From 89b1dafd41ae7aa9bbfcc8d2dfe1b2f6f5fab680 Mon Sep 17 00:00:00 2001 From: sandude-ms Date: Wed, 27 Jan 2021 09:21:23 -0500 Subject: [PATCH 1/5] Added OneDrive issue to Readme --- README.md | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/README.md b/README.md index 520d71c..44e6da5 100644 --- a/README.md +++ b/README.md @@ -132,6 +132,18 @@ There have been several reports of problems with the Start Menu after applying t 2. Re-run the optimization toolset, with the appropriate '-WindowsVersion' parameter (e.g. 2004). > **[NOTE]** Not only will this repair the Start Menu in some cases, there are a few settings that are specific to the specific build that may not have been previously applied. +# OneDrive local policy setting prevents automatic OneDrive sign-in (01/27/2021) + +There is a default setting for OneDrive set in this tool, with these details: +`Computer Configuration\Administrative Templates\Windows Components\OneDrive` +`"Prevent OneDrive from generating network traffic until the user signs in to OneDrive"` +Default state: Not Configured +Optimization tool state: Enabled + +There was another issue related to this setting also reported recently. Some of the Office apps would "hang" for several or more seconds, until OneDrive sync was complete. This could be related to this setting. _Therefore, we are going to revert this setting, in this tool, to the default state of `"not configured"`_. + +This particular policy setting is actually a preference. You can confirm this by noting the "down arrow" overlay on the setting icon. A good way to revert the setting would be to change the setting back to default with group policy. If you had to do this for each user, the process could be more involved. + # Note on reinstalling Appx Packages If you find that you have removed and appx package and now need it back, the easiest way is to either open up the Microsoft Store app and search for the application, or open up the AppxPackages.json file, search for the application, and follow the link provided in the URL section. In order to install this though, you might need to re-enable the **InstallService** "Microsoft Store install service" or you might get an error when trying to reinstall. From 5c7af0c014a80db562ca3986613f4f9568ab1902 Mon Sep 17 00:00:00 2001 From: sandude-ms Date: Wed, 27 Jan 2021 09:27:17 -0500 Subject: [PATCH 2/5] Updated OneDrive setting in LGPO settings --- 2009/LGPO/Bkupinfo.xml | 2 +- .../microsoft/windows nt/Audit/audit.csv | 64 ++++++++++++++++++ .../microsoft/windows nt/SecEdit/GptTmpl.inf | Bin 0 -> 16356 bytes 3 files changed, 65 insertions(+), 1 deletion(-) create mode 100644 2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv create mode 100644 2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/SecEdit/GptTmpl.inf diff --git a/2009/LGPO/Bkupinfo.xml b/2009/LGPO/Bkupinfo.xml index bf6c22f..296c201 100644 --- a/2009/LGPO/Bkupinfo.xml +++ b/2009/LGPO/Bkupinfo.xml @@ -1 +1 @@ - \ No newline at end of file + \ No newline at end of file diff --git a/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv b/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv new file mode 100644 index 0000000..c04a8ef --- /dev/null +++ b/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv @@ -0,0 +1,64 @@ +Machine Name,Policy Target,Subcategory,Subcategory GUID,Inclusion Setting,Exclusion Setting,Setting Value +WIN-52UM0A3F81E,System,IPsec Driver,{0CCE9213-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,System Integrity,{0CCE9212-69AE-11D9-BED3-505054503030},Success and Failure,,3 +WIN-52UM0A3F81E,System,Security System Extension,{0CCE9211-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Security State Change,{0CCE9210-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,Other System Events,{0CCE9214-69AE-11D9-BED3-505054503030},Success and Failure,,3 +WIN-52UM0A3F81E,System,Group Membership,{0CCE9249-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,User / Device Claims,{0CCE9247-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Network Policy Server,{0CCE9243-69AE-11D9-BED3-505054503030},Success and Failure,,3 +WIN-52UM0A3F81E,System,Other Logon/Logoff Events,{0CCE921C-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Special Logon,{0CCE921B-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,IPsec Extended Mode,{0CCE921A-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,IPsec Quick Mode,{0CCE9219-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,IPsec Main Mode,{0CCE9218-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Account Lockout,{0CCE9217-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,Logoff,{0CCE9216-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,Logon,{0CCE9215-69AE-11D9-BED3-505054503030},Success and Failure,,3 +WIN-52UM0A3F81E,System,Handle Manipulation,{0CCE9223-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Central Policy Staging,{0CCE9246-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Removable Storage,{0CCE9245-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Detailed File Share,{0CCE9244-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Other Object Access Events,{0CCE9227-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Filtering Platform Connection,{0CCE9226-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Filtering Platform Packet Drop,{0CCE9225-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,File Share,{0CCE9224-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Application Generated,{0CCE9222-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Certification Services,{0CCE9221-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,SAM,{0CCE9220-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Kernel Object,{0CCE921F-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Registry,{0CCE921E-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,File System,{0CCE921D-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Other Privilege Use Events,{0CCE922A-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Non Sensitive Privilege Use,{0CCE9229-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Sensitive Privilege Use,{0CCE9228-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,RPC Events,{0CCE922E-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Token Right Adjusted Events,{0CCE924A-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Process Creation,{0CCE922B-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Process Termination,{0CCE922C-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Plug