s4:provision: set the correct nTSecurityDescriptor on CN=Builtin,... (bug #9481)
[garming/samba-autobuild/.git] / source4 / setup / provision.ldif
1 ###############################
2 # Default Naming Context
3 ###############################
4
5 dn: CN=Builtin,${DOMAINDN}
6 objectClass: top
7 objectClass: builtinDomain
8 creationTime: ${CREATTIME}
9 forceLogoff: -9223372036854775808
10 isCriticalSystemObject: TRUE
11 lockoutDuration: -18000000000
12 lockOutObservationWindow: -18000000000
13 lockoutThreshold: 0
14 maxPwdAge: -37108517437440
15 minPwdAge: 0
16 minPwdLength: 0
17 modifiedCount: 1
18 modifiedCountAtLastProm: 0
19 nextRid: 1000
20 objectSid: S-1-5-32
21 pwdHistoryLength: 0
22 pwdProperties: 0
23 serverState: 1
24 showInAdvancedViewOnly: FALSE
25 systemFlags: -1946157056
26 uASCompat: 1
27 nTSecurityDescriptor:: ${BUILTIN_DESCRIPTOR}
28
29 dn: CN=Deleted Objects,${DOMAINDN}
30 objectClass: top
31 objectClass: container
32 description: Container for deleted objects
33 isDeleted: TRUE
34 isCriticalSystemObject: TRUE
35 showInAdvancedViewOnly: TRUE
36 systemFlags: -1946157056
37
38 # Computers located in "provision_computers*.ldif"
39 # Users/Groups located in "provision_users*.ldif"
40
41 dn: OU=Domain Controllers,${DOMAINDN}
42 objectClass: top
43 objectClass: organizationalUnit
44 description: Default container for domain controllers
45 systemFlags: -1946157056
46 isCriticalSystemObject: TRUE
47 showInAdvancedViewOnly: FALSE
48 gPLink: [LDAP://CN={${POLICYGUID_DC}},CN=Policies,CN=System,${DOMAINDN};0]
49
50 # Joined DC located in "provision_self_join.ldif"
51
52 dn: CN=ForeignSecurityPrincipals,${DOMAINDN}
53 objectClass: top
54 objectClass: container
55 description: Default container for security identifiers (SIDs) associated with objects from external, trusted domains
56 systemFlags: -1946157056
57 isCriticalSystemObject: TRUE
58 showInAdvancedViewOnly: FALSE
59
60 # Foreign security principals located in "provision_users.ldif"
61
62 dn: CN=Infrastructure,${DOMAINDN}
63 objectClass: top
64 objectClass: infrastructureUpdate
65 systemFlags: -1946157056
66 isCriticalSystemObject: TRUE
67 nTSecurityDescriptor:: ${INFRASTRUCTURE_DESCRIPTOR}
68
69 dn: CN=LostAndFound,${DOMAINDN}
70 objectClass: top
71 objectClass: lostAndFound
72 description: Default container for orphaned objects
73 systemFlags: -1946157056
74 isCriticalSystemObject: TRUE
75
76 dn: CN=NTDS Quotas,${DOMAINDN}
77 objectClass: top
78 objectClass: msDS-QuotaContainer
79 description: Quota specifications container
80 msDS-TombstoneQuotaFactor: 100
81 systemFlags: -2147483648
82 isCriticalSystemObject: TRUE
83
84 dn: CN=Program Data,${DOMAINDN}
85 objectClass: top
86 objectClass: container
87 description: Default location for storage of application data.
88
89 dn: CN=Microsoft,CN=Program Data,${DOMAINDN}
90 objectClass: top
91 objectClass: container
92 description: Default location for storage of Microsoft application data.
93
94 dn: CN=System,${DOMAINDN}
95 objectClass: top
96 objectClass: container
97 description: Builtin system settings
98 systemFlags: -1946157056
99 isCriticalSystemObject: TRUE
100
101 dn: CN=AdminSDHolder,CN=System,${DOMAINDN}
102 objectClass: top
103 objectClass: container
104 systemFlags: -1946157056
105 isCriticalSystemObject: TRUE
106
107 dn: CN=ComPartitions,CN=System,${DOMAINDN}
108 objectClass: top
109 objectClass: container
110 systemFlags: -1946157056
111 isCriticalSystemObject: TRUE
112
113 dn: CN=ComPartitionSets,CN=System,${DOMAINDN}
114 objectClass: top
115 objectClass: container
116 systemFlags: -1946157056
117 isCriticalSystemObject: TRUE
118
119 dn: CN=Default Domain Policy,CN=System,${DOMAINDN}
120 objectClass: top
121 objectClass: leaf
122 objectClass: domainPolicy
123 isCriticalSystemObject: TRUE
124
125 dn: CN=AppCategories,CN=Default Domain Policy,CN=System,${DOMAINDN}
126 objectClass: top
127 objectClass: classStore
128 isCriticalSystemObject: TRUE
129
130 dn: CN=Dfs-Configuration,CN=System,${DOMAINDN}
131 objectClass: top
132 objectClass: dfsConfiguration
133 isCriticalSystemObject: TRUE
134 showInAdvancedViewOnly: FALSE
135
136 dn: CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
137 objectClass: top
138 objectClass: msDFSR-GlobalSettings
139 msDFSR-Flags: 48
140
141 dn: CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
142 objectClass: top
143 objectClass: msDFSR-ReplicationGroup
144 msDFSR-ReplicationGroupType: 1
145
146 dn: CN=Content,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
147 objectClass: top
148 objectClass: msDFSR-Content
149
150 dn: CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,${DOMAINDN}
151 objectClass: top
152 objectClass: msDFSR-Topology
153
154 # Here are missing the DFSR objects since we don't support this technique yet
155
156 # Domain updates
157
158 dn: CN=DomainUpdates,CN=System,${DOMAINDN}
159 objectClass: top
160 objectClass: container
161
162 dn: CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,${DOMAINDN}
163 objectClass: top
164 objectClass: container
165 revision: 5
166
167 dn: CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
168 objectClass: top
169 objectClass: container
170
171 dn: CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
172 objectClass: top
173 objectClass: container
174
175 dn: CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
176 objectClass: top
177 objectClass: container
178
179 dn: CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
180 objectClass: top
181 objectClass: container
182
183 dn: CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
184 objectClass: top
185 objectClass: container
186
187 dn: CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
188 objectClass: top
189 objectClass: container
190
191 dn: CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
192 objectClass: top
193 objectClass: container
194
195 dn: CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
196 objectClass: top
197 objectClass: container
198
199 dn: CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
200 objectClass: top
201 objectClass: container
202
203 dn: CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
204 objectClass: top
205 objectClass: container
206
207 dn: CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
208 objectClass: top
209 objectClass: container
210
211 dn: CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
212 objectClass: top
213 objectClass: container
214
215 dn: CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
216 objectClass: top
217 objectClass: container
218
219 dn: CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
220 objectClass: top
221 objectClass: container
222
223 dn: CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
224 objectClass: top
225 objectClass: container
226
227 dn: CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
228 objectClass: top
229 objectClass: container
230
231 dn: CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
232 objectClass: top
233 objectClass: container
234
235 dn: CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
236 objectClass: top
237 objectClass: container
238
239 dn: CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
240 objectClass: top
241 objectClass: container
242
243 dn: CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
244 objectClass: top
245 objectClass: container
246
247 dn: CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
248 objectClass: top
249 objectClass: container
250
251 dn: CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
252 objectClass: top
253 objectClass: container
254
255 dn: CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
256 objectClass: top
257 objectClass: container
258
259 dn: CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
260 objectClass: top
261 objectClass: container
262
263 dn: CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
264 objectClass: top
265 objectClass: container
266
267 dn: CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
268 objectClass: top
269 objectClass: container
270
271 dn: CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
272 objectClass: top
273 objectClass: container
274
275 dn: CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
276 objectClass: top
277 objectClass: container
278
279 dn: CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
280 objectClass: top
281 objectClass: container
282
283 dn: CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
284 objectClass: top
285 objectClass: container
286
287 dn: CN=6bcd567b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
288 objectClass: top
289 objectClass: container
290
291 dn: CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
292 objectClass: top
293 objectClass: container
294
295 dn: CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
296 objectClass: top
297 objectClass: container
298
299 dn: CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
300 objectClass: top
