build: Remove bld.gen_python_environments()
[samba.git] / source4 / setup / provision.ldif
1 ###############################
2 # Default Naming Context
3 ###############################
4
5 dn: CN=Builtin,${DOMAINDN}
6 objectClass: top
7 objectClass: builtinDomain
8 creationTime: ${CREATTIME}
9 forceLogoff: -9223372036854775808
10 isCriticalSystemObject: TRUE
11 lockoutDuration: -18000000000
12 lockOutObservationWindow: -18000000000
13 lockoutThreshold: 0
14 maxPwdAge: -37108517437440
15 minPwdAge: 0
16 minPwdLength: 0
17 modifiedCount: 1
18 modifiedCountAtLastProm: 0
19 nextRid: 1000
20 objectSid: S-1-5-32
21 pwdHistoryLength: 0
22 pwdProperties: 0
23 serverState: 1
24 showInAdvancedViewOnly: FALSE
25 systemFlags: -1946157056
26 uASCompat: 1
27 nTSecurityDescriptor:: ${BUILTIN_DESCRIPTOR}
28
29 dn: CN=Deleted Objects,${DOMAINDN}
30 objectClass: top
31 objectClass: container
32 description: Container for deleted objects
33 isDeleted: TRUE
34 isCriticalSystemObject: TRUE
35 showInAdvancedViewOnly: TRUE
36 systemFlags: -1946157056
37
38 # Computers located in "provision_computers*.ldif"
39 # Users/Groups located in "provision_users*.ldif"
40
41 dn: OU=Domain Controllers,${DOMAINDN}
42 objectClass: top
43 objectClass: organizationalUnit
44 description: Default container for domain controllers
45 systemFlags: -1946157056
46 isCriticalSystemObject: TRUE
47 showInAdvancedViewOnly: FALSE
48 gPLink: [LDAP://CN={${POLICYGUID_DC}},CN=Policies,CN=System,${DOMAINDN};0]
49 nTSecurityDescriptor:: ${DOMAIN_CONTROLLERS_DESCRIPTOR}
50
51 # Joined DC located in "provision_self_join.ldif"
52
53 dn: CN=ForeignSecurityPrincipals,${DOMAINDN}
54 objectClass: top
55 objectClass: container
56 description: Default container for security identifiers (SIDs) associated with objects from external, trusted domains
57 systemFlags: -1946157056
58 isCriticalSystemObject: TRUE
59 showInAdvancedViewOnly: FALSE
60
61 # Foreign security principals located in "provision_users.ldif"
62
63 dn: CN=Infrastructure,${DOMAINDN}
64 objectClass: top
65 objectClass: infrastructureUpdate
66 systemFlags: -1946157056
67 isCriticalSystemObject: TRUE
68 nTSecurityDescriptor:: ${INFRASTRUCTURE_DESCRIPTOR}
69
70 dn: CN=LostAndFound,${DOMAINDN}
71 objectClass: top
72 objectClass: lostAndFound
73 description: Default container for orphaned objects
74 systemFlags: -1946157056
75 isCriticalSystemObject: TRUE
76 nTSecurityDescriptor:: ${LOSTANDFOUND_DESCRIPTOR}
77
78 dn: CN=NTDS Quotas,${DOMAINDN}
79 objectClass: top
80 objectClass: msDS-QuotaContainer
81 description: Quota specifications container
82 msDS-TombstoneQuotaFactor: 100
83 systemFlags: -2147483648
84 isCriticalSystemObject: TRUE
85
86 dn: CN=Program Data,${DOMAINDN}
87 objectClass: top
88 objectClass: container
89 description: Default location for storage of application data.
90
91 dn: CN=Microsoft,CN=Program Data,${DOMAINDN}
92 objectClass: top
93 objectClass: container
94 description: Default location for storage of Microsoft application data.
