006008764d0e
appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0
@@ -244,7 +140,6 @@ validAccesses: 256
dn: CN=msmq-Send,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Send
displayName: Send Message
rightsGuid: 06bd3202-df3e-11d1-9c86-006008764d0e
appliesTo: 46b27aac-aafa-4ffb-b773-e5bf621ee87b
@@ -255,7 +150,6 @@ validAccesses: 256
dn: CN=msmq-Receive-journal,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Receive-journal
displayName: Receive Journal
rightsGuid: 06bd3203-df3e-11d1-9c86-006008764d0e
appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0
@@ -265,7 +159,6 @@ validAccesses: 256
dn: CN=msmq-Open-Connector,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: msmq-Open-Connector
displayName: Open Connector Queue
rightsGuid: b4e60130-df3f-11d1-9c86-006008764d0e
appliesTo: bf967ab3-0de6-11d0-a285-00aa003049e2
@@ -275,7 +168,6 @@ validAccesses: 256
dn: CN=Apply-Group-Policy,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Apply-Group-Policy
displayName: Apply Group Policy
rightsGuid: edacfd8f-ffb3-11d1-b41d-00a0c968f939
appliesTo: f30e3bc2-9ff0-11d1-b603-0000f80367c1
@@ -285,7 +177,6 @@ validAccesses: 256
dn: CN=RAS-Information,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: RAS-Information
displayName: Remote Access Information
rightsGuid: 037088f8-0ae1-11d2-b422-00a0c968f939
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -296,7 +187,6 @@ validAccesses: 48
dn: CN=DS-Install-Replica,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Install-Replica
displayName: Add/Remove Replica In Domain
rightsGuid: 9923a32a-3607-11d2-b9be-0000f87a36b2
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -306,7 +196,6 @@ validAccesses: 256
dn: CN=Change-Infrastructure-Master,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Change-Infrastructure-Master
displayName: Change Infrastructure Master
rightsGuid: cc17b1fb-33d9-11d2-97d4-00c04fd8d5cd
appliesTo: 2df90d89-009f-11d2-aa4c-00c04fd7d83a
@@ -316,7 +205,6 @@ validAccesses: 256
dn: CN=Update-Schema-Cache,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Update-Schema-Cache
displayName: Update Schema Cache
rightsGuid: be2bb760-7f46-11d2-b9ad-00c04f79f805
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
@@ -326,7 +214,6 @@ validAccesses: 256
dn: CN=Recalculate-Security-Inheritance,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Recalculate-Security-Inheritance
displayName: Recalculate Security Inheritance
rightsGuid: 62dd28a8-7f46-11d2-b9ad-00c04f79f805
appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
@@ -336,7 +223,6 @@ validAccesses: 256
dn: CN=DS-Check-Stale-Phantoms,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Check-Stale-Phantoms
displayName: Check Stale Phantoms
rightsGuid: 69ae6200-7f46-11d2-b9ad-00c04f79f805
appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
@@ -346,7 +232,6 @@ validAccesses: 256
dn: CN=Certificate-Enrollment,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Certificate-Enrollment
displayName: Enroll
rightsGuid: 0e10c968-78fb-11d2-90d4-00c04f79dc55
appliesTo: e5209ca2-3bba-11d2-90cc-00c04fd91ab1
@@ -356,7 +241,6 @@ validAccesses: 256
dn: CN=Self-Membership,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Self-Membership
displayName: Add/Remove self as member
rightsGuid: bf9679c0-0de6-11d0-a285-00aa003049e2
appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2
@@ -366,7 +250,6 @@ validAccesses: 8
dn: CN=Validated-DNS-Host-Name,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Validated-DNS-Host-Name
displayName: Validated write to DNS host name
rightsGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cd
appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
@@ -376,7 +259,6 @@ validAccesses: 8
dn: CN=Validated-SPN,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Validated-SPN
displayName: Validated write to service principal name
rightsGuid: f3a64788-5306-11d1-a9c5-0000f80367c1
appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
@@ -386,7 +268,6 @@ validAccesses: 8
dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Generate-RSoP-Planning
displayName: Generate Resultant Set of Policy (Planning)
rightsGuid: b7b1b3dd-ab09-4242-9e30-9980e5d322f7
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -397,7 +278,6 @@ validAccesses: 256
dn: CN=Refresh-Group-Cache,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Refresh-Group-Cache
displayName: Refresh Group Cache for Logons
rightsGuid: 9432c620-033c-4db7-8b58-14ef6d0bf477
appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
@@ -407,7 +287,6 @@ validAccesses: 256
dn: CN=SAM-Enumerate-Entire-Domain,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: SAM-Enumerate-Entire-Domain
displayName: Enumerate Entire SAM Domain
rightsGuid: 91d67418-0135-4acc-8d79-c08e857cfbec
appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2
@@ -417,7 +296,6 @@ validAccesses: 256
dn: CN=Generate-RSoP-Logging,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Generate-RSoP-Logging
displayName: Generate Resultant Set of Policy (Logging)
rightsGuid: b7b1b3de-ab09-4242-9e30-9980e5d322f7
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -428,7 +306,6 @@ validAccesses: 256
dn: CN=Domain-Other-Parameters,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Domain-Other-Parameters
displayName: Other Domain Parameters (for use by SAM)
rightsGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9a
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -438,7 +315,6 @@ validAccesses: 48
dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DNS-Host-Name-Attributes
displayName: DNS Host Name Attributes
rightsGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cd
appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
@@ -448,7 +324,6 @@ validAccesses: 48
dn: CN=Create-Inbound-Forest-Trust,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Create-Inbound-Forest-Trust
displayName: Create Inbound Forest Trust
rightsGuid: e2a36dc9-ae17-47c3-b58b-be34c55ba633
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -458,7 +333,6 @@ validAccesses: 256
dn: CN=DS-Replication-Get-Changes-All,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Replication-Get-Changes-All
displayName: Replicating Directory Changes All
rightsGuid: 1131f6ad-9c07-11d1-f79f-00c04fc2dcd2
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
@@ -470,7 +344,6 @@ validAccesses: 256
dn: CN=Migrate-SID-History,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Migrate-SID-History
displayName: Migrate SID History
rightsGuid: BA33815A-4F93-4c76-87F3-57574BFF8109
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -480,7 +353,6 @@ validAccesses: 256
dn: CN=Reanimate-Tombstones,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Reanimate-Tombstones
displayName: Reanimate Tombstones
rightsGuid: 45EC5156-DB7E-47bb-B53F-DBEB2D03C40F
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
@@ -492,7 +364,6 @@ validAccesses: 256
dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Allowed-To-Authenticate
displayName: Allowed to Authenticate
rightsGuid: 68B1D179-0D15-4d4f-AB71-46152E79A7BC
appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28
@@ -504,7 +375,6 @@ validAccesses: 256
dn: CN=DS-Execute-Intentions-Script,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Execute-Intentions-Script
displayName: Execute Forest Update Script
rightsGuid: 2f16c4a5-b98e-432c-952a-cb388ba33f2e
appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1
@@ -514,7 +384,6 @@ validAccesses: 256
dn: CN=DS-Replication-Monitor-Topology,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Replication-Monitor-Topology
displayName: Monitor Active Directory Replication
rightsGuid: f98340fb-7c5b-4cdb-a00b-2ebdfa115a96
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
@@ -526,7 +395,6 @@ validAccesses: 256
dn: CN=Update-Password-Not-Required-Bit,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Update-Password-Not-Required-Bit
displayName: Update Password Not Required Bit
rightsGuid: 280f369c-67c7-438e-ae98-1d46f3c6f541
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -536,7 +404,6 @@ validAccesses: 256
dn: CN=Unexpire-Password,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Unexpire-Password
displayName: Unexpire Password
rightsGuid: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -546,7 +413,6 @@ validAccesses: 256
dn: CN=Enable-Per-User-Reversibly-Encrypted-Password,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Enable-Per-User-Reversibly-Encrypted-Password
displayName: Enable Per User Reversibly Encrypted Password
rightsGuid: 05c74c5e-4deb-43b4-bd9f-86664c2a7fd5
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -556,7 +422,6 @@ validAccesses: 256
dn: CN=DS-Query-Self-Quota,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Query-Self-Quota
displayName: Query Self Quota
rightsGuid: 4ecc03fe-ffc0-4947-b630-eb672a8a9dbc
appliesTo: da83fc4f-076f-4aea-b4dc-8f4dab9b5993
@@ -566,7 +431,6 @@ validAccesses: 256
