schema: Re-work extended rights handling in provision (prep for 2012R2)
authorAndrew Bartlett <abartlet@samba.org>
Mon, 11 Dec 2017 01:42:55 +0000 (14:42 +1300)
committerAndrew Bartlett <abartlet@samba.org>
Thu, 14 Dec 2017 07:20:16 +0000 (08:20 +0100)
Add the changes needed to provision a 2012 DC (mostly this just affects
the Extended Rights objects) by moving to the new extended-rights.ldif

The localizationDisplayId is not documented in MS-ATDS so these values
are moved to provision_configuation_modify.ldif and applied after the
display-specifiers.ldif

We don't enable the 2012R2 mode yet. The ${INC2012} variable
just gets replaced with '#' so the lines get commented out and not
applied.

This approach allows us to support provisioning both a 2008R2 DC or
a 2012R2 DC (so that we can test we can upgrade a 2008 DC to 2012).

Signed-off-by: Tim Beale <timbeale@catalyst.net.nz>
Signed-off-by: Andrew Bartlett <abartlet@samba.org>
Reviewed-by: Garming Sam <garming@catalyst.net.nz>
python/samba/provision/__init__.py
selftest/knownfail.d/schema45 [new file with mode: 0644]
source4/setup/provision_configuration.ldif
source4/setup/provision_configuration_modify.ldif
testprogs/blackbox/upgradeprovision-oldrelease.sh

index ad1430534c2d4afd603a7005b62e76dc1591dc3a..09bd2197901b008c3915e39c2bfca048c34df4c6 100644 (file)
@@ -1376,6 +1376,11 @@ def fill_samdb(samdb, lp, names, logger, policyguid,
                 "SITES_DESCRIPTOR": sites_descr,
                 })
 
+        setup_add_ldif(samdb, setup_path("extended-rights.ldif"), {
+                "CONFIGDN": names.configdn,
+                "INC2012" : "#",
+                })
+
         logger.info("Setting up display specifiers")
         display_specifiers_ldif = read_ms_ldif(
             setup_path('display-specifiers/DisplaySpecifiers-Win2k8R2.txt'))
@@ -1384,7 +1389,7 @@ def fill_samdb(samdb, lp, names, logger, policyguid,
         check_all_substituted(display_specifiers_ldif)
         samdb.add_ldif(display_specifiers_ldif)
 
-        logger.info("Modifying display specifiers")
+        logger.info("Modifying display specifiers and extended rights")
         setup_modify_ldif(samdb,
             setup_path("provision_configuration_modify.ldif"), {
             "CONFIGDN": names.configdn,
diff --git a/selftest/knownfail.d/schema45 b/selftest/knownfail.d/schema45
new file mode 100644 (file)
index 0000000..a95ed54
--- /dev/null
@@ -0,0 +1,3 @@
+# This has a full set of extended rights for schema 45 in the
+# new provision code, but not in the upgrade path
+^samba4.blackbox.upgradeprovision.release-4-0-0.ldapcmp
\ No newline at end of file
index 42de84afade446537286ad473edc26c159bf97fe..64bca35c5193da2590f88e5e1462bf5954f3f3fe 100644 (file)
@@ -23,685 +23,6 @@ objectClass: container
 systemFlags: -2147483648
 nTSecurityDescriptor:: ${EXTENDEDRIGHTS_DESCRIPTOR}
 
-dn: CN=Change-Rid-Master,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Change Rid Master
-rightsGuid: d58d5f36-0a98-11d1-adbb-00c04fd8d5cd
-appliesTo: 6617188d-8f3c-11d0-afda-00c04fd930c9
-localizationDisplayId: 29
-validAccesses: 256
-
-dn: CN=Do-Garbage-Collection,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Do Garbage Collection
-rightsGuid: fec364e0-0a98-11d1-adbb-00c04fd8d5cd
-appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
-localizationDisplayId: 31
-validAccesses: 256
-
-dn: CN=Recalculate-Hierarchy,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Recalculate Hierarchy
-rightsGuid: 0bc1554e-0a99-11d1-adbb-00c04fd8d5cd
-appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
-localizationDisplayId: 32
-validAccesses: 256
-
-dn: CN=Allocate-Rids,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Allocate Rids
-rightsGuid: 1abd7cf8-0a99-11d1-adbb-00c04fd8d5cd
-appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
-localizationDisplayId: 33
-validAccesses: 256
-
-dn: CN=Change-PDC,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Change PDC
-rightsGuid: bae50096-4752-11d1-9052-00c04fc2d4cf
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 34
-validAccesses: 256
-
-dn: CN=Add-GUID,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Add GUID
-rightsGuid: 440820ad-65b4-11d1-a3da-0000f875ae0d
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 35
-validAccesses: 256
-
-dn: CN=Change-Domain-Master,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Change Domain Master
-rightsGuid: 014bf69c-7b3b-11d1-85f6-08002be74fab
-appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1
-localizationDisplayId: 36
-validAccesses: 256
-