95
96 dn: CN=System,${DOMAINDN}
97 objectClass: top
98 objectClass: container
99 description: Builtin system settings
100 systemFlags: -1946157056
101 isCriticalSystemObject: TRUE
102 nTSecurityDescriptor:: ${SYSTEM_DESCRIPTOR}
103
104 dn: CN=AdminSDHolder,CN=System,${DOMAINDN}
105 objectClass: top
106 objectClass: container
107 systemFlags: -1946157056
108 isCriticalSystemObject: TRUE
109
110 dn: CN=ComPartitions,CN=System,${DOMAINDN}
111 objectClass: top
112 objectClass: container
113 systemFlags: -1946157056
114 isCriticalSystemObject: TRUE
115
116 dn: CN=ComPartitionSets,CN=System,${DOMAINDN}
117 objectClass: top
118 objectClass: container
119 systemFlags: -1946157056
120 isCriticalSystemObject: TRUE
121
122 dn: CN=Default Domain Policy,CN=System,${DOMAINDN}
123 objectClass: top
124 objectClass: leaf
125 objectClass: domainPolicy
126 isCriticalSystemObject: TRUE
127
128 dn: CN=AppCategories,CN=Default Domain Policy,CN=System,${DOMAINDN}
129 objectClass: top
130 objectClass: classStore
131 isCriticalSystemObject: TRUE
132
133 dn: CN=Dfs-Configuration,CN=System,${DOMAINDN}
134 objectClass: top
135 objectClass: dfsConfiguration
136 isCriticalSystemObject: TRUE
137 showInAdvancedViewOnly: FALSE
138
139 dn: CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
140 objectClass: top
141 objectClass: msDFSR-GlobalSettings
142 msDFSR-Flags: 48
143
144 dn: CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
145 objectClass: top
146 objectClass: msDFSR-ReplicationGroup
147 msDFSR-ReplicationGroupType: 1
148
149 dn: CN=Content,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
150 objectClass: top
151 objectClass: msDFSR-Content
152
153 dn: CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
154 objectClass: top
155 objectClass: msDFSR-Topology
156
157 # Here are missing the DFSR objects since we don't support this technique yet
158
159 # Domain updates
160
161 dn: CN=DomainUpdates,CN=System,${DOMAINDN}
162 objectClass: top
163 objectClass: container
164
165 dn: CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,${DOMAINDN}
166 objectClass: top
167 objectClass: container
168 revision: 5
169
170 dn: CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
171 objectClass: top
172 objectClass: container
173
174 dn: CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
175 objectClass: top
176 objectClass: container
177
178 dn: CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
179 objectClass: top
180 objectClass: container
181
182 dn: CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
183 objectClass: top
184 objectClass: container
185
186 dn: CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
187 objectClass: top
188 objectClass: container
189
190 dn: CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
191 objectClass: top
192 objectClass: container
193
194 dn: CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
195 objectClass: top
196 objectClass: container
197
198 dn: CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
199 objectClass: top
200 objectClass: container
201
202 dn: CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
203 objectClass: top
204 objectClass: container
205
206 dn: CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
207 objectClass: top
208 objectClass: container
209
210 dn: CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
211 objectClass: top
212 objectClass: container
213
214 dn: CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
215 objectClass: top
216 objectClass: container
217
218 dn: CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
219 objectClass: top
220 objectClass: container
221
222 dn: CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
223 objectClass: top
224 objectClass: container
225
226 dn: CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
227 objectClass: top
228 objectClass: container
229
230 dn: CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
231 objectClass: top
232 objectClass: container
233
234 dn: CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
235 objectClass: top
236 objectClass: container
237
238 dn: CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
239 objectClass: top
240 objectClass: container
241
242 dn: CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
243 objectClass: top
244 objectClass: container
245
246 dn: CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
247 objectClass: top
248 objectClass: container
249
250 dn: CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
251 objectClass: top
252 objectClass: container
253
254 dn: CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
255 objectClass: top
256 objectClass: container
257
258 dn: CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
259 objectClass: top
260 objectClass: container
261
262 dn: CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
263 objectClass: top
264 objectClass: container
265
266 dn: CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
267 objectClass: top
268 objectClass: container
269
270 dn: CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
271 objectClass: top
272 objectClass: container