dn: CN=Domain-Administer-Server,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Domain-Administer-Server
displayName: Domain Administer Server
rightsGuid: ab721a52-1e2f-11d0-9819-00aa0040529b
appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2
@@ -576,7 +440,6 @@ validAccesses: 256
dn: CN=User-Change-Password,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: User-Change-Password
displayName: Change Password
rightsGuid: ab721a53-1e2f-11d0-9819-00aa0040529b
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -588,7 +451,6 @@ validAccesses: 256
dn: CN=User-Force-Change-Password,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: User-Force-Change-Password
displayName: Reset Password
rightsGuid: 00299570-246d-11d0-a768-00aa006e0529
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -600,7 +462,6 @@ validAccesses: 256
dn: CN=Send-As,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Send-As
displayName: Send As
rightsGuid: ab721a54-1e2f-11d0-9819-00aa0040529b
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -612,7 +473,6 @@ validAccesses: 256
dn: CN=Receive-As,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Receive-As
displayName: Receive As
rightsGuid: ab721a56-1e2f-11d0-9819-00aa0040529b
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -624,7 +484,6 @@ validAccesses: 256
dn: CN=Send-To,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Send-To
displayName: Send To
rightsGuid: ab721a55-1e2f-11d0-9819-00aa0040529b
appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2
@@ -634,7 +493,6 @@ validAccesses: 256
dn: CN=Domain-Password,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Domain-Password
displayName: Domain Password & Lockout Policies
rightsGuid: c7407360-20bf-11d0-a768-00aa006e0529
appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
@@ -645,7 +503,6 @@ validAccesses: 48
dn: CN=General-Information,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: General-Information
displayName: General Information
rightsGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -656,7 +513,6 @@ validAccesses: 48
dn: CN=User-Account-Restrictions,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: User-Account-Restrictions
displayName: Account Restrictions
rightsGuid: 4c164200-20c0-11d0-a768-00aa006e0529
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -668,7 +524,6 @@ validAccesses: 48
dn: CN=User-Logon,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: User-Logon
displayName: Logon Information
rightsGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cf
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -679,7 +534,6 @@ validAccesses: 48
dn: CN=Membership,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Membership
displayName: Group Membership
rightsGuid: bc0ac240-79a9-11d0-9020-00c04fc2d4cf
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -690,7 +544,6 @@ validAccesses: 48
dn: CN=Open-Address-Book,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Open-Address-Book
displayName: Open Address List
rightsGuid: a1990816-4298-11d1-ade2-00c04fd8d5cd
appliesTo: 3e74f60f-3e73-11d1-a9c0-0000f80367c1
@@ -700,7 +553,6 @@ validAccesses: 256
dn: CN=Personal-Information,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Personal-Information
displayName: Personal Information
rightsGuid: 77B5B886-944A-11d1-AEBD-0000F80367C1
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -713,7 +565,6 @@ validAccesses: 48
dn: CN=Email-Information,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Email-Information
displayName: Phone and Mail Options
rightsGuid: E45795B2-9455-11d1-AEBD-0000F80367C1
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -725,7 +576,6 @@ validAccesses: 48
dn: CN=Web-Information,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Web-Information
displayName: Web Information
rightsGuid: E45795B3-9455-11d1-AEBD-0000F80367C1
appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
@@ -737,7 +587,6 @@ validAccesses: 48
dn: CN=DS-Replication-Get-Changes,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Replication-Get-Changes
displayName: Replicating Directory Changes
rightsGuid: 1131f6aa-9c07-11d1-f79f-00c04fc2dcd2
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
@@ -749,7 +598,6 @@ validAccesses: 256
dn: CN=DS-Replication-Synchronize,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Replication-Synchronize
displayName: Replication Synchronization
rightsGuid: 1131f6ab-9c07-11d1-f79f-00c04fc2dcd2
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
