1 # Intellectual Property Rights Notice for Open Specifications Documentation
\r
2 # - Technical Documentation. Microsoft publishes Open Specifications documentation (“this documentation”) for protocols, file formats, data portability, computer languages, and standards support. Additionally, overview documents cover inter-protocol relationships and interactions.
\r
3 # - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you can make copies of it in order to develop implementations of the technologies that are described in this documentation and can distribute portions of it in your implementations that use these technologies or in your documentation as necessary to properly document the implementation. You can also distribute in your implementation, with or without modification, any schemas, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications documentation.
\r
4 # - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.
\r
5 # - Patents. Microsoft has patents that might cover your implementations of the technologies described in the Open Specifications documentation. Neither this notice nor Microsoft's delivery of this documentation grants any licenses under those patents or any other Microsoft patents. However, a given Open Specifications document might be covered by the Microsoft Open Specifications Promise (available here: https://docs.microsoft.com/en-us/openspecs/dev_center/ms-devcentlp/1c24c7c8-28b0-4ce1-a47d-95fe1ff504bc) or the Microsoft Community Promise (available here: https://docs.microsoft.com/en-us/openspecs/dev_center/ms-devcentlp/8b8d1b7a-a10a-4667-9558-6d9c43adf60d). If you would prefer a written license, or if the technologies described in this documentation are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com.
\r
6 # - License Programs. To see all of the protocols in scope under a specific license program and the associated patents, visit the Patent Map (available here: https://docs.microsoft.com/en-us/openspecs/dev_center/ms-devcentlp/13571077-e344-4e6f-a477-369894979798).
\r
7 # - Trademarks. The names of companies and products contained in this documentation might be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit https://www.microsoft.com/trademarks.
\r
8 # - Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events that are depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.
\r
9 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than as specifically described above, whether by implication, estoppel, or otherwise.
\r
10 # Tools. The Open Specifications documentation does not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments, you are free to take advantage of them. Certain Open Specifications documents are intended for use in conjunction with publicly available standards specifications and network programming art and, as such, assume that the reader either is familiar with the aforementioned material or has immediate access to it.
\r
11 # Support. For questions and support, please contact dochelp@microsoft.com.
\r
13 # The following class schema definitions were generated from the Windows Server v1903 version of Active Directory Domain Services (AD DS).
\r
15 dn: CN=Organization,CN=Schema,CN=Configuration,DC=X
\r
18 objectClass: classSchema
\r
23 showInAdvancedViewOnly: TRUE
\r
24 adminDisplayName: Organization
\r
25 adminDescription: Organization
\r
26 objectClassCategory: 1
\r
27 lDAPDisplayName: organization
\r
28 schemaIDGUID:: o3qWv+YN0BGihQCqADBJ4g==
\r
30 systemPossSuperiors: locality
\r
31 systemPossSuperiors: country
\r
32 systemPossSuperiors: domainDNS
\r
33 systemMayContain: x121Address
\r
34 systemMayContain: userPassword
\r
35 systemMayContain: telexNumber
\r
36 systemMayContain: teletexTerminalIdentifier
\r
37 systemMayContain: telephoneNumber
\r
38 systemMayContain: street
\r
39 systemMayContain: st
\r
40 systemMayContain: seeAlso
\r
41 systemMayContain: searchGuide
\r
42 systemMayContain: registeredAddress
\r
43 systemMayContain: preferredDeliveryMethod
\r
44 systemMayContain: postalCode
\r
45 systemMayContain: postalAddress
\r
46 systemMayContain: postOfficeBox
\r
47 systemMayContain: physicalDeliveryOfficeName
\r
49 systemMayContain: internationalISDNNumber
\r
50 systemMayContain: facsimileTelephoneNumber
\r
51 systemMayContain: destinationIndicator
\r
52 systemMayContain: businessCategory
\r
53 systemMustContain: o
\r
54 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
56 defaultHidingValue: FALSE
\r
57 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
58 defaultObjectCategory: CN=Organization,CN=Schema,CN=Configuration,DC=X
\r
60 dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X
\r
63 objectClass: classSchema
\r
65 subClassOf: applicationSettings
\r
66 governsID: 1.2.840.113556.1.5.7000.47
\r
68 showInAdvancedViewOnly: TRUE
\r
69 adminDisplayName: NTDS-DSA
\r
70 adminDescription: NTDS-DSA
\r
71 objectClassCategory: 1
\r
72 lDAPDisplayName: nTDSDSA
\r
73 schemaIDGUID:: q//48JER0BGgYACqAGwz7Q==
\r
75 systemPossSuperiors: organization
\r
76 systemPossSuperiors: server
\r
77 systemMayContain: msDS-EnabledFeature
\r
78 systemMayContain: msDS-IsUserCachableAtRodc
\r
79 systemMayContain: msDS-SiteName
\r
80 systemMayContain: msDS-isRODC
\r
81 systemMayContain: msDS-isGC
\r
82 systemMayContain: msDS-RevealedUsers
\r
83 systemMayContain: msDS-RevealOnDemandGroup
\r
84 systemMayContain: msDS-NeverRevealGroup
\r
85 systemMayContain: msDS-hasFullReplicaNCs
\r
86 systemMayContain: serverReference
\r
87 systemMayContain: msDS-RetiredReplNCSignatures
\r
88 systemMayContain: retiredReplDSASignatures
\r
89 systemMayContain: queryPolicyObject
\r
90 systemMayContain: options
\r
91 systemMayContain: networkAddress
\r
92 systemMayContain: msDS-ReplicationEpoch
\r
93 systemMayContain: msDS-HasInstantiatedNCs
\r
94 systemMayContain: msDS-hasMasterNCs
\r
95 systemMayContain: msDS-HasDomainNCs
\r
96 systemMayContain: msDS-Behavior-Version
\r
97 systemMayContain: managedBy
\r
98 systemMayContain: lastBackupRestorationTime
\r
99 systemMayContain: invocationId
\r
100 systemMayContain: hasPartialReplicaNCs
\r
101 systemMayContain: hasMasterNCs
\r
102 systemMayContain: fRSRootPath
\r
103 systemMayContain: dMDLocation
\r
104 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
106 defaultHidingValue: TRUE
\r
107 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
108 defaultObjectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X
\r
110 dn: CN=DMD,CN=Schema,CN=Configuration,DC=X
\r
113 objectClass: classSchema
\r
116 governsID: 1.2.840.113556.1.3.9
\r
118 showInAdvancedViewOnly: TRUE
\r
119 adminDisplayName: DMD
\r
120 adminDescription: DMD
\r
121 objectClassCategory: 1
\r
122 lDAPDisplayName: dMD
\r
123 schemaIDGUID:: j3qWv+YN0BGihQCqADBJ4g==
\r
125 systemPossSuperiors: configuration
\r
126 systemMayContain: msDS-USNLastSyncSuccess
\r
127 systemMayContain: schemaUpdate
\r
128 systemMayContain: schemaInfo
\r
129 systemMayContain: prefixMap
\r
130 systemMayContain: msDs-Schema-Extensions
\r
131 systemMayContain: msDS-IntId
\r
132 systemMayContain: dmdName
\r
133 systemMustContain: cn
\r
134 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
136 defaultHidingValue: TRUE
\r
137 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
138 defaultObjectCategory: CN=DMD,CN=Schema,CN=Configuration,DC=X
\r
140 dn: CN=SubSchema,CN=Schema,CN=Configuration,DC=X
\r
143 objectClass: classSchema
\r
146 governsID: 2.5.20.1
\r
148 showInAdvancedViewOnly: TRUE
\r
149 adminDisplayName: SubSchema
\r
150 adminDescription: SubSchema
\r
151 objectClassCategory: 1
\r
152 lDAPDisplayName: subSchema
\r
153 schemaIDGUID:: YTKLWo3D0RG7yQCAx2ZwwA==
\r
155 systemPossSuperiors: dMD
\r
156 systemMayContain: objectClasses
\r
157 systemMayContain: modifyTimeStamp
\r
158 systemMayContain: extendedClassInfo
\r
159 systemMayContain: extendedAttributeInfo
\r
160 systemMayContain: dITContentRules
\r
161 systemMayContain: attributeTypes
\r
162 defaultSecurityDescriptor: D:S:
\r
163 systemFlags: 134217744
\r
164 defaultHidingValue: TRUE
\r
165 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
166 defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=X
\r
168 dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
\r
171 objectClass: classSchema
\r
172 cn: Attribute-Schema
\r
174 governsID: 1.2.840.113556.1.3.14
\r
176 showInAdvancedViewOnly: TRUE
\r
177 adminDisplayName: Attribute-Schema
\r
178 adminDescription: Attribute-Schema
\r
179 objectClassCategory: 1
\r
180 lDAPDisplayName: attributeSchema
\r
181 schemaIDGUID:: gHqWv+YN0BGihQCqADBJ4g==
\r
183 systemPossSuperiors: dMD
\r
184 systemMayContain: systemOnly
\r
185 systemMayContain: searchFlags
\r
186 systemMayContain: schemaFlagsEx
\r
187 systemMayContain: rangeUpper
\r
188 systemMayContain: rangeLower
\r
189 systemMayContain: oMObjectClass
\r
190 systemMayContain: msDs-Schema-Extensions
\r
191 systemMayContain: msDS-IntId
\r
192 systemMayContain: mAPIID
\r
193 systemMayContain: linkID
\r
194 systemMayContain: isMemberOfPartialAttributeSet
\r
195 systemMayContain: isEphemeral
\r
196 systemMayContain: isDefunct
\r
197 systemMayContain: extendedCharsAllowed
\r
198 systemMayContain: classDisplayName
\r
199 systemMayContain: attributeSecurityGUID
\r
200 systemMustContain: schemaIDGUID
\r
201 systemMustContain: oMSyntax
\r
202 systemMustContain: lDAPDisplayName
\r
203 systemMustContain: isSingleValued
\r
204 systemMustContain: cn
\r
205 systemMustContain: attributeSyntax
\r
206 systemMustContain: attributeID
\r
207 defaultSecurityDescriptor: D:S:
\r
208 systemFlags: 134217744
\r
209 defaultHidingValue: TRUE
\r
210 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
211 defaultObjectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
\r
213 dn: CN=account,CN=Schema,CN=Configuration,DC=X
\r
216 objectClass: classSchema
\r
218 possSuperiors: organizationalUnit
\r
219 possSuperiors: container
\r
221 governsID: 0.9.2342.19200300.100.4.5
\r
227 mayContain: seeAlso
\r
228 mayContain: description
\r
230 showInAdvancedViewOnly: TRUE
\r
231 adminDisplayName: account
\r
233 The account object class is used to define entries representing computer accounts.
\r
234 objectClassCategory: 1
\r
235 lDAPDisplayName: account
\r
236 schemaIDGUID:: aqQoJq2m4Eq4VCsS2f5vng==
\r
238 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
239 defaultHidingValue: TRUE
\r
240 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
241 defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X
\r
243 dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
246 objectClass: classSchema
\r
249 governsID: 1.2.840.113556.1.3.13
\r
251 showInAdvancedViewOnly: TRUE
\r
252 adminDisplayName: Class-Schema
\r
253 adminDescription: Class-Schema
\r
254 objectClassCategory: 1
\r
255 lDAPDisplayName: classSchema
\r
256 schemaIDGUID:: g3qWv+YN0BGihQCqADBJ4g==
\r
258 systemPossSuperiors: dMD
\r
259 systemMayContain: systemPossSuperiors
\r
260 systemMayContain: systemOnly
\r
261 systemMayContain: systemMustContain
\r
262 systemMayContain: systemMayContain
\r
263 systemMayContain: systemAuxiliaryClass
\r
264 systemMayContain: schemaFlagsEx
\r
265 systemMayContain: rDNAttID
\r
266 systemMayContain: possSuperiors
\r
267 systemMayContain: mustContain
\r
268 systemMayContain: msDs-Schema-Extensions
\r
269 systemMayContain: msDS-IntId
\r
270 systemMayContain: mayContain
\r
271 systemMayContain: lDAPDisplayName
\r
272 systemMayContain: isDefunct
\r
273 systemMayContain: defaultSecurityDescriptor
\r
274 systemMayContain: defaultHidingValue
\r
275 systemMayContain: classDisplayName
\r
276 systemMayContain: auxiliaryClass
\r
277 systemMustContain: subClassOf
\r
278 systemMustContain: schemaIDGUID
\r
279 systemMustContain: objectClassCategory
\r
280 systemMustContain: governsID
\r
281 systemMustContain: defaultObjectCategory
\r
282 systemMustContain: cn
\r
283 defaultSecurityDescriptor: D:S:
\r
284 systemFlags: 134217744
\r
285 defaultHidingValue: TRUE
\r
286 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
287 defaultObjectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
289 dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X
\r
292 objectClass: classSchema
\r
295 governsID: 1.2.840.113556.1.5.137
\r
297 showInAdvancedViewOnly: TRUE
\r
298 adminDisplayName: ACS-Policy
\r
299 adminDescription: ACS-Policy
\r
300 objectClassCategory: 1
\r
301 lDAPDisplayName: aCSPolicy
\r
302 schemaIDGUID:: iBJWfwFT0RGpxQAA+ANnwQ==
\r
304 systemPossSuperiors: container
\r
305 systemMayContain: aCSTotalNoOfFlows
\r
306 systemMayContain: aCSTimeOfDay
\r
307 systemMayContain: aCSServiceType
\r
308 systemMayContain: aCSPriority
\r
309 systemMayContain: aCSPermissionBits
\r
310 systemMayContain: aCSMinimumDelayVariation
\r
311 systemMayContain: aCSMinimumLatency
\r
312 systemMayContain: aCSMaximumSDUSize
\r
313 systemMayContain: aCSMinimumPolicedSize
\r
314 systemMayContain: aCSMaxTokenRatePerFlow
\r
315 systemMayContain: aCSMaxTokenBucketPerFlow
\r
316 systemMayContain: aCSMaxPeakBandwidthPerFlow
\r
317 systemMayContain: aCSMaxDurationPerFlow
\r
318 systemMayContain: aCSMaxAggregatePeakRatePerUser
\r
319 systemMayContain: aCSIdentityName
\r
320 systemMayContain: aCSDirection
\r
321 systemMayContain: aCSAggregateTokenRatePerUser
\r
322 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
324 defaultHidingValue: TRUE
\r
325 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
326 defaultObjectCategory: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X
\r
328 dn: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X
\r
331 objectClass: classSchema
\r
332 cn: ACS-Resource-Limits
\r
334 governsID: 1.2.840.113556.1.5.191
\r
336 showInAdvancedViewOnly: TRUE
\r
337 adminDisplayName: ACS-Resource-Limits
\r
338 adminDescription: ACS-Resource-Limits
\r
339 objectClassCategory: 1
\r
340 lDAPDisplayName: aCSResourceLimits
\r
341 schemaIDGUID:: BJuJLjQo0xGR1AAA+HpX1A==
\r
343 systemPossSuperiors: container
\r
344 systemMayContain: aCSMaxTokenRatePerFlow
\r
345 systemMayContain: aCSServiceType
\r
346 systemMayContain: aCSMaxPeakBandwidthPerFlow
\r
347 systemMayContain: aCSMaxPeakBandwidth
\r
348 systemMayContain: aCSAllocableRSVPBandwidth
\r
349 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
351 defaultHidingValue: TRUE
\r
352 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
353 defaultObjectCategory: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X
\r
355 dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X
\r
358 objectClass: classSchema
\r
361 governsID: 1.2.840.113556.1.5.138
\r
363 showInAdvancedViewOnly: TRUE
\r
364 adminDisplayName: ACS-Subnet
\r
365 adminDescription: ACS-Subnet
\r
366 objectClassCategory: 1
\r
367 lDAPDisplayName: aCSSubnet
\r
368 schemaIDGUID:: iRJWfwFT0RGpxQAA+ANnwQ==
\r
370 systemPossSuperiors: container
\r
371 systemMayContain: aCSServerList
\r
372 systemMayContain: aCSRSVPLogFilesLocation
\r
373 systemMayContain: aCSRSVPAccountFilesLocation
\r
374 systemMayContain: aCSNonReservedTxSize
\r
375 systemMayContain: aCSNonReservedTxLimit
\r
376 systemMayContain: aCSNonReservedTokenSize
\r
377 systemMayContain: aCSNonReservedPeakRate
\r
378 systemMayContain: aCSNonReservedMinPolicedSize
\r
379 systemMayContain: aCSNonReservedMaxSDUSize
\r
380 systemMayContain: aCSMaxTokenRatePerFlow
\r
381 systemMayContain: aCSMaxSizeOfRSVPLogFile
\r
382 systemMayContain: aCSMaxSizeOfRSVPAccountFile
\r
383 systemMayContain: aCSMaxPeakBandwidthPerFlow
\r
384 systemMayContain: aCSMaxPeakBandwidth
\r
385 systemMayContain: aCSMaxNoOfLogFiles
\r
386 systemMayContain: aCSMaxNoOfAccountFiles
\r
387 systemMayContain: aCSMaxDurationPerFlow
\r
388 systemMayContain: aCSEventLogLevel
\r
389 systemMayContain: aCSEnableRSVPMessageLogging
\r
390 systemMayContain: aCSEnableRSVPAccounting
\r
391 systemMayContain: aCSEnableACSService
\r
392 systemMayContain: aCSDSBMRefresh
\r
393 systemMayContain: aCSDSBMPriority
\r
394 systemMayContain: aCSDSBMDeadTime
\r
395 systemMayContain: aCSCacheTimeout