273
274 dn: CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
275 objectClass: top
276 objectClass: container
277
278 dn: CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
279 objectClass: top
280 objectClass: container
281
282 dn: CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
283 objectClass: top
284 objectClass: container
285
286 dn: CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
287 objectClass: top
288 objectClass: container
289
290 dn: CN=6bcd567b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
291 objectClass: top
292 objectClass: container
293
294 dn: CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
295 objectClass: top
296 objectClass: container
297
298 dn: CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
299 objectClass: top
300 objectClass: container
301
302 dn: CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
303 objectClass: top
304 objectClass: container
305
306 dn: CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
307 objectClass: top
308 objectClass: container
309
310 dn: CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
311 objectClass: top
312 objectClass: container
313
314 dn: CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
315 objectClass: top
316 objectClass: container
317
318 dn: CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
319 objectClass: top
320 objectClass: container
321
322 dn: CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
323 objectClass: top
324 objectClass: container
325
326 dn: CN=6bcd5684-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
327 objectClass: top
328 objectClass: container
329
330 dn: CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
331 objectClass: top
332 objectClass: container
333
334 dn: CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
335 objectClass: top
336 objectClass: container
337
338 dn: CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
339 objectClass: top
340 objectClass: container
341
342 dn: CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
343 objectClass: top
344 objectClass: container
345
346 dn: CN=6bcd5689-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
347 objectClass: top
348 objectClass: container
349
350 dn: CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
351 objectClass: top
352 objectClass: container
353
354 dn: CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
355 objectClass: top
356 objectClass: container
357
358 dn: CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
359 objectClass: top
360 objectClass: container
361
362 dn: CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
363 objectClass: top
364 objectClass: container
365
366 dn: CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
367 objectClass: top
368 objectClass: container
369
370 dn: CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
371 objectClass: top
372 objectClass: container
373
374 dn: CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
375 objectClass: top
376 objectClass: container
377
378 dn: CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
379 objectClass: top
380 objectClass: container
381
382 dn: CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
383 objectClass: top
384 objectClass: container
385
386 dn: CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
387 objectClass: top
388 objectClass: container
389
390 dn: CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
391 objectClass: top
392 objectClass: container
393
394 dn: CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
395 objectClass: top
396 objectClass: container
397
398 dn: CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
399 objectClass: top
400 objectClass: container
401
402 dn: CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
403 objectClass: top
404 objectClass: container
405
406 dn: CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
407 objectClass: top
408 objectClass: container
409
410 dn: CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
411 objectClass: top
412 objectClass: container
413
414 dn: CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
415 objectClass: top
416 objectClass: container
417
418 dn: CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
419 objectClass: top
420 objectClass: container
421
422 dn: CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
423 objectClass: top
424 objectClass: container
425
426 dn: CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
427 objectClass: top
428 objectClass: container
429
430 dn: CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
431 objectClass: top
432 objectClass: container
433
434 dn: CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
435 objectClass: top
436 objectClass: container
437
438 dn: CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
439 objectClass: top
440 objectClass: container
441
442 dn: CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
443 objectClass: top
444 objectClass: container
445
446 dn: CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
447 objectClass: top
448 objectClass: container
449