@@ -761,7 +609,6 @@ validAccesses: 256
dn: CN=DS-Replication-Manage-Topology,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: DS-Replication-Manage-Topology
displayName: Manage Replication Topology
rightsGuid: 1131f6ac-9c07-11d1-f79f-00c04fc2dcd2
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
@@ -773,9 +620,137 @@ validAccesses: 256
dn: CN=Change-Schema-Master,CN=Extended-Rights,${CONFIGDN}
objectClass: top
objectClass: controlAccessRight
-cn: Change-Schema-Master
displayName: Change Schema Master
rightsGuid: e12b56b6-0a95-11d1-adbb-00c04fd8d5cd
appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
localizationDisplayId: 28
validAccesses: 256
+
+dn: CN=ForestUpdates,${CONFIGDN}
+objectClass: top
+objectClass: container
+
+dn: CN=Operations,CN=ForestUpdates,${CONFIGDN}
+objectClass: top
+objectClass: container
+
+dn: CN=Windows2003Update,CN=ForestUpdates,${CONFIGDN}
+objectClass: top
+objectClass: container
+revision: 9
+
+dn: CN=LostAndFoundConfig,${CONFIGDN}
+objectClass: top
+objectClass: lostAndFound
+systemFlags: -2147483648
+
+dn: CN=NTDS Quotas,${CONFIGDN}
+objectClass: top
+objectClass: msDS-QuotaContainer
+description: Quota specifications container
+msDS-TombstoneQuotaFactor: 100
+systemFlags: -2147483648
+
+dn: CN=Partitions,${CONFIGDN}
+objectClass: top
+objectClass: crossRefContainer
+systemFlags: -2147483648
+msDS-Behavior-Version: ${FOREST_FUNCTIONALALITY}
+fSMORoleOwner: CN=NTDS Settings,${SERVERDN}
+showInAdvancedViewOnly: TRUE
+
+dn: CN=Enterprise Configuration,CN=Partitions,${CONFIGDN}
+objectClass: top
+objectClass: crossRef
+systemFlags: 1
+nCName: ${CONFIGDN}
+dnsRoot: ${DNSDOMAIN}
+
+dn: CN=Enterprise Schema,CN=Partitions,${CONFIGDN}
+objectClass: top
+objectClass: crossRef
+systemFlags: 1
+nCName: ${SCHEMADN}
+dnsRoot: ${DNSDOMAIN}
+
+dn: CN=${DOMAIN},CN=Partitions,${CONFIGDN}
+objectClass: top
+objectClass: crossRef
+systemFlags: 3
+nCName: ${DOMAINDN}
+nETBIOSName: ${DOMAIN}
+dnsRoot: ${DNSDOMAIN}
+
+dn: CN=Physical Locations,${CONFIGDN}
+objectClass: top
+objectClass: locality
+objectClass: physicalLocation
+l: Physical Locations tree root
+
+# Schema located in "ad-schema/*.txt"
+
+dn: CN=Services,${CONFIGDN}
+objectClass: top
+objectClass: container
+systemFlags: -2147483648
+
+dn: CN=Windows NT,CN=Services,${CONFIGDN}
+objectClass: top
+objectClass: container
+
+dn: CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
+objectClass: top
+objectClass: nTDSService
+sPNMappings: host=ldap,dns,cifs,http
+
+dn: CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
+objectClass: top
+objectClass: container
+
+dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,${CONFIGDN}
+objectClass: top
+objectClass: queryPolicy
+lDAPAdminLimits: MaxValRange=1500
+lDAPAdminLimits: MaxReceiveBuffer=10485760
+lDAPAdminLimits: MaxDatagramRecv=4096
+lDAPAdminLimits: MaxPoolThreads=4
+lDAPAdminLimits: MaxResultSetSize=262144
+lDAPAdminLimits: MaxTempTableSize=10000
+lDAPAdminLimits: MaxQueryDuration=120
+lDAPAdminLimits: MaxPageSize=1000
+lDAPAdminLimits: MaxNotificationPerConn=5
+lDAPAdminLimits: MaxActiveQueries=20
+lDAPAdminLimits: MaxConnIdleTime=900
+lDAPAdminLimits: InitRecvTimeout=120
+lDAPAdminLimits: MaxConnections=5000
+
+dn: CN=Sites,${CONFIGDN}
+objectClass: top
+objectClass: sitesContainer
+systemFlags: -2113929216
+
+dn: CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
+objectClass: top
+objectClass: site
+systemFlags: 1107296256
+
+dn: CN=Licensing Site Settings,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
+objectClass: top
+objectClass: applicationSiteSettings
+objectClass: licensingSiteSettings
+
+dn: CN=NTDS Site Settings,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
+objectClass: top
+objectClass: applicationSiteSettings
+objectClass: nTDSSiteSettings
+interSiteTopologyGenerator: CN=NTDS Settings,${SERVERDN}
+
+dn: CN=Servers,CN=${DEFAULTSITE},CN=Sites,${CONFIGDN}
+objectClass: top
+objectClass: serversContainer
+systemFlags: 33554432
+
+dn: CN=Subnets,CN=Sites,${CONFIGDN}
+objectClass: top
+objectClass: subnetContainer
+systemFlags: -1073741824
diff --git a/source4/setup/provision_self_join.ldif b/source4/setup/provision_self_join.ldif
index da8c5b9e1d..c59c421b7f 100644
--- a/source4/setup/provision_self_join.ldif
+++ b/source4/setup/provision_self_join.ldif
@@ -1,4 +1,4 @@
-#Join the DC to itself by default
+# Join the DC to itself
dn: CN=${NETBIOSNAME},OU=Domain Controllers,${DOMAINDN}
objectClass: top
@@ -6,7 +6,6 @@ objectClass: person