\r
396 systemMayContain: aCSAllocableRSVPBandwidth
\r
397 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
399 defaultHidingValue: TRUE
\r
400 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
401 defaultObjectCategory: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X
\r
403 dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X
\r
406 objectClass: classSchema
\r
407 cn: Address-Book-Container
\r
409 governsID: 1.2.840.113556.1.5.125
\r
411 showInAdvancedViewOnly: TRUE
\r
412 adminDisplayName: Address-Book-Container
\r
413 adminDescription: Address-Book-Container
\r
414 objectClassCategory: 1
\r
415 lDAPDisplayName: addressBookContainer
\r
416 schemaIDGUID:: D/Z0PnM+0RGpwAAA+ANnwQ==
\r
418 systemPossSuperiors: addressBookContainer
\r
419 systemPossSuperiors: configuration
\r
420 systemMayContain: purportedSearch
\r
421 systemMustContain: displayName
\r
422 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(OA;;CR;a1990816-4298-11d1-ade2-00c04fd8d5cd;;AU)
\r
424 defaultHidingValue: TRUE
\r
425 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
426 defaultObjectCategory: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X
\r
428 dn: CN=Address-Template,CN=Schema,CN=Configuration,DC=X
\r
431 objectClass: classSchema
\r
432 cn: Address-Template
\r
433 subClassOf: displayTemplate
\r
434 governsID: 1.2.840.113556.1.3.58
\r
436 showInAdvancedViewOnly: TRUE
\r
437 adminDisplayName: Address-Template
\r
438 adminDescription: Address-Template
\r
439 objectClassCategory: 1
\r
440 lDAPDisplayName: addressTemplate
\r
441 schemaIDGUID:: CiXUX2IS0BGgYACqAGwz7Q==
\r
443 systemPossSuperiors: container
\r
444 systemMayContain: proxyGenerationEnabled
\r
445 systemMayContain: perRecipDialogDisplayTable
\r
446 systemMayContain: perMsgDialogDisplayTable
\r
447 systemMayContain: addressType
\r
448 systemMayContain: addressSyntax
\r
449 systemMustContain: displayName
\r
450 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
451 defaultHidingValue: TRUE
\r
452 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
453 defaultObjectCategory: CN=Address-Template,CN=Schema,CN=Configuration,DC=X
\r
455 dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X
\r
458 objectClass: classSchema
\r
459 cn: Application-Entity
\r
461 governsID: 2.5.6.12
\r
463 showInAdvancedViewOnly: TRUE
\r
464 adminDisplayName: Application-Entity
\r
465 adminDescription: Application-Entity
\r
466 objectClassCategory: 1
\r
467 lDAPDisplayName: applicationEntity
\r
468 schemaIDGUID:: T+7fP/RH0RGpwwAA+ANnwQ==
\r
470 systemPossSuperiors: applicationProcess
\r
471 systemPossSuperiors: organizationalUnit
\r
472 systemPossSuperiors: container
\r
473 systemMayContain: supportedApplicationContext
\r
474 systemMayContain: seeAlso
\r
475 systemMayContain: ou
\r
476 systemMayContain: o
\r
477 systemMayContain: l
\r
478 systemMustContain: presentationAddress
\r
479 systemMustContain: cn
\r
480 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
482 defaultHidingValue: TRUE
\r
483 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
484 defaultObjectCategory: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X
\r
486 dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X
\r
489 objectClass: classSchema
\r
490 cn: Application-Process
\r
492 governsID: 2.5.6.11
\r
494 showInAdvancedViewOnly: TRUE
\r
495 adminDisplayName: Application-Process
\r
496 adminDescription: Application-Process
\r
497 objectClassCategory: 1
\r
498 lDAPDisplayName: applicationProcess
\r
499 schemaIDGUID:: CyXUX2IS0BGgYACqAGwz7Q==
\r
501 systemPossSuperiors: organizationalUnit
\r
502 systemPossSuperiors: organization
\r
503 systemPossSuperiors: container
\r
504 systemPossSuperiors: computer
\r
505 systemMayContain: seeAlso
\r
506 systemMayContain: ou
\r
507 systemMayContain: l
\r
508 systemMustContain: cn
\r
509 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
511 defaultHidingValue: TRUE
\r
512 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
513 defaultObjectCategory: CN=Application-Process,CN=Schema,CN=Configuration,DC=X
\r
515 dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X
\r
518 objectClass: classSchema
\r
519 cn: Application-Settings
\r
521 governsID: 1.2.840.113556.1.5.7000.49
\r
523 showInAdvancedViewOnly: TRUE
\r
524 adminDisplayName: Application-Settings
\r
525 adminDescription: Application-Settings
\r
526 objectClassCategory: 2
\r
527 lDAPDisplayName: applicationSettings
\r
528 schemaIDGUID:: wayA9/BW0RGpxgAA+ANnwQ==
\r
530 systemPossSuperiors: server
\r
531 systemMayContain: notificationList
\r
532 systemMayContain: msDS-Settings
\r
533 systemMayContain: applicationName
\r
535 defaultHidingValue: TRUE
\r
536 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
537 defaultObjectCategory: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X
\r
539 dn: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
542 objectClass: classSchema
\r
543 cn: Application-Site-Settings
\r
545 governsID: 1.2.840.113556.1.5.68
\r
547 showInAdvancedViewOnly: TRUE
\r
548 adminDisplayName: Application-Site-Settings
\r
549 adminDescription: Application-Site-Settings
\r
550 objectClassCategory: 2
\r
551 lDAPDisplayName: applicationSiteSettings
\r
552 schemaIDGUID:: XFoZGaBt0BGv0wDAT9kwyQ==
\r
554 systemPossSuperiors: site
\r
555 systemMayContain: notificationList
\r
556 systemMayContain: applicationName
\r
557 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
560 defaultHidingValue: TRUE
\r
561 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
562 defaultObjectCategory: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
564 dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X
\r
567 objectClass: classSchema
\r
568 cn: Application-Version
\r
569 possSuperiors: organizationalUnit
\r
570 possSuperiors: computer
\r
571 possSuperiors: container
\r
572 subClassOf: applicationSettings
\r
573 governsID: 1.2.840.113556.1.5.216
\r
575 mayContain: managedBy
\r
576 mayContain: keywords
\r
577 mayContain: versionNumberLo
\r
578 mayContain: versionNumberHi
\r
579 mayContain: versionNumber
\r
581 mayContain: appSchemaVersion
\r
583 showInAdvancedViewOnly: TRUE
\r
584 adminDisplayName: Application-Version
\r
586 Stores versioning information for an application and its schema.
\r
587 objectClassCategory: 1
\r
588 lDAPDisplayName: applicationVersion
\r
589 schemaIDGUID:: rJDH3U2vKkSPD6HUyqfdkg==
\r
591 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
593 defaultHidingValue: TRUE
\r
594 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
595 defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X
\r
597 dn: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X
\r
600 objectClass: classSchema
\r
603 governsID: 1.2.840.113556.1.5.4
\r
605 showInAdvancedViewOnly: TRUE
\r
606 adminDisplayName: Builtin-Domain
\r
607 adminDescription: Builtin-Domain
\r
608 objectClassCategory: 1
\r
609 lDAPDisplayName: builtinDomain
\r
610 schemaIDGUID:: gXqWv+YN0BGihQCqADBJ4g==
\r
612 systemPossSuperiors: domainDNS
\r
613 systemAuxiliaryClass: samDomainBase
\r
614 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
616 defaultHidingValue: TRUE
\r
617 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
618 defaultObjectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X
\r
620 dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X
\r
623 objectClass: classSchema
\r
624 cn: Category-Registration
\r
626 governsID: 1.2.840.113556.1.5.74
\r
628 showInAdvancedViewOnly: TRUE
\r
629 adminDisplayName: Category-Registration
\r
630 adminDescription: Category-Registration
\r
631 objectClassCategory: 1
\r
632 lDAPDisplayName: categoryRegistration
\r
633 schemaIDGUID:: nQ5sfSB+0BGv1gDAT9kwyQ==
\r
635 systemPossSuperiors: classStore
\r
636 systemMayContain: managedBy
\r
637 systemMayContain: localizedDescription
\r
638 systemMayContain: localeID
\r
639 systemMayContain: categoryId
\r
640 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
642 defaultHidingValue: TRUE
\r
643 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
644 defaultObjectCategory: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X
\r
646 dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X
\r
649 objectClass: classSchema
\r
650 cn: Certification-Authority
\r
652 governsID: 2.5.6.16
\r
654 showInAdvancedViewOnly: TRUE
\r
655 adminDisplayName: Certification-Authority
\r
656 adminDescription: Certification-Authority
\r
657 objectClassCategory: 0
\r
658 lDAPDisplayName: certificationAuthority
\r
659 schemaIDGUID:: UO7fP/RH0RGpwwAA+ANnwQ==
\r
661 systemPossSuperiors: container
\r
662 systemMayContain: teletexTerminalIdentifier
\r
663 systemMayContain: supportedApplicationContext
\r
664 systemMayContain: signatureAlgorithms
\r
665 systemMayContain: searchGuide
\r
666 systemMayContain: previousParentCA
\r
667 systemMayContain: previousCACertificates
\r
668 systemMayContain: pendingParentCA
\r
669 systemMayContain: pendingCACertificates
\r
670 systemMayContain: parentCACertificateChain
\r
671 systemMayContain: parentCA
\r
672 systemMayContain: enrollmentProviders
\r
673 systemMayContain: domainPolicyObject
\r
674 systemMayContain: domainID
\r
675 systemMayContain: dNSHostName
\r
676 systemMayContain: deltaRevocationList
\r
677 systemMayContain: currentParentCA
\r
678 systemMayContain: crossCertificatePair
\r
679 systemMayContain: cRLObject
\r
680 systemMayContain: certificateTemplates
\r
681 systemMayContain: cAWEBURL
\r
682 systemMayContain: cAUsages
\r
683 systemMayContain: cAConnect
\r
684 systemMayContain: cACertificateDN
\r
685 systemMustContain: cn
\r
686 systemMustContain: certificateRevocationList
\r
687 systemMustContain: cACertificate
\r
688 systemMustContain: authorityRevocationList
\r
689 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
691 defaultHidingValue: TRUE
\r
692 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
693 defaultObjectCategory: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X
\r
695 dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X
\r
698 objectClass: classSchema
\r
699 cn: Class-Registration
\r
701 governsID: 1.2.840.113556.1.5.10
\r
703 showInAdvancedViewOnly: TRUE
\r
704 adminDisplayName: Class-Registration
\r
705 adminDescription: Class-Registration
\r
706 objectClassCategory: 1
\r
707 lDAPDisplayName: classRegistration
\r
708 schemaIDGUID:: gnqWv+YN0BGihQCqADBJ4g==
\r
710 systemPossSuperiors: classStore
\r
711 systemMayContain: requiredCategories
\r
712 systemMayContain: managedBy
\r
713 systemMayContain: implementedCategories
\r
714 systemMayContain: cOMTreatAsClassId
\r
715 systemMayContain: cOMProgID
\r
716 systemMayContain: cOMOtherProgId
\r
717 systemMayContain: cOMInterfaceID
\r
718 systemMayContain: cOMCLSID
\r
719 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
721 defaultHidingValue: TRUE
\r
722 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
723 defaultObjectCategory: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X
\r
725 dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X
\r
728 objectClass: classSchema
\r
731 governsID: 1.2.840.113556.1.5.44
\r
733 showInAdvancedViewOnly: TRUE
\r
734 adminDisplayName: Class-Store
\r
735 adminDescription: Class-Store
\r
736 objectClassCategory: 1
\r
737 lDAPDisplayName: classStore
\r
738 schemaIDGUID:: hHqWv+YN0BGihQCqADBJ4g==
\r
740 systemPossSuperiors: domainPolicy
\r
741 systemPossSuperiors: computer
\r
742 systemPossSuperiors: group
\r
743 systemPossSuperiors: user
\r
744 systemPossSuperiors: classStore
\r
745 systemPossSuperiors: organizationalUnit
\r
746 systemPossSuperiors: domainDNS
\r
747 systemPossSuperiors: container
\r
748 systemMayContain: versionNumber
\r
749 systemMayContain: nextLevelStore
\r
750 systemMayContain: lastUpdateSequence
\r
751 systemMayContain: appSchemaVersion
\r
752 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
754 defaultHidingValue: TRUE
\r
755 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
756 defaultObjectCategory: CN=Class-Store,CN=Schema,CN=Configuration,DC=X
\r
758 dn: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
761 objectClass: classSchema
\r
762 cn: Com-Connection-Point
\r
763 subClassOf: connectionPoint
\r
764 governsID: 1.2.840.113556.1.5.11
\r
766 showInAdvancedViewOnly: TRUE
\r
767 adminDisplayName: Com-Connection-Point
\r
768 adminDescription: Com-Connection-Point
\r
769 objectClassCategory: 1
\r
770 lDAPDisplayName: comConnectionPoint
\r
771 schemaIDGUID:: hXqWv+YN0BGihQCqADBJ4g==
\r
773 systemPossSuperiors: container
\r
774 systemMayContain: monikerDisplayName
\r
775 systemMayContain: moniker
\r
776 systemMayContain: marshalledInterface
\r
777 systemMustContain: cn
\r
778 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
780 defaultHidingValue: TRUE
\r
781 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
782 defaultObjectCategory: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
784 dn: CN=Computer,CN=Schema,CN=Configuration,DC=X
\r
787 objectClass: classSchema
\r
790 governsID: 1.2.840.113556.1.3.30
\r
791 mayContain: msSFU30Name
\r
792 mayContain: nisMapName
\r
793 mayContain: msSFU30NisDomain
\r
794 mayContain: msSFU30Aliases
\r
796 showInAdvancedViewOnly: TRUE
\r
797 adminDisplayName: Computer
\r
798 adminDescription: Computer
\r
799 auxiliaryClass: ipHost
\r
800 objectClassCategory: 1
\r
801 lDAPDisplayName: computer
\r
802 schemaIDGUID:: hnqWv+YN0BGihQCqADBJ4g==
\r
804 systemPossSuperiors: container
\r
805 systemPossSuperiors: organizationalUnit
\r
806 systemPossSuperiors: domainDNS
\r
807 systemMayContain: msImaging-HashAlgorithm
\r
808 systemMayContain: msImaging-ThumbprintHash
\r
809 systemMayContain: msDS-GenerationId
\r
810 systemMayContain: msTPM-TpmInformationForComputer
\r
811 systemMayContain: msTSSecondaryDesktopBL
\r
812 systemMayContain: msTSPrimaryDesktopBL
\r
813 systemMayContain: msTSEndpointPlugin
\r
814 systemMayContain: msTSEndpointType
\r
815 systemMayContain: msTSEndpointData
\r
816 systemMayContain: msDS-HostServiceAccount
\r
817 systemMayContain: msDS-IsUserCachableAtRodc
\r
818 systemMayContain: msTSProperty02
\r
819 systemMayContain: msTSProperty01
\r
820 systemMayContain: msTPM-OwnerInformation
\r
821 systemMayContain: msDS-RevealOnDemandGroup
\r
822 systemMayContain: msDS-NeverRevealGroup
\r
823 systemMayContain: msDS-PromotionSettings
\r
824 systemMayContain: msDS-SiteName
\r
825 systemMayContain: msDS-isRODC
\r
826 systemMayContain: msDS-isGC
\r
827 systemMayContain: msDS-AuthenticatedAtDC
\r
828 systemMayContain: msDS-ExecuteScriptPassword
\r
829 systemMayContain: msDS-RevealedList
\r
830 systemMayContain: msDS-RevealedUsers
\r
831 systemMayContain: msDS-KrbTgtLink
\r
832 systemMayContain: volumeCount
\r
833 systemMayContain: siteGUID
\r
834 systemMayContain: rIDSetReferences
\r
835 systemMayContain: policyReplicationFlags
\r
836 systemMayContain: physicalLocationObject
\r
837 systemMayContain: operatingSystemVersion
\r
838 systemMayContain: operatingSystemServicePack
\r
839 systemMayContain: operatingSystemHotfix
\r
840 systemMayContain: operatingSystem
\r
841 systemMayContain: networkAddress
\r
842 systemMayContain: netbootSIFFile
\r
843 systemMayContain: netbootMirrorDataFile
\r
844 systemMayContain: netbootMachineFilePath
\r
845 systemMayContain: netbootInitialization
\r
846 systemMayContain: netbootDUID
\r
847 systemMayContain: netbootGUID
\r
848 systemMayContain: msDS-AdditionalSamAccountName
\r
849 systemMayContain: msDS-AdditionalDnsHostName
\r
850 systemMayContain: managedBy
\r
851 systemMayContain: machineRole
\r
852 systemMayContain: location
\r
853 systemMayContain: localPolicyFlags
\r
854 systemMayContain: dNSHostName
\r
855 systemMayContain: defaultLocalPolicyObject
\r
856 systemMayContain: cn
\r
857 systemMayContain: catalogs
\r
858 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(A;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)
\r
860 defaultHidingValue: FALSE
\r
861 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