-dn: CN=Public-Information,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Public Information
-rightsGuid: e48d0154-bcf8-11d1-8702-00c04fb96050
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 37
-validAccesses: 48
-
-dn: CN=msmq-Receive-Dead-Letter,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Receive Dead Letter
-rightsGuid: 4b6e08c0-df3c-11d1-9c86-006008764d0e
-appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 38
-validAccesses: 256
-
-dn: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Peek Dead Letter
-rightsGuid: 4b6e08c1-df3c-11d1-9c86-006008764d0e
-appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 39
-validAccesses: 256
-
-dn: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Receive Computer Journal
-rightsGuid: 4b6e08c2-df3c-11d1-9c86-006008764d0e
-appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 40
-validAccesses: 256
-
-dn: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Peek Computer Journal
-rightsGuid: 4b6e08c3-df3c-11d1-9c86-006008764d0e
-appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 41
-validAccesses: 256
-
-dn: CN=msmq-Receive,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Receive Message
-rightsGuid: 06bd3200-df3e-11d1-9c86-006008764d0e
-appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 42
-validAccesses: 256
-
-dn: CN=msmq-Peek,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Peek Message
-rightsGuid: 06bd3201-df3e-11d1-9c86-006008764d0e
-appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 43
-validAccesses: 256
-
-dn: CN=msmq-Send,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Send Message
-rightsGuid: 06bd3202-df3e-11d1-9c86-006008764d0e
-appliesTo: 46b27aac-aafa-4ffb-b773-e5bf621ee87b
-appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 44
-validAccesses: 256
-
-dn: CN=msmq-Receive-journal,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Receive Journal
-rightsGuid: 06bd3203-df3e-11d1-9c86-006008764d0e
-appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0
-localizationDisplayId: 45
-validAccesses: 256
-
-dn: CN=msmq-Open-Connector,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Open Connector Queue
-rightsGuid: b4e60130-df3f-11d1-9c86-006008764d0e
-appliesTo: bf967ab3-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 46
-validAccesses: 256
-
-dn: CN=Apply-Group-Policy,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Apply Group Policy
-rightsGuid: edacfd8f-ffb3-11d1-b41d-00a0c968f939
-appliesTo: f30e3bc2-9ff0-11d1-b603-0000f80367c1
-localizationDisplayId: 47
-validAccesses: 256
-
-dn: CN=RAS-Information,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Remote Access Information
-rightsGuid: 037088f8-0ae1-11d2-b422-00a0c968f939
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 48
-validAccesses: 48
-
-dn: CN=DS-Install-Replica,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Add/Remove Replica In Domain
-rightsGuid: 9923a32a-3607-11d2-b9be-0000f87a36b2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 49
-validAccesses: 256
-
-dn: CN=Change-Infrastructure-Master,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Change Infrastructure Master
-rightsGuid: cc17b1fb-33d9-11d2-97d4-00c04fd8d5cd
-appliesTo: 2df90d89-009f-11d2-aa4c-00c04fd7d83a
-localizationDisplayId: 50
-validAccesses: 256
-
-dn: CN=Update-Schema-Cache,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Update Schema Cache
-rightsGuid: be2bb760-7f46-11d2-b9ad-00c04f79f805
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 51
-validAccesses: 256
-
-dn: CN=Recalculate-Security-Inheritance,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Recalculate Security Inheritance
-rightsGuid: 62dd28a8-7f46-11d2-b9ad-00c04f79f805
-appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
-localizationDisplayId: 52
-validAccesses: 256
-
-dn: CN=DS-Check-Stale-Phantoms,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Check Stale Phantoms
-rightsGuid: 69ae6200-7f46-11d2-b9ad-00c04f79f805
-appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
-localizationDisplayId: 53
-validAccesses: 256
-
-dn: CN=Certificate-Enrollment,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Enroll
-rightsGuid: 0e10c968-78fb-11d2-90d4-00c04f79dc55
-appliesTo: e5209ca2-3bba-11d2-90cc-00c04fd91ab1
-localizationDisplayId: 54
-validAccesses: 256
-
-dn: CN=Self-Membership,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Add/Remove self as member
-rightsGuid: bf9679c0-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 12
-validAccesses: 8
-
-dn: CN=Validated-DNS-Host-Name,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Validated write to DNS host name
-rightsGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cd
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 13
-validAccesses: 8
-
-dn: CN=Validated-SPN,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Validated write to service principal name
-rightsGuid: f3a64788-5306-11d1-a9c5-0000f80367c1
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 14
-validAccesses: 8
-
-dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Generate Resultant Set of Policy (Planning)
-rightsGuid: b7b1b3dd-ab09-4242-9e30-9980e5d322f7
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 55
-validAccesses: 256
-
-dn: CN=Refresh-Group-Cache,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Refresh Group Cache for Logons
-rightsGuid: 9432c620-033c-4db7-8b58-14ef6d0bf477
-appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
-localizationDisplayId: 56
-validAccesses: 256
-
-dn: CN=SAM-Enumerate-Entire-Domain,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Enumerate Entire SAM Domain
-rightsGuid: 91d67418-0135-4acc-8d79-c08e857cfbec
-appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 57
-validAccesses: 256
-
-dn: CN=Generate-RSoP-Logging,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Generate Resultant Set of Policy (Logging)
-rightsGuid: b7b1b3de-ab09-4242-9e30-9980e5d322f7
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 58
-validAccesses: 256
-
-dn: CN=Domain-Other-Parameters,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Other Domain Parameters (for use by SAM)
-rightsGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9a
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 59
-validAccesses: 48
-
-dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: DNS Host Name Attributes
-rightsGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cd
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 60
-validAccesses: 48
-
-dn: CN=Create-Inbound-Forest-Trust,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Create Inbound Forest Trust
-rightsGuid: e2a36dc9-ae17-47c3-b58b-be34c55ba633
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 61
-validAccesses: 256
-
-dn: CN=DS-Replication-Get-Changes-All,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Replicating Directory Changes All
-rightsGuid: 1131f6ad-9c07-11d1-f79f-00c04fc2dcd2
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 62
-validAccesses: 256
-
-dn: CN=Migrate-SID-History,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Migrate SID History
-rightsGuid: BA33815A-4F93-4c76-87F3-57574BFF8109
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 63
-validAccesses: 256
-
-dn: CN=Reanimate-Tombstones,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Reanimate Tombstones
-rightsGuid: 45EC5156-DB7E-47bb-B53F-DBEB2D03C40F
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 64
-validAccesses: 256
-
-dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Allowed to Authenticate
-rightsGuid: 68B1D179-0D15-4d4f-AB71-46152E79A7BC
-appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 65
-validAccesses: 256
-
-dn: CN=DS-Execute-Intentions-Script,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Execute Forest Update Script
-rightsGuid: 2f16c4a5-b98e-432c-952a-cb388ba33f2e
-appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1
-localizationDisplayId: 66
-validAccesses: 256
-
-dn: CN=DS-Replication-Monitor-Topology,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Monitor Active Directory Replication
-rightsGuid: f98340fb-7c5b-4cdb-a00b-2ebdfa115a96
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 67
-validAccesses: 256
-
-dn: CN=Update-Password-Not-Required-Bit,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Update Password Not Required Bit
-rightsGuid: 280f369c-67c7-438e-ae98-1d46f3c6f541
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 68
-validAccesses: 256
-
-dn: CN=Unexpire-Password,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Unexpire Password
-rightsGuid: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 69
-validAccesses: 256
-
-dn: CN=Enable-Per-User-Reversibly-Encrypted-Password,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Enable Per User Reversibly Encrypted Password
-rightsGuid: 05c74c5e-4deb-43b4-bd9f-86664c2a7fd5
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 70
-validAccesses: 256
-
-dn: CN=DS-Query-Self-Quota,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Query Self Quota
-rightsGuid: 4ecc03fe-ffc0-4947-b630-eb672a8a9dbc
-appliesTo: da83fc4f-076f-4aea-b4dc-8f4dab9b5993
-localizationDisplayId: 71