450 dn: CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
451 objectClass: top
452 objectClass: container
453
454 dn: CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
455 objectClass: top
456 objectClass: container
457
458 dn: CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
459 objectClass: top
460 objectClass: container
461
462 dn: CN=Windows2003Update,CN=DomainUpdates,CN=System,${DOMAINDN}
463 objectClass: top
464 objectClass: container
465 revision: 9
466
467 dn: CN=5e1574f6-55df-493e-a671-aaeffca6a100,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
468 objectClass: top
469 objectClass: container
470
471 dn: CN=d262aae8-41f7-48ed-9f35-56bbb677573d,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
472 objectClass: top
473 objectClass: container
474
475 dn: CN=82112ba0-7e4c-4a44-89d9-d46c9612bf91,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
476 objectClass: top
477 objectClass: container
478
479 # End domain updates
480
481 dn: CN=File Replication Service,CN=System,${DOMAINDN}
482 objectClass: top
483 objectClass: applicationSettings
484 objectClass: nTFRSSettings
485 systemFlags: -1946157056
486 isCriticalSystemObject: TRUE
487
488 dn: CN=FileLinks,CN=System,${DOMAINDN}
489 objectClass: top
490 objectClass: fileLinkTracking
491 systemFlags: -1946157056
492 isCriticalSystemObject: TRUE
493
494 dn: CN=ObjectMoveTable,CN=FileLinks,CN=System,${DOMAINDN}
495 objectClass: top
496 objectClass: fileLinkTracking
497 objectClass: linkTrackObjectMoveTable
498 systemFlags: -1946157056
499 isCriticalSystemObject: TRUE
500
501 dn: CN=VolumeTable,CN=FileLinks,CN=System,${DOMAINDN}
502 objectClass: top
503 objectClass: fileLinkTracking
504 objectClass: linkTrackVolumeTable
505 systemFlags: -1946157056
506 isCriticalSystemObject: TRUE
507
508 # IP security objects
509
510 dn: CN=IP Security,CN=System,${DOMAINDN}
511 objectClass: top
512 objectClass: container
513 isCriticalSystemObject: TRUE
514
515 dn: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
516 objectClass: top
517 objectClass: ipsecBase
518 objectClass: ipsecPolicy
519 description: For all IP traffic, always request security using Kerberos trust. Allow unsecured communication with clients that do not respond to request.
520 ipsecName: Server (Request Security)
521 ipsecID: {72385230-70FA-11D1-864C-14A300000000}
522 ipsecDataType: 598
523 ipsecData:: YyEgIkxP0RGGOwCgJI0wIQQAAAAwKgAAAA==
524 ipsecISAKMPReference: CN=ipsecISAKMPPolicy{72385231-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
525 ipsecNFAReference: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
526 ipsecNFAReference: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
527 ipsecNFAReference: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
528 isCriticalSystemObject: TRUE
529
530 dn: CN=ipsecISAKMPPolicy{72385231-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
531 objectClass: top
532 objectClass: ipsecBase
533 objectClass: ipsecISAKMPPolicy
534 ipsecID: {72385231-70FA-11D1-864C-14A300000000}
535 ipsecDataType: 598
536 ipsecData:: uCDcgMgu0RGongCgJI0wIUABAABo0hlRHQfTEa0iAGCw7MoXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAADNzQMAAABAAAAACAAAAAIAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0CAAAAAAAAAAAAAACAcAAAzc3NzQAAzc0DAAAAQAAAAAgAAAABAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAzc3NAgAAAAAAAAAAAAAAgHAAAM3Nzc0AAM3NAQAAAEAAAAAIAAAAAgAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAM3NzQEAAAAAAAAAAAAAAIBwAADNzc3NAADNzQEAAABAAAAACAAAAAEAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0BAAAAAAAAAAAAAACAcAAAzc3NzQA=
537 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
538 isCriticalSystemObject: TRUE
539
540 dn: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
541 objectClass: top
542 objectClass: ipsecBase
543 objectClass: ipsecNFA
544 description: For all IP traffic, always request security using Kerberos trust. Allow unsecured communication with clients that do not respond to request.
545 ipsecName: Request Security (Optional) Rule
546 ipsecID: {72385232-70FA-11D1-864C-14A300000000}
547 ipsecDataType: 598
548 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
549 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
550 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{72385233-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
551 ipsecFilterReference: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
552 isCriticalSystemObject: TRUE
553
554 dn: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
555 objectClass: top
556 objectClass: ipsecBase
557 objectClass: ipsecNFA
558 ipsecID: {59319BE2-5EE3-11D2-ACE8-0060B0ECCA17}
559 ipsecDataType: 598
560 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
561 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
562 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{59319BDF-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
563 isCriticalSystemObject: TRUE
564
565 dn: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
566 objectClass: top
567 objectClass: ipsecBase
568 objectClass: ipsecNFA
569 description: Permit unsecure ICMP packets to pass through.
570 ipsecName: Permit unsecure ICMP packets to pass through.
571 ipsecID: {594272E2-071D-11D3-AD22-0060B0ECCA17}
572 ipsecDataType: 598
573 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
574 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
575 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
576 ipsecFilterReference: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
577 isCriticalSystemObject: TRUE
578
579 dn: CN=ipsecNegotiationPolicy{72385233-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
580 objectClass: top
581 objectClass: ipsecBase
582 objectClass: ipsecNegotiationPolicy
583 description: Accepts unsecured communication, but requests clients to establish trust and security methods.  Will communicate insecurely to untrusted clients if they do not respond to request.
584 ipsecName: Request Security (Optional)
585 ipsecID: {72385233-70FA-11D1-864C-14A300000000}
586 ipsecDataType: 598
587 ipsecData:: 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
588 ipsecOwnersReference: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
589 isCriticalSystemObject: TRUE
590 iPSECNegotiationPolicyType: {62F49E10-6C37-11D1-864C-14A300000000}
591 iPSECNegotiationPolicyAction: {3F91A81A-7647-11D1-864D-D46A00000000}
592
593 dn: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
594 objectClass: top
595 objectClass: ipsecBase
596 objectClass: ipsecFilter
597 description: Matches all IP packets from this computer to any other computer, except broadcast, multicast, Kerberos, RSVP and ISAKMP (IKE).
598 ipsecName: All IP Traffic
599 ipsecID: {7238523A-70FA-11D1-864C-14A300000000}
600 ipsecDataType: 598
601 ipsecData:: tSDcgMgu0RGongCgJI0wIUoAAAABAAAAAgAAAAAAAgAAAAAAAgAAAAAA3ZsxWeNe0hGs6ABgsOzKFwEAAAAAAAAA/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
602 ipsecOwnersReference: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
603 ipsecOwnersReference: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
604 isCriticalSystemObject: TRUE
605
606 dn: CN=ipsecNegotiationPolicy{59319BDF-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
607 objectClass: top
608 objectClass: ipsecBase
609 objectClass: ipsecNegotiationPolicy
610 ipsecID: {59319BDF-5EE3-11D2-ACE8-0060B0ECCA17}
611 ipsecDataType: 598
612 ipsecData:: uSDcgMgu0RGongCgJI0wIeQBAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAIAAAAAAAAAAQAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAAAAAABAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
613 ipsecOwnersReference: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
614 isCriticalSystemObject: TRUE
615 iPSECNegotiationPolicyType: {62F49E13-6C37-11D1-864C-14A300000000}
616 iPSECNegotiationPolicyAction: {8A171DD3-77E3-11D1-8659-A04F00000000}
617
618 dn: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
619 objectClass: top
620 objectClass: ipsecBase
621 objectClass: ipsecNegotiationPolicy
622 description: Permit unsecured IP packets to pass through.
623 ipsecName: Permit
624 ipsecID: {7238523B-70FA-11D1-864C-14A300000000}
625 ipsecDataType: 598
626 ipsecData:: uSDcgMgu0RGongCgJI0wIQQAAAAAAAAAAA==
627 ipsecOwnersReference: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
628 ipsecOwnersReference: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
629 isCriticalSystemObject: TRUE
630 iPSECNegotiationPolicyType: {62F49E10-6C37-11D1-864C-14A300000000}
631 iPSECNegotiationPolicyAction: {8A171DD2-77E3-11D1-8659-A04F00000000}
632
633 dn: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
634 objectClass: top
635 objectClass: ipsecBase
636 objectClass: ipsecFilter
637 description: Matches all ICMP packets between this computer and any other computer.
638 ipsecName: All ICMP Traffic
639 ipsecID: {72385235-70FA-11D1-864C-14A300000000}
640 ipsecDataType: 598
641 ipsecData:: tSDcgMgu0RGongCgJI0wIVIAAAABAAAAAgAAAAAAAgAAAAAACgAAAEkAQwBNAFAAAABj0hlRHQfTEa0iAGCw7MoXAQAAAAAAAAD/////AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAA==
642 ipsecOwnersReference: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
643 ipsecOwnersReference: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
644 isCriticalSystemObject: TRUE
645
646 dn: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
647 objectClass: top
648 objectClass: ipsecBase
649 objectClass: ipsecPolicy
650 description: Communicate normally (unsecured). Use the default response rule to negotiate with servers that request security. Only the requested protocol and port traffic with that server is secured.