862 defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=X
\r
864 dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X
\r
867 objectClass: classSchema
\r
870 governsID: 1.2.840.113556.1.5.12
\r
872 showInAdvancedViewOnly: TRUE
\r
873 adminDisplayName: Configuration
\r
874 adminDescription: Configuration
\r
875 objectClassCategory: 1
\r
876 lDAPDisplayName: configuration
\r
877 schemaIDGUID:: h3qWv+YN0BGihQCqADBJ4g==
\r
879 systemPossSuperiors: domainDNS
\r
880 systemMayContain: msDS-USNLastSyncSuccess
\r
881 systemMayContain: gPOptions
\r
882 systemMayContain: gPLink
\r
883 systemMustContain: cn
\r
884 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
886 defaultHidingValue: TRUE
\r
887 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
888 defaultObjectCategory: CN=Configuration,CN=Schema,CN=Configuration,DC=X
\r
890 dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
893 objectClass: classSchema
\r
894 cn: Connection-Point
\r
896 governsID: 1.2.840.113556.1.5.14
\r
898 showInAdvancedViewOnly: TRUE
\r
899 adminDisplayName: Connection-Point
\r
900 adminDescription: Connection-Point
\r
901 objectClassCategory: 2
\r
902 lDAPDisplayName: connectionPoint
\r
903 schemaIDGUID:: zx60XEwO0BGihgCqADBJ4g==
\r
905 systemPossSuperiors: container
\r
906 systemPossSuperiors: computer
\r
907 systemMayContain: msDS-Settings
\r
908 systemMayContain: managedBy
\r
909 systemMayContain: keywords
\r
910 systemMustContain: cn
\r
911 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
913 defaultHidingValue: TRUE
\r
914 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
915 defaultObjectCategory: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
917 dn: CN=Contact,CN=Schema,CN=Configuration,DC=X
\r
920 objectClass: classSchema
\r
922 subClassOf: organizationalPerson
\r
923 governsID: 1.2.840.113556.1.5.15
\r
924 mayContain: msDS-SourceObjectDN
\r
926 showInAdvancedViewOnly: TRUE
\r
927 adminDisplayName: Contact
\r
928 adminDescription: Contact
\r
929 objectClassCategory: 1
\r
930 lDAPDisplayName: contact
\r
931 schemaIDGUID:: 0B60XEwO0BGihgCqADBJ4g==
\r
933 systemPossSuperiors: organizationalUnit
\r
934 systemPossSuperiors: domainDNS
\r
935 systemMayContain: msDS-preferredDataLocation
\r
936 systemMayContain: notes
\r
937 systemMustContain: cn
\r
938 systemAuxiliaryClass: mailRecipient
\r
939 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
941 defaultHidingValue: FALSE
\r
942 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
943 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
945 dn: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
948 objectClass: classSchema
\r
952 mayContain: attributeCertificateAttribute
\r
954 showInAdvancedViewOnly: TRUE
\r
955 adminDisplayName: Person
\r
956 adminDescription: Person
\r
957 objectClassCategory: 0
\r
958 lDAPDisplayName: person
\r
959 schemaIDGUID:: p3qWv+YN0BGihQCqADBJ4g==
\r
961 systemPossSuperiors: organizationalUnit
\r
962 systemPossSuperiors: container
\r
963 systemMayContain: userPassword
\r
964 systemMayContain: telephoneNumber
\r
965 systemMayContain: sn
\r
966 systemMayContain: serialNumber
\r
967 systemMayContain: seeAlso
\r
968 systemMustContain: cn
\r
969 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
971 defaultHidingValue: TRUE
\r
972 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
973 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
975 dn: CN=Container,CN=Schema,CN=Configuration,DC=X
\r
978 objectClass: classSchema
\r
981 governsID: 1.2.840.113556.1.3.23
\r
982 mayContain: msDS-ObjectReference
\r
984 showInAdvancedViewOnly: TRUE
\r
985 adminDisplayName: Container
\r
986 adminDescription: Container
\r
987 objectClassCategory: 1
\r
988 lDAPDisplayName: container
\r
989 schemaIDGUID:: i3qWv+YN0BGihQCqADBJ4g==
\r
991 systemPossSuperiors: msDS-AzScope
\r
992 systemPossSuperiors: msDS-AzApplication
\r
993 systemPossSuperiors: msDS-AzAdminManager
\r
994 systemPossSuperiors: subnet
\r
995 systemPossSuperiors: server
\r
996 systemPossSuperiors: nTDSService
\r
997 systemPossSuperiors: domainDNS
\r
998 systemPossSuperiors: organization
\r
999 systemPossSuperiors: configuration
\r
1000 systemPossSuperiors: container
\r
1001 systemPossSuperiors: organizationalUnit
\r
1002 systemMayContain: schemaVersion
\r
1003 systemMayContain: defaultClassStore
\r
1004 systemMustContain: cn
\r
1005 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1007 defaultHidingValue: TRUE
\r
1008 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1009 defaultObjectCategory: CN=Container,CN=Schema,CN=Configuration,DC=X
\r
1011 dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X
\r
1014 objectClass: classSchema
\r
1015 cn: Control-Access-Right
\r
1017 governsID: 1.2.840.113556.1.5.77
\r
1019 showInAdvancedViewOnly: TRUE
\r
1020 adminDisplayName: Control-Access-Right
\r
1021 adminDescription: Control-Access-Right
\r
1022 objectClassCategory: 1
\r
1023 lDAPDisplayName: controlAccessRight
\r
1024 schemaIDGUID:: HpOXgtOG0BGv2gDAT9kwyQ==
\r
1026 systemPossSuperiors: container
\r
1027 systemMayContain: validAccesses
\r
1028 systemMayContain: rightsGuid
\r
1029 systemMayContain: localizationDisplayId
\r
1030 systemMayContain: appliesTo
\r
1031 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1033 defaultHidingValue: TRUE
\r
1034 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1035 defaultObjectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X
\r
1037 dn: CN=Country,CN=Schema,CN=Configuration,DC=X
\r
1040 objectClass: classSchema
\r
1043 governsID: 2.5.6.2
\r
1045 showInAdvancedViewOnly: TRUE
\r
1046 adminDisplayName: Country
\r
1047 adminDescription: Country
\r
1048 objectClassCategory: 0
\r
1049 lDAPDisplayName: country
\r
1050 schemaIDGUID:: jHqWv+YN0BGihQCqADBJ4g==
\r
1052 systemPossSuperiors: domainDNS
\r
1053 systemPossSuperiors: organization
\r
1054 systemMayContain: co
\r
1055 systemMayContain: searchGuide
\r
1056 systemMustContain: c
\r
1057 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1059 defaultHidingValue: TRUE
\r
1060 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1061 defaultObjectCategory: CN=Country,CN=Schema,CN=Configuration,DC=X
\r
1063 dn: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X
\r
1066 objectClass: classSchema
\r
1067 cn: CRL-Distribution-Point
\r
1069 governsID: 2.5.6.19
\r
1071 showInAdvancedViewOnly: TRUE
\r
1072 adminDisplayName: CRL-Distribution-Point
\r
1073 adminDescription: CRL-Distribution-Point
\r
1074 objectClassCategory: 1
\r
1075 lDAPDisplayName: cRLDistributionPoint
\r
1076 schemaIDGUID:: ylh3FvNH0RGpwwAA+ANnwQ==
\r
1078 systemPossSuperiors: container
\r
1079 systemMayContain: deltaRevocationList
\r
1080 systemMayContain: cRLPartitionedRevocationList
\r
1081 systemMayContain: certificateRevocationList
\r
1082 systemMayContain: certificateAuthorityObject
\r
1083 systemMayContain: authorityRevocationList
\r
1084 systemMustContain: cn
\r
1085 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1087 defaultHidingValue: TRUE
\r
1088 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1089 defaultObjectCategory: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X
\r
1091 dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X
\r
1094 objectClass: classSchema
\r
1097 governsID: 1.2.840.113556.1.3.11
\r
1099 showInAdvancedViewOnly: TRUE
\r
1100 adminDisplayName: Cross-Ref
\r
1101 adminDescription: Cross-Ref
\r
1102 objectClassCategory: 1
\r
1103 lDAPDisplayName: crossRef
\r
1104 schemaIDGUID:: jXqWv+YN0BGihQCqADBJ4g==
\r
1106 systemPossSuperiors: crossRefContainer
\r
1107 systemMayContain: trustParent
\r
1108 systemMayContain: superiorDNSRoot
\r
1109 systemMayContain: rootTrust
\r
1110 systemMayContain: nTMixedDomain
\r
1111 systemMayContain: nETBIOSName
\r
1112 systemMayContain: Enabled
\r
1113 systemMayContain: msDS-SDReferenceDomain
\r
1114 systemMayContain: msDS-Replication-Notify-Subsequent-DSA-Delay
\r
1115 systemMayContain: msDS-Replication-Notify-First-DSA-Delay
\r
1116 systemMayContain: msDS-NC-RO-Replica-Locations
\r
1117 systemMayContain: msDS-NC-Replica-Locations
\r
1118 systemMayContain: msDS-DnsRootAlias
\r
1119 systemMayContain: msDS-Behavior-Version
\r
1120 systemMustContain: nCName
\r
1121 systemMustContain: dnsRoot
\r
1122 systemMustContain: cn
\r
1123 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1125 defaultHidingValue: TRUE
\r
1126 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1127 defaultObjectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X
\r
1129 dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X
\r
1132 objectClass: classSchema
\r
1133 cn: Cross-Ref-Container
\r
1135 governsID: 1.2.840.113556.1.5.7000.53
\r
1137 showInAdvancedViewOnly: TRUE
\r
1138 adminDisplayName: Cross-Ref-Container
\r
1139 adminDescription: Cross-Ref-Container
\r
1140 objectClassCategory: 1
\r
1141 lDAPDisplayName: crossRefContainer
\r
1142 schemaIDGUID:: 4GCe7/dW0RGpxgAA+ANnwQ==
\r
1144 systemPossSuperiors: configuration
\r
1145 systemMayContain: msDS-EnabledFeature
\r
1146 systemMayContain: msDS-SPNSuffixes
\r
1147 systemMayContain: uPNSuffixes
\r
1148 systemMayContain: msDS-UpdateScript
\r
1149 systemMayContain: msDS-ExecuteScriptPassword
\r
1150 systemMayContain: msDS-Behavior-Version
\r
1151 defaultSecurityDescriptor: D:(A;;GA;;;SY)
\r
1153 defaultHidingValue: FALSE
\r
1154 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1155 defaultObjectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X
\r
1157 dn: CN=Device,CN=Schema,CN=Configuration,DC=X
\r
1160 objectClass: classSchema
\r
1163 governsID: 2.5.6.14
\r
1164 mayContain: msSFU30Aliases
\r
1165 mayContain: nisMapName
\r
1166 mayContain: msSFU30NisDomain
\r
1167 mayContain: msSFU30Name
\r
1169 showInAdvancedViewOnly: TRUE
\r
1170 adminDisplayName: Device
\r
1171 adminDescription: Device
\r
1172 auxiliaryClass: ipHost
\r
1173 auxiliaryClass: ieee802Device
\r
1174 auxiliaryClass: bootableDevice
\r
1175 objectClassCategory: 0
\r
1176 lDAPDisplayName: device
\r
1177 schemaIDGUID:: jnqWv+YN0BGihQCqADBJ4g==
\r
1179 systemPossSuperiors: domainDNS
\r
1180 systemPossSuperiors: organizationalUnit
\r
1181 systemPossSuperiors: organization
\r
1182 systemPossSuperiors: container
\r
1183 systemMayContain: serialNumber
\r
1184 systemMayContain: seeAlso
\r
1185 systemMayContain: owner
\r
1186 systemMayContain: ou
\r
1187 systemMayContain: o
\r
1188 systemMayContain: l
\r
1189 systemMustContain: cn
\r
1190 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1192 defaultHidingValue: TRUE
\r
1193 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1194 defaultObjectCategory: CN=Device,CN=Schema,CN=Configuration,DC=X
\r
1196 dn: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X
\r
1199 objectClass: classSchema
\r
1200 cn: Dfs-Configuration
\r
1202 governsID: 1.2.840.113556.1.5.42
\r
1204 showInAdvancedViewOnly: TRUE
\r
1205 adminDisplayName: Dfs-Configuration
\r
1206 adminDescription: Dfs-Configuration
\r
1207 objectClassCategory: 1
\r
1208 lDAPDisplayName: dfsConfiguration
\r
1209 schemaIDGUID:: 8vlHhCcQ0BGgXwCqAGwz7Q==
\r
1211 systemPossSuperiors: container
\r
1212 systemPossSuperiors: domainDNS
\r
1213 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1215 defaultHidingValue: TRUE
\r
1216 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1217 defaultObjectCategory: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X
\r
1219 dn: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X
\r
1222 objectClass: classSchema
\r
1225 governsID: 1.2.840.113556.1.5.132
\r
1227 showInAdvancedViewOnly: TRUE
\r
1228 adminDisplayName: DHCP-Class
\r
1229 adminDescription: DHCP-Class
\r
1230 objectClassCategory: 1
\r
1231 lDAPDisplayName: dHCPClass
\r
1232 schemaIDGUID:: Vic9lr5I0RGpwwAA+ANnwQ==
\r
1234 systemPossSuperiors: container
\r
1235 systemMayContain: superScopes
\r
1236 systemMayContain: superScopeDescription
\r
1237 systemMayContain: optionsLocation
\r
1238 systemMayContain: optionDescription
\r
1239 systemMayContain: networkAddress
\r
1240 systemMayContain: mscopeId
\r
1241 systemMayContain: dhcpUpdateTime
\r
1242 systemMayContain: dhcpSubnets
\r
1243 systemMayContain: dhcpState
\r
1244 systemMayContain: dhcpSites
\r
1245 systemMayContain: dhcpServers
\r
1246 systemMayContain: dhcpReservations
\r
1247 systemMayContain: dhcpRanges
\r
1248 systemMayContain: dhcpProperties
\r
1249 systemMayContain: dhcpOptions
\r
1250 systemMayContain: dhcpObjName
\r
1251 systemMayContain: dhcpObjDescription
\r
1252 systemMayContain: dhcpMaxKey
\r
1253 systemMayContain: dhcpMask
\r
1254 systemMayContain: dhcpClasses
\r
1255 systemMustContain: dhcpUniqueKey
\r
1256 systemMustContain: dhcpType
\r
1257 systemMustContain: dhcpIdentification
\r
1258 systemMustContain: dhcpFlags
\r
1259 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1261 defaultHidingValue: TRUE
\r
1262 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1263 defaultObjectCategory: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X
\r
1265 dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X
\r
1268 objectClass: classSchema
\r
1269 cn: Display-Specifier
\r
1271 governsID: 1.2.840.113556.1.5.84
\r
1273 showInAdvancedViewOnly: TRUE
\r
1274 adminDisplayName: Display-Specifier
\r
1275 adminDescription: Display-Specifier
\r
1276 objectClassCategory: 1
\r
1277 lDAPDisplayName: displaySpecifier
\r
1278 schemaIDGUID:: ih764EWb0BGv3QDAT9kwyQ==
\r
1280 systemPossSuperiors: container
\r
1281 systemMayContain: treatAsLeaf
\r
1282 systemMayContain: shellPropertyPages
\r
1283 systemMayContain: shellContextMenu
\r
1284 systemMayContain: scopeFlags
\r
1285 systemMayContain: queryFilter
\r
1286 systemMayContain: iconPath
\r
1287 systemMayContain: extraColumns
\r
1288 systemMayContain: creationWizard
\r
1289 systemMayContain: createWizardExt
\r
1290 systemMayContain: createDialog
\r
1291 systemMayContain: contextMenu
\r
1292 systemMayContain: classDisplayName
\r
1293 systemMayContain: attributeDisplayNames
\r
1294 systemMayContain: adminPropertyPages
\r
1295 systemMayContain: adminMultiselectPropertyPages
\r
1296 systemMayContain: adminContextMenu
\r
1297 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1299 defaultHidingValue: TRUE
\r
1300 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1301 defaultObjectCategory: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X
\r
1303 dn: CN=Display-Template,CN=Schema,CN=Configuration,DC=X
\r
1306 objectClass: classSchema
\r
1307 cn: Display-Template
\r
1309 governsID: 1.2.840.113556.1.3.59
\r
1311 showInAdvancedViewOnly: TRUE
\r
1312 adminDisplayName: Display-Template
\r
1313 adminDescription: Display-Template
\r
1314 objectClassCategory: 1
\r
1315 lDAPDisplayName: displayTemplate
\r
1316 schemaIDGUID:: DCXUX2IS0BGgYACqAGwz7Q==
\r
1318 systemPossSuperiors: container
\r
1319 systemMayContain: originalDisplayTableMSDOS
\r
1320 systemMayContain: originalDisplayTable
\r
1321 systemMayContain: helpFileName
\r
1322 systemMayContain: helpData32
\r
1323 systemMayContain: helpData16
\r
1324 systemMayContain: addressEntryDisplayTableMSDOS
\r
1325 systemMayContain: addressEntryDisplayTable
\r
1326 systemMustContain: cn
\r
1327 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1328 defaultHidingValue: TRUE
\r
1329 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1330 defaultObjectCategory: CN=Display-Template,CN=Schema,CN=Configuration,DC=X
\r
1332 dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X
\r
1335 objectClass: classSchema
\r
1338 governsID: 1.2.840.113556.1.5.86
\r
1340 showInAdvancedViewOnly: TRUE
\r
1341 adminDisplayName: Dns-Node
\r
1342 adminDescription: Dns-Node
\r
1343 objectClassCategory: 1
\r
1344 lDAPDisplayName: dnsNode
\r
1345 schemaIDGUID:: jB764EWb0BGv3QDAT9kwyQ==
\r
1347 systemPossSuperiors: dnsZoneScope
\r
1348 systemPossSuperiors: dnsZone
\r
1349 systemMayContain: dNSTombstoned
\r
1350 systemMayContain: dnsRecord
\r
1351 systemMayContain: dNSProperty
\r
1352 systemMustContain: dc
\r
