Jump to content











Photo
- - - - -

MMC issues


  • Please log in to reply
3 replies to this topic

#1 Biatu

Biatu

    Member

  • Members
  • 76 posts
  •  
    United Kingdom

Posted 18 March 2014 - 01:08 AM

I have noticed that under Win7PE_SE there are missing MMC snap-ins. Some rely on .Net framework, but others have little information in the registry as to dependencies to get them running.

These are the ones I cannot get working:

{B05566AC-FE9C-4368-BE02-7A4CBB7CBE11} Windows Firewall with Advanced Security

{7478EF61-8C46-11D1-8D99-00A0C913CAD4} Performance Monitor
{D06342BD-9057-4673-B43A-0E9BBBE99F11} Print Management
{F1FAFB1C-1ABC-49F7-B216-F98213B9B7F5} Reliability Monitor
{6DC3804B-7212-458D-ADB0-9S07R2AE1FA2} Resultant Set of Policy
{8FC0B734-A0E1-11D1-A7D3-0000F87571E3} Group Policy Object Editor
{C9BC92DF-5B9A-11D1-8D00-00C04FC2C17B} Component Services
{1F5EEC01-1214-4d94-80C5-4BDCD2014DDD} Authorization Manager
 
The local policy editor fails to find the local machine, but i think that's due to services not running due to missing dependencies. wip, as all others work fine, well except Event viewer which just hangs.
 
Any pointers? Thanks


#2 Biatu

Biatu

    Member

  • Members
  • 76 posts
  •  
    United Kingdom

Posted 18 March 2014 - 02:41 AM

Update: Local Users and Groups requires the workgroup setting to be defines with PENetwork, i will get back with more specifics such as registry, files, and other services.



#3 Biatu

Biatu

    Member

  • Members
  • 76 posts
  •  
    United Kingdom

Posted 18 March 2014 - 03:59 AM

Local Users and Groups...

 

Files:

adsnt.dll
gpedit.dll
localsec.dll
wsecedit.dll
en-US\adsnt.dll.mui
en-US\gpedit.dll.mui
en-US\localsec.dll.mui
en-US\wsecedit.dll.mui

Registry:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP]
@="LDAPNamespace"
"Aliases"="GC"
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Computer]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Computer\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,33,00,65,00,33,00,37,00,65,00,33,00,32,00,30,00,2d,\
  00,31,00,37,00,65,00,32,00,2d,00,31,00,31,00,63,00,66,00,2d,00,61,00,62,00,\
  63,00,34,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Group]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Group\{94a909a5-6f52-11d1-8c18-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,32,00,37,00,36,00,33,00,36,00,62,00,30,00,30,00,2d,\
  00,34,00,31,00,30,00,66,00,2d,00,31,00,31,00,63,00,66,00,2d,00,62,00,31,00,\
  66,00,66,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\groupOfNames]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\groupOfNames\{94a909a5-6f52-11d1-8c18-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,32,00,37,00,36,00,33,00,36,00,62,00,30,00,30,00,2d,\
  00,34,00,31,00,30,00,66,00,2d,00,31,00,31,00,63,00,66,00,2d,00,62,00,31,00,\
  66,00,66,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\groupOfUniqueNames]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\groupOfUniqueNames\{94a909a5-6f52-11d1-8c18-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,32,00,37,00,36,00,33,00,36,00,62,00,30,00,30,00,2d,\
  00,34,00,31,00,30,00,66,00,2d,00,31,00,31,00,63,00,66,00,2d,00,62,00,31,00,\
  66,00,66,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Locality]