-validAccesses: 256
-
-dn: CN=Domain-Administer-Server,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Domain Administer Server
-rightsGuid: ab721a52-1e2f-11d0-9819-00aa0040529b
-appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 1
-validAccesses: 256
-
-dn: CN=User-Change-Password,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Change Password
-rightsGuid: ab721a53-1e2f-11d0-9819-00aa0040529b
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 2
-validAccesses: 256
-
-dn: CN=User-Force-Change-Password,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Reset Password
-rightsGuid: 00299570-246d-11d0-a768-00aa006e0529
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 3
-validAccesses: 256
-
-dn: CN=Send-As,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Send As
-rightsGuid: ab721a54-1e2f-11d0-9819-00aa0040529b
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 4
-validAccesses: 256
-
-dn: CN=Receive-As,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Receive As
-rightsGuid: ab721a56-1e2f-11d0-9819-00aa0040529b
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 5
-validAccesses: 256
-
-dn: CN=Send-To,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Send To
-rightsGuid: ab721a55-1e2f-11d0-9819-00aa0040529b
-appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 6
-validAccesses: 256
-
-dn: CN=Domain-Password,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Domain Password & Lockout Policies
-rightsGuid: c7407360-20bf-11d0-a768-00aa006e0529
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-appliesTo: 19195a5a-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 7
-validAccesses: 48
-
-dn: CN=General-Information,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: General Information
-rightsGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 8
-validAccesses: 48
-
-dn: CN=User-Account-Restrictions,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Account Restrictions
-rightsGuid: 4c164200-20c0-11d0-a768-00aa006e0529
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 9
-validAccesses: 48
-
-dn: CN=User-Logon,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Logon Information
-rightsGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cf
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 10
-validAccesses: 48
-
-dn: CN=Membership,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Group Membership
-rightsGuid: bc0ac240-79a9-11d0-9020-00c04fc2d4cf
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 11
-validAccesses: 48
-
-dn: CN=Open-Address-Book,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Open Address List
-rightsGuid: a1990816-4298-11d1-ade2-00c04fd8d5cd
-appliesTo: 3e74f60f-3e73-11d1-a9c0-0000f80367c1
-localizationDisplayId: 21
-validAccesses: 256
-
-dn: CN=Personal-Information,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Personal Information
-rightsGuid: 77B5B886-944A-11d1-AEBD-0000F80367C1
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-appliesTo: 5cb41ed0-0e4c-11d0-a286-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 23
-validAccesses: 48
-
-dn: CN=Email-Information,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Phone and Mail Options
-rightsGuid: E45795B2-9455-11d1-AEBD-0000F80367C1
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 22
-validAccesses: 48
-
-dn: CN=Web-Information,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Web Information
-rightsGuid: E45795B3-9455-11d1-AEBD-0000F80367C1
-appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28
-appliesTo: 5cb41ed0-0e4c-11d0-a286-00aa003049e2
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 24
-validAccesses: 48
-
-dn: CN=DS-Replication-Get-Changes,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Replicating Directory Changes
-rightsGuid: 1131f6aa-9c07-11d1-f79f-00c04fc2dcd2
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 25
-validAccesses: 256
-
-dn: CN=DS-Replication-Synchronize,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Replication Synchronization
-rightsGuid: 1131f6ab-9c07-11d1-f79f-00c04fc2dcd2
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 26
-validAccesses: 256
-
-dn: CN=DS-Replication-Manage-Topology,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Manage Replication Topology
-rightsGuid: 1131f6ac-9c07-11d1-f79f-00c04fc2dcd2
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 27
-validAccesses: 256
-
-dn: CN=Change-Schema-Master,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Change Schema Master
-rightsGuid: e12b56b6-0a95-11d1-adbb-00c04fd8d5cd
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 28