1353 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;WD)
\r
1355 defaultHidingValue: TRUE
\r
1356 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1357 defaultObjectCategory: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X
\r
1359 dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X
\r
1362 objectClass: classSchema
\r
1365 governsID: 1.2.840.113556.1.5.85
\r
1367 showInAdvancedViewOnly: TRUE
\r
1368 adminDisplayName: Dns-Zone
\r
1369 adminDescription: Dns-Zone
\r
1370 objectClassCategory: 1
\r
1371 lDAPDisplayName: dnsZone
\r
1372 schemaIDGUID:: ix764EWb0BGv3QDAT9kwyQ==
\r
1374 systemPossSuperiors: container
\r
1375 systemMayContain: msDNS-NSEC3CurrentSalt
\r
1376 systemMayContain: msDNS-NSEC3UserSalt
\r
1377 systemMayContain: msDNS-PropagationTime
\r
1378 systemMayContain: msDNS-ParentHasSecureDelegation
\r
1379 systemMayContain: msDNS-DNSKEYRecords
\r
1380 systemMayContain: msDNS-SigningKeys
\r
1381 systemMayContain: msDNS-SigningKeyDescriptors
\r
1382 systemMayContain: msDNS-SecureDelegationPollingPeriod
\r
1383 systemMayContain: msDNS-SignatureInceptionOffset
\r
1384 systemMayContain: msDNS-DSRecordSetTTL
\r
1385 systemMayContain: msDNS-DNSKEYRecordSetTTL
\r
1386 systemMayContain: msDNS-NSEC3Iterations
\r
1387 systemMayContain: msDNS-NSEC3RandomSaltLength
\r
1388 systemMayContain: msDNS-NSEC3HashAlgorithm
\r
1389 systemMayContain: msDNS-RFC5011KeyRollovers
\r
1390 systemMayContain: msDNS-DSRecordAlgorithms
\r
1391 systemMayContain: msDNS-MaintainTrustAnchor
\r
1392 systemMayContain: msDNS-NSEC3OptOut
\r
1393 systemMayContain: msDNS-SignWithNSEC3
\r
1394 systemMayContain: msDNS-IsSigned
\r
1395 systemMayContain: managedBy
\r
1396 systemMayContain: dnsSecureSecondaries
\r
1397 systemMayContain: dNSProperty
\r
1398 systemMayContain: dnsNotifySecondaries
\r
1399 systemMayContain: dnsAllowXFR
\r
1400 systemMayContain: dnsAllowDynamic
\r
1401 systemMustContain: dc
\r
1402 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
1404 defaultHidingValue: TRUE
\r
1405 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1406 defaultObjectCategory: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X
\r
1408 dn: CN=document,CN=Schema,CN=Configuration,DC=X
\r
1411 objectClass: classSchema
\r
1413 possSuperiors: organizationalUnit
\r
1414 possSuperiors: container
\r
1416 governsID: 0.9.2342.19200300.100.4.6
\r
1417 mayContain: documentIdentifier
\r
1418 mayContain: documentPublisher
\r
1419 mayContain: documentLocation
\r
1420 mayContain: documentAuthor
\r
1421 mayContain: documentVersion
\r
1422 mayContain: documentTitle
\r
1426 mayContain: seeAlso
\r
1427 mayContain: description
\r
1430 showInAdvancedViewOnly: TRUE
\r
1431 adminDisplayName: document
\r
1432 adminDescription:
\r
1433 The document object class is used to define entries which represent documents.
\r
1434 objectClassCategory: 1
\r
1435 lDAPDisplayName: document
\r
1436 schemaIDGUID:: bdm6OdbCr0uIq35CB2ABFw==
\r
1438 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1439 defaultHidingValue: TRUE
\r
1440 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1441 defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X
\r
1443 dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X
\r
1446 objectClass: classSchema
\r
1447 cn: documentSeries
\r
1448 possSuperiors: organizationalUnit
\r
1449 possSuperiors: container
\r
1451 governsID: 0.9.2342.19200300.100.4.9
\r
1453 mayContain: telephoneNumber
\r
1457 mayContain: seeAlso
\r
1458 mayContain: description
\r
1460 showInAdvancedViewOnly: TRUE
\r
1461 adminDisplayName: documentSeries
\r
1462 adminDescription:
\r
1463 The documentSeries object class is used to define an entry which represents a
\r
1464 series of documents.
\r
1465 objectClassCategory: 1
\r
1466 lDAPDisplayName: documentSeries
\r
1467 schemaIDGUID:: fOArei8wlku8kAeV1miF+A==
\r
1469 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1470 defaultHidingValue: TRUE
\r
1471 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1472 defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X
\r
1474 dn: CN=Domain,CN=Schema,CN=Configuration,DC=X
\r
1477 objectClass: classSchema
\r
1480 governsID: 1.2.840.113556.1.5.66
\r
1482 showInAdvancedViewOnly: TRUE
\r
1483 adminDisplayName: Domain
\r
1484 adminDescription: Domain
\r
1485 objectClassCategory: 2
\r
1486 lDAPDisplayName: domain
\r
1487 schemaIDGUID:: WloZGaBt0BGv0wDAT9kwyQ==
\r
1489 systemPossSuperiors: domain
\r
1490 systemPossSuperiors: organization
\r
1491 systemMustContain: dc
\r
1493 defaultHidingValue: TRUE
\r
1494 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1495 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X
\r
1497 dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X
\r
1500 objectClass: classSchema
\r
1502 subClassOf: domain
\r
1503 governsID: 1.2.840.113556.1.5.67
\r
1505 showInAdvancedViewOnly: TRUE
\r
1506 adminDisplayName: Domain-DNS
\r
1507 adminDescription: Domain-DNS
\r
1508 objectClassCategory: 1
\r
1509 lDAPDisplayName: domainDNS
\r
1510 schemaIDGUID:: W1oZGaBt0BGv0wDAT9kwyQ==
\r
1512 systemPossSuperiors: domainDNS
\r
1513 systemMayContain: msDS-ExpirePasswordsOnSmartCardOnlyAccounts
\r
1514 systemMayContain: msDS-EnabledFeature
\r
1515 systemMayContain: msDS-USNLastSyncSuccess
\r
1516 systemMayContain: msDS-Behavior-Version
\r
1517 systemMayContain: msDS-AllowedDNSSuffixes
\r
1518 systemMayContain: managedBy
\r
1519 systemAuxiliaryClass: samDomain
\r
1520 defaultSecurityDescriptor:
\r
1521 D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-3516728528-1120570704
\r
1522 -3572002616-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(
\r
1523 OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79
\r
1524 f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;11
\r
1525 31f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc
\r
1526 2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRC
\r
1527 WDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSD
\r
1528 DTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967
\r
1529 aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc
\r
1530 2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9
\r
1531 020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-
\r
1532 20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;R
\r
1533 P;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU
\r
1534 )(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-
\r
1535 0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-
\r
1536 11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b42
\r
1537 2-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79
\r
1538 a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;
\r
1539 bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(
\r
1540 OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F01
\r
1541 5E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-
\r
1542 9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;R
\r
1543 U)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-
\r
1544 ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967ab
\r
1545 a-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f
\r
1546 608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854
\r
1547 e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e
\r
1548 48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131
\r
1549 f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda6
\r
1550 40c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d
\r
1551 -4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-
\r
1552 5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6a
\r
1553 d-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)
\r
1554 (OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f7
\r
1555 9f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(
\r
1556 OA;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3
\r
1557 c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9
\r
1558 b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:
\r
1559 (AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d
\r
1560 1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3b
\r
1561 bf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)
\r
1563 defaultHidingValue: FALSE
\r
1564 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1565 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X
\r
1567 dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X
\r
1570 objectClass: classSchema
\r
1573 governsID: 1.2.840.113556.1.5.18
\r
1575 showInAdvancedViewOnly: TRUE
\r
1576 adminDisplayName: Domain-Policy
\r
1577 adminDescription: Domain-Policy
\r
1578 objectClassCategory: 1
\r
1579 lDAPDisplayName: domainPolicy
\r
1580 schemaIDGUID:: mXqWv+YN0BGihQCqADBJ4g==
\r
1582 systemPossSuperiors: organizationalUnit
\r
1583 systemPossSuperiors: domainDNS
\r
1584 systemPossSuperiors: container
\r
1585 systemMayContain: qualityOfService
\r
1586 systemMayContain: pwdProperties
\r
1587 systemMayContain: pwdHistoryLength
\r
1588 systemMayContain: publicKeyPolicy
\r
1589 systemMayContain: proxyLifetime
\r
1590 systemMayContain: minTicketAge
\r
1591 systemMayContain: minPwdLength
\r
1592 systemMayContain: minPwdAge
\r
1593 systemMayContain: maxTicketAge
\r
1594 systemMayContain: maxRenewAge
\r
1595 systemMayContain: maxPwdAge
\r
1596 systemMayContain: managedBy
\r
1597 systemMayContain: lockoutThreshold
\r
1598 systemMayContain: lockoutDuration
\r
1599 systemMayContain: lockOutObservationWindow
\r
1600 systemMayContain: ipsecPolicyReference
\r
1601 systemMayContain: forceLogoff
\r
1602 systemMayContain: eFSPolicy
\r
1603 systemMayContain: domainWidePolicy
\r
1604 systemMayContain: domainPolicyReference
\r
1605 systemMayContain: domainCAs
\r
1606 systemMayContain: defaultLocalPolicyObject
\r
1607 systemMayContain: authenticationOptions
\r
1608 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1610 defaultHidingValue: TRUE
\r
1611 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1612 defaultObjectCategory: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X
\r
1614 dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X
\r
1617 objectClass: classSchema
\r
1618 cn: domainRelatedObject
\r
1620 governsID: 0.9.2342.19200300.100.4.17
\r
1621 mayContain: associatedDomain
\r
1623 showInAdvancedViewOnly: TRUE
\r
1624 adminDisplayName: domainRelatedObject
\r
1625 adminDescription:
\r
1626 The domainRelatedObject object class is used to define an entry which represen
\r
1627 ts a series of documents.
\r
1628 objectClassCategory: 3
\r
1629 lDAPDisplayName: domainRelatedObject
\r
1630 schemaIDGUID:: PS39i9rvSUWFLPheE3rtxg==
\r
1632 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1633 defaultHidingValue: TRUE
\r
1634 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1635 defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X
\r
1637 dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X
\r
1640 objectClass: classSchema
\r
1641 cn: DS-UI-Settings
\r
1643 governsID: 1.2.840.113556.1.5.183
\r
1645 showInAdvancedViewOnly: TRUE
\r
1646 adminDisplayName: DS-UI-Settings
\r
1647 adminDescription: DS-UI-Settings
\r
1648 objectClassCategory: 1
\r
1649 lDAPDisplayName: dSUISettings
\r
1650 schemaIDGUID:: FA+xCZNv0hGZBQAA+HpX1A==
\r
1652 systemPossSuperiors: container
\r
1653 systemMayContain: msDS-Non-Security-Group-Extra-Classes
\r
1654 systemMayContain: msDS-Security-Group-Extra-Classes
\r
1655 systemMayContain: msDS-FilterContainers
\r
1656 systemMayContain: dSUIShellMaximum
\r
1657 systemMayContain: dSUIAdminNotification
\r
1658 systemMayContain: dSUIAdminMaximum
\r
1659 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1661 defaultHidingValue: TRUE
\r
1662 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1663 defaultObjectCategory: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X
\r
1665 dn: CN=DSA,CN=Schema,CN=Configuration,DC=X
\r
1668 objectClass: classSchema
\r
1670 subClassOf: applicationEntity
\r
1671 governsID: 2.5.6.13
\r
1673 showInAdvancedViewOnly: TRUE
\r
1674 adminDisplayName: DSA
\r
1675 adminDescription: DSA
\r
1676 objectClassCategory: 1
\r
1677 lDAPDisplayName: dSA
\r
1678 schemaIDGUID:: Uu7fP/RH0RGpwwAA+ANnwQ==
\r
1680 systemPossSuperiors: server
\r
1681 systemPossSuperiors: computer
\r
1682 systemMayContain: knowledgeInformation
\r
1683 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1685 defaultHidingValue: TRUE
\r
1686 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1687 defaultObjectCategory: CN=DSA,CN=Schema,CN=Configuration,DC=X
\r
1689 dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X
\r
1692 objectClass: classSchema
\r
1693 cn: Dynamic-Object
\r
1695 This class, if present in an entry, indicates that this entry has a limited li
\r
1696 fetime and may disappear automatically when its time-to-live has reached 0. If
\r
1697 the client has not supplied a value for the entryTtl attribute, the server wi
\r
1700 governsID: 1.3.6.1.4.1.1466.101.119.2
\r
1702 showInAdvancedViewOnly: TRUE
\r
1703 adminDisplayName: Dynamic-Object
\r
1704 adminDescription: Dynamic-Object
\r
1705 objectClassCategory: 3
\r
1706 lDAPDisplayName: dynamicObject
\r
1707 schemaIDGUID:: SRLVZlUzH0yyToHyUqyiOw==
\r
1709 systemMayContain: msDS-Entry-Time-To-Die
\r
1710 systemMayContain: entryTTL
\r
1711 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1713 defaultHidingValue: TRUE
\r
1714 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1715 defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X
\r
1717 dn: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X
\r
1720 objectClass: classSchema
\r
1721 cn: File-Link-Tracking
\r
1723 governsID: 1.2.840.113556.1.5.52
\r
1725 showInAdvancedViewOnly: TRUE
\r
1726 adminDisplayName: File-Link-Tracking
\r
1727 adminDescription: File-Link-Tracking
\r
1728 objectClassCategory: 1
\r
1729 lDAPDisplayName: fileLinkTracking
\r
1730 schemaIDGUID:: KSJx3eQQ0BGgXwCqAGwz7Q==
\r
1732 systemPossSuperiors: container
\r
1733 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1735 defaultHidingValue: TRUE
\r
1736 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1737 defaultObjectCategory: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X
\r
1739 dn: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X
\r
1742 objectClass: classSchema
\r
1743 cn: File-Link-Tracking-Entry
\r
1745 governsID: 1.2.840.113556.1.5.59
\r
1747 showInAdvancedViewOnly: TRUE
\r
1748 adminDisplayName: File-Link-Tracking-Entry
\r
1749 adminDescription: File-Link-Tracking-Entry
\r
1750 objectClassCategory: 1
\r
1751 lDAPDisplayName: fileLinkTrackingEntry
\r
1752 schemaIDGUID:: 7bJOjhJH0BGhoADAT9kwyQ==
\r
1754 systemPossSuperiors: fileLinkTracking
\r
1755 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1757 defaultHidingValue: TRUE
\r
1758 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1759 defaultObjectCategory: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X
\r
1761 dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
1764 objectClass: classSchema
\r
1765 cn: Foreign-Security-Principal
\r
1767 governsID: 1.2.840.113556.1.5.76
\r
1769 showInAdvancedViewOnly: TRUE
\r
1770 adminDisplayName: Foreign-Security-Principal
\r
1771 adminDescription: Foreign-Security-Principal
\r
1772 objectClassCategory: 1
\r
1773 lDAPDisplayName: foreignSecurityPrincipal
\r
1774 schemaIDGUID:: EhzjiTCF0BGv2gDAT9kwyQ==
\r
1776 systemPossSuperiors: container
\r
1777 systemMayContain: foreignIdentifier
\r
1778 systemMustContain: objectSid
\r
1779 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)
\r
1781 defaultHidingValue: TRUE
\r
1782 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1783 defaultObjectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
1785 dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X
\r
1788 objectClass: classSchema
\r
1789 cn: friendlyCountry
\r
1790 subClassOf: country
\r
1791 governsID: 0.9.2342.19200300.100.4.18
\r
1794 showInAdvancedViewOnly: TRUE
\r
1795 adminDisplayName: friendlyCountry
\r
1796 adminDescription:
\r
1797 The friendlyCountry object class is used to define country entries in the DIT.
\r
1798 objectClassCategory: 1
\r
1799 lDAPDisplayName: friendlyCountry
\r
1800 schemaIDGUID:: UvGYxGvcSkefUnzbo9fTUQ==
\r
1802 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1803 defaultHidingValue: TRUE
\r
1804 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1805 defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X
\r
1807 dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X
\r
1810 objectClass: classSchema
\r
1813 governsID: 1.2.840.113556.1.5.43
\r
1815 showInAdvancedViewOnly: TRUE
\r
1816 adminDisplayName: FT-Dfs
\r
1817 adminDescription: FT-Dfs
\r
1818 objectClassCategory: 1
\r
1819 lDAPDisplayName: fTDfs
\r
1820 schemaIDGUID:: 8/lHhCcQ0BGgXwCqAGwz7Q==
\r
1822 systemPossSuperiors: dfsConfiguration
\r
1823 systemMayContain: uNCName
\r
1824 systemMayContain: managedBy
\r
1825 systemMayContain: keywords
\r
1826 systemMustContain: remoteServerName
\r
1827 systemMustContain: pKTGuid
\r
1828 systemMustContain: pKT
\r
1829 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)
\r
1831 defaultHidingValue: TRUE
\r
1832 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1833 defaultObjectCategory: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X
\r
1835 dn: CN=Group,CN=Schema,CN=Configuration,DC=X
\r
1838 objectClass: classSchema
\r
1841 governsID: 1.2.840.113556.1.5.8
\r
1842 mayContain: msSFU30PosixMember
\r
1843 mayContain: msSFU30NisDomain
\r
1844 mayContain: msSFU30Name
\r
1846 showInAdvancedViewOnly: TRUE
\r
1847 adminDisplayName: Group
\r
1848 adminDescription: Group
\r
1849 auxiliaryClass: posixGroup
\r
1850 objectClassCategory: 1
\r
1851 lDAPDisplayName: group
\r
1852 schemaIDGUID:: nHqWv+YN0BGihQCqADBJ4g==
\r
1854 systemPossSuperiors: msDS-AzScope
\r
1855 systemPossSuperiors: msDS-AzApplication
\r
1856 systemPossSuperiors: msDS-AzAdminManager
\r
1857 systemPossSuperiors: container
\r
1858 systemPossSuperiors: builtinDomain
\r
1859 systemPossSuperiors: organizationalUnit
\r
1860 systemPossSuperiors: domainDNS
\r
1861 systemMayContain: msDS-PrimaryComputer
\r
1862 systemMayContain: msDS-preferredDataLocation
\r
1863 systemMayContain: msDS-AzApplicationData
\r
1864 systemMayContain: msDS-AzLastImportedBizRulePath
\r
1865 systemMayContain: msDS-AzBizRuleLanguage
\r
1866 systemMayContain: msDS-AzBizRule
\r
1867 systemMayContain: msDS-AzObjectGuid
\r
1868 systemMayContain: msDS-AzGenericData
\r
1869 systemMayContain: primaryGroupToken
\r
1870 systemMayContain: operatorCount
\r
1871 systemMayContain: nTGroupMembers
\r
1872 systemMayContain: nonSecurityMember
\r
1873 systemMayContain: msDS-NonMembers
\r
1874 systemMayContain: msDS-AzLDAPQuery
\r
1875 systemMayContain: member
\r
1876 systemMayContain: managedBy
\r
1877 systemMayContain: groupMembershipSAM
\r
1878 systemMayContain: groupAttributes
\r
1879 systemMayContain: mail
\r
1880 systemMayContain: desktopProfile
\r
1881 systemMayContain: controlAccessRights
\r
1882 systemMayContain: adminCount
\r
1883 systemMustContain: groupType
\r
1884 systemAuxiliaryClass: mailRecipient
\r
1885 systemAuxiliaryClass: securityPrincipal
\r
1886 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)
\r
1888 defaultHidingValue: FALSE
\r
1889 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1890 defaultObjectCategory: CN=Group,CN=Schema,CN=Configuration,DC=X
\r
1892 dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X
\r
1895 objectClass: classSchema
\r
1896 cn: Group-Of-Names
\r
1898 governsID: 2.5.6.9
\r
1900 showInAdvancedViewOnly: TRUE
\r
1901 adminDisplayName: Group-Of-Names
\r
1902 adminDescription: Group-Of-Names
\r
1903 objectClassCategory: 0
\r
1904 lDAPDisplayName: groupOfNames
\r
1905 schemaIDGUID:: nXqWv+YN0BGihQCqADBJ4g==
\r
1907 systemPossSuperiors: organizationalUnit
\r
1908 systemPossSuperiors: locality
\r
1909 systemPossSuperiors: organization
\r
1910 systemPossSuperiors: container
\r
1911 systemMayContain: seeAlso
\r
1912 systemMayContain: owner
\r
1913 systemMayContain: ou
\r
1914 systemMayContain: o
\r
1915 systemMayContain: businessCategory
\r
1916 systemMustContain: member
\r
1917 systemMustContain: cn
\r
1918 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
1920 defaultHidingValue: TRUE
\r
1921 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1922 defaultObjectCategory: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X
\r
1924 dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X
\r
1927 objectClass: classSchema
\r
1928 cn: groupOfUniqueNames
\r
1929 possSuperiors: domainDNS
\r
1930 possSuperiors: organizationalUnit
\r
1931 possSuperiors: container
\r
1933 governsID: 2.5.6.17
\r
1934 mustContain: uniqueMember
\r
1936 mayContain: seeAlso
\r
1940 mayContain: description
\r
1941 mayContain: businessCategory
\r
1943 showInAdvancedViewOnly: FALSE
\r
1944 adminDisplayName: groupOfUniqueNames
\r
1945 adminDescription: Defines the entries for a group of unique names.
\r
1946 objectClassCategory: 1
\r
1947 lDAPDisplayName: groupOfUniqueNames
\r
1948 schemaIDGUID:: EakQA6OTIU6no1XYWrLEiw==
\r
1950 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)
\r
1952 defaultHidingValue: TRUE
\r
1953 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1954 defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X
\r
1956 dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X
\r
1959 objectClass: classSchema
\r
1960 cn: Group-Policy-Container
\r
1961 subClassOf: container
\r
1962 governsID: 1.2.840.113556.1.5.157
\r
1964 showInAdvancedViewOnly: TRUE
\r
1965 adminDisplayName: Group-Policy-Container
\r
1966 adminDescription: Group-Policy-Container
\r
1967 objectClassCategory: 1
\r
1968 lDAPDisplayName: groupPolicyContainer
\r
1969 schemaIDGUID:: wjsO8/Cf0RG2AwAA+ANnwQ==
\r
1971 systemMayContain: versionNumber
\r
1972 systemMayContain: gPCWQLFilter
\r
1973 systemMayContain: gPCUserExtensionNames
\r
1974 systemMayContain: gPCMachineExtensionNames
\r
1975 systemMayContain: gPCFunctionalityVersion
\r
1976 systemMayContain: gPCFileSysPath
\r
1977 systemMayContain: flags
\r
1978 defaultSecurityDescriptor: D:P(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)(A;CI;LCRPLORC;;;ED)
\r
1980 defaultHidingValue: TRUE
\r
1981 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1982 defaultObjectCategory: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X
\r
1984 dn: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X
\r
1987 objectClass: classSchema
\r
1988 cn: Index-Server-Catalog
\r
1989 subClassOf: connectionPoint
\r
1990 governsID: 1.2.840.113556.1.5.130
\r
1992 showInAdvancedViewOnly: TRUE
\r
1993 adminDisplayName: Index-Server-Catalog
\r
1994 adminDescription: Index-Server-Catalog
\r
1995 objectClassCategory: 1
\r
1996 lDAPDisplayName: indexServerCatalog
\r
1997 schemaIDGUID:: isv9ewdI0RGpwwAA+ANnwQ==
\r
1999 systemPossSuperiors: organizationalUnit
\r
2000 systemPossSuperiors: container
\r
2001 systemMayContain: uNCName
\r
2002 systemMayContain: queryPoint
\r
2003 systemMayContain: indexedScopes
\r
2004 systemMayContain: friendlyNames
\r
2005 systemMustContain: creator
\r
2006 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2008 defaultHidingValue: TRUE
\r
2009 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2010 defaultObjectCategory: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X
\r
2012 dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X
\r
2015 objectClass: classSchema
\r
2017 possSuperiors: domainDNS
\r
2018 possSuperiors: organizationalUnit
\r
2019 possSuperiors: container
\r
2021 governsID: 2.16.840.1.113730.3.2.2
\r
2022 mayContain: x500uniqueIdentifier
\r
2023 mayContain: userSMIMECertificate
\r
2024 mayContain: userPKCS12
\r
2025 mayContain: userCertificate
\r
2027 mayContain: secretary
\r
2028 mayContain: roomNumber
\r
2029 mayContain: preferredLanguage
\r
2033 mayContain: mobile
\r
2034 mayContain: manager
\r
2036 mayContain: labeledURI
\r
2037 mayContain: jpegPhoto
\r
2038 mayContain: initials
\r
2039 mayContain: homePostalAddress
\r
2040 mayContain: homePhone
\r
2041 mayContain: givenName
\r
2042 mayContain: employeeType
\r
2043 mayContain: employeeNumber
\r
2044 mayContain: displayName
\r
2045 mayContain: departmentNumber
\r
2046 mayContain: carLicense
\r
2047 mayContain: businessCategory
\r
2050 showInAdvancedViewOnly: FALSE
\r
2051 adminDisplayName: inetOrgPerson
\r
2052 adminDescription:
\r
2053 Represents people who are associated with an organization in some way.
\r
2054 objectClassCategory: 1
\r
2055 lDAPDisplayName: inetOrgPerson
\r
2056 schemaIDGUID:: FMwoSDcUvEWbB61vAV5fKA==
\r
2058 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422-11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f4c185e;;S-1-5-32-561)
\r
2060 defaultHidingValue: FALSE
\r
2061 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2062 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
2064 dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X
\r
2067 objectClass: classSchema
\r
2068 cn: Infrastructure-Update
\r
2070 governsID: 1.2.840.113556.1.5.175
\r
2072 showInAdvancedViewOnly: TRUE
\r
2073 adminDisplayName: Infrastructure-Update
\r
2074 adminDescription: Infrastructure-Update
\r
2075 objectClassCategory: 1
\r
2076 lDAPDisplayName: infrastructureUpdate
\r
2077 schemaIDGUID:: iQ35LZ8A0hGqTADAT9fYOg==
\r
2079 systemPossSuperiors: infrastructureUpdate
\r
2080 systemPossSuperiors: domain
\r
2081 systemMayContain: dNReferenceUpdate
\r
2082 defaultSecurityDescriptor: D:(A;;GA;;;SY)
\r
2084 defaultHidingValue: TRUE
\r
2085 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2086 defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X
\r
2088 dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X
\r
2091 objectClass: classSchema
\r
2092 cn: Intellimirror-Group
\r
2094 governsID: 1.2.840.113556.1.5.152
\r
2096 showInAdvancedViewOnly: TRUE
\r
2097 adminDisplayName: Intellimirror-Group
\r
2098 adminDescription: Intellimirror-Group
\r
2099 objectClassCategory: 1
\r
2100 lDAPDisplayName: intellimirrorGroup
\r
2101 schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ==
\r
2103 systemPossSuperiors: domainDNS
\r
2104 systemPossSuperiors: organizationalUnit
\r
2105 systemPossSuperiors: container
\r
2106 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;CCDC;;;CO)(A;;RPLCLORC;;;AU)
\r
2108 defaultHidingValue: TRUE
\r
2109 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2110 defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X
\r
2112 dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X
\r
2115 objectClass: classSchema
\r
2116 cn: Intellimirror-SCP
\r
2117 subClassOf: serviceAdministrationPoint
\r
2118 governsID: 1.2.840.113556.1.5.151
\r
2120 showInAdvancedViewOnly: TRUE
\r
2121 adminDisplayName: Intellimirror-SCP
\r
2122 adminDescription: Intellimirror-SCP
\r
2123 objectClassCategory: 1
\r
2124 lDAPDisplayName: intellimirrorSCP
\r
2125 schemaIDGUID:: hTA4B9+R0RGuvAAA+ANnwQ==
\r
2127 systemPossSuperiors: computer
\r
2128 systemPossSuperiors: intellimirrorGroup
\r
2129 systemMayContain: netbootTools
\r
2130 systemMayContain: netbootServer
\r
2131 systemMayContain: netbootNewMachineOU
\r
2132 systemMayContain: netbootNewMachineNamingPolicy
\r
2133 systemMayContain: netbootMaxClients
\r
2134 systemMayContain: netbootMachineFilePath
\r
2135 systemMayContain: netbootLocallyInstalledOSes
\r
2136 systemMayContain: netbootLimitClients
\r
2137 systemMayContain: netbootIntelliMirrorOSes
\r
2138 systemMayContain: netbootCurrentClientCount
\r
2139 systemMayContain: netbootAnswerRequests
\r
2140 systemMayContain: netbootAnswerOnlyValidClients
\r
2141 systemMayContain: netbootAllowNewClients
\r
2142 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2144 defaultHidingValue: TRUE
\r
2145 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2146 defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X
\r
2148 dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X
\r
2151 objectClass: classSchema
\r
2152 cn: Inter-Site-Transport
\r
2154 governsID: 1.2.840.113556.1.5.141
\r
2156 showInAdvancedViewOnly: TRUE
\r
2157 adminDisplayName: Inter-Site-Transport
\r
2158 adminDescription: Inter-Site-Transport
\r
2159 objectClassCategory: 1
\r
2160 lDAPDisplayName: interSiteTransport
\r
2161 schemaIDGUID:: dnPZJnBg0RGpxgAA+ANnwQ==
\r
2163 systemPossSuperiors: interSiteTransportContainer
\r
2164 systemMayContain: replInterval
\r
2165 systemMayContain: options
\r
2166 systemMustContain: transportDLLName
\r
2167 systemMustContain: transportAddressAttribute
\r
2168 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2170 defaultHidingValue: TRUE
\r
2171 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2172 defaultObjectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X
\r
2174 dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X
\r
2177 objectClass: classSchema
\r
2178 cn: Inter-Site-Transport-Container
\r
2180 governsID: 1.2.840.113556.1.5.140
\r
2182 showInAdvancedViewOnly: TRUE
\r
2183 adminDisplayName: Inter-Site-Transport-Container
\r
2184 adminDescription: Inter-Site-Transport-Container
\r
2185 objectClassCategory: 1
\r
2186 lDAPDisplayName: interSiteTransportContainer
\r
2187 schemaIDGUID:: dXPZJnBg0RGpxgAA+ANnwQ==
\r
2189 systemPossSuperiors: sitesContainer
\r
2190 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2192 defaultHidingValue: TRUE
\r
2193 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2194 defaultObjectCategory: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X
\r
2196 dn: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X
\r
2199 objectClass: classSchema
\r
2202 governsID: 1.2.840.113556.1.5.7000.56
\r
2204 showInAdvancedViewOnly: TRUE
\r
2205 adminDisplayName: Ipsec-Base
\r
2206 adminDescription: Ipsec-Base
\r
2207 objectClassCategory: 2
\r
2208 lDAPDisplayName: ipsecBase
\r
2209 schemaIDGUID:: JfgPtHpC0RGpwgAA+ANnwQ==
\r
2211 systemMayContain: ipsecOwnersReference
\r
2212 systemMayContain: ipsecName
\r
2213 systemMayContain: ipsecID
\r
2214 systemMayContain: ipsecDataType
\r
2215 systemMayContain: ipsecData
\r
2216 defaultSecurityDescriptor: D:
\r
2218 defaultHidingValue: TRUE
\r
2219 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2220 defaultObjectCategory: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X
\r
2222 dn: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X
\r
2225 objectClass: classSchema
\r
2227 subClassOf: ipsecBase
\r
2228 governsID: 1.2.840.113556.1.5.118
\r
2230 showInAdvancedViewOnly: TRUE
\r
2231 adminDisplayName: Ipsec-Filter
\r
2232 adminDescription: Ipsec-Filter
\r
2233 objectClassCategory: 1
\r
2234 lDAPDisplayName: ipsecFilter
\r
2235 schemaIDGUID:: JvgPtHpC0RGpwgAA+ANnwQ==
\r
2237 systemPossSuperiors: organizationalUnit
\r
2238 systemPossSuperiors: computer
\r
2239 systemPossSuperiors: container
\r
2240 defaultSecurityDescriptor: D:
\r
2242 defaultHidingValue: TRUE
\r
2243 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2244 defaultObjectCategory: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X
\r
2246 dn: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X
\r
2249 objectClass: classSchema
\r
2250 cn: Ipsec-ISAKMP-Policy
\r
2251 subClassOf: ipsecBase
\r
2252 governsID: 1.2.840.113556.1.5.120
\r
2254 showInAdvancedViewOnly: TRUE
\r
2255 adminDisplayName: Ipsec-ISAKMP-Policy
\r
2256 adminDescription: Ipsec-ISAKMP-Policy
\r
2257 objectClassCategory: 1
\r
2258 lDAPDisplayName: ipsecISAKMPPolicy
\r
2259 schemaIDGUID:: KPgPtHpC0RGpwgAA+ANnwQ==
\r
2261 systemPossSuperiors: container
\r
2262 systemPossSuperiors: computer
\r
2263 systemPossSuperiors: organizationalUnit
\r
2264 defaultSecurityDescriptor: D:
\r
2266 defaultHidingValue: TRUE
\r
2267 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2268 defaultObjectCategory: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X
\r
2270 dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X
\r
2273 objectClass: classSchema
\r
2274 cn: Ipsec-Negotiation-Policy
\r
2275 subClassOf: ipsecBase
\r
2276 governsID: 1.2.840.113556.1.5.119
\r
2278 showInAdvancedViewOnly: TRUE
\r
2279 adminDisplayName: Ipsec-Negotiation-Policy
\r
2280 adminDescription: Ipsec-Negotiation-Policy
\r
2281 objectClassCategory: 1
\r
2282 lDAPDisplayName: ipsecNegotiationPolicy
\r
2283 schemaIDGUID:: J/gPtHpC0RGpwgAA+ANnwQ==
\r
2285 systemPossSuperiors: organizationalUnit
\r
2286 systemPossSuperiors: computer
\r
2287 systemPossSuperiors: container
\r
2288 systemMayContain: iPSECNegotiationPolicyType
\r
2289 systemMayContain: iPSECNegotiationPolicyAction
\r
2290 defaultSecurityDescriptor: D:
\r
2292 defaultHidingValue: TRUE
\r
2293 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2294 defaultObjectCategory: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X
\r
2296 dn: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X
\r
2299 objectClass: classSchema
\r
2301 subClassOf: ipsecBase
\r
2302 governsID: 1.2.840.113556.1.5.121
\r
2304 showInAdvancedViewOnly: TRUE
\r
2305 adminDisplayName: Ipsec-NFA
\r
2306 adminDescription: Ipsec-NFA
\r
2307 objectClassCategory: 1
\r
2308 lDAPDisplayName: ipsecNFA
\r
2309 schemaIDGUID:: KfgPtHpC0RGpwgAA+ANnwQ==
\r
2311 systemPossSuperiors: container
\r
2312 systemPossSuperiors: computer
\r
2313 systemPossSuperiors: organizationalUnit
\r
2314 systemMayContain: ipsecNegotiationPolicyReference
\r
2315 systemMayContain: ipsecFilterReference
\r
2316 defaultSecurityDescriptor: D:
\r
2318 defaultHidingValue: TRUE
\r
2319 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2320 defaultObjectCategory: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X
\r
2322 dn: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X
\r
2325 objectClass: classSchema
\r
2327 subClassOf: ipsecBase
\r
2328 governsID: 1.2.840.113556.1.5.98
\r
2330 showInAdvancedViewOnly: TRUE
\r
2331 adminDisplayName: Ipsec-Policy
\r
2332 adminDescription: Ipsec-Policy
\r
2333 objectClassCategory: 1
\r
2334 lDAPDisplayName: ipsecPolicy
\r
2335 schemaIDGUID:: ITGxty640BGv7gAA+ANnwQ==
\r
2337 systemPossSuperiors: organizationalUnit
\r
2338 systemPossSuperiors: computer
\r
2339 systemPossSuperiors: container
\r
2340 systemMayContain: ipsecNFAReference
\r
2341 systemMayContain: ipsecISAKMPReference
\r
2342 defaultSecurityDescriptor: D:
\r
2344 defaultHidingValue: TRUE
\r
2345 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2346 defaultObjectCategory: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X
\r
2348 dn: CN=Leaf,CN=Schema,CN=Configuration,DC=X
\r
2351 objectClass: classSchema
\r
2354 governsID: 1.2.840.113556.1.5.20
\r
2356 showInAdvancedViewOnly: TRUE
\r
2357 adminDisplayName: Leaf
\r
2358 adminDescription: Leaf
\r
2359 objectClassCategory: 2
\r
2360 lDAPDisplayName: leaf
\r
2361 schemaIDGUID:: nnqWv+YN0BGihQCqADBJ4g==
\r
2363 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2365 defaultHidingValue: TRUE
\r
2366 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2367 defaultObjectCategory: CN=Leaf,CN=Schema,CN=Configuration,DC=X
\r
2369 dn: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
2372 objectClass: classSchema
\r
2373 cn: Licensing-Site-Settings
\r
2374 subClassOf: applicationSiteSettings
\r
2375 governsID: 1.2.840.113556.1.5.78
\r
2377 showInAdvancedViewOnly: TRUE
\r
2378 adminDisplayName: Licensing-Site-Settings
\r
2379 adminDescription: Licensing-Site-Settings
\r
2380 objectClassCategory: 1
\r
2381 lDAPDisplayName: licensingSiteSettings
\r
2382 schemaIDGUID:: ffHoG/+p0BGv4gDAT9kwyQ==
\r
2384 systemPossSuperiors: site
\r
2385 systemMayContain: siteServer
\r
2386 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2388 defaultHidingValue: TRUE
\r
2389 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2390 defaultObjectCategory: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
2392 dn: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X
\r
2395 objectClass: classSchema
\r
2396 cn: Link-Track-Object-Move-Table
\r
2397 subClassOf: fileLinkTracking
\r
2398 governsID: 1.2.840.113556.1.5.91
\r
2400 showInAdvancedViewOnly: TRUE
\r
2401 adminDisplayName: Link-Track-Object-Move-Table
\r
2402 adminDescription: Link-Track-Object-Move-Table
\r
2403 objectClassCategory: 1
\r
2404 lDAPDisplayName: linkTrackObjectMoveTable
\r
2405 schemaIDGUID:: 9Qys3Y+v0BGv6wDAT9kwyQ==
\r
2407 systemPossSuperiors: fileLinkTracking
\r
2408 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2410 defaultHidingValue: TRUE
\r
2411 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2412 defaultObjectCategory: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X
\r
2414 dn: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X
\r
2417 objectClass: classSchema
\r
2418 cn: Link-Track-OMT-Entry
\r
2420 governsID: 1.2.840.113556.1.5.93
\r
2422 showInAdvancedViewOnly: TRUE
\r
2423 adminDisplayName: Link-Track-OMT-Entry
\r
2424 adminDescription: Link-Track-OMT-Entry
\r
2425 objectClassCategory: 1
\r
2426 lDAPDisplayName: linkTrackOMTEntry
\r
2427 schemaIDGUID:: 9wys3Y+v0BGv6wDAT9kwyQ==
\r
2429 systemPossSuperiors: linkTrackObjectMoveTable
\r
2430 systemMayContain: timeRefresh
\r
2431 systemMayContain: oMTIndxGuid
\r
2432 systemMayContain: oMTGuid
\r
2433 systemMayContain: currentLocation
\r
2434 systemMayContain: birthLocation
\r
2435 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2437 defaultHidingValue: TRUE
\r
2438 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2439 defaultObjectCategory: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X
\r
2441 dn: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X
\r
2444 objectClass: classSchema
\r
2445 cn: Link-Track-Vol-Entry
\r
2447 governsID: 1.2.840.113556.1.5.92
\r
2449 showInAdvancedViewOnly: TRUE
\r
2450 adminDisplayName: Link-Track-Vol-Entry
\r
2451 adminDescription: Link-Track-Vol-Entry
\r
2452 objectClassCategory: 1
\r
2453 lDAPDisplayName: linkTrackVolEntry
\r
2454 schemaIDGUID:: 9gys3Y+v0BGv6wDAT9kwyQ==
\r
2456 systemPossSuperiors: linkTrackVolumeTable
\r
2457 systemMayContain: volTableIdxGUID
\r
2458 systemMayContain: volTableGUID
\r
2459 systemMayContain: timeVolChange
\r
2460 systemMayContain: timeRefresh
\r
2461 systemMayContain: seqNotification
\r
2462 systemMayContain: objectCount
\r
2463 systemMayContain: linkTrackSecret
\r
2464 systemMayContain: currMachineId
\r
2465 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
2467 defaultHidingValue: TRUE
\r
2468 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2469 defaultObjectCategory: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X
\r
2471 dn: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X
\r
2474 objectClass: classSchema
\r
2475 cn: Link-Track-Volume-Table
\r
2476 subClassOf: fileLinkTracking
\r
2477 governsID: 1.2.840.113556.1.5.90
\r
2479 showInAdvancedViewOnly: TRUE
\r
2480 adminDisplayName: Link-Track-Volume-Table
\r
2481 adminDescription: Link-Track-Volume-Table
\r
2482 objectClassCategory: 1
\r
2483 lDAPDisplayName: linkTrackVolumeTable
\r
2484 schemaIDGUID:: 9Ays3Y+v0BGv6wDAT9kwyQ==
\r
2486 systemPossSuperiors: fileLinkTracking
\r
2487 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2489 defaultHidingValue: TRUE
\r
2490 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2491 defaultObjectCategory: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X
\r
2493 dn: CN=Locality,CN=Schema,CN=Configuration,DC=X
\r
2496 objectClass: classSchema
\r
2499 governsID: 2.5.6.3
\r
2501 showInAdvancedViewOnly: TRUE
\r
2502 adminDisplayName: Locality
\r
2503 adminDescription: Locality
\r
2504 objectClassCategory: 1
\r
2505 lDAPDisplayName: locality
\r
2506 schemaIDGUID:: oHqWv+YN0BGihQCqADBJ4g==
\r
2508 systemPossSuperiors: domainDNS
\r
2509 systemPossSuperiors: country
\r
2510 systemPossSuperiors: organizationalUnit
\r
2511 systemPossSuperiors: organization
\r
2512 systemPossSuperiors: locality
\r
2513 systemMayContain: street
\r
2514 systemMayContain: st
\r
2515 systemMayContain: seeAlso
\r
2516 systemMayContain: searchGuide
\r
2517 systemMustContain: l
\r
2518 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2520 defaultHidingValue: FALSE
\r
2521 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2522 defaultObjectCategory: CN=Locality,CN=Schema,CN=Configuration,DC=X
\r
2524 dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X
\r
2527 objectClass: classSchema
\r
2528 cn: Lost-And-Found
\r
2530 governsID: 1.2.840.113556.1.5.139
\r
2532 showInAdvancedViewOnly: TRUE
\r
2533 adminDisplayName: Lost-And-Found
\r
2534 adminDescription: Lost-And-Found
\r
2535 objectClassCategory: 1
\r
2536 lDAPDisplayName: lostAndFound
\r
2537 schemaIDGUID:: cYarUglX0RGpxgAA+ANnwQ==
\r
2539 systemPossSuperiors: configuration
\r
2540 systemPossSuperiors: domainDNS
\r
2541 systemPossSuperiors: dMD
\r
2542 systemMayContain: moveTreeState
\r
2543 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2545 defaultHidingValue: TRUE
\r
2546 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2547 defaultObjectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X
\r
2549 dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
2552 objectClass: classSchema
\r
2553 cn: Mail-Recipient
\r
2555 governsID: 1.2.840.113556.1.3.46
\r
2556 mayContain: msDS-ExternalDirectoryObjectId
\r
2557 mayContain: msDS-GeoCoordinatesLongitude
\r
2558 mayContain: msDS-GeoCoordinatesLatitude
\r
2559 mayContain: msDS-GeoCoordinatesAltitude
\r
2560 mayContain: msDS-PhoneticDisplayName
\r
2561 mayContain: userSMIMECertificate
\r
2562 mayContain: secretary
\r
2563 mayContain: msExchLabeledURI
\r
2564 mayContain: msExchAssistantName
\r
2565 mayContain: labeledURI
\r
2567 showInAdvancedViewOnly: TRUE
\r
2568 adminDisplayName: Mail-Recipient
\r
2569 adminDescription: Mail-Recipient
\r
2570 objectClassCategory: 3
\r
2571 lDAPDisplayName: mailRecipient
\r
2572 schemaIDGUID:: oXqWv+YN0BGihQCqADBJ4g==
\r
2574 systemPossSuperiors: container
\r
2575 systemMayContain: userCertificate
\r
2576 systemMayContain: userCert
\r
2577 systemMayContain: textEncodedORAddress
\r
2578 systemMayContain: telephoneNumber
\r
2579 systemMayContain: showInAddressBook
\r
2580 systemMayContain: legacyExchangeDN
\r
2581 systemMayContain: garbageCollPeriod
\r
2582 systemMayContain: info
\r
2583 systemMustContain: cn
\r
2584 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2586 defaultHidingValue: TRUE
\r
2587 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2588 defaultObjectCategory: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
2590 dn: CN=Meeting,CN=Schema,CN=Configuration,DC=X
\r
2593 objectClass: classSchema
\r
2596 governsID: 1.2.840.113556.1.5.104
\r
2598 showInAdvancedViewOnly: TRUE
\r
2599 adminDisplayName: Meeting
\r
2600 adminDescription: Meeting
\r
2601 objectClassCategory: 1
\r
2602 lDAPDisplayName: meeting
\r
2603 schemaIDGUID:: lMy2EcRI0RGpwwAA+ANnwQ==
\r
2605 systemPossSuperiors: container
\r
2606 systemMayContain: meetingURL
\r
2607 systemMayContain: meetingType
\r
2608 systemMayContain: meetingStartTime
\r
2609 systemMayContain: meetingScope
\r
2610 systemMayContain: meetingRecurrence
\r
2611 systemMayContain: meetingRating
\r
2612 systemMayContain: meetingProtocol
\r
2613 systemMayContain: meetingOwner
\r
2614 systemMayContain: meetingOriginator
\r
2615 systemMayContain: meetingMaxParticipants
\r
2616 systemMayContain: meetingLocation
\r
2617 systemMayContain: meetingLanguage
\r
2618 systemMayContain: meetingKeyword
\r
2619 systemMayContain: meetingIsEncrypted
\r
2620 systemMayContain: meetingIP
\r
2621 systemMayContain: meetingID
\r
2622 systemMayContain: meetingEndTime
\r
2623 systemMayContain: meetingDescription
\r
2624 systemMayContain: meetingContactInfo
\r
2625 systemMayContain: meetingBlob
\r
2626 systemMayContain: meetingBandwidth
\r
2627 systemMayContain: meetingApplication
\r
2628 systemMayContain: meetingAdvertiseScope
\r
2629 systemMustContain: meetingName
\r
2630 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2632 defaultHidingValue: TRUE
\r
2633 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2634 defaultObjectCategory: CN=Meeting,CN=Schema,CN=Configuration,DC=X
\r
2636 dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X
\r
2639 objectClass: classSchema
\r
2640 cn: ms-COM-Partition
\r
2642 governsID: 1.2.840.113556.1.5.193
\r
2644 showInAdvancedViewOnly: TRUE
\r
2645 adminDisplayName: ms-COM-Partition
\r
2646 adminDescription: Partition class. Default = adminDisplayName
\r
2647 objectClassCategory: 1
\r
2648 lDAPDisplayName: msCOM-Partition
\r
2649 schemaIDGUID:: dA4ByVhO90mKiV4+I0D8+A==
\r
2651 systemPossSuperiors: domainDNS
\r
2652 systemPossSuperiors: organizationalUnit
\r
2653 systemPossSuperiors: container
\r
2654 systemMayContain: msCOM-ObjectId
\r
2655 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2657 defaultHidingValue: TRUE
\r
2658 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2659 defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X
\r
2661 dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X
\r
2664 objectClass: classSchema
\r
2665 cn: ms-COM-PartitionSet
\r
2667 governsID: 1.2.840.113556.1.5.194
\r
2669 showInAdvancedViewOnly: TRUE
\r
2670 adminDisplayName: ms-COM-PartitionSet
\r
2671 adminDescription: PartitionSet class. Default = adminDisplayName
\r
2672 objectClassCategory: 1
\r
2673 lDAPDisplayName: msCOM-PartitionSet
\r
2674 schemaIDGUID:: q2QEJRfEekmXWp4NRZp8oQ==
\r
2676 systemPossSuperiors: domainDNS
\r
2677 systemPossSuperiors: organizationalUnit
\r
2678 systemPossSuperiors: container
\r
2679 systemMayContain: msCOM-PartitionLink
\r
2680 systemMayContain: msCOM-DefaultPartitionLink
\r
2681 systemMayContain: msCOM-ObjectId
\r
2682 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2684 defaultHidingValue: TRUE
\r
2685 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2686 defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X
\r
2688 dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X
\r
2691 objectClass: classSchema
\r
2692 cn: ms-DS-App-Configuration
\r
2693 possSuperiors: organizationalUnit
\r
2694 possSuperiors: computer
\r
2695 possSuperiors: container
\r
2696 subClassOf: applicationSettings
\r
2697 governsID: 1.2.840.113556.1.5.220
\r
2699 mayContain: msDS-ObjectReference
\r
2700 mayContain: msDS-Integer
\r
2701 mayContain: msDS-DateTime
\r
2702 mayContain: msDS-ByteArray
\r
2703 mayContain: managedBy
\r
2704 mayContain: keywords
\r
2706 showInAdvancedViewOnly: TRUE
\r
2707 adminDisplayName: ms-DS-App-Configuration
\r
2708 adminDescription: Stores configuration parameters for an application.