301 objectClass: container
302
303 dn: CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
304 objectClass: top
305 objectClass: container
306
307 dn: CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
308 objectClass: top
309 objectClass: container
310
311 dn: CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
312 objectClass: top
313 objectClass: container
314
315 dn: CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
316 objectClass: top
317 objectClass: container
318
319 dn: CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
320 objectClass: top
321 objectClass: container
322
323 dn: CN=6bcd5684-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
324 objectClass: top
325 objectClass: container
326
327 dn: CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
328 objectClass: top
329 objectClass: container
330
331 dn: CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
332 objectClass: top
333 objectClass: container
334
335 dn: CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
336 objectClass: top
337 objectClass: container
338
339 dn: CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
340 objectClass: top
341 objectClass: container
342
343 dn: CN=6bcd5689-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
344 objectClass: top
345 objectClass: container
346
347 dn: CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
348 objectClass: top
349 objectClass: container
350
351 dn: CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
352 objectClass: top
353 objectClass: container
354
355 dn: CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
356 objectClass: top
357 objectClass: container
358
359 dn: CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
360 objectClass: top
361 objectClass: container
362
363 dn: CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
364 objectClass: top
365 objectClass: container
366
367 dn: CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
368 objectClass: top
369 objectClass: container
370
371 dn: CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
372 objectClass: top
373 objectClass: container
374
375 dn: CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
376 objectClass: top
377 objectClass: container
378
379 dn: CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
380 objectClass: top
381 objectClass: container
382
383 dn: CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
384 objectClass: top
385 objectClass: container
386
387 dn: CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
388 objectClass: top
389 objectClass: container
390
391 dn: CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
392 objectClass: top
393 objectClass: container
394
395 dn: CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
396 objectClass: top
397 objectClass: container
398
399 dn: CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
400 objectClass: top
401 objectClass: container
402
403 dn: CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
404 objectClass: top
405 objectClass: container
406
407 dn: CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
408 objectClass: top
409 objectClass: container
410
411 dn: CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
412 objectClass: top
413 objectClass: container
414
415 dn: CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
416 objectClass: top
417 objectClass: container
418
419 dn: CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
420 objectClass: top
421 objectClass: container
422
423 dn: CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
424 objectClass: top
425 objectClass: container
426
427 dn: CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
428 objectClass: top
429 objectClass: container
430
431 dn: CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
432 objectClass: top
433 objectClass: container
434
435 dn: CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
436 objectClass: top
437 objectClass: container
438
439 dn: CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
440 objectClass: top
441 objectClass: container
442
443 dn: CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
444 objectClass: top
445 objectClass: container
446
447 dn: CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
448 objectClass: top
449 objectClass: container
450
451 dn: CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
452 objectClass: top
453 objectClass: container
454
455 dn: CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,${DOMAINDN}
456 objectClass: top
457 objectClass: container
458
459 dn: CN=Windows2003Update,CN=DomainUpdates,CN=System,${DOMAINDN}
460 objectClass: top
461 objectClass: container
462 revision: 9
463
464 # End domain updates
465
466 dn: CN=File Replication Service,CN=System,${DOMAINDN}
467 objectClass: top
468 objectClass: applicationSettings
469 objectClass: nTFRSSettings
470 systemFlags: -1946157056
471 isCriticalSystemObject: TRUE
472
473 dn: CN=FileLinks,CN=System,${DOMAINDN}
474 objectClass: top
475 objectClass: fileLinkTracking
476 systemFlags: -1946157056
477 isCriticalSystemObject: TRUE
478
479 dn: CN=ObjectMoveTable,CN=FileLinks,CN=System,${DOMAINDN}
480 objectClass: top
481 objectClass: fileLinkTracking
482 objectClass: linkTrackObjectMoveTable
483 systemFlags: -1946157056
484 isCriticalSystemObject: TRUE
485
486 dn: CN=VolumeTable,CN=FileLinks,CN=System,${DOMAINDN}
487 objectClass: top
488 objectClass: fileLinkTracking
489 objectClass: linkTrackVolumeTable
490 systemFlags: -1946157056
491 isCriticalSystemObject: TRUE
492
493 # IP security objects
494
495 dn: CN=IP Security,CN=System,${DOMAINDN}
496 objectClass: top
497 objectClass: container
498 isCriticalSystemObject: TRUE
499
500 dn: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
501 objectClass: top
502 objectClass: ipsecBase
503 objectClass: ipsecPolicy
504 description: For all IP traffic, always request security using Kerberos trust. Allow unsecured communication with clients that do not respond to request.
