summaryrefslogtreecommitdiff
path: root/source4/setup/provision_users.ldif
blob: cf9622ef023c59e093e69a7c28bc90ab918c96b1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
# Add default primary groups (domain users, domain guests, domain computers &
# domain controllers) - needed for the users to find valid primary groups
# (samldb module)

dn: CN=Domain Users,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: All domain users
objectSid: ${DOMAINSID}-513
sAMAccountName: Domain Users
isCriticalSystemObject: TRUE

dn: CN=Domain Guests,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: All domain guests
objectSid: ${DOMAINSID}-514
sAMAccountName: Domain Guests
isCriticalSystemObject: TRUE

dn: CN=Domain Computers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: All workstations and servers joined to the domain
objectSid: ${DOMAINSID}-515
sAMAccountName: Domain Computers
isCriticalSystemObject: TRUE

dn: CN=Domain Controllers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: All domain controllers in the domain
objectSid: ${DOMAINSID}-516
adminCount: 1
sAMAccountName: Domain Controllers
isCriticalSystemObject: TRUE

# Add users

dn: CN=Administrator,CN=Users,${DOMAINDN}
objectClass: user
description: Built-in account for administering the computer/domain
userAccountControl: 512
objectSid: ${DOMAINSID}-500
adminCount: 1
accountExpires: 9223372036854775807
sAMAccountName: Administrator
clearTextPassword:: ${ADMINPASS_B64}
isCriticalSystemObject: TRUE

dn: CN=Guest,CN=Users,${DOMAINDN}
objectClass: user
description: Built-in account for guest access to the computer/domain
userAccountControl: 66082
primaryGroupID: 514
objectSid: ${DOMAINSID}-501
sAMAccountName: Guest
isCriticalSystemObject: TRUE

dn: CN=krbtgt,CN=Users,${DOMAINDN}
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
description: Key Distribution Center Service Account
showInAdvancedViewOnly: TRUE
userAccountControl: 514
objectSid: ${DOMAINSID}-502
adminCount: 1
accountExpires: 9223372036854775807
sAMAccountName: krbtgt
servicePrincipalName: kadmin/changepw
clearTextPassword:: ${KRBTGTPASS_B64}
isCriticalSystemObject: TRUE

# Add other groups

dn: CN=Enterprise Read-only Domain Controllers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group are Read-Only Domain Controllers in the enterprise
objectSid: ${DOMAINSID}-498
sAMAccountName: Enterprise Read-Only Domain Controllers
groupType: -2147483640
isCriticalSystemObject: TRUE

dn: CN=Domain Admins,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Designated administrators of the domain
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-512
adminCount: 1
sAMAccountName: Domain Admins
isCriticalSystemObject: TRUE

dn: CN=Cert Publishers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group are permitted to publish certificates to the directory
objectSid: ${DOMAINSID}-517
sAMAccountName: Cert Publishers
groupType: -2147483644
isCriticalSystemObject: TRUE

dn: CN=Schema Admins,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Designated administrators of the schema
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-518
adminCount: 1
sAMAccountName: Schema Admins
groupType: -2147483640
isCriticalSystemObject: TRUE

dn: CN=Enterprise Admins,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Designated administrators of the enterprise
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-519
adminCount: 1
sAMAccountName: Enterprise Admins
groupType: -2147483640
isCriticalSystemObject: TRUE

dn: CN=Group Policy Creator Owners,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Members in this group can modify group policy for the domain
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-520
sAMAccountName: Group Policy Creator Owners
isCriticalSystemObject: TRUE

dn: CN=Read-only Domain Controllers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group are Read-Only Domain Controllers in the domain
objectSid: ${DOMAINSID}-521
adminCount: 1
sAMAccountName: Read-Only Domain Controllers
isCriticalSystemObject: TRUE

dn: CN=RAS and IAS Servers,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Servers in this group can access remote access properties of users
objectSid: ${DOMAINSID}-553
sAMAccountName: RAS and IAS Servers
groupType: -2147483644
isCriticalSystemObject: TRUE

dn: CN=Allowed RODC Password Replication Group,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Members in this group can have their passwords replicated to all read-only domain controllers in the domain
objectSid: ${DOMAINSID}-571
sAMAccountName: Allowed RODC Password Replication Group
groupType: -2147483644
isCriticalSystemObject: TRUE

dn: CN=Denied RODC Password Replication Group,CN=Users,${DOMAINDN}
objectClass: top
objectClass: group
description: Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain
member: CN=Read-only Domain Controllers,CN=Users,${DOMAINDN}
member: CN=Group Policy Creator Owners,CN=Users,${DOMAINDN}
member: CN=Domain Admins,CN=Users,${DOMAINDN}
member: CN=Cert Publishers,CN=Users,${DOMAINDN}
member: CN=Enterprise Admins,CN=Users,${DOMAINDN}
member: CN=Schema Admins,CN=Users,${DOMAINDN}
member: CN=Domain Controllers,CN=Users,${DOMAINDN}
member: CN=krbtgt,CN=Users,${DOMAINDN}
objectSid: ${DOMAINSID}-572
sAMAccountName: Denied RODC Password Replication Group
groupType: -2147483644
isCriticalSystemObject: TRUE