\r
2709 objectClassCategory: 1
\r
2710 lDAPDisplayName: msDS-App-Configuration
\r
2711 schemaIDGUID:: PjzfkFQYVUSl18rUDVZleg==
\r
2713 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2715 defaultHidingValue: TRUE
\r
2716 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2717 defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X
\r
2719 dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X
\r
2722 objectClass: classSchema
\r
2723 cn: ms-DS-App-Data
\r
2724 possSuperiors: organizationalUnit
\r
2725 possSuperiors: computer
\r
2726 possSuperiors: container
\r
2727 subClassOf: applicationSettings
\r
2728 governsID: 1.2.840.113556.1.5.241
\r
2730 mayContain: msDS-ObjectReference
\r
2731 mayContain: msDS-Integer
\r
2732 mayContain: msDS-DateTime
\r
2733 mayContain: msDS-ByteArray
\r
2734 mayContain: managedBy
\r
2735 mayContain: keywords
\r
2737 showInAdvancedViewOnly: TRUE
\r
2738 adminDisplayName: ms-DS-App-Data
\r
2739 adminDescription:
\r
2740 Stores data that is to be used by an object. For example, profile information
\r
2741 for a user object.
\r
2742 objectClassCategory: 1
\r
2743 lDAPDisplayName: msDS-AppData
\r
2744 schemaIDGUID:: YddnnifjVU28lWgvh14vjg==
\r
2746 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
2748 defaultHidingValue: TRUE
\r
2749 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2750 defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X
\r
2752 dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X
\r
2755 objectClass: classSchema
\r
2756 cn: ms-DS-Az-Admin-Manager
\r
2758 governsID: 1.2.840.113556.1.5.234
\r
2760 showInAdvancedViewOnly: TRUE
\r
2761 adminDisplayName: MS-DS-Az-Admin-Manager
\r
2762 adminDescription: Root of Authorization Policy store instance
\r
2763 objectClassCategory: 1
\r
2764 lDAPDisplayName: msDS-AzAdminManager
\r
2765 schemaIDGUID:: URDuzyhfrkuoY10MwYqO0Q==
\r
2767 systemPossSuperiors: domainDNS
\r
2768 systemPossSuperiors: organizationalUnit
\r
2769 systemPossSuperiors: container
\r
2770 systemMayContain: msDS-AzObjectGuid
\r
2771 systemMayContain: msDS-AzGenericData
\r
2772 systemMayContain: msDS-AzMinorVersion
\r
2773 systemMayContain: msDS-AzMajorVersion
\r
2774 systemMayContain: msDS-AzApplicationData
\r
2775 systemMayContain: msDS-AzGenerateAudits
\r
2776 systemMayContain: msDS-AzScriptTimeout
\r
2777 systemMayContain: msDS-AzScriptEngineCacheMax
\r
2778 systemMayContain: msDS-AzDomainTimeout
\r
2779 systemMayContain: description
\r
2780 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2782 defaultHidingValue: TRUE
\r
2783 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2784 defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X
\r
2786 dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X
\r
2789 objectClass: classSchema
\r
2790 cn: ms-DS-Az-Application
\r
2792 governsID: 1.2.840.113556.1.5.235
\r
2794 showInAdvancedViewOnly: TRUE
\r
2795 adminDisplayName: MS-DS-Az-Application
\r
2796 adminDescription:
\r
2797 Defines an installed instance of an application bound to a particular policy s
\r
2799 objectClassCategory: 1
\r
2800 lDAPDisplayName: msDS-AzApplication
\r
2801 schemaIDGUID:: m9743aXLEk6ELijYtm917A==
\r
2803 systemPossSuperiors: msDS-AzAdminManager
\r
2804 systemMayContain: msDS-AzObjectGuid
\r
2805 systemMayContain: msDS-AzGenericData
\r
2806 systemMayContain: msDS-AzApplicationData
\r
2807 systemMayContain: msDS-AzGenerateAudits
\r
2808 systemMayContain: msDS-AzApplicationVersion
\r
2809 systemMayContain: msDS-AzClassId
\r
2810 systemMayContain: msDS-AzApplicationName
\r
2811 systemMayContain: description
\r
2812 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2814 defaultHidingValue: TRUE
\r
2815 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2816 defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X
\r
2818 dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X
\r
2821 objectClass: classSchema
\r
2822 cn: ms-DS-Az-Operation
\r
2824 governsID: 1.2.840.113556.1.5.236
\r
2826 showInAdvancedViewOnly: TRUE
\r
2827 adminDisplayName: MS-DS-Az-Operation
\r
2828 adminDescription: Describes a particular operation supported by an application
\r
2829 objectClassCategory: 1
\r
2830 lDAPDisplayName: msDS-AzOperation
\r
2831 schemaIDGUID:: N74KhpuapE+z0ris5d+exQ==
\r
2833 systemPossSuperiors: container
\r
2834 systemPossSuperiors: msDS-AzApplication
\r
2835 systemMayContain: msDS-AzObjectGuid
\r
2836 systemMayContain: msDS-AzGenericData
\r
2837 systemMayContain: msDS-AzApplicationData
\r
2838 systemMayContain: description
\r
2839 systemMustContain: msDS-AzOperationID
\r
2840 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2842 defaultHidingValue: TRUE
\r
2843 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2844 defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X
\r
2846 dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X
\r
2849 objectClass: classSchema
\r
2852 governsID: 1.2.840.113556.1.5.239
\r
2854 showInAdvancedViewOnly: TRUE
\r
2855 adminDisplayName: MS-DS-Az-Role
\r
2856 adminDescription:
\r
2857 Defines a set of operations that can be performed by a particular set of users
\r
2858 within a particular scope
\r
2859 objectClassCategory: 1
\r
2860 lDAPDisplayName: msDS-AzRole
\r
2861 schemaIDGUID:: yeoTglWd3ESSXOmlK5J2RA==
\r
2863 systemPossSuperiors: container
\r
2864 systemPossSuperiors: msDS-AzScope
\r
2865 systemPossSuperiors: msDS-AzApplication
\r
2866 systemMayContain: msDS-AzObjectGuid
\r
2867 systemMayContain: msDS-AzGenericData
\r
2868 systemMayContain: msDS-AzApplicationData
\r
2869 systemMayContain: msDS-TasksForAzRole
\r
2870 systemMayContain: msDS-OperationsForAzRole
\r
2871 systemMayContain: msDS-MembersForAzRole
\r
2872 systemMayContain: description
\r
2873 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2875 defaultHidingValue: TRUE
\r
2876 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2877 defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X
\r
2879 dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X
\r
2882 objectClass: classSchema
\r
2883 cn: ms-DS-Az-Scope
\r
2885 governsID: 1.2.840.113556.1.5.237
\r
2887 showInAdvancedViewOnly: TRUE
\r
2888 adminDisplayName: MS-DS-Az-Scope
\r
2889 adminDescription: Describes a set of objects managed by an application
\r
2890 objectClassCategory: 1
\r
2891 lDAPDisplayName: msDS-AzScope
\r
2892 schemaIDGUID:: VODqT1XOu0eGDlsSBjpR3g==
\r
2894 systemPossSuperiors: msDS-AzApplication
\r
2895 systemMayContain: msDS-AzObjectGuid
\r
2896 systemMayContain: msDS-AzGenericData
\r
2897 systemMayContain: msDS-AzApplicationData
\r
2898 systemMayContain: description
\r
2899 systemMustContain: msDS-AzScopeName
\r
2900 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2902 defaultHidingValue: TRUE
\r
2903 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2904 defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X
\r
2906 dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X
\r
2909 objectClass: classSchema
\r
2912 governsID: 1.2.840.113556.1.5.238
\r
2914 showInAdvancedViewOnly: TRUE
\r
2915 adminDisplayName: MS-DS-Az-Task
\r
2916 adminDescription: Describes a set of operations
\r
2917 objectClassCategory: 1
\r
2918 lDAPDisplayName: msDS-AzTask
\r
2919 schemaIDGUID:: c6TTHhubikG/oDo3uVpTBg==
\r
2921 systemPossSuperiors: container
\r
2922 systemPossSuperiors: msDS-AzScope
\r
2923 systemPossSuperiors: msDS-AzApplication
\r
2924 systemMayContain: msDS-AzObjectGuid
\r
2925 systemMayContain: msDS-AzGenericData
\r
2926 systemMayContain: msDS-TasksForAzTask
\r
2927 systemMayContain: msDS-OperationsForAzTask
\r
2928 systemMayContain: msDS-AzApplicationData
\r
2929 systemMayContain: msDS-AzTaskIsRoleDefinition
\r
2930 systemMayContain: msDS-AzLastImportedBizRulePath
\r
2931 systemMayContain: msDS-AzBizRuleLanguage
\r
2932 systemMayContain: msDS-AzBizRule
\r
2933 systemMayContain: description
\r
2934 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2936 defaultHidingValue: TRUE
\r
2937 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2938 defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X
\r
2940 dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X
\r
2943 objectClass: classSchema
\r
2944 cn: ms-DS-Optional-Feature
\r
2946 governsID: 1.2.840.113556.1.5.265
\r
2948 showInAdvancedViewOnly: TRUE
\r
2949 adminDisplayName: ms-DS-Optional-Feature
\r
2950 adminDescription: Configuration for an optional DS feature.
\r
2951 objectClassCategory: 1
\r
2952 lDAPDisplayName: msDS-OptionalFeature
\r
2953 schemaIDGUID:: QQDwRK81i0ayCmzoc3xYCw==
\r
2955 systemPossSuperiors: container
\r
2956 systemMayContain: msDS-RequiredForestBehaviorVersion
\r
2957 systemMayContain: msDS-RequiredDomainBehaviorVersion
\r
2958 systemMustContain: msDS-OptionalFeatureFlags
\r
2959 systemMustContain: msDS-OptionalFeatureGUID
\r
2960 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
2962 defaultHidingValue: TRUE
\r
2963 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2964 defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X
\r
2966 dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X
\r
2969 objectClass: classSchema
\r
2970 cn: ms-DS-Password-Settings
\r
2972 governsID: 1.2.840.113556.1.5.255
\r
2974 showInAdvancedViewOnly: TRUE
\r
2975 adminDisplayName: ms-DS-Password-Settings
\r
2976 adminDescription: Password settings object for accounts
\r
2977 objectClassCategory: 1
\r
2978 lDAPDisplayName: msDS-PasswordSettings
\r
2979 schemaIDGUID:: uJ3NO0v4HEWVL2xSuB+exg==
\r
2981 systemPossSuperiors: msDS-PasswordSettingsContainer
\r
2982 systemMayContain: msDS-PSOAppliesTo
\r
2983 systemMustContain: msDS-PasswordHistoryLength
\r
2984 systemMustContain: msDS-PasswordSettingsPrecedence
\r
2985 systemMustContain: msDS-PasswordReversibleEncryptionEnabled
\r
2986 systemMustContain: msDS-LockoutThreshold
\r
2987 systemMustContain: msDS-LockoutDuration
\r
2988 systemMustContain: msDS-LockoutObservationWindow
\r
2989 systemMustContain: msDS-PasswordComplexityEnabled
\r
2990 systemMustContain: msDS-MinimumPasswordLength
\r
2991 systemMustContain: msDS-MinimumPasswordAge
\r
2992 systemMustContain: msDS-MaximumPasswordAge
\r
2993 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
2995 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2996 defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X
\r
2998 dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X
\r
3001 objectClass: classSchema
\r
3002 cn: ms-DS-Password-Settings-Container
\r
3004 governsID: 1.2.840.113556.1.5.256
\r
3006 showInAdvancedViewOnly: TRUE
\r
3007 adminDisplayName: ms-DS-Password-Settings-Container
\r
3008 adminDescription: Container for password settings objects
\r
3009 objectClassCategory: 1
\r
3010 lDAPDisplayName: msDS-PasswordSettingsContainer
\r
3011 schemaIDGUID:: arAGW/NMwES9FkO8EKmH2g==
\r
3013 systemPossSuperiors: container
\r
3014 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
3016 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3017 defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X
\r
3019 dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X
\r
3022 objectClass: classSchema
\r
3023 cn: ms-DS-Quota-Container
\r
3025 governsID: 1.2.840.113556.1.5.242
\r
3027 showInAdvancedViewOnly: TRUE
\r
3028 adminDisplayName: ms-DS-Quota-Container
\r
3029 adminDescription:
\r
3030 A special container that holds all quota specifications for the directory data
\r
3032 objectClassCategory: 1
\r
3033 lDAPDisplayName: msDS-QuotaContainer
\r
3034 schemaIDGUID:: T/yD2m8H6kq03I9Nq5tZkw==
\r
3036 systemPossSuperiors: configuration
\r
3037 systemPossSuperiors: domainDNS
\r
3038 systemMayContain: msDS-TopQuotaUsage
\r
3039 systemMayContain: msDS-QuotaUsed
\r
3040 systemMayContain: msDS-QuotaEffective
\r
3041 systemMayContain: msDS-TombstoneQuotaFactor
\r
3042 systemMayContain: msDS-DefaultQuota
\r
3043 systemMustContain: cn
\r
3044 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0-4947-b630-eb672a8a9dbc;;WD)
\r
3046 defaultHidingValue: TRUE
\r
3047 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3048 defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X
\r
3050 dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X
\r
3053 objectClass: classSchema
\r
3054 cn: ms-DS-Quota-Control
\r
3056 governsID: 1.2.840.113556.1.5.243
\r
3058 showInAdvancedViewOnly: TRUE
\r
3059 adminDisplayName: ms-DS-Quota-Control
\r
3060 adminDescription:
\r
3061 A class used to represent quota specifications for the directory database.
\r
3062 objectClassCategory: 1
\r
3063 lDAPDisplayName: msDS-QuotaControl
\r
3064 schemaIDGUID:: JvyR3gK9UkuuJnlZmelvxw==
\r
3066 systemPossSuperiors: msDS-QuotaContainer
\r
3067 systemMustContain: msDS-QuotaAmount
\r
3068 systemMustContain: msDS-QuotaTrustee
\r
3069 systemMustContain: cn
\r
3070 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)
\r
3072 defaultHidingValue: TRUE
\r
3073 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3074 defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X
\r
3076 dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
3079 objectClass: classSchema
\r
3080 cn: ms-DS-Managed-Service-Account
\r
3081 subClassOf: computer
\r
3082 governsID: 1.2.840.113556.1.5.264
\r
3084 showInAdvancedViewOnly: TRUE
\r
3085 adminDisplayName: ms-DS-Managed-Service-Account
\r
3086 adminDescription:
\r
3087 Service account class is used to create accounts that are used for running Win
\r
3089 objectClassCategory: 1
\r
3090 lDAPDisplayName: msDS-ManagedServiceAccount
\r
3091 schemaIDGUID:: RGIgzidYhkq6HBwMOGwbZA==
\r
3093 systemPossSuperiors: domainDNS
\r
3094 systemPossSuperiors: organizationalUnit
\r
3095 systemPossSuperiors: container
\r
3096 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;;ED)
\r
3098 defaultHidingValue: FALSE
\r
3099 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3100 defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
3102 dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X
\r
3105 objectClass: classSchema
\r
3106 cn: ms-Exch-Configuration-Container
\r
3107 subClassOf: container
\r
3108 governsID: 1.2.840.113556.1.5.176
\r
3110 showInAdvancedViewOnly: TRUE
\r
3111 adminDisplayName: ms-Exch-Configuration-Container
\r
3112 adminDescription: ms-Exch-Configuration-Container
\r
3113 objectClassCategory: 1
\r
3114 lDAPDisplayName: msExchConfigurationContainer
\r
3115 schemaIDGUID:: WGg90PQG0hGqUwDAT9fYOg==
\r
3117 systemMayContain: templateRoots2
\r
3118 systemMayContain: templateRoots
\r
3119 systemMayContain: addressBookRoots2
\r
3120 systemMayContain: addressBookRoots
\r
3121 systemMayContain: globalAddressList2
\r
3122 systemMayContain: globalAddressList
\r
3123 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3125 defaultHidingValue: TRUE
\r
3126 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3127 defaultObjectCategory: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X
\r
3129 dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X
\r
3132 objectClass: classSchema
\r
3133 cn: ms-DFSR-LocalSettings
\r
3134 possSuperiors: computer
\r
3136 governsID: 1.2.840.113556.1.6.13.4.1
\r
3137 mayContain: msDFSR-StagingCleanupTriggerInPercent
\r
3138 mayContain: msDFSR-CommonStagingSizeInMb
\r
3139 mayContain: msDFSR-CommonStagingPath
\r
3140 mayContain: msDFSR-Options2
\r
3141 mayContain: msDFSR-Extension
\r
3142 mayContain: msDFSR-Options
\r
3143 mayContain: msDFSR-Flags
\r
3144 mayContain: msDFSR-Version
\r
3146 showInAdvancedViewOnly: TRUE
\r
3147 adminDisplayName: ms-DFSR-LocalSettings
\r
3148 adminDescription: DFSR settings applicable to local computer
\r
3149 objectClassCategory: 1
\r
3150 lDAPDisplayName: msDFSR-LocalSettings
\r
3151 schemaIDGUID:: kcWF+n8ZfkeDvepaQ98iOQ==
\r
3153 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3154 defaultHidingValue: TRUE
\r
3155 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3156 defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X
\r
3158 dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
3161 objectClass: classSchema
\r
3162 cn: ms-DFSR-Subscriber
\r
3163 possSuperiors: msDFSR-LocalSettings
\r
3165 governsID: 1.2.840.113556.1.6.13.4.2
\r
3166 mustContain: msDFSR-ReplicationGroupGuid
\r
3167 mustContain: msDFSR-MemberReference
\r
3168 mayContain: msDFSR-Options2
\r
3169 mayContain: msDFSR-Extension
\r
3170 mayContain: msDFSR-Options
\r
3171 mayContain: msDFSR-Flags
\r
3173 showInAdvancedViewOnly: TRUE
\r
3174 adminDisplayName: ms-DFSR-Subscriber
\r
3175 adminDescription: Represents local computer membership of a replication group
\r
3176 objectClassCategory: 1
\r
3177 lDAPDisplayName: msDFSR-Subscriber
\r
3178 schemaIDGUID:: 1wUV4cSS50O/XClYMv/Ilg==
\r
3180 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3181 defaultHidingValue: TRUE
\r
3182 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3183 defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
3185 dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X
\r
3188 objectClass: classSchema
\r
3189 cn: ms-DFSR-Subscription
\r
3190 possSuperiors: msDFSR-Subscriber
\r
3192 governsID: 1.2.840.113556.1.6.13.4.3
\r
3193 mustContain: msDFSR-ReplicationGroupGuid
\r
3194 mustContain: msDFSR-ContentSetGuid
\r
3195 mayContain: msDFSR-OnDemandExclusionDirectoryFilter
\r
3196 mayContain: msDFSR-OnDemandExclusionFileFilter
\r
3197 mayContain: msDFSR-StagingCleanupTriggerInPercent
\r
3198 mayContain: msDFSR-Options2
\r
3199 mayContain: msDFSR-MaxAgeInCacheInMin
\r
3200 mayContain: msDFSR-MinDurationCacheInMin
\r
3201 mayContain: msDFSR-CachePolicy
\r
3202 mayContain: msDFSR-ReadOnly
\r
3203 mayContain: msDFSR-DeletedSizeInMb
\r
3204 mayContain: msDFSR-DeletedPath
\r
3205 mayContain: msDFSR-Extension
\r
3206 mayContain: msDFSR-Options
\r
3207 mayContain: msDFSR-Flags
\r
3208 mayContain: msDFSR-DfsLinkTarget
\r
3209 mayContain: msDFSR-RootFence
\r
3210 mayContain: msDFSR-Enabled
\r
3211 mayContain: msDFSR-ConflictSizeInMb
\r
3212 mayContain: msDFSR-ConflictPath
\r
3213 mayContain: msDFSR-StagingSizeInMb
\r
3214 mayContain: msDFSR-StagingPath
\r
3215 mayContain: msDFSR-RootSizeInMb
\r
3216 mayContain: msDFSR-RootPath
\r
3218 showInAdvancedViewOnly: TRUE
\r
3219 adminDisplayName: ms-DFSR-Subscription
\r
3220 adminDescription: Represents local computer participation of a content set
\r
3221 objectClassCategory: 1
\r
3222 lDAPDisplayName: msDFSR-Subscription
\r
3223 schemaIDGUID:: FCQhZ8x7CUaH4AiNrYq97g==
\r
3225 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3226 defaultHidingValue: TRUE
\r
3227 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3228 defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X
\r
3230 dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X
\r
3233 objectClass: classSchema
\r
3234 cn: ms-DFSR-GlobalSettings
\r
3235 possSuperiors: container
\r
3237 governsID: 1.2.840.113556.1.6.13.4.4
\r
3238 mayContain: msDFSR-Options2
\r
3239 mayContain: msDFSR-Extension
\r
3240 mayContain: msDFSR-Options
\r
3241 mayContain: msDFSR-Flags
\r
3243 showInAdvancedViewOnly: TRUE
\r
3244 adminDisplayName: ms-DFSR-GlobalSettings
\r
3245 adminDescription: Global settings applicable to all replication group members
\r
3246 objectClassCategory: 1
\r
3247 lDAPDisplayName: msDFSR-GlobalSettings
\r
3248 schemaIDGUID:: rds1e+yzakiq1C/snW6m9g==
\r
3250 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3251 defaultHidingValue: TRUE
\r
3252 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3253 defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X
\r
3255 dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X
\r
3258 objectClass: classSchema
\r
3259 cn: ms-DFSR-ReplicationGroup
\r
3260 possSuperiors: msDFSR-GlobalSettings
\r
3262 governsID: 1.2.840.113556.1.6.13.4.5
\r
3263 mustContain: msDFSR-ReplicationGroupType
\r
3264 mayContain: msDFSR-OnDemandExclusionDirectoryFilter
\r
3265 mayContain: msDFSR-OnDemandExclusionFileFilter
\r
3266 mayContain: msDFSR-DefaultCompressionExclusionFilter
\r
3267 mayContain: msDFSR-Options2
\r
3268 mayContain: msDFSR-DeletedSizeInMb
\r
3269 mayContain: msDFSR-ConflictSizeInMb
\r
3270 mayContain: msDFSR-StagingSizeInMb
\r
3271 mayContain: msDFSR-RootSizeInMb
\r
3272 mayContain: msDFSR-DirectoryFilter
\r
3273 mayContain: msDFSR-FileFilter
\r
3274 mayContain: msDFSR-Version
\r
3275 mayContain: msDFSR-Schedule
\r
3276 mayContain: msDFSR-Extension
\r
3277 mayContain: msDFSR-Options
\r
3278 mayContain: msDFSR-Flags
\r
3279 mayContain: msDFSR-TombstoneExpiryInMin
\r
3280 mayContain: description
\r
3282 showInAdvancedViewOnly: TRUE
\r
3283 adminDisplayName: ms-DFSR-ReplicationGroup
\r
3284 adminDescription: Replication Group container
\r
3285 objectClassCategory: 1
\r
3286 lDAPDisplayName: msDFSR-ReplicationGroup
\r
3287 schemaIDGUID:: 4C8zHCoMMk+vyiPF5Fqedw==
\r
3289 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3290 defaultHidingValue: TRUE
\r
3291 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3292 defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X
\r
3294 dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X
\r
3297 objectClass: classSchema
\r
3298 cn: ms-DFSR-Content
\r
3299 possSuperiors: msDFSR-ReplicationGroup
\r
3301 governsID: 1.2.840.113556.1.6.13.4.6
\r
3302 mayContain: msDFSR-Options2
\r
3303 mayContain: msDFSR-Extension
\r
3304 mayContain: msDFSR-Options
\r
3305 mayContain: msDFSR-Flags
\r
3307 showInAdvancedViewOnly: TRUE
\r
3308 adminDisplayName: ms-DFSR-Content
\r
3309 adminDescription: Container for DFSR-ContentSet objects
\r
3310 objectClassCategory: 1
\r
3311 lDAPDisplayName: msDFSR-Content
\r
3312 schemaIDGUID:: NZt1ZKHT5EK18aPeFiEJsw==
\r
3314 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3315 defaultHidingValue: TRUE
\r
3316 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3317 defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X
\r
3319 dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X
\r
3322 objectClass: classSchema
\r
3323 cn: ms-DFSR-ContentSet
\r
3324 possSuperiors: msDFSR-Content
\r
3326 governsID: 1.2.840.113556.1.6.13.4.7
\r
3327 mayContain: msDFSR-OnDemandExclusionDirectoryFilter
\r
3328 mayContain: msDFSR-OnDemandExclusionFileFilter
\r
3329 mayContain: msDFSR-DefaultCompressionExclusionFilter
\r
3330 mayContain: msDFSR-Options2
\r
3331 mayContain: msDFSR-Priority
\r
3332 mayContain: msDFSR-DeletedSizeInMb
\r
3333 mayContain: msDFSR-ConflictSizeInMb
\r
3334 mayContain: msDFSR-StagingSizeInMb
\r
3335 mayContain: msDFSR-RootSizeInMb
\r
3336 mayContain: msDFSR-Extension
\r
3337 mayContain: msDFSR-Options
\r
3338 mayContain: msDFSR-Flags
\r
3339 mayContain: msDFSR-DirectoryFilter
\r
3340 mayContain: msDFSR-FileFilter
\r
3341 mayContain: msDFSR-DfsPath
\r
3342 mayContain: description
\r
3344 showInAdvancedViewOnly: TRUE
\r
3345 adminDisplayName: ms-DFSR-ContentSet
\r
3346 adminDescription: DFSR Content Set
\r
3347 objectClassCategory: 1
\r
3348 lDAPDisplayName: msDFSR-ContentSet
\r
3349 schemaIDGUID:: DfQ3SdymSE2Xygbl+/0/Fg==
\r
3351 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3352 defaultHidingValue: TRUE
\r
3353 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3354 defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X
\r
3356 dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X
\r
3359 objectClass: classSchema
\r
3360 cn: ms-DFSR-Topology
\r
3361 possSuperiors: msDFSR-ReplicationGroup
\r
3363 governsID: 1.2.840.113556.1.6.13.4.8
\r
3364 mayContain: msDFSR-Options2
\r
3365 mayContain: msDFSR-Extension
\r
3366 mayContain: msDFSR-Options
\r
3367 mayContain: msDFSR-Flags
\r
3369 showInAdvancedViewOnly: TRUE
\r
3370 adminDisplayName: ms-DFSR-Topology
\r
3371 adminDescription: Container for objects that form the replication topology
\r
3372 objectClassCategory: 1
\r
3373 lDAPDisplayName: msDFSR-Topology
\r
3374 schemaIDGUID:: qYqCBEJugE65YuL+AHVNFw==
\r
3376 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3377 defaultHidingValue: TRUE
\r
3378 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3379 defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X
\r
3381 dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X
\r
3384 objectClass: classSchema
\r
3385 cn: ms-DFSR-Member
\r
3386 possSuperiors: msDFSR-Topology
\r
3388 governsID: 1.2.840.113556.1.6.13.4.9
\r
3389 mustContain: msDFSR-ComputerReference
\r
3390 mayContain: msDFSR-Options2
\r
3391 mayContain: msDFSR-Extension
\r
3392 mayContain: msDFSR-Options
\r
3393 mayContain: msDFSR-Flags
\r
3394 mayContain: msDFSR-Keywords
\r
3395 mayContain: serverReference
\r
3397 showInAdvancedViewOnly: TRUE
\r
3398 adminDisplayName: ms-DFSR-Member
\r
3399 adminDescription: Replication group member
\r
3400 objectClassCategory: 1
\r
3401 lDAPDisplayName: msDFSR-Member
\r
3402 schemaIDGUID:: l8gpQhHCfEOlrtv3BbaW5Q==
\r
3404 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3405 defaultHidingValue: TRUE
\r
3406 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3407 defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X
\r
3409 dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X
\r
3412 objectClass: classSchema
\r
3413 cn: ms-DFSR-Connection
\r
3414 possSuperiors: msDFSR-Member
\r
3416 governsID: 1.2.840.113556.1.6.13.4.10
\r
3417 mustContain: fromServer
\r
3418 mayContain: msDFSR-DisablePacketPrivacy
\r
3419 mayContain: msDFSR-Options2
\r
3420 mayContain: msDFSR-Priority
\r
3421 mayContain: msDFSR-Extension
\r
3422 mayContain: msDFSR-Options
\r
3423 mayContain: msDFSR-Flags
\r
3424 mayContain: msDFSR-Schedule
\r
3425 mayContain: msDFSR-Keywords
\r
3426 mayContain: msDFSR-RdcMinFileSizeInKb
\r
3427 mayContain: msDFSR-RdcEