Wednesday, February 1, 2012

Default permissions of the Sysvol folder

They follow a standard NTFS permissions of the SYSVOL folder:

% SystemRoot% \ Windows \ Sysvol

  • Clear the Allow inheritable permissions from parent to propagate to this object check box
  • Administrators: Full Control
  • Authenticated Users: Read, Read & Execute, List Folder Contents and
  • Creator Owner: Nothing selected
  • Server Operators: Read, Read & Execute, List Folder Contents and
  • System: Full Control

% SystemRoot% \ Windows \ Sysvol \ Sysvol

  • Clear the Allow inheritable permissions from parent to propagate to this object check box

% SystemRoot% \ Winnt \ Sysvol \ Sysvol \ domain

  • Clear the Allow inheritable permissions from parent to propagate to this object check box

% SystemRoot% \ Winnt \ Sysvol \ Sysvol \ domain \ Policies

  • Clear the Allow inheritable permissions from parent to propagate to this object check box
  • Administrators: Full Control
  • Authenticated Users: Read, Read & Execute, List Folder Contents and
  • Creator Owner: Nothing selected
  • Group Policy Creator Owners: Read, Read & Execute, List Folder Contents, Modify, and Write
  • Server Operators: Read, Read & Execute, List Folder Contents and
  • System: Full Control

For each file or folder that is located in the% SystemRoot% \ Winnt \ Sysvol \ Sysvol \ domain \ Policies

  • Check the Allow inheritable permissions from parent to propagate to this object check box

Sysvol share permissions:

  • Administrators: Full Control
  • Authenticated Users: Full Control
  • Everyone: Read

Reference: http://truetechsolutions.supersized.org/archives/8-Default-Permissions-for-Sysvol.html

No comments:

Post a Comment