and Play Events,{0CCE9248-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,DPAPI Activity,{0CCE922D-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Other Policy Change Events,{0CCE9234-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Authentication Policy Change,{0CCE9230-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,Audit Policy Change,{0CCE922F-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,Filtering Platform Policy Change,{0CCE9233-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Authorization Policy Change,{0CCE9231-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,MPSSVC Rule-Level Policy Change,{0CCE9232-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Other Account Management Events,{0CCE923A-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Application Group Management,{0CCE9239-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Distribution Group Management,{0CCE9238-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Security Group Management,{0CCE9237-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,Computer Account Management,{0CCE9236-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,User Account Management,{0CCE9235-69AE-11D9-BED3-505054503030},Success,,1 +WIN-52UM0A3F81E,System,Directory Service Replication,{0CCE923D-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Directory Service Access,{0CCE923B-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Detailed Directory Service Replication,{0CCE923E-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Directory Service Changes,{0CCE923C-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Other Account Logon Events,{0CCE9241-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Kerberos Service Ticket Operations,{0CCE9240-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Credential Validation,{0CCE923F-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,System,Kerberos Authentication Service,{0CCE9242-69AE-11D9-BED3-505054503030},No Auditing,,0 +WIN-52UM0A3F81E,,Option:CrashOnAuditFail,,Disabled,,0 +WIN-52UM0A3F81E,,Option:FullPrivilegeAuditing,,Disabled,,0 +WIN-52UM0A3F81E,,Option:AuditBaseObjects,,Disabled,,0 +WIN-52UM0A3F81E,,Option:AuditBaseDirectories,,Disabled,,0 diff --git a/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/SecEdit/GptTmpl.inf b/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/SecEdit/GptTmpl.inf new file mode 100644 index 0000000000000000000000000000000000000000..c3f743404031443d1d8515620adc734a145653d9 GIT binary patch literal 16356 zcmdU$TTdHF7RT#(rTq>lny1x7B5}-29(Z6O7qr}F!Z6a}(THF$-hg3kvkCLzXZQcB z(?wM`-F9QQ4J(AfUAO-^b?#OD-#?GtFK*!a?$lkot~+zTxxc!<6rQcSJGG2_%dz{U zZzDI>lPkC4HZ=0ow~n&0yPAy|uiUME58R1*kK9+yKhz2vuBYBBZe72te#Tw(_*Sd` z8}~XJF=>Sz%|Fm8V|S5Tr-)=zh_2j?yHtPHAB!%-^~$eO?Eg`Hpc^{w#D%{5qd>`y z+D_dUecr0y-$hr~vC6IRjB{9i*2sVBd0%s#ImY$$J8*~k+!XE;Pr=y(?xlQtuf9Xi z`!N38ox5K(8u~w~^;YfgMB7caPC9x|y}oKUy5fOx6WWGa*(lu8e^=^bV_rE>xBcDF`dx8zoM}S*p6W~-G0I_$y~BPE zlG&^J?u)vA3BjpWO?5HlLY(*uuQiXgb)^db*;qhw8bhnTLK9(sHEH zL$&tRYv5--(^KTP?yjE z79%6wCqiwzbSd7N?PZ5f#8>QRH?hehkJfDXx_c%5zR>5YKJk>xlaPmaqX)o;Lkap5 z<^5@-;UUhVWsg4TPP&375ig+ihPeIYoc$zDVju7`Xx6^;a-8XEkbx#8V48I}5Dv4% zeW4k78xW%~Mw^8&PlT1X*oG+N%*PYheBy=Z1)Jve@@O!hHO!=?)tI!*OTm_SJd!+H zys;@>Z#8b)=EsPnjD-xWM87BUFgyCh4+hSL=&flBGB5fxKHC-@V8&ET(lC-gB%itQnN?3721$9& zQhg-7918QTmuqrNIQ~4PnYgp(aqfx7pd^|nihAfRn~Rp_)xmPqAq!o1KPbX$Dzcjw zYwF4OW$#jr%**$4vvfpIF+R=5PtE2i^YZwU>>2eM%hv`zd&9<29~dt%nw}RoF+Z4z z`H8u!F+U&gVi|T{xUp(yNi<3XOZ}0$T2GYGPKJvOf1JI37%NZD(aEV#l-UzSurG#X z+an@c>Z^^&n~c39)JTTa+05!$|1>(8meuB?_p~x#u{^anVtzD!oM8fqJ?%&?i8Kw1 z)tsm|j?_D?2u};E{8+!h2%gowIM82J*xY~aVZ`YtD~`68R`?Q3H7z6J^0x`Rb0hN;lY10%SGSvB=3F%l)i zxsRExT+Z%M$FdqX@j0giPh)$gJ~@gbaj&&y~y~ z(0j#uVx-8j9IL@axw5#RtC`{ov~FcK#pYk^j+<;-)N~-6H=-()eK1;e7H`qc4J;0nY=>h zzQ%1-lh^f@Kv~CEr_V(*v1Y8arzo)8(K;ZSPvPRs^b)nsut zkQ+r-6J5!CwcRuzd;f>04PSMsZ)C$%BuDy=B=eU~qHAtKglh1jVrcj@3GJ@h;TgGN zo)&K3m>rFGWw77esCX~zRI)cjMX`QmF-Evs)pWc)jUMys*be-~HuHar;X}Zo%>rTCHA=&UY zaI@;PeEDeKNnXS0XUyiqU5b6x(9Z8sH)9(D4`X!jSPrL{nJv9n^RO1#tZvPZe$RW8 zOG$NVWkT#vwX6CxWBKwy1{iNW{{L~in86mgZ#Upjk1cNRLHpH^)7Jc%;~`!B8W5kujhdh$?q z`*6{czNgj3lGAukuiRJWtN-*#@13W&suwNObrDlpnRfHtu(m4ibk1+Z>!K~nsh!j9 zOAgQmi=8;xU7U{1iquZcxL-(aaJTRnq%O|Dw`je%Jz=;12SOUo&7Pj4Arh*G^f;@5 zQY$4(u{+>D>swFMjir}%yPDaISN3*DdUrMUwp-hOla#%bY}xOsuF0T3@=?< z_n(o$s1ok#loNmPURq$cH6^A{zpjLXHf!|ep4 zESx;ok@#ua{Zt7i=kPD(Bj4)(R@SmA zUuhD%mi2j~zi)JIzb1`ZQyb%6>+cVm4gdN|PdLwSsTZSDYqR0wZHo$x3bG;Un!MHc zMLR#JxhGY2CujxMms}SsGK(iDax6%A>Y?Yi>UCB*6o=rnnR%qDxax7?eNfAfIHk(p kg Date: Wed, 27 Jan 2021 09:42:31 -0500 Subject: [PATCH 3/5] Deleted Secedit from LGPO backup --- .../microsoft/windows nt/SecEdit/GptTmpl.inf | Bin 16356 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/SecEdit/GptTmpl.inf diff --git a/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/SecEdit/GptTmpl.inf b/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/SecEdit/GptTmpl.inf deleted file mode 100644 index c3f743404031443d1d8515620adc734a145653d9..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 16356 zcmdU$TTdHF7RT#(rTq>lny1x7B5}-29(Z6O7qr}F!Z6a}(THF$-hg3kvkCLzXZQcB z(?wM`-F9QQ4J(AfUAO-^b?#OD-#?GtFK*!a?$lkot~+zTxxc!<6rQcSJGG2_%dz{U zZzDI>lPkC4HZ=0ow~n&0yPAy|uiUME58R1*kK9+yKhz2vuBYBBZe72te#Tw(_*Sd` z8}~XJF=>Sz%|Fm8V|S5Tr-)=zh_2j?yHtPHAB!%-^~$eO?Eg`Hpc^{w#D%{5qd>`y z+D_dUecr0y-$hr~vC6IRjB{9i*2sVBd0%s#ImY$$J8*~k+!XE;Pr=y(?xlQtuf9Xi z`!N38ox5K(8u~w~^;YfgMB7caPC9x|y}oKUy5fOx6WWGa*(lu8e^=^bV_rE>xBcDF`dx8zoM}S*p6W~-G0I_$y~BPE zlG&^J?u)vA3BjpWO?5HlLY(*uuQiXgb)^db*;qhw8bhnTLK9(sHEH zL$&tRYv5--(^KTP?yjE z79%6wCqiwzbSd7N?PZ5f#8>QRH?hehkJfDXx_c%5zR>5YKJk>xlaPmaqX)o;Lkap5 z<^5@-;UUhVWsg4TPP&375ig+ihPeIYoc$zDVju7`Xx6^;a-8XEkbx#8V48I}5Dv4% zeW4k78xW%~Mw^8&PlT1X*oG+N%*PYheBy=Z1)Jve@@O!hHO!=?)tI!*OTm_SJd!+H zys;@>Z#8b)=EsPnjD-xWM87BUFgyCh4+hSL=&flBGB5fxKHC-@V8&ET(lC-gB%itQnN?3721$9& zQhg-7918QTmuqrNIQ~4PnYgp(aqfx7pd^|nihAfRn~Rp_)xmPqAq!o1KPbX$Dzcjw zYwF4OW$#jr%**$4vvfpIF+R=5PtE2i^YZwU>>2eM%hv`zd&9<29~dt%nw}RoF+Z4z z`H8u!F+U&gVi|T{xUp(yNi<3XOZ}0$T2GYGPKJvOf1JI37%NZD(aEV#l-UzSurG#X z+an@c>Z^^&n~c39)JTTa+05!$|1>(8meuB?_p~x#u{^anVtzD!oM8fqJ?%&?i8Kw1 z)tsm|j?_D?2u};E{8+!h2%gowIM82J*xY~aVZ`YtD~`68R`?Q3H7z6J^0x`Rb0hN;lY10%SGSvB=3F%l)i zxsRExT+Z%M$FdqX@j0giPh)$gJ~@gbaj&&y~y~ z(0j#uVx-8j9IL@axw5#RtC`{ov~FcK#pYk^j+<;-)N~-6H=-()eK1;e7H`qc4J;0nY=>h zzQ%1-lh^f@Kv~CEr_V(*v1Y8arzo)8(K;ZSPvPRs^b)nsut zkQ+r-6J5!CwcRuzd;f>04PSMsZ)C$%BuDy=B=eU~qHAtKglh1jVrcj@3GJ@h;TgGN zo)&K3m>rFGWw77esCX~zRI)cjMX`QmF-Evs)pWc)jUMys*be-~HuHar;X}Zo%>rTCHA=&UY zaI@;PeEDeKNnXS0XUyiqU5b6x(9Z8sH)9(D4`X!jSPrL{nJv9n^RO1#tZvPZe$RW8 zOG$NVWkT#vwX6CxWBKwy1{iNW{{L~in86mgZ#Upjk1cNRLHpH^)7Jc%;~`!B8W5kujhdh$?q z`*6{czNgj3lGAukuiRJWtN-*#@13W&suwNObrDlpnRfHtu(m4ibk1+Z>!K~nsh!j9 zOAgQmi=8;xU7U{1iquZcxL-(aaJTRnq%O|Dw`je%Jz=;12SOUo&7Pj4Arh*G^f;@5 zQY$4(u{+>D>swFMjir}%yPDaISN3*DdUrMUwp-hOla#%bY}xOsuF0T3@=?< z_n(o$s1ok#loNmPURq$cH6^A{zpjLXHf!|ep4 zESx;ok@#ua{Zt7i=kPD(Bj4)(R@SmA zUuhD%mi2j~zi)JIzb1`ZQyb%6>+cVm4gdN|PdLwSsTZSDYqR0wZHo$x3bG;Un!MHc zMLR#JxhGY2CujxMms}SsGK(iDax6%A>Y?Yi>UCB*6o=rnnR%qDxax7?eNfAfIHk(p kg Date: Wed, 27 Jan 2021 10:08:51 -0500 Subject: [PATCH 4/5] Deleted "extra" LGPO files --- .../Machine/lgpo_parsed_machine_settings.txt | Bin 34458 -> 0 bytes .../microsoft/windows nt/Audit/audit.csv | 64 ------------------ .../GPO/User/lgpo_parsed_user_settings.txt | Bin 5050 -> 0 bytes 3 files changed, 64 deletions(-) delete mode 100644 2009/LGPO/DomainSysvol/GPO/Machine/lgpo_parsed_machine_settings.txt delete mode 100644 2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv delete mode 100644 2009/LGPO/DomainSysvol/GPO/User/lgpo_parsed_user_settings.txt diff --git a/2009/LGPO/DomainSysvol/GPO/Machine/lgpo_parsed_machine_settings.txt b/2009/LGPO/DomainSysvol/GPO/Machine/lgpo_parsed_machine_settings.txt deleted file mode 100644 index 061d02df2c5be2d44fbcb551bec1742cc7286ad5..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 34458 zcmeI5X;WLv5r)s_ROLVL2XL`?f!t3ZuuTPwE|M>m6jd%QEDj)uB#cQae?7_jOl$7U zIY$y0a~7piD#76_Qup-sc2CdnpMU?7EG5e|di^o^Ljq0BWGgvJTFGAWDfytk8_7*_ zo!lmO$v8PphVG8TWM9`C$zKxxR7-c=>1t2+EG1{j*W^k^f70<%@=C9hWGz|I>$Q&d z^|{UDP)9rNvpc$bpl^IgM#(pwxzZJX$3fE3XI{8FPIZ2$Pd(RPBT+Nd6R$)WPe2Fn zEVZ0#>AT)1?c~^TwyRG$&?oft{Ea^6M%0dV?oc$GilU*eebW(7Hr@B}*Fg7t((iF{ zuP27dr9N*c+RhxWy~&-Q^?8g@OP_JBXZG~wb9VIIhZ@x#jmYW?(0VWGuia?%MESkG zjS+|bK;N~f8|Z!RC_2#-H~O3V&K(6?PNFw%#0Ku!o}S*)SYGMQdp*?`&AS?_EC(wu zz`?Pjx9`4bBpw=0dyp<8{hOnCq3$z$>*=izL~U1;5*x>|mxhy%`DvsCH;>)((pc?hEy-{(JX||@?n-uEn(xKuP|_Vc zX`YL_fh0W8StRIXmDSHW;G4Gi`7R2Hqn2AhWk8?%;$a}XcBkL)hxU2oHVgB`lKW8} z^9VDKAWuZ!NH3!Zbd808UC}o~t|!9xuaxI_ZQIg4P)`o=QSU2po0Z3pdcCL7y6e8v z&@|M6=nY5aIg9VT*Ihe~N3Ufji%W4{4&`X|K%VJ97Q7>>Jwi-t$h^CX*My+A<~PYB zu}d@o%oN++k$A9t6)i^R$)~xKd}b^UY_{+ey)H&qUXmL=>vCpZ7E7i$Ud-bgGG9^- zJ1>_?XCc^@Sqk~@uZr_qIjt|ow=iz=={`{v1H{o+O~ovSe-MpSMQ${nX-^a) z2c9*?g|nZjgTf%KEJQr0(HY(d;^xHb_y2>=3;DhtF_oCahrIq|u)o8N7dnYU8^|X3H zF}l)}U3U}(zR1gFGZ?dGqj(^Sp|xsyO-I0SP`%_l6rKsxv7`$2SEt|1FhFU&Xb)pO zEf#+fwLUJ_je0PUuTYF#c7Q)h*Z!N*aL_o_i#yq9S4YFzVk4VlIung!@o_PkNuss{ zF7i2BU6CEpH;Y2Or%zwQ3Sv*cR+$yIgzNpRR*ZpSzs|T@o(4t*ZBQcvp(C%GNd&Ws zOw3hv@v9|WKiA99kYx$XLt-Ch#Z~A~9!2329^PK3R&3$JrsuD-jBE1n)A8@Z|B|Ln~6w7bAm*0WH&4L5~>snb%)11X;fHw^Uxa}dvN-4WHj zK+{d?N>*=*8Rr& z=>tkz9ny^bb6L_gs;q)(-x(v7d~L57??k3&)llofv13MPte4pU-8k!-@z@kvWj`&^V z*e3Io#3-zX`eI%eK$j1by3n1Z5j4(b6XHlwj1J^ExD_2ikEeAoz>mjnMCEE}1xr$m zW=6v(*_Te!M+qk*{q8xh$h`59?&|AqUlWSQx0q~r`uIMV<}dOSBXLJ&JaAG1KZA{~ zggejVFE4bJJ3RO3+<~6j*R?%)bt;Z0li6{zopf(8=kndUK`-akreB&@%P5Ix!884@ za=0Td2h!hq@wY9VX-gmSo@-lLXZ;r!(nD+y&9nQ8j<{Jpn@y$1mYzcM$8kJa42r=R z^y%`mdWz#X>qnS*PISOVI7?$OC^4%C$d#&j|98)bO-+knRM%N^u(La-ke(sAFOu0h84XYYP5>jEWF)eEb8vYeHr zX@M^=V91QEZW3~K?*Zbf1#yH-o?a6w8z5)8I{k{P;Y1HXUe*;v27au}>Zqc)6U*f} z{Ia5r%IvkP5L(Xw{&A6|M-}w%l8?EqkIbRBLNTZ+t(+qx_GYm3im ztF6kizhEm^ldqM=2m&g{@?_y^I!ex~qm;$Pac2J2uWOst`4MNzRnf?bB62~?=NV%< zYAmCVkzUyd&d;aj=ZE~2mSQ7XoA*2AAY)I5r!ZYX4RZtd5PI{f%QL2R3WN1*M$NDw z)c`2;$i8fO`6n&r& z);U<*BKz9aU-?-+LosQr_T$gTJeK3VK1yfF%dF>*+O8pvSU+anQ?@=s2dhnQ-EZq1 zqMCz;O=n&3u&eWaT}ocV%h8}T67=4RUWo6ip@Z?MMfj=@YXzrwiT>z1&FAG()2XH7 zhHMI?FbkzNTvZK^jBLOdNTj-21)PAUhx$z}WP4MDy$cM1F6Gwx;??2wP|qERUv{oI zt_XwEZyQ$B|K;KzI#A?30t!AI9CV$9M@if|}@m98vc^>8I$d>&Kq5_?P*5_MQ zWfZUD^AX>7nXQJHoMPN>Px-o0R-4N4qG`%~2Jl&Sz?>4hl+cAm{@BmdKGHj{VAbeY zTzi<+!&Me%S?xGjOaim!n`Y<)J8PMJm`h3;H9!?@zlDb^8IDyAhkn9rEQJ)G+Hg!XJ+F; zcd&*Ld$5(p%u8l9rW}fyb0JDmXP`2YugIFGyp(jp9trePhfYMB32wOA;1d_GksUQ$ zx{27)i2Y$W8bzPM-&eW|L=vBWmHbU(V-jRcimdEDkNd+(CEM1Dj3(V?vvF)$lEk|b z!RQy=R!xs?puWbIQ4IbnT=AKZJ(1PFa=a_`$FKt!);|sRd2HzW6QGq$e%8}jUdoXG z)L=nqLfExpNn>xe1v1BfVIv2^tx#!4v5(HuUXC2FZt}Fg^oEK^-)S{AKF~N*nZOsD zF2&ULoiD?aGxK7yTYL`a`XQ$H9>HDB?(V8uY@Qwdiu6k6X{qs%A3aqP)ZwPfE3R0S zr%lAR`5a_1cf2#4)xcs+`_;`-&>@DMT}vw&9kAl8ZicdWjnQfv|HWt}jcU{Pg$!!V zd4=LN>}P29ePccjBI&;5khS}Aye_B_d}w%t`ZG9&Zhzpgq=pW>LwdvNq%E3qgabr?nw%xXo!pHFTwCC#GRpn+KTH1Ck%#va~v_3seD+ zKRV&NbU;h&g1{A@O%X4=eb$BcJk7rPg58ar2hY=52Yq3Fkcb1S>j_hny`^_LIn>C* zjqTP|jR$OtE}PH9KQx@>d2D|w`o{8k9sSPElK6@deMHPXhw4U*7|PN2w&-pO6E}s9 zza?*lwX7!;#2n+ww$m20{6>2V_=&F_@#*;&@9OuySZeJU4W-s^9P2-77lc zzJ|tO`~Tc$qCayAk7+`+IZM!ib?M`oq~Dd^qutA*{Iy=J6nm{J9sR@tdXh9&!F~>X z9dGK6uDgx}y<1QncvymOwQ ztE=le&%U>P{a#Ej__EwDst#bqNOMinU6Exk>$oR5_ni*VXGnBp?dYcS1H=s0j&}6g z)DxyBiy8^x>5Vuc>d`5TpWD=kym8#0>FTn9$-V!)}+p6VP@X2mc*fwAgObY;cq0rxMa{l6^ti)#PO`QX*N(&lxi?d!5` zll*I)#VerqXS(i>@DQNqH@bgSM_gS@9e7#pe^v)Vb*P+dE}%iO74`)n()XRM;}uvb zj@8qB`%Xt4UFk~d_=N662N=Pg-r&MF3#tYDKN-+3`y{N0Z+K?c1oRzj%-Fy^xEL(F zq2sQ`iE%;u@rhhrOdEJv?tj(>%ALbWcN;Cac?#d(pRP+&m!SWc3XQEMimNZ>RKcE0 z?UuCF_EYnf)ocZW{G3ERc$u$laGKu3B=%(M&cds<^7+!h8{exI%lGff7Kk}^R*gb^%ugL8 z!8%`d;LYx15KF8cwjEQ%NX9#%(B)$55%Ed%xn?W;aaQ-X1{UzNakrjJI>q{$GaE>I z*l{~A4=Tgutf@((->gjNGQJai#04ZmfAUaA@qMGoOe8qIEx*NTE#zqkjC{{>z7_Gb ztiLvDB`rFuuxIPSPV<$u?1J(2a9WyFN1jX^fDE={_J;U@f#70wbz#>$!C(EbYsGPj+bz_YfGM>Tt7 zcwYCEEwtQd`|R2zZ|BJ*kT5vbuiA+7Bcx=~ENYKZPv`6v_@*hbrL`t|YQ!0I8T!L$ zU25$S@@Dm&udqO2=$KFEMf0AC=`RDXvF5ffz3fbM_d$Q#3em7fM!F8>u@Ng$z#4cq zlSjE)GMn$>e^({Nni@20O-3l-8|6h)h|ha>T~r{_PosCuXv W)%<-u*pB8@_;&7HuF(scc>fpmKmWl1 diff --git a/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv b/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv deleted file mode 100644 index c04a8ef..0000000 --- a/2009/LGPO/DomainSysvol/GPO/Machine/microsoft/windows nt/Audit/audit.csv +++ /dev/null @@ -1,64 +0,0 @@ -Machine Name,Policy Target,Subcategory,Subcategory GUID,Inclusion Setting,Exclusion Setting,Setting Value -WIN-52UM0A3F81E,System,IPsec Driver,{0CCE9213-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,System Integrity,{0CCE9212-69AE-11D9-BED3-505054503030},Success and Failure,,3 -WIN-52UM0A3F81E,System,Security System Extension,{0CCE9211-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Security State Change,{0CCE9210-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,Other System Events,{0CCE9214-69AE-11D9-BED3-505054503030},Success and Failure,,3 -WIN-52UM0A3F81E,System,Group Membership,{0CCE9249-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,User / Device Claims,{0CCE9247-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Network Policy Server,{0CCE9243-69AE-11D9-BED3-505054503030},Success and Failure,,3 -WIN-52UM0A3F81E,System,Other Logon/Logoff Events,{0CCE921C-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Special Logon,{0CCE921B-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,IPsec Extended Mode,{0CCE921A-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,IPsec Quick Mode,{0CCE9219-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,IPsec Main Mode,{0CCE9218-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Account Lockout,{0CCE9217-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,Logoff,{0CCE9216-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,Logon,{0CCE9215-69AE-11D9-BED3-505054503030},Success and Failure,,3 -WIN-52UM0A3F81E,System,Handle Manipulation,{0CCE9223-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Central Policy Staging,{0CCE9246-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Removable Storage,{0CCE9245-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Detailed File Share,{0CCE9244-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Other Object Access Events,{0CCE9227-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Filtering Platform Connection,{0CCE9226-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Filtering Platform Packet Drop,{0CCE9225-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,File Share,{0CCE9224-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Application Generated,{0CCE9222-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Certification Services,{0CCE9221-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,SAM,{0CCE9220-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Kernel Object,{0CCE921F-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Registry,{0CCE921E-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,File System,{0CCE921D-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Other Privilege Use Events,{0CCE922A-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Non Sensitive Privilege Use,{0CCE9229-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Sensitive Privilege Use,{0CCE9228-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,RPC Events,{0CCE922E-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Token Right Adjusted Events,{0CCE924A-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Process Creation,{0CCE922B-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Process Termination,{0CCE922C-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Plug and Play Events,{0CCE9248-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,DPAPI Activity,{0CCE922D-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Other Policy Change Events,{0CCE9234-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Authentication Policy Change,{0CCE9230-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,Audit Policy Change,{0CCE922F-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,Filtering Platform Policy Change,{0CCE9233-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Authorization Policy Change,{0CCE9231-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,MPSSVC Rule-Level Policy Change,{0CCE9232-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Other Account Management Events,{0CCE923A-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Application Group