651 ipsecName: Client (Respond Only)
652 ipsecID: {72385236-70FA-11D1-864C-14A300000000}
653 ipsecDataType: 598
654 ipsecData:: YyEgIkxP0RGGOwCgJI0wIQQAAAAwKgAAAA==
655 ipsecISAKMPReference: CN=ipsecISAKMPPolicy{72385237-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
656 ipsecNFAReference: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
657 isCriticalSystemObject: TRUE
658
659 dn: CN=ipsecISAKMPPolicy{72385237-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
660 objectClass: top
661 objectClass: ipsecBase
662 objectClass: ipsecISAKMPPolicy
663 ipsecID: {72385237-70FA-11D1-864C-14A300000000}
664 ipsecDataType: 598
665 ipsecData:: uCDcgMgu0RGongCgJI0wIUABAABz7EFfHQfTEa0iAGCw7MoXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAADNzQMAAABAAAAACAAAAAIAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0CAAAAAAAAAAAAAACAcAAAzc3NzQAAzc0DAAAAQAAAAAgAAAABAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAzc3NAgAAAAAAAAAAAAAAgHAAAM3Nzc0AAM3NAQAAAEAAAAAIAAAAAgAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAM3NzQEAAAAAAAAAAAAAAIBwAADNzc3NAADNzQEAAABAAAAACAAAAAEAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0BAAAAAAAAAAAAAACAcAAAzc3NzQA=
666 ipsecOwnersReference: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
667 isCriticalSystemObject: TRUE
668
669 dn: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
670 objectClass: top
671 objectClass: ipsecBase
672 objectClass: ipsecNFA
673 ipsecID: {59319C04-5EE3-11D2-ACE8-0060B0ECCA17}
674 ipsecDataType: 598
675 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
676 ipsecOwnersReference: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
677 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{59319C01-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
678 isCriticalSystemObject: TRUE
679
680 dn: CN=ipsecNegotiationPolicy{59319C01-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
681 objectClass: top
682 objectClass: ipsecBase
683 objectClass: ipsecNegotiationPolicy
684 ipsecID: {59319C01-5EE3-11D2-ACE8-0060B0ECCA17}
685 ipsecDataType: 598
686 ipsecData:: uSDcgMgu0RGongCgJI0wIeQBAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAIAAAAAAAAAAQAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAAAAAABAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
687 ipsecOwnersReference: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
688 isCriticalSystemObject: TRUE
689 iPSECNegotiationPolicyType: {62F49E13-6C37-11D1-864C-14A300000000}
690 iPSECNegotiationPolicyAction: {8A171DD3-77E3-11D1-8659-A04F00000000}
691
692 dn: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
693 objectClass: top
694 objectClass: ipsecBase
695 objectClass: ipsecPolicy
696 description: For all IP traffic, always require security using Kerberos trust. Do NOT allow unsecured communication with untrusted clients.