objectClass: organizationalPerson
objectClass: user
objectClass: computer
-cn: ${NETBIOSNAME}
userAccountControl: 532480
localPolicyFlags: 0
primaryGroupID: 516
@@ -30,7 +29,6 @@ objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
-cn: dns
description: DNS Service Account
userAccountControl: 514
accountExpires: 9223372036854775807
@@ -42,7 +40,6 @@ isCriticalSystemObject: TRUE
dn: ${SERVERDN}
objectClass: top
objectClass: server
-cn: ${NETBIOSNAME}
systemFlags: 1375731712
dNSHostName: ${DNSNAME}
serverReference: CN=${NETBIOSNAME},OU=Domain Controllers,${DOMAINDN}
@@ -51,7 +48,6 @@ dn: CN=NTDS Settings,${SERVERDN}
objectClass: top
objectClass: applicationSettings
objectClass: nTDSDSA
-cn: NTDS Settings
options: 1
systemFlags: 33554432
dMDLocation: ${SCHEMADN}
diff --git a/source4/setup/provision_users.ldif b/source4/setup/provision_users.ldif
index 47240a9d07..041262de14 100644
--- a/source4/setup/provision_users.ldif
+++ b/source4/setup/provision_users.ldif
@@ -1,6 +1,5 @@
dn: CN=Administrator,CN=Users,${DOMAINDN}
objectClass: user
-cn: Administrator
description: Built-in account for administering the computer/domain
userAccountControl: 66048
objectSid: ${DOMAINSID}-500
@@ -12,7 +11,6 @@ isCriticalSystemObject: TRUE
dn: CN=Guest,CN=Users,${DOMAINDN}
objectClass: user
-cn: Guest
description: Built-in account for guest access to the computer/domain
userAccountControl: 66082
primaryGroupID: 514
@@ -23,7 +21,6 @@ isCriticalSystemObject: TRUE
dn: CN=Enterprise Admins,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Enterprise Admins
description: Designated administrators of the enterprise
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-519
@@ -36,7 +33,6 @@ objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
-cn: krbtgt
description: Key Distribution Center Service Account
showInAdvancedViewOnly: TRUE
userAccountControl: 514
@@ -51,7 +47,6 @@ isCriticalSystemObject: TRUE
dn: CN=Domain Computers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Domain Computers
description: All workstations and servers joined to the domain
objectSid: ${DOMAINSID}-515
sAMAccountName: Domain Computers
@@ -60,7 +55,6 @@ isCriticalSystemObject: TRUE
dn: CN=Domain Controllers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Domain Controllers
description: All domain controllers in the domain
objectSid: ${DOMAINSID}-516
adminCount: 1
@@ -70,7 +64,6 @@ isCriticalSystemObject: TRUE
dn: CN=Schema Admins,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Schema Admins
description: Designated administrators of the schema
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-518
@@ -81,7 +74,6 @@ isCriticalSystemObject: TRUE
dn: CN=Cert Publishers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Cert Publishers
description: Members of this group are permitted to publish certificates to the Active Directory
groupType: -2147483644
objectSid: ${DOMAINSID}-517
@@ -91,7 +83,6 @@ isCriticalSystemObject: TRUE
dn: CN=Domain Admins,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Domain Admins
description: Designated administrators of the domain
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-512
@@ -102,7 +93,6 @@ isCriticalSystemObject: TRUE
dn: CN=Domain Users,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Domain Users
description: All domain users
objectSid: ${DOMAINSID}-513
sAMAccountName: Domain Users
@@ -111,7 +101,6 @@ isCriticalSystemObject: TRUE
dn: CN=Domain Guests,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Domain Guests
description: All domain guests
objectSid: ${DOMAINSID}-514
sAMAccountName: Domain Guests
@@ -120,7 +109,6 @@ isCriticalSystemObject: TRUE
dn: CN=Group Policy Creator Owners,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Group Policy Creator Owners
description: Members in this group can modify group policy for the domain
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-520
@@ -130,7 +118,6 @@ isCriticalSystemObject: TRUE
dn: CN=RAS and IAS Servers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: RAS and IAS Servers
description: Servers in this group can access remote access properties of users
objectSid: ${DOMAINSID}-553
sAMAccountName: RAS and IAS Servers
@@ -140,7 +127,6 @@ isCriticalSystemObject: TRUE
dn: CN=Read-Only Domain Controllers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Read-Only Domain Controllers
description: read-only domain controllers
objectSid: ${DOMAINSID}-521
sAMAccountName: Read-Only Domain Controllers
@@ -150,7 +136,6 @@ isCriticalSystemObject: TRUE