505 ipsecName: Server (Request Security)
506 ipsecID: {72385230-70FA-11D1-864C-14A300000000}
507 ipsecDataType: 598
508 ipsecData:: YyEgIkxP0RGGOwCgJI0wIQQAAAAwKgAAAA==
509 ipsecISAKMPReference: CN=ipsecISAKMPPolicy{72385231-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
510 ipsecNFAReference: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
511 ipsecNFAReference: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
512 ipsecNFAReference: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
513 isCriticalSystemObject: TRUE
514
515 dn: CN=ipsecISAKMPPolicy{72385231-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
516 objectClass: top
517 objectClass: ipsecBase
518 objectClass: ipsecISAKMPPolicy
519 ipsecID: {72385231-70FA-11D1-864C-14A300000000}
520 ipsecDataType: 598
521 ipsecData:: uCDcgMgu0RGongCgJI0wIUABAABo0hlRHQfTEa0iAGCw7MoXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAADNzQMAAABAAAAACAAAAAIAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0CAAAAAAAAAAAAAACAcAAAzc3NzQAAzc0DAAAAQAAAAAgAAAABAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAzc3NAgAAAAAAAAAAAAAAgHAAAM3Nzc0AAM3NAQAAAEAAAAAIAAAAAgAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAM3NzQEAAAAAAAAAAAAAAIBwAADNzc3NAADNzQEAAABAAAAACAAAAAEAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0BAAAAAAAAAAAAAACAcAAAzc3NzQA=
522 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
523 isCriticalSystemObject: TRUE
524
525 dn: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
526 objectClass: top
527 objectClass: ipsecBase
528 objectClass: ipsecNFA
529 description: For all IP traffic, always request security using Kerberos trust. Allow unsecured communication with clients that do not respond to request.
530 ipsecName: Request Security (Optional) Rule
531 ipsecID: {72385232-70FA-11D1-864C-14A300000000}
532 ipsecDataType: 598
533 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
534 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
535 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{72385233-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
536 ipsecFilterReference: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
537 isCriticalSystemObject: TRUE
538
539 dn: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
540 objectClass: top
541 objectClass: ipsecBase
542 objectClass: ipsecNFA
543 ipsecID: {59319BE2-5EE3-11D2-ACE8-0060B0ECCA17}
544 ipsecDataType: 598
545 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
546 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
547 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{59319BDF-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
548 isCriticalSystemObject: TRUE
549
550 dn: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
551 objectClass: top
552 objectClass: ipsecBase
553 objectClass: ipsecNFA
554 description: Permit unsecure ICMP packets to pass through.
555 ipsecName: Permit unsecure ICMP packets to pass through.
556 ipsecID: {594272E2-071D-11D3-AD22-0060B0ECCA17}
557 ipsecDataType: 598
558 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
559 ipsecOwnersReference: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
560 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
561 ipsecFilterReference: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
562 isCriticalSystemObject: TRUE
563
564 dn: CN=ipsecNegotiationPolicy{72385233-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
565 objectClass: top
566 objectClass: ipsecBase
567 objectClass: ipsecNegotiationPolicy
568 description: Accepts unsecured communication, but requests clients to establish trust and security methods.  Will communicate insecurely to untrusted clients if they do not respond to request.