697 ipsecName: Secure Server (Require Security)
698 ipsecID: {7238523C-70FA-11D1-864C-14A300000000}
699 ipsecDataType: 598
700 ipsecData:: YyEgIkxP0RGGOwCgJI0wIQQAAAAwKgAAAA==
701 ipsecISAKMPReference: CN=ipsecISAKMPPolicy{7238523D-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
702 ipsecNFAReference: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
703 ipsecNFAReference: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
704 ipsecNFAReference: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
705 isCriticalSystemObject: TRUE
706
707 dn: CN=ipsecISAKMPPolicy{7238523D-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
708 objectClass: top
709 objectClass: ipsecBase
710 objectClass: ipsecISAKMPPolicy
711 ipsecID: {7238523D-70FA-11D1-864C-14A300000000}
712 ipsecDataType: 598
713 ipsecData:: uCDcgMgu0RGongCgJI0wIUABAAD5ckJZHQfTEa0iAGCw7MoXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAADNzQMAAABAAAAACAAAAAIAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0CAAAAAAAAAAAAAACAcAAAzc3NzQAAzc0DAAAAQAAAAAgAAAABAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAzc3NAgAAAAAAAAAAAAAAgHAAAM3Nzc0AAM3NAQAAAEAAAAAIAAAAAgAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAM3NzQEAAAAAAAAAAAAAAIBwAADNzc3NAADNzQEAAABAAAAACAAAAAEAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0BAAAAAAAAAAAAAACAcAAAzc3NzQA=
714 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
715 isCriticalSystemObject: TRUE
716
717 dn: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
718 objectClass: top
719 objectClass: ipsecBase
720 objectClass: ipsecNFA
721 description: Accepts unsecured communication, but always requires clients to establish trust and security methods.  Will NOT communicate with untrusted clients.
722 ipsecName: Require Security
723 ipsecID: {7238523E-70FA-11D1-864C-14A300000000}
724 ipsecDataType: 598
725 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
726 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
727 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{7238523F-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
728 ipsecFilterReference: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
729 isCriticalSystemObject: TRUE
730
731 dn: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
732 objectClass: top
733 objectClass: ipsecBase
734 objectClass: ipsecNFA
735 ipsecID: {59319BF3-5EE3-11D2-ACE8-0060B0ECCA17}
736 ipsecDataType: 598
737 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
738 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
739 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{59319BF0-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
740 isCriticalSystemObject: TRUE
741
742 dn: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
743 objectClass: top
744 objectClass: ipsecBase
745 objectClass: ipsecNFA
746 description: Permit unsecure ICMP packets to pass through.
747 ipsecName: Permit unsecure ICMP packets to pass through.
748 ipsecID: {594272FD-071D-11D3-AD22-0060B0ECCA17}
749 ipsecDataType: 598
750 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
751 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
752 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
753 ipsecFilterReference: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
754 isCriticalSystemObject: TRUE
755
756 dn: CN=ipsecNegotiationPolicy{7238523F-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
757 objectClass: top
758 objectClass: ipsecBase
759 objectClass: ipsecNegotiationPolicy
760 description: Accepts unsecured communication, but always requires clients to establish trust and security methods.  Will NOT communicate with untrusted clients.
761 ipsecName: Require Security
762 ipsecID: {7238523F-70FA-11D1-864C-14A300000000}
763 ipsecDataType: 598
764 ipsecData:: uSDcgMgu0RGongCgJI0wIUQBAAAEAAAAhAMAAKCGAQAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAHUAcgByAGUAbgB0AEMAbwBuAHQAcgBvAGwAUwBlAHQAXABTAGUAcgCEAwAAoIYBAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAcABzAGUAYwBOAEYAQQB7ADcAMgAzADgANQAyADMARQAtADcAMABGAIQDAACghgEAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAABsAGkAYwB5AFwATABvAGMAYQBsAFwAaQBwAHMAZQBjAE4ARgBBAHsAhAMAAKCGAQAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAGUAYwBOAEYAQQB7AEIARgBDADcAQwAzADUAQQAtAEIANQA5ADIALQAA
