Add the remaining privilege definitons.

svn path=/trunk/; revision=60768
This commit is contained in:
Eric Kohl 2013-10-27 12:13:42 +00:00
parent d1fe5b9120
commit ebf29a79f6

View file

@ -7,3 +7,30 @@ Signature = "$Windows NT$"
[Privilege Rights]
SeAssignPrimaryTokenPrivilege = S-1-5-19, S-1-5-20
SeAuditPrivilege = S-1-5-19, S-1-5-20
SeBackupPrivilege = S-1-5-32-544
SeChangeNotifyPrivilege = S-1-1-0, S-1-5-32-544, S-1-5-32-545
SeCreatePagefilePrivilege = S-1-5-32-544
SeCreateGlobalPrivilege = S-1-5-4, S-1-5-6, S-1-5-32-544
SeCreatePermanentPrivilege =
SeCreateTokenPrivilege =
SeDebugPrivilege = S-1-5-32-544
SeEnableDelegationPrivilege =
SeImpersonatePrivilege = S-1-5-6, S-1-5-32-544
SeIncreaseBasePriorityPrivilege = S-1-5-32-544
SeIncreaseQuotaPrivilege = S-1-5-19, S-1-5-20, S-1-5-32-544
SeLoadDriverPrivilege = S-1-5-32-544
SeLockMemoryPrivilege =
SeMachineAccountPrivilege =
SeManageVolumePrivilege = S-1-5-32-544
SeProfileSingleProcessPrivilege = S-1-5-32-544
SeRemoteShutdownPrivilege = S-1-5-32-544
SeRestorePrivilege = S-1-5-32-544
SeSecurityPrivilege = S-1-5-32-544
SeShutdownPrivilege = S-1-5-32-544, S-1-5-32-545
SeSyncAgentPrivilege =
SeSystemEnvironmentPrivilege = S-1-5-32-544
SeSystemProfilePrivilege = S-1-5-32-544
SeSystemTimePrivilege = S-1-5-32-544
SeTakeOwnershipPrivilege = S-1-5-32-544
SeTcbPrivilege =
SeUndockPrivilege = S-1-5-32-544, S-1-5-32-545