cloudamatic/mu

View on GitHub
cookbooks/mu-activedirectory/templates/windows/Backup.xml.erb

Summary

Maintainability
Test Coverage
<?xml version="1.0" encoding="utf-8"?><!-- Copyright (c) Microsoft Corporation.  All rights reserved. --><GroupPolicyBackupScheme bkp:version="2.0" bkp:type="GroupPolicyBackupTemplate" xmlns:bkp="http://www.microsoft.com/GroupPolicy/GPOOperations" xmlns="http://www.microsoft.com/GroupPolicy/GPOOperations">
    <GroupPolicyObject><SecurityGroups><Group><Sid><![CDATA[<%= @ec2config_user_sid %>]]></Sid><SamAccountName><![CDATA[ec2config]]></SamAccountName><Type><![CDATA[User]]></Type><NetBIOSDomainName><![CDATA[<%= @netbios_name %>]]></NetBIOSDomainName><DnsDomainName><![CDATA[<%= @domain_name %>]]></DnsDomainName><UPN><![CDATA[ec2config@<%= @domain_name %>]]></UPN></Group><Group bkp:Source="FromDACL"><Sid><![CDATA[S-1-5-21-1406275717-2083712575-401716046-519]]></Sid><SamAccountName><![CDATA[Enterprise Admins]]></SamAccountName><Type><![CDATA[UniversalGroup]]></Type><NetBIOSDomainName><![CDATA[<%= @netbios_name %>]]></NetBIOSDomainName><DnsDomainName><![CDATA[<%= @domain_name %>]]></DnsDomainName><UPN><![CDATA[Enterprise Admins@<%= @domain_name %>]]></UPN></Group><Group bkp:Source="FromDACL"><Sid><![CDATA[S-1-5-21-1406275717-2083712575-401716046-512]]></Sid><SamAccountName><![CDATA[Domain Admins]]></SamAccountName><Type><![CDATA[GlobalGroup]]></Type><NetBIOSDomainName><![CDATA[<%= @netbios_name %>]]></NetBIOSDomainName><DnsDomainName><![CDATA[<%= @domain_name %>]]></DnsDomainName><UPN><![CDATA[Domain Admins@<%= @domain_name %>]]></UPN></Group><Group><Sid><![CDATA[<%= @ssh_user_sid %>]]></Sid><SamAccountName><![CDATA[sshd_service]]></SamAccountName><Type><![CDATA[User]]></Type><NetBIOSDomainName><![CDATA[<%= @netbios_name %>]]></NetBIOSDomainName><DnsDomainName><![CDATA[<%= @domain_name %>]]></DnsDomainName><UPN><![CDATA[sshd_service@<%= @domain_name %>]]></UPN></Group></SecurityGroups><FilePaths/><GroupPolicyCoreSettings><ID><![CDATA[{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}]]></ID><Domain><![CDATA[<%= @domain_name %>]]></Domain><SecurityDescriptor>01 00 04 9c 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 04 00 ec 00 08 00 00 00 05 02 28 00 00 01 00 00 01 00 00 00 8f fd ac ed b3 ff d1 11 b4 1d 00 a0 c9 68 f9 39 01 01 00 00 00 00 00 05 0b 00 00 00 00 00 24 00 ff 00 0f 00 01 05 00 00 00 00 00 05 15 00 00 00 85 10 d2 53 3f ee 32 7c 4e b3 f1 17 00 02 00 00 00 02 24 00 ff 00 0f 00 01 05 00 00 00 00 00 05 15 00 00 00 85 10 d2 53 3f ee 32 7c 4e b3 f1 17 00 02 00 00 00 02 24 00 ff 00 0f 00 01 05 00 00 00 00 00 05 15 00 00 00 85 10 d2 53 3f ee 32 7c 4e b3 f1 17 07 02 00 00 00 02 14 00 94 00 02 00 01 01 00 00 00 00 00 05 09 00 00 00 00 02 14 00 94 00 02 00 01 01 00 00 00 00 00 05 0b 00 00 00 00 02 14 00 ff 00 0f 00 01 01 00 00 00 00 00 05 12 00 00 00 00 0a 14 00 ff 00 0f 00 01 01 00 00 00 00 00 03 00 00 00 00</SecurityDescriptor><DisplayName><![CDATA[test]]></DisplayName><Options><![CDATA[0]]></Options><UserVersionNumber><![CDATA[0]]></UserVersionNumber><MachineVersionNumber><![CDATA[851981]]></MachineVersionNumber><MachineExtensionGuids><![CDATA[[{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}]]]></MachineExtensionGuids><UserExtensionGuids/><WMIFilter/></GroupPolicyCoreSettings> 
        <GroupPolicyExtension bkp:ID="{35378EAC-683F-11D2-A89A-00C04FBBCFA2}" bkp:DescName="Registry">
            
            
            <FSObjectFile bkp:Path="%GPO_FSPATH%\Adm\*.*" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Adm\*.*"/>
        </GroupPolicyExtension>
        
        
        
        
        <GroupPolicyExtension bkp:ID="{827D319E-6EAC-11D2-A4EA-00C04F79F83A}" bkp:DescName="Security">
            <FSObjectFile bkp:Path="%GPO_MACH_FSPATH%\microsoft\windows nt\SecEdit\GptTmpl.inf" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Machine\microsoft\windows nt\SecEdit\GptTmpl.inf" bkp:ReEvaluateFunction="SecurityValidateSettings" bkp:Location="DomainSysvol\GPO\Machine\microsoft\windows nt\SecEdit\GptTmpl.inf"/>
        </GroupPolicyExtension>
        
        
        
        
    <GroupPolicyExtension bkp:ID="{F15C46CD-82A0-4C2D-A210-5D0D3182A418}" bkp:DescName="Unknown Extension"><FSObjectDir bkp:Path="%GPO_MACH_FSPATH%\Microsoft" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Machine\Microsoft" bkp:Location="DomainSysvol\GPO\Machine\Microsoft"/><FSObjectDir bkp:Path="%GPO_MACH_FSPATH%\Microsoft\Windows NT" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Machine\Microsoft\Windows NT" bkp:Location="DomainSysvol\GPO\Machine\Microsoft\Windows NT"/><FSObjectDir bkp:Path="%GPO_MACH_FSPATH%\Microsoft\Windows NT\SecEdit" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Machine\Microsoft\Windows NT\SecEdit" bkp:Location="DomainSysvol\GPO\Machine\Microsoft\Windows NT\SecEdit"/><FSObjectDir bkp:Path="%GPO_MACH_FSPATH%\Scripts" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Machine\Scripts" bkp:Location="DomainSysvol\GPO\Machine\Scripts"/><FSObjectDir bkp:Path="%GPO_MACH_FSPATH%\Scripts\Shutdown" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Machine\Scripts\Shutdown" bkp:Location="DomainSysvol\GPO\Machine\Scripts\Shutdown"/><FSObjectDir bkp:Path="%GPO_MACH_FSPATH%\Scripts\Startup" bkp:SourceExpandedPath="\\<%= @computer_name %>.<%= @domain_name %>\sysvol\<%= @domain_name %>\Policies\{FD1588BE-0843-43E6-8F35-C4E9F8413EF7}\Machine\Scripts\Startup" bkp:Location="DomainSysvol\GPO\Machine\Scripts\Startup"/></GroupPolicyExtension></GroupPolicyObject>
</GroupPolicyBackupScheme>