[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Locality\{2dfb3a35-6071-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,61,00,30,00,35,00,65,00,30,00,33,00,61,00,32,00,2d,\
  00,65,00,66,00,66,00,65,00,2d,00,31,00,31,00,63,00,66,00,2d,00,38,00,61,00,\
  62,00,63,00,2d,00,30,00,30,00,63,00,30,00,34,00,66,00,64,00,38,00,64,00,35,\
  00,30,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Organization]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Organization\{dccc0bed-6066-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,61,00,31,00,63,00,64,00,32,00,64,00,63,00,36,00,2d,\
  00,65,00,66,00,66,00,65,00,2d,00,31,00,31,00,63,00,66,00,2d,00,38,00,61,00,\
  62,00,63,00,2d,00,30,00,30,00,63,00,30,00,34,00,66,00,64,00,38,00,64,00,35,\
  00,30,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Organizational Unit]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\Organizational Unit\{fd8d3a5f-6066-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,61,00,32,00,66,00,37,00,33,00,33,00,62,00,38,00,2d,\
  00,65,00,66,00,66,00,65,00,2d,00,31,00,31,00,63,00,66,00,2d,00,38,00,61,00,\
  62,00,63,00,2d,00,30,00,30,00,63,00,30,00,34,00,66,00,64,00,38,00,64,00,35,\
  00,30,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\organizationalPerson]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\organizationalPerson\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,33,00,65,00,33,00,37,00,65,00,33,00,32,00,30,00,2d,\
  00,31,00,37,00,65,00,32,00,2d,00,31,00,31,00,63,00,66,00,2d,00,61,00,62,00,\
  63,00,34,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\OrganizationalUnit]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\OrganizationalUnit\{fd8d3a5f-6066-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,61,00,32,00,66,00,37,00,33,00,33,00,62,00,38,00,2d,\
  00,65,00,66,00,66,00,65,00,2d,00,31,00,31,00,63,00,66,00,2d,00,38,00,61,00,\
  62,00,63,00,2d,00,30,00,30,00,63,00,30,00,34,00,66,00,64,00,38,00,64,00,35,\
  00,30,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\person]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\person\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,33,00,65,00,33,00,37,00,65,00,33,00,32,00,30,00,2d,\
  00,31,00,37,00,65,00,32,00,2d,00,31,00,31,00,63,00,66,00,2d,00,61,00,62,00,\
  63,00,34,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\PrintQueue]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\PrintQueue\{9f37f39c-6f49-11d1-8c18-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,62,00,31,00,35,00,31,00,36,00,30,00,64,00,30,00,2d,\
  00,31,00,32,00,32,00,36,00,2d,00,31,00,31,00,63,00,66,00,2d,00,61,00,39,00,\
  38,00,35,00,2d,00,30,00,30,00,61,00,61,00,30,00,30,00,36,00,62,00,63,00,31,\
  00,34,00,39,00,7d,00,00,00,7b,00,31,00,32,00,34,00,62,00,65,00,35,00,63,00,\
  30,00,2d,00,31,00,35,00,36,00,65,00,2d,00,31,00,31,00,63,00,66,00,2d,00,61,\
  00,39,00,38,00,36,00,2d,00,30,00,30,00,61,00,61,00,30,00,30,00,36,00,62,00,\
  63,00,31,00,34,00,39,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\residentialPerson]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\residentialPerson\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,33,00,65,00,33,00,37,00,65,00,33,00,32,00,30,00,2d,\
  00,31,00,37,00,65,00,32,00,2d,00,31,00,31,00,63,00,66,00,2d,00,61,00,62,00,\
  63,00,34,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\User]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\LDAP\Extensions\User\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}]
"Interfaces"=hex(7):7b,00,33,00,65,00,33,00,37,00,65,00,33,00,32,00,30,00,2d,\
  00,31,00,37,00,65,00,32,00,2d,00,31,00,31,00,63,00,66,00,2d,00,61,00,62,00,\
  63,00,34,00,2d,00,30,00,32,00,36,00,30,00,38,00,63,00,39,00,65,00,37,00,35,\
  00,35,00,33,00,7d,00,00,00,00,00
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\WinNT]
@="WinNTNamespace"
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\WinNT\Extensions]
[HKEY_LOCAL_MACHINE\Software\Microsoft\ADs\Providers\WinNT\Extensions\User]

Only other requirement is to set the workgroup to a non NULL value.

"Member Of" still not working.


Edited by Biatu, 18 March 2014 - 04:01 AM.

  • Brito likes this

#4 Biatu

Biatu

    Member

  • Members
  • 76 posts
  •  
    United Kingdom

Posted 18 March 2014 - 05:45 PM

This code is taken from PENetwork to allow us to set the workgroup automatically on boot.

 

SetWorkgroup.au3

#Region ;**** Directives created by AutoIt3Wrapper_GUI ****
#AutoIt3Wrapper_Compression=4
#AutoIt3Wrapper_UseUpx=y
#AutoIt3Wrapper_Change2CUI=y
#EndRegion ;**** Directives created by AutoIt3Wrapper_GUI ****
Global Const $MAX_COMPUTERNAME_LENGTH=15
Global Const $NERR_Success=0
Dim $nInpPCWG=0
Dim $hNetapi32=DllOpen("netapi32.dll")
SetWorkGroup("WORKGROUP")
Func SetWorkGroup($sWG)
	Local $sUWG=StringUpper($sWG)
	Local $stWG=DllStructCreate("wchar["&($MAX_COMPUTERNAME_LENGTH+1)&"]")
	DllStructSetData($stWG,1,$sUWG)
	Local $nResult=NetJoinDomain(0,DllStructGetPtr($stWG),0,0,0,0)
	If $nResult=$NERR_Success Then
		GUICtrlSetData($nInpPCWG,$sUWG)
		ConsoleWrite("OK: NetJoinDomain: "&$sUWG&@CRLF)
        Exit 0
	Else
		ConsoleWrite("ER: NetJoinDomain: "&$sUWG&"; Error: "&$nResult&@CRLF)
        Exit 1
	EndIf
	Return $nResult
EndFunc
Func NetJoinDomain($pServer,$pDomain,$pAccountOU,$pAccount,$pPassword,$nOptions)
	Local $nResult=DllCall($hNetapi32,"dword","NetJoinDomain","ptr",$pServer,"ptr", $pDomain,"ptr",$pAccountOU,"ptr",$pAccount,"ptr",$pPassword,"dword",$nOptions)
	Return $nResult[0]
EndFunc





1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users