569 ipsecName: Request Security (Optional)
570 ipsecID: {72385233-70FA-11D1-864C-14A300000000}
571 ipsecDataType: 598
572 ipsecData:: 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
573 ipsecOwnersReference: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
574 isCriticalSystemObject: TRUE
575 iPSECNegotiationPolicyType: {62F49E10-6C37-11D1-864C-14A300000000}
576 iPSECNegotiationPolicyAction: {3F91A81A-7647-11D1-864D-D46A00000000}
577
578 dn: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
579 objectClass: top
580 objectClass: ipsecBase
581 objectClass: ipsecFilter
582 description: Matches all IP packets from this computer to any other computer, except broadcast, multicast, Kerberos, RSVP and ISAKMP (IKE).
583 ipsecName: All IP Traffic
584 ipsecID: {7238523A-70FA-11D1-864C-14A300000000}
585 ipsecDataType: 598
586 ipsecData:: tSDcgMgu0RGongCgJI0wIUoAAAABAAAAAgAAAAAAAgAAAAAAAgAAAAAA3ZsxWeNe0hGs6ABgsOzKFwEAAAAAAAAA/////wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
587 ipsecOwnersReference: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
588 ipsecOwnersReference: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
589 isCriticalSystemObject: TRUE
590
591 dn: CN=ipsecNegotiationPolicy{59319BDF-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
592 objectClass: top
593 objectClass: ipsecBase
594 objectClass: ipsecNegotiationPolicy
595 ipsecID: {59319BDF-5EE3-11D2-ACE8-0060B0ECCA17}
596 ipsecDataType: 598
597 ipsecData:: uSDcgMgu0RGongCgJI0wIeQBAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAIAAAAAAAAAAQAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAAAAAABAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
598 ipsecOwnersReference: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
599 isCriticalSystemObject: TRUE
600 iPSECNegotiationPolicyType: {62F49E13-6C37-11D1-864C-14A300000000}
601 iPSECNegotiationPolicyAction: {8A171DD3-77E3-11D1-8659-A04F00000000}
602
603 dn: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
604 objectClass: top
605 objectClass: ipsecBase
606 objectClass: ipsecNegotiationPolicy
607 description: Permit unsecured IP packets to pass through.
608 ipsecName: Permit
609 ipsecID: {7238523B-70FA-11D1-864C-14A300000000}
610 ipsecDataType: 598
611 ipsecData:: uSDcgMgu0RGongCgJI0wIQQAAAAAAAAAAA==
612 ipsecOwnersReference: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
613 ipsecOwnersReference: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
614 isCriticalSystemObject: TRUE
615 iPSECNegotiationPolicyType: {62F49E10-6C37-11D1-864C-14A300000000}
616 iPSECNegotiationPolicyAction: {8A171DD2-77E3-11D1-8659-A04F00000000}
617
618 dn: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
619 objectClass: top
620 objectClass: ipsecBase
621 objectClass: ipsecFilter
622 description: Matches all ICMP packets between this computer and any other computer.
623 ipsecName: All ICMP Traffic
624 ipsecID: {72385235-70FA-11D1-864C-14A300000000}
625 ipsecDataType: 598
626 ipsecData:: tSDcgMgu0RGongCgJI0wIVIAAAABAAAAAgAAAAAAAgAAAAAACgAAAEkAQwBNAFAAAABj0hlRHQfTEa0iAGCw7MoXAQAAAAAAAAD/////AAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAA==
627 ipsecOwnersReference: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
628 ipsecOwnersReference: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
629 isCriticalSystemObject: TRUE
630
631 dn: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
632 objectClass: top
633 objectClass: ipsecBase
634 objectClass: ipsecPolicy
635 description: Communicate normally (unsecured). Use the default response rule to negotiate with servers that request security. Only the requested protocol and port traffic with that server is secured.