765 ipsecOwnersReference: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
766 isCriticalSystemObject: TRUE
767 iPSECNegotiationPolicyType: {62F49E10-6C37-11D1-864C-14A300000000}
768 iPSECNegotiationPolicyAction: {3F91A81A-7647-11D1-864D-D46A00000000}
769
770 dn: CN=ipsecNegotiationPolicy{59319BF0-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
771 objectClass: top
772 objectClass: ipsecBase
773 objectClass: ipsecNegotiationPolicy
774 ipsecID: {59319BF0-5EE3-11D2-ACE8-0060B0ECCA17}
775 ipsecDataType: 598
776 ipsecData:: uSDcgMgu0RGongCgJI0wIeQBAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAIAAAAAAAAAAQAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAAAAAABAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
777 ipsecOwnersReference: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
778 isCriticalSystemObject: TRUE
779 iPSECNegotiationPolicyType: {62F49E13-6C37-11D1-864C-14A300000000}
780 iPSECNegotiationPolicyAction: {8A171DD3-77E3-11D1-8659-A04F00000000}
781
782 dn: CN=ipsecNFA{6A1F5C6F-72B7-11D2-ACF0-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
783 objectClass: top
784 objectClass: ipsecBase
785 objectClass: ipsecNFA
786 description: Version Information Object
787 ipsecName: Version Information Object
788 ipsecID: {6A1F5C6F-72B7-11D2-ACF0-0060B0ECCA17}
789 ipsecDataType: 598
790 ipsecData:: b1wfardy0hGs8ABgsOzKF1AAAAAAAAEApmamNhoAAABXAGkAbgBkAG8AdwBzACAAMgAwADAAMAAAABwAAABBAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAAAABgAAAA0ACgAAAACsuxGNSdERhjkAoCSNMCEqAAAAAQAAAAUAAAACAAAAAAD9////AgAAAAAAAAAAAAAAAAABAAAAAgAAAAAAAA==
791 isCriticalSystemObject: TRUE
792
793 # End IP security objects
794
795 dn: CN=Meetings,CN=System,${DOMAINDN}
796 objectClass: top
797 objectClass: container
798 isCriticalSystemObject: TRUE
799
800 dn: CN=Password Settings Container,CN=System,${DOMAINDN}
801 objectClass: top
802 objectClass: msDS-PasswordSettingsContainer
803 systemFlags: -1946157056
804 showInAdvancedViewOnly: TRUE
805
806 dn: CN=Policies,CN=System,${DOMAINDN}
807 objectClass: top
808 objectClass: container
809 systemFlags: -1946157056
810 isCriticalSystemObject: TRUE
811
812 # Group policies located in "provision_group_policy.ldif"
813
814 dn: CN=RAS and IAS Servers Access Check,CN=System,${DOMAINDN}
815 objectClass: top
816 objectClass: container
817 systemFlags: -1946157056
818 isCriticalSystemObject: TRUE
819
820 dn: CN=RID Manager$,CN=System,${DOMAINDN}
821 objectClass: top
822 objectClass: rIDManager
823 systemFlags: -1946157056
824 rIDAvailablePool: ${RIDAVAILABLESTART}-1073741823
825 isCriticalSystemObject: TRUE
826
827 dn: CN=RpcServices,CN=System,${DOMAINDN}
828 objectClass: top
829 objectClass: container
830 objectClass: rpcContainer
831 systemFlags: -1946157056
832 isCriticalSystemObject: TRUE
833
834 dn: CN=Server,CN=System,${DOMAINDN}
835 objectClass: top
836 objectClass: securityObject
837 objectClass: samServer
838 systemFlags: -1946157056
839 revision: 65543
840 isCriticalSystemObject: TRUE
841
842 dn: CN=WinsockServices,CN=System,${DOMAINDN}
843 objectClass: top
844 objectClass: container
845 isCriticalSystemObject: TRUE
846
847 dn: CN=WMIPolicy,CN=System,${DOMAINDN}
848 objectClass: top
849 objectClass: container
850
851 dn: CN=PolicyTemplate,CN=WMIPolicy,CN=System,${DOMAINDN}
852 objectClass: top
853 objectClass: container
854
855 dn: CN=PolicyType,CN=WMIPolicy,CN=System,${DOMAINDN}
856 objectClass: top
857 objectClass: container
858
859 dn: CN=SOM,CN=WMIPolicy,CN=System,${DOMAINDN}
860 objectClass: top
861 objectClass: container
862
863 dn: CN=WMIGPO,CN=WMIPolicy,CN=System,${DOMAINDN}
864 objectClass: top
865 objectClass: container
866
867 dn: CN=PSPs,CN=System,${DOMAINDN}
868 objectClass: top
869 objectClass: container
870 objectClass: msImaging-PSPs