# NOTICE: Some other users and groups which rely on automatic SIDs are located
# in "provision_self_join_modify.ldif"

# Add foreign security principals

dn: CN=S-1-5-4,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectClass: top
objectClass: foreignSecurityPrincipal
objectSid: S-1-5-4

dn: CN=S-1-5-9,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectClass: top
objectClass: foreignSecurityPrincipal
objectSid: S-1-5-9

dn: CN=S-1-5-11,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectClass: top
objectClass: foreignSecurityPrincipal
objectSid: S-1-5-11

dn: CN=S-1-5-17,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectClass: top
objectClass: foreignSecurityPrincipal
objectSid: S-1-5-17

# Add builtin objects

dn: CN=Administrators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Administrators have complete and unrestricted access to the computer/domain
member: CN=Domain Admins,CN=Users,${DOMAINDN}
member: CN=Enterprise Admins,CN=Users,${DOMAINDN}
member: CN=Administrator,CN=Users,${DOMAINDN}
objectSid: S-1-5-32-544
adminCount: 1
sAMAccountName: Administrators
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Users are prevented from making accidental or intentional system-wide changes and can run most applications
member: CN=Domain Users,CN=Users,${DOMAINDN}
member: CN=S-1-5-4,CN=ForeignSecurityPrincipals,${DOMAINDN}
member: CN=S-1-5-11,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectSid: S-1-5-32-545
sAMAccountName: Users
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Guests,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted
member: CN=Domain Guests,CN=Users,${DOMAINDN}
member: CN=Guest,CN=Users,${DOMAINDN}
objectSid: S-1-5-32-546
sAMAccountName: Guests
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Account Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members can administer domain user and group accounts
objectSid: S-1-5-32-548
adminCount: 1
sAMAccountName: Account Operators
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Server Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members can administer domain servers
objectSid: S-1-5-32-549
adminCount: 1
sAMAccountName: Server Operators
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Print Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members can administer domain printers
objectSid: S-1-5-32-550
adminCount: 1
sAMAccountName: Print Operators
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Backup Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Backup Operators can override security restrictions for the sole purpose of backing up or restoring files
objectSid: S-1-5-32-551
adminCount: 1
sAMAccountName: Backup Operators
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Replicator,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Supports file replication in a domain
objectSid: S-1-5-32-552
adminCount: 1
sAMAccountName: Replicator
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: A backward compatibility group which allows read access on all users and groups in the domain
member: CN=S-1-5-11,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectSid: S-1-5-32-554
sAMAccountName: Pre-Windows 2000 Compatible Access
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Remote Desktop Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members in this group are granted the right to logon remotely
objectSid: S-1-5-32-555
sAMAccountName: Remote Desktop Users
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Network Configuration Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members in this group can have some administrative privileges to manage configuration of networking features
objectSid: S-1-5-32-556
sAMAccountName: Network Configuration Operators
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Incoming Forest Trust Builders,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group can create incoming, one-way trusts to this forest
objectSid: S-1-5-32-557
sAMAccountName: Incoming Forest Trust Builders
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Performance Monitor Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group can access performance counter data locally and remotely
objectSid: S-1-5-32-558
sAMAccountName: Performance Monitor Users
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Performance Log Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer
objectSid: S-1-5-32-559
sAMAccountName: Performance Log Users
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Windows Authorization Access Group,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects
member: CN=S-1-5-9,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectSid: S-1-5-32-560
sAMAccountName: Windows Authorization Access Group
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Terminal Server License Servers,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage
objectSid: S-1-5-32-561
sAMAccountName: Terminal Server License Servers
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Distributed COM Users,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members are allowed to launch, activate and use Distributed COM objects on this machine.
objectSid: S-1-5-32-562
sAMAccountName: Distributed COM Users
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=IIS_IUSRS,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Built-in group used by Internet Information Services.
member: CN=S-1-5-17,CN=ForeignSecurityPrincipals,${DOMAINDN}
objectSid: S-1-5-32-568
sAMAccountName: IIS_IUSRS
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Cryptographic Operators,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members are authorized to perform cryptographic operations.
objectSid: S-1-5-32-569
sAMAccountName: Cryptographic Operators
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Event Log Readers,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group can read event logs from local machine
objectSid: S-1-5-32-573
sAMAccountName: Event Log Readers
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE

dn: CN=Certificate Service DCOM Access,CN=Builtin,${DOMAINDN}
objectClass: top
objectClass: group
description: Members of this group are allowed to connect to Certification Authorities in the enterprise
objectSid: S-1-5-32-574
sAMAccountName: Certificate Service DCOM Access
systemFlags: -1946157056
groupType: -2147483643
isCriticalSystemObject: TRUE