-validAccesses: 256
-
-dn: CN=DS-Replication-Get-Changes-In-Filtered-Set,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Replicating Directory Changes In Filtered Set
-rightsGuid: 89e95b76-444d-4c62-991a-0facbeda640c
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 77
-validAccesses: 256
-
-dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: MS-TS-GatewayAccess
-rightsGuid: ffa6f046-ca4b-4feb-b40d-04dfee722543
-appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2
-localizationDisplayId: 74
-validAccesses: 48
-
-dn: CN=Private-Information,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Private Information
-rightsGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28
-localizationDisplayId: 72
-validAccesses: 48
-
-dn: CN=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Read Only Replication Secret Synchronization
-rightsGuid: 1131f6ae-9c07-11d1-f79f-00c04fc2dcd2
-appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2
-appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2
-appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9
-localizationDisplayId: 73
-validAccesses: 256
-
-dn: CN=Reload-SSL-Certificate,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Reload SSL/TLS Certificate
-rightsGuid: 1a60ea8d-58a6-4b20-bcdc-fb71eb8a9ff8
-appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed
-localizationDisplayId: 76
-validAccesses: 256
-
-dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,${CONFIGDN}
-objectClass: top
-objectClass: controlAccessRight
-displayName: Terminal Server License Server
-rightsGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185e
-appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2
-appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28
-localizationDisplayId: 75
-validAccesses: 48
-
-# End extended rights
-
 # Forest updates
 
 dn: CN=ForestUpdates,${CONFIGDN}
index 6840604f676e20b23ec723a26d1888d3c1ad121c..1361d6b7478e5d63c1d6b077a96702def2a8208a 100644 (file)
@@ -4,3 +4,506 @@ changetype: modify
 replace: nTSecurityDescriptor
 nTSecurityDescriptor:: ${DISPLAYSPECIFIERS_DESCRIPTOR}
 -
+
+dn: CN=Change-Rid-Master,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 29
+
+dn: CN=Do-Garbage-Collection,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 31
+-
+
+dn: CN=Recalculate-Hierarchy,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 32
+-
+
+dn: CN=Allocate-Rids,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 33
+-
+
+dn: CN=Change-PDC,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 34
+-
+
+dn: CN=Add-GUID,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 35
+-
+
+dn: CN=Change-Domain-Master,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 36
+-
+
+dn: CN=Public-Information,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 37
+-
+
+dn: CN=msmq-Receive-Dead-Letter,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 38
+-
+
+dn: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 39
+-
+
+dn: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 40
+-
+
+dn: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 41
+-
+
+dn: CN=msmq-Receive,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 42
+-
+
+dn: CN=msmq-Peek,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 43
+-
+
+dn: CN=msmq-Send,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 44
+-
+
+dn: CN=msmq-Receive-journal,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 45
+-
+
+dn: CN=msmq-Open-Connector,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 46
+-
+
+dn: CN=Apply-Group-Policy,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 47
+-
+
+dn: CN=RAS-Information,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 48
+-
+
+dn: CN=DS-Install-Replica,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 49
+-
+
+dn: CN=Change-Infrastructure-Master,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 50
+-
+
+dn: CN=Update-Schema-Cache,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 51
+-
+
+dn: CN=Recalculate-Security-Inheritance,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 52
+-
+
+dn: CN=DS-Check-Stale-Phantoms,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 53
+-
+
+dn: CN=Certificate-Enrollment,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 54
+-
+
+dn: CN=Self-Membership,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 12
+-
+
+dn: CN=Validated-DNS-Host-Name,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 13
+-
+
+dn: CN=Validated-SPN,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 14
+-
+
+dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 55
+-
+
+dn: CN=Refresh-Group-Cache,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 56
+-
+
+dn: CN=SAM-Enumerate-Entire-Domain,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 57
+-
+
+dn: CN=Generate-RSoP-Logging,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 58
+-
+
+dn: CN=Domain-Other-Parameters,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 59
+-
+
+dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 60
+-
+
+dn: CN=Create-Inbound-Forest-Trust,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 61
+-
+
+dn: CN=DS-Replication-Get-Changes-All,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 62
+-
+
+dn: CN=Migrate-SID-History,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 63
+-
+
+dn: CN=Reanimate-Tombstones,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 64
+-
+
+dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 65
+-
+
+dn: CN=DS-Execute-Intentions-Script,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 66
+-
+
+dn: CN=DS-Replication-Monitor-Topology,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 67
+-
+
+dn: CN=Update-Password-Not-Required-Bit,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 68
+-
+
+dn: CN=Unexpire-Password,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 69
+-
+
+dn: CN=Enable-Per-User-Reversibly-Encrypted-Password,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 70
+-
+
+dn: CN=DS-Query-Self-Quota,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 71
+-
+
+dn: CN=Domain-Administer-Server,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 1
+-
+
+dn: CN=User-Change-Password,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 2
+-
+
+dn: CN=User-Force-Change-Password,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 3
+-
+
+dn: CN=Send-As,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 4
+-
+
+dn: CN=Receive-As,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 5
+-
+
+dn: CN=Send-To,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 6
+-
+
+dn: CN=Domain-Password,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 7
+-
+
+dn: CN=General-Information,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 8
+-
+
+dn: CN=User-Account-Restrictions,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 9
+-
+
+dn: CN=User-Logon,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 10
+-
+
+dn: CN=Membership,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 11
+-
+
+dn: CN=Open-Address-Book,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 21
+-
+
+dn: CN=Personal-Information,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 23
+-
+
+dn: CN=Email-Information,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 22
+-
+
+dn: CN=Web-Information,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 24
+-
+
+dn: CN=DS-Replication-Get-Changes,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 25
+-
+
+dn: CN=DS-Replication-Synchronize,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 26
+-
+
+dn: CN=DS-Replication-Manage-Topology,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 27
+-
+
+dn: CN=Change-Schema-Master,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 28
+-
+
+dn: CN=DS-Replication-Get-Changes-In-Filtered-Set,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 77
+-
+
+dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 74
+-
+
+dn: CN=Private-Information,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 72
+-
+
+dn: CN=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 73
+-
+
+dn: CN=Reload-SSL-Certificate,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 76
+-
+
+dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 75
+-
+
+dn: CN=Manage-Optional-Features,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 79
+-
+
+dn: CN=Run-Protect-Admin-Groups-Task,CN=Extended-Rights,${CONFIGDN}
+changetype: modify
+-
+replace: localizationDisplayId
+localizationDisplayId: 78
+-
index 26807be22c3c2a008972be93ca48770ff4f32dee..9042f079656e2838ebfed28249e134fdcbbdf7d6 100755 (executable)
@@ -96,7 +96,7 @@ referenceprovision() {
 
 ldapcmp() {
     if [ x$RELEASE != x"alpha13" ]; then
-         $PYTHON $BINDIR/samba-tool ldapcmp tdb://$PREFIX_ABS/${RELEASE}_upgrade_reference/private/sam.ldb tdb://$PREFIX_ABS/${RELEASE}_upgrade/private/sam.ldb --two --skip-missing-dn --filter=dnsRecord
+         $PYTHON $BINDIR/samba-tool ldapcmp tdb://$PREFIX_ABS/${RELEASE}_upgrade_reference/private/sam.ldb tdb://$PREFIX_ABS/${RELEASE}_upgrade/private/sam.ldb --two --skip-missing-dn --filter=dnsRecord,displayName
     fi
 }