dn: CN=Enterprise Read-Only Domain Controllers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Enterprise Read-Only Domain Controllers
description: enterprise read-only domain controllers
objectSid: ${DOMAINSID}-498
sAMAccountName: Enterprise Read-Only Domain Controllers
@@ -160,7 +145,6 @@ isCriticalSystemObject: TRUE
dn: CN=Certificate Service DCOM Access,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Certificate Service DCOM Access
description: Certificate Service DCOM Access
objectSid: ${DOMAINSID}-574
sAMAccountName: Certificate Service DCOM Access
@@ -170,7 +154,6 @@ isCriticalSystemObject: TRUE
dn: CN=Cryptographic Operators,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Cryptographic Operators
description: Cryptographic Operators
objectSid: ${DOMAINSID}-569
sAMAccountName: Cryptographic Operators
@@ -180,7 +163,6 @@ isCriticalSystemObject: TRUE
dn: CN=Event Log Readers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Event Log Readers
description: Event Log Readers
objectSid: ${DOMAINSID}-573
sAMAccountName: Event Log Readers
@@ -190,7 +172,6 @@ isCriticalSystemObject: TRUE
dn: CN=Administrators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Administrators
description: Administrators have complete and unrestricted access to the computer/domain
member: CN=Domain Admins,CN=Users,${DOMAINDN}
member: CN=Enterprise Admins,CN=Users,${DOMAINDN}
@@ -229,7 +210,6 @@ isCriticalSystemObject: TRUE
dn: CN=Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Users
description: Users are prevented from making accidental or intentional system-wide changes. Thus, Users can run certified applications, but not most legacy applications
member: CN=Domain Users,CN=Users,${DOMAINDN}
objectSid: S-1-5-32-545
@@ -241,7 +221,6 @@ isCriticalSystemObject: TRUE
dn: CN=Guests,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Guests
description: Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted
member: CN=Domain Guests,CN=Users,${DOMAINDN}
member: CN=Guest,CN=Users,${DOMAINDN}
@@ -254,7 +233,6 @@ isCriticalSystemObject: TRUE
dn: CN=Print Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Print Operators
description: Members can administer domain printers
objectSid: S-1-5-32-550
adminCount: 1
@@ -269,7 +247,6 @@ isCriticalSystemObject: TRUE
dn: CN=Backup Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Backup Operators
description: Backup Operators can override security restrictions for the sole purpose of backing up or restoring files
objectSid: S-1-5-32-551
adminCount: 1
@@ -285,7 +262,6 @@ isCriticalSystemObject: TRUE
dn: CN=Replicator,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Replicator
description: Supports file replication in a domain
objectSid: S-1-5-32-552
adminCount: 1
@@ -297,7 +273,6 @@ isCriticalSystemObject: TRUE
dn: CN=Remote Desktop Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Remote Desktop Users
description: Members in this group are granted the right to logon remotely
objectSid: S-1-5-32-555
sAMAccountName: Remote Desktop Users
@@ -308,7 +283,6 @@ isCriticalSystemObject: TRUE
dn: CN=Network Configuration Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Network Configuration Operators
description: Members in this group can have some administrative privileges to manage configuration of networking features
objectSid: S-1-5-32-556
sAMAccountName: Network Configuration Operators
@@ -319,7 +293,6 @@ isCriticalSystemObject: TRUE
dn: CN=Performance Monitor Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Performance Monitor Users
description: Members of this group have remote access to monitor this computer
objectSid: S-1-5-32-558
sAMAccountName: Performance Monitor Users
@@ -330,7 +303,6 @@ isCriticalSystemObject: TRUE
dn: CN=Performance Log Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Performance Log Users
description: Members of this group have remote access to schedule logging of performance counters on this computer
objectSid: S-1-5-32-559
sAMAccountName: Performance Log Users
@@ -341,7 +313,6 @@ isCriticalSystemObject: TRUE
dn: CN=Server Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Server Operators
description: Members can administer domain servers
objectSid: S-1-5-32-549
adminCount: 1
@@ -359,7 +330,6 @@ isCriticalSystemObject: TRUE
dn: CN=Account Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Account Operators
description: Members can administer domain user and group accounts
objectSid: S-1-5-32-548
adminCount: 1