636 ipsecName: Client (Respond Only)
637 ipsecID: {72385236-70FA-11D1-864C-14A300000000}
638 ipsecDataType: 598
639 ipsecData:: YyEgIkxP0RGGOwCgJI0wIQQAAAAwKgAAAA==
640 ipsecISAKMPReference: CN=ipsecISAKMPPolicy{72385237-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
641 ipsecNFAReference: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
642 isCriticalSystemObject: TRUE
643
644 dn: CN=ipsecISAKMPPolicy{72385237-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
645 objectClass: top
646 objectClass: ipsecBase
647 objectClass: ipsecISAKMPPolicy
648 ipsecID: {72385237-70FA-11D1-864C-14A300000000}
649 ipsecDataType: 598
650 ipsecData:: uCDcgMgu0RGongCgJI0wIUABAABz7EFfHQfTEa0iAGCw7MoXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAADNzQMAAABAAAAACAAAAAIAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0CAAAAAAAAAAAAAACAcAAAzc3NzQAAzc0DAAAAQAAAAAgAAAABAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAzc3NAgAAAAAAAAAAAAAAgHAAAM3Nzc0AAM3NAQAAAEAAAAAIAAAAAgAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAM3NzQEAAAAAAAAAAAAAAIBwAADNzc3NAADNzQEAAABAAAAACAAAAAEAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0BAAAAAAAAAAAAAACAcAAAzc3NzQA=
651 ipsecOwnersReference: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
652 isCriticalSystemObject: TRUE
653
654 dn: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
655 objectClass: top
656 objectClass: ipsecBase
657 objectClass: ipsecNFA
658 ipsecID: {59319C04-5EE3-11D2-ACE8-0060B0ECCA17}
659 ipsecDataType: 598
660 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
661 ipsecOwnersReference: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
662 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{59319C01-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
663 isCriticalSystemObject: TRUE
664
665 dn: CN=ipsecNegotiationPolicy{59319C01-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
666 objectClass: top
667 objectClass: ipsecBase
668 objectClass: ipsecNegotiationPolicy
669 ipsecID: {59319C01-5EE3-11D2-ACE8-0060B0ECCA17}
670 ipsecDataType: 598
671 ipsecData:: uSDcgMgu0RGongCgJI0wIeQBAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAIAAAAAAAAAAQAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAAAAAABAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
672 ipsecOwnersReference: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
673 isCriticalSystemObject: TRUE
674 iPSECNegotiationPolicyType: {62F49E13-6C37-11D1-864C-14A300000000}
675 iPSECNegotiationPolicyAction: {8A171DD3-77E3-11D1-8659-A04F00000000}
676
677 dn: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
678 objectClass: top
679 objectClass: ipsecBase
680 objectClass: ipsecPolicy
681 description: For all IP traffic, always require security using Kerberos trust. Do NOT allow unsecured communication with untrusted clients.
682 ipsecName: Secure Server (Require Security)
683 ipsecID: {7238523C-70FA-11D1-864C-14A300000000}
684 ipsecDataType: 598
685 ipsecData:: YyEgIkxP0RGGOwCgJI0wIQQAAAAwKgAAAA==
686 ipsecISAKMPReference: CN=ipsecISAKMPPolicy{7238523D-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
687 ipsecNFAReference: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
688 ipsecNFAReference: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
689 ipsecNFAReference: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
690 isCriticalSystemObject: TRUE
691
692 dn: CN=ipsecISAKMPPolicy{7238523D-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
693 objectClass: top
694 objectClass: ipsecBase
695 objectClass: ipsecISAKMPPolicy
696 ipsecID: {7238523D-70FA-11D1-864C-14A300000000}
697 ipsecDataType: 598
698 ipsecData:: uCDcgMgu0RGongCgJI0wIUABAAD5ckJZHQfTEa0iAGCw7MoXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAADNzQMAAABAAAAACAAAAAIAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0CAAAAAAAAAAAAAACAcAAAzc3NzQAAzc0DAAAAQAAAAAgAAAABAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAzc3NAgAAAAAAAAAAAAAAgHAAAM3Nzc0AAM3NAQAAAEAAAAAIAAAAAgAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAM3NzQEAAAAAAAAAAAAAAIBwAADNzc3NAADNzQEAAABAAAAACAAAAAEAAABAAAAAAAAAAAAAAAAAAAAAAAAAAADNzc0BAAAAAAAAAAAAAACAcAAAzc3NzQA=
699 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
700 isCriticalSystemObject: TRUE
701
702 dn: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
703 objectClass: top
704 objectClass: ipsecBase
705 objectClass: ipsecNFA
706 description: Accepts unsecured communication, but always requires clients to establish trust and security methods.  Will NOT communicate with untrusted clients.
707 ipsecName: Require Security
708 ipsecID: {7238523E-70FA-11D1-864C-14A300000000}
709 ipsecDataType: 598
710 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
711 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
712 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{7238523F-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
713 ipsecFilterReference: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
714 isCriticalSystemObject: TRUE
715
716 dn: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
717 objectClass: top
718 objectClass: ipsecBase
719 objectClass: ipsecNFA
720 ipsecID: {59319BF3-5EE3-11D2-ACE8-0060B0ECCA17}
721 ipsecDataType: 598
722 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
723 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
724 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{59319BF0-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
725 isCriticalSystemObject: TRUE
726
727 dn: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
728 objectClass: top
729 objectClass: ipsecBase
730 objectClass: ipsecNFA
731 description: Permit unsecure ICMP packets to pass through.
732 ipsecName: Permit unsecure ICMP packets to pass through.
733 ipsecID: {594272FD-071D-11D3-AD22-0060B0ECCA17}
734 ipsecDataType: 598
735 ipsecData:: AKy7EY1J0RGGOQCgJI0wISoAAAABAAAABQAAAAIAAAAAAP3///8CAAAAAAAAAAAAAAAAAAEAAAACAAAAAAAA
736 ipsecOwnersReference: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
737 ipsecNegotiationPolicyReference: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
738 ipsecFilterReference: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
739 isCriticalSystemObject: TRUE
740
741 dn: CN=ipsecNegotiationPolicy{7238523F-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
742 objectClass: top
743 objectClass: ipsecBase
744 objectClass: ipsecNegotiationPolicy
745 description: Accepts unsecured communication, but always requires clients to establish trust and security methods.  Will NOT communicate with untrusted clients.
746 ipsecName: Require Security
747 ipsecID: {7238523F-70FA-11D1-864C-14A300000000}
748 ipsecDataType: 598
749 ipsecData:: uSDcgMgu0RGongCgJI0wIUQBAAAEAAAAhAMAAKCGAQAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAHUAcgByAGUAbgB0AEMAbwBuAHQAcgBvAGwAUwBlAHQAXABTAGUAcgCEAwAAoIYBAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAcABzAGUAYwBOAEYAQQB7ADcAMgAzADgANQAyADMARQAtADcAMABGAIQDAACghgEAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAABsAGkAYwB5AFwATABvAGMAYQBsAFwAaQBwAHMAZQBjAE4ARgBBAHsAhAMAAKCGAQAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAGUAYwBOAEYAQQB7AEIARgBDADcAQwAzADUAQQAtAEIANQA5ADIALQAA
750 ipsecOwnersReference: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,${DOMAINDN}
751 isCriticalSystemObject: TRUE
752 iPSECNegotiationPolicyType: {62F49E10-6C37-11D1-864C-14A300000000}
753 iPSECNegotiationPolicyAction: {3F91A81A-7647-11D1-864D-D46A00000000}
754
755 dn: CN=ipsecNegotiationPolicy{59319BF0-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
756 objectClass: top
757 objectClass: ipsecBase
758 objectClass: ipsecNegotiationPolicy
759 ipsecID: {59319BF0-5EE3-11D2-ACE8-0060B0ECCA17}
760 ipsecDataType: 598