Management,{0CCE9239-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Distribution Group Management,{0CCE9238-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Security Group Management,{0CCE9237-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,Computer Account Management,{0CCE9236-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,User Account Management,{0CCE9235-69AE-11D9-BED3-505054503030},Success,,1 -WIN-52UM0A3F81E,System,Directory Service Replication,{0CCE923D-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Directory Service Access,{0CCE923B-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Detailed Directory Service Replication,{0CCE923E-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Directory Service Changes,{0CCE923C-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Other Account Logon Events,{0CCE9241-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Kerberos Service Ticket Operations,{0CCE9240-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Credential Validation,{0CCE923F-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,System,Kerberos Authentication Service,{0CCE9242-69AE-11D9-BED3-505054503030},No Auditing,,0 -WIN-52UM0A3F81E,,Option:CrashOnAuditFail,,Disabled,,0 -WIN-52UM0A3F81E,,Option:FullPrivilegeAuditing,,Disabled,,0 -WIN-52UM0A3F81E,,Option:AuditBaseObjects,,Disabled,,0 -WIN-52UM0A3F81E,,Option:AuditBaseDirectories,,Disabled,,0 diff --git a/2009/LGPO/DomainSysvol/GPO/User/lgpo_parsed_user_settings.txt b/2009/LGPO/DomainSysvol/GPO/User/lgpo_parsed_user_settings.txt deleted file mode 100644 index aabc2cf125078033ea02e99868b19b27c8a6ad3f..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 5050 zcmdUz-A>y;5QXQuQr{sjP()FC(_R4yEfSCvhgOw*<2oip7$-{XLi+G+zq5-)90P?C zNFvLT_s8pVc4p4Z=Fjhs*047#biKA$CQKdMwqpxy-;V4P?Ohw%g^jGR+!7nR8ErdY zeAm8P`BuQJg3*{c4Lh}gr96G$xnUbzp>5eF*E^mLShr(so|oao#jxlpLz@)iCpnD#t`h@C~`Ii>C_d`2mg_!3d>-e$IzPa!BXkXGB zvXYqSdl~P3b>E*bXGl8)xxT7Z28?Ka%dWtZ(yw>M4$Tp*V_Mn|tsvSX|x=*>x9PSNUpgc;PhDP$XeT^}6@|Ll>xeO7 zt6Ij}M{3sP?JHL7@SLE}VzoFsJ&aX78!59CpegzKxE2rJquuX2UrXk4S>SSH4r|Rg zgUh^Swp>rS)@+_vUp;>=o`WSz0`Q*{OoQPn@eZWbXX%|Lv@eT zYXJTpp5$}l6cz`_a#yWCRqoQyPb z)oWG3m#gemTl~8se{R-oJob+O^VAYx$lIGCp2I1Petbx zys9%4mvxly-C0cix*v9O`oH*Vp@Gu85?@ta4sDN-E_hYjor5-Gb{+4_Aiez*H|vY4 zLVW!;uwU0`1L93q$YG!}^0JiSzEkK02z6d-a(i7?RlV#ibQj_su%%o&BWHNXtnO~( zPdcG#zkPL3o^w`d->Y7JbC#K4fgR2R+4cVbm(Fv};iw8$_0M>v{HMxe_EfwB;;Tp3 dG`Ii1)aD<94tmu>30myXhEsr5{C`Y3^cRZ_Z7=`; From ade1b42b10a32619f6a5dfca9e3917b8eb9f1255 Mon Sep 17 00:00:00 2001 From: sandude-ms Date: Wed, 27 Jan 2021 10:25:23 -0500 Subject: [PATCH 5/5] Replace all 2009 LGPO files --- 2009/LGPO/Bkupinfo.xml | 2 +- .../DomainSysvol/GPO/Machine/registry.pol | Bin 30292 -> 30142 bytes 2 files changed, 1 insertion(+), 1 deletion(-) diff --git a/2009/LGPO/Bkupinfo.xml b/2009/LGPO/Bkupinfo.xml index 296c201..5d7e6a1 100644 --- a/2009/LGPO/Bkupinfo.xml +++ b/2009/LGPO/Bkupinfo.xml @@ -1 +1 @@ - \ No newline at end of file + \ No newline at end of file diff --git a/2009/LGPO/DomainSysvol/GPO/Machine/registry.pol b/2009/LGPO/DomainSysvol/GPO/Machine/registry.pol index 0603868997731edc55e24a5033fbee49583f292c..178e13d898e31eb7a7866197c710458e67172df0 100644 GIT binary patch delta 12 UcmccehH>9(#t8-+kM)%T04**CrT_o{ delta 78 zcmdn@n(@jT#t8