Leaked source code of windows server 2003
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

128 lines
4.6 KiB

  1. @*:This file defines default security settings.
  2. @*:Please do not edit. Instead, email kirksol with the requested change.
  3. @*:Thanks!
  4. ; Copyright (c) Microsoft Corporation. All rights reserved.
  5. ;
  6. ; Security Configuration Template for Security Configuration Editor
  7. ;
  8. ; Template Name: DefDCGPO.INF
  9. ; Template Version: 05.10.DG.0000
  10. ;
  11. ; Minimal Default DC Policy for Windows NT 5.1 Domain Controllers.
  12. ; Used for Disaster Recovery Purposes.
  13. [version]
  14. signature="$CHICAGO$"
  15. revision=1
  16. [Event Audit]
  17. AuditAccountLogon = 1
  18. AuditAccountManage = 0
  19. AuditLogonEvents = 1
  20. AuditObjectAccess = 0
  21. AuditPrivilegeUse = 0
  22. AuditPolicyChange = 0
  23. AuditProcessTracking = 0
  24. AuditSystemEvents = 0
  25. AuditDSAccess = 0
  26. ;----------------------------------------------------------------
  27. ;Registry Values
  28. ;----------------------------------------------------------------
  29. [Registry Values]
  30. ; Registry value name in full path = Type, Value
  31. ; REG_SZ ( 1 )
  32. ; REG_EXPAND_SZ ( 2 ) // with environment variables to expand
  33. ; REG_BINARY ( 3 )
  34. ; REG_DWORD ( 4 )
  35. ; REG_MULTI_SZ ( 7 )
  36. ;Copied to Default DC GPO if first DC
  37. ;We need to make sure Server-Side Packet Signing is on in the DC case.
  38. ;The rest of the registry values are maintained from the server.
  39. MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\EnableSecuritySignature=4,1
  40. MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\RequireSecuritySignature=4,1
  41. ;All DC's should be consistent wrt secure channel signing and LMC
  42. MACHINE\System\CurrentControlSet\Control\Lsa\LmCompatibilityLevel=4,2
  43. MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\RequireSignOrSeal=4,1
  44. MACHINE\System\CurrentControlSet\Services\NTDS\Parameters\LDAPServerIntegrity=4,1
  45. ;----------------------------------------------------------------------
  46. ; Privileges & Rights
  47. ;----------------------------------------------------------------------
  48. ;
  49. ;World S-1-1-0
  50. ;
  51. ;NT Authority S-1-5
  52. ;ENTERPRISE_CONTROLLERS 9
  53. ;AUTHENTICATED_USER 11
  54. ;LOCAL_SERVICE 19
  55. ;NETWORK_SERVICE 20
  56. ;
  57. ;Built-In Domain SubAuthority = S-1-5-32
  58. ;ADMINISTRATORS 544
  59. ;USERS 545
  60. ;GUESTS 546
  61. ;POWER_USERS 547
  62. ;ACCOUNT_OPS 548
  63. ;SYSTEM_OPS 549
  64. ;PRINT_OPS 550
  65. ;BACKUP_OPS 551
  66. ;REPLICATOR 552
  67. ;RAS_SERVERS 553
  68. ;PREW2KCOMPACCESS 554
  69. ;REMOTE_DESKTOP_USERS 555
  70. ;NETWORK_CONFIGURATION_OPS 556
  71. ;
  72. [Privilege Rights]
  73. ;Add Whatever a DC should have by default.
  74. ;Remove Power Users from every right since it no longer exists but may have been added.
  75. ;Remove Whatever *Default* Server Rights don't belong on a DC
  76. ;If Server and DC Defaults are the same, then only power users is removed
  77. ;If You remove Everyone, Remove Authenticated Users as well.
  78. ;
  79. SeAssignPrimaryTokenPrivilege = *S-1-5-19, *S-1-5-20
  80. SeAuditPrivilege = *S-1-5-19, *S-1-5-20
  81. SeBackupPrivilege = *S-1-5-32-544, *S-1-5-32-551, *S-1-5-32-549
  82. SeBatchLogonRight =
  83. SeChangeNotifyPrivilege = *S-1-5-32-544, *S-1-5-11, *S-1-1-0, *S-1-5-32-554
  84. SeCreateGlobalPrivilege = *S-1-5-6, *S-1-5-32-544
  85. SeCreatePagefilePrivilege = *S-1-5-32-544
  86. SeCreatePermanentPrivilege =
  87. SeCreateTokenPrivilege =
  88. SeDebugPrivilege = *S-1-5-32-544
  89. SeImpersonatePrivilege = *S-1-5-6, *S-1-5-32-544
  90. SeIncreaseBasePriorityPrivilege = *S-1-5-32-544
  91. SeIncreaseQuotaPrivilege = *S-1-5-32-544, *S-1-5-19, *S-1-5-20
  92. SeInteractiveLogonRight = *S-1-5-32-548, *S-1-5-32-544, *S-1-5-32-551, *S-1-5-32-549, *S-1-5-32-550
  93. SeLoadDriverPrivilege = *S-1-5-32-544
  94. SeLockMemoryPrivilege =
  95. SeMachineAccountPrivilege = *S-1-5-11
  96. ;SeManageVolumePrivilege = *S-1-5-32-544
  97. SeNetworkLogonRight = *S-1-5-32-544, *S-1-5-11, *S-1-1-0, *S-1-5-9, *S-1-5-32-554
  98. SeProfileSingleProcessPrivilege = *S-1-5-32-544
  99. ;SeRemoteInteractiveLogonRight = *S-1-5-32-544
  100. SeRemoteShutdownPrivilege = *S-1-5-32-544, *S-1-5-32-549
  101. SeRestorePrivilege = *S-1-5-32-544, *S-1-5-32-551, *S-1-5-32-549
  102. SeSecurityPrivilege = *S-1-5-32-544
  103. SeServiceLogonRight =
  104. SeShutdownPrivilege = *S-1-5-32-548, *S-1-5-32-544, *S-1-5-32-551, *S-1-5-32-549, *S-1-5-32-550
  105. SeSystemEnvironmentPrivilege = *S-1-5-32-544
  106. SeSystemProfilePrivilege = *S-1-5-32-544
  107. SeSystemTimePrivilege = *S-1-5-32-544, *S-1-5-32-549
  108. SeTakeOwnershipPrivilege = *S-1-5-32-544
  109. SeTcbPrivilege =
  110. ;
  111. SeDenyInteractiveLogonRight =
  112. SeDenyBatchLogonRight =
  113. SeDenyServiceLogonRight =
  114. SeDenyNetworkLogonRight =
  115. ;SeDenyRemoteInteractiveLogonRight =
  116. ;
  117. SeUndockPrivilege = *S-1-5-32-544
  118. SeSyncAgentPrivilege =
  119. SeEnableDelegationPrivilege = *S-1-5-32-544