@@ -372,7 +342,6 @@ isCriticalSystemObject: TRUE
dn: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Pre-Windows 2000 Compatible Access
description: A backward compatibility group which allows read access on all users and groups in the domain
objectSid: S-1-5-32-554
sAMAccountName: Pre-Windows 2000 Compatible Access
@@ -385,7 +354,6 @@ isCriticalSystemObject: TRUE
dn: CN=Incoming Forest Trust Builders,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Incoming Forest Trust Builders
description: Members of this group can create incoming, one-way trusts to this forest
objectSid: S-1-5-32-557
sAMAccountName: Incoming Forest Trust Builders
@@ -396,7 +364,6 @@ isCriticalSystemObject: TRUE
dn: CN=Windows Authorization Access Group,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Windows Authorization Access Group
description: Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects
objectSid: S-1-5-32-560
sAMAccountName: Windows Authorization Access Group
@@ -407,7 +374,6 @@ isCriticalSystemObject: TRUE
dn: CN=Terminal Server License Servers,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Terminal Server License Servers
description: Terminal Server License Servers
objectSid: S-1-5-32-561
sAMAccountName: Terminal Server License Servers
@@ -418,7 +384,6 @@ isCriticalSystemObject: TRUE
dn: CN=Distributed COM Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
-cn: Distributed COM Users
description: Members are allowed to launch, activate and use Distributed COM objects on this machine.
objectSid: S-1-5-32-562
sAMAccountName: Distributed COM Users
@@ -429,150 +394,124 @@ isCriticalSystemObject: TRUE
dn: CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: container
-cn: WellKnown Security Principals
systemFlags: -2147483648
dn: CN=Anonymous Logon,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Anonymous Logon
objectSid: S-1-5-7
dn: CN=Authenticated Users,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Authenticated Users
objectSid: S-1-5-11
dn: CN=Batch,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Batch
objectSid: S-1-5-3
dn: CN=Creator Group,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Creator Group
objectSid: S-1-3-1
dn: CN=Creator Owner,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Creator Owner
objectSid: S-1-3-0
dn: CN=Dialup,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Dialup
objectSid: S-1-5-1
dn: CN=Digest Authentication,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Digest Authentication
objectSid: S-1-5-64-21
dn: CN=Enterprise Domain Controllers,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Enterprise Domain Controllers
objectSid: S-1-5-9
dn: CN=Everyone,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Everyone
objectSid: S-1-1-0
dn: CN=Interactive,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Interactive
objectSid: S-1-5-4
dn: CN=Local Service,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Local Service
objectSid: S-1-5-19
dn: CN=Network,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Network
objectSid: S-1-5-2
dn: CN=Network Service,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Network Service
objectSid: S-1-5-20
dn: CN=NTLM Authentication,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: NTLM Authentication
objectSid: S-1-5-64-10
dn: CN=Other Organization,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Other Organization
objectSid: S-1-5-1000
dn: CN=Proxy,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Proxy
objectSid: S-1-5-8
dn: CN=Remote Interactive Logon,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Remote Interactive Logon
objectSid: S-1-5-14
dn: CN=Restricted,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Restricted
objectSid: S-1-5-12
dn: CN=SChannel Authentication,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: SChannel Authentication
objectSid: S-1-5-64-14
dn: CN=Self,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Self
objectSid: S-1-5-10
dn: CN=Service,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Service
objectSid: S-1-5-6
dn: CN=Terminal Server User,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Terminal Server User
objectSid: S-1-5-13
dn: CN=This Organization,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: This Organization
objectSid: S-1-5-15
dn: CN=Well-Known-Security-Id-System,CN=WellKnown Security Principals,${CONFIGDN}
objectClass: top
objectClass: foreignSecurityPrincipal
-cn: Well-Known-Security-Id-System
objectSid: S-1-5-18
-