761 ipsecData:: uSDcgMgu0RGongCgJI0wIeQBAAAGAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAADAAAAAgAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAMAAAABAAAAAgAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAIAAAACAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAABAAAAAQAAAAIAAABAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAIAAAAAAAAAAQAAAEAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAQAAAAAAAAABAAAAQAAAAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
762 ipsecOwnersReference: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
763 isCriticalSystemObject: TRUE
764 iPSECNegotiationPolicyType: {62F49E13-6C37-11D1-864C-14A300000000}
765 iPSECNegotiationPolicyAction: {8A171DD3-77E3-11D1-8659-A04F00000000}
766
767 dn: CN=ipsecNFA{6A1F5C6F-72B7-11D2-ACF0-0060B0ECCA17},CN=IP Security,CN=System,${DOMAINDN}
768 objectClass: top
769 objectClass: ipsecBase
770 objectClass: ipsecNFA
771 description: Version Information Object
772 ipsecName: Version Information Object
773 ipsecID: {6A1F5C6F-72B7-11D2-ACF0-0060B0ECCA17}
774 ipsecDataType: 598
775 ipsecData:: b1wfardy0hGs8ABgsOzKF1AAAAAAAAEApmamNhoAAABXAGkAbgBkAG8AdwBzACAAMgAwADAAMAAAABwAAABBAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAAAABgAAAA0ACgAAAACsuxGNSdERhjkAoCSNMCEqAAAAAQAAAAUAAAACAAAAAAD9////AgAAAAAAAAAAAAAAAAABAAAAAgAAAAAAAA==
776 isCriticalSystemObject: TRUE
777
778 # End IP security objects
779
780 dn: CN=Meetings,CN=System,${DOMAINDN}
781 objectClass: top
782 objectClass: container
783 isCriticalSystemObject: TRUE
784
785 dn: CN=Password Settings Container,CN=System,${DOMAINDN}
786 objectClass: top
787 objectClass: msDS-PasswordSettingsContainer
788 systemFlags: -1946157056
789 showInAdvancedViewOnly: TRUE
790
791 dn: CN=Policies,CN=System,${DOMAINDN}
792 objectClass: top
793 objectClass: container
794 systemFlags: -1946157056
795 isCriticalSystemObject: TRUE
796
797 # Group policies located in "provision_group_policy.ldif"
798
799 dn: CN=RAS and IAS Servers Access Check,CN=System,${DOMAINDN}
800 objectClass: top
801 objectClass: container
802 systemFlags: -1946157056
803 isCriticalSystemObject: TRUE
804
805 dn: CN=RID Manager$,CN=System,${DOMAINDN}
806 objectClass: top
807 objectClass: rIDManager
808 systemFlags: -1946157056
809 rIDAvailablePool: ${RIDAVAILABLESTART}-1073741823
810 isCriticalSystemObject: TRUE
811
812 dn: CN=RpcServices,CN=System,${DOMAINDN}
813 objectClass: top
814 objectClass: container
815 objectClass: rpcContainer
816 systemFlags: -1946157056
817 isCriticalSystemObject: TRUE
818
819 dn: CN=Server,CN=System,${DOMAINDN}
820 objectClass: top
821 objectClass: securityObject
822 objectClass: samServer
823 systemFlags: -1946157056
824 revision: 65543
825 isCriticalSystemObject: TRUE
826
827 dn: CN=WinsockServices,CN=System,${DOMAINDN}
828 objectClass: top
829 objectClass: container
830 isCriticalSystemObject: TRUE
831
832 dn: CN=WMIPolicy,CN=System,${DOMAINDN}
833 objectClass: top
834 objectClass: container
835
836 dn: CN=PolicyTemplate,CN=WMIPolicy,CN=System,${DOMAINDN}
837 objectClass: top
838 objectClass: container
839
840 dn: CN=PolicyType,CN=WMIPolicy,CN=System,${DOMAINDN}
841 objectClass: top
842 objectClass: container
843
844 dn: CN=SOM,CN=WMIPolicy,CN=System,${DOMAINDN}
845 objectClass: top
846 objectClass: container
847
848 dn: CN=WMIGPO,CN=WMIPolicy,CN=System,${DOMAINDN}
849 objectClass: top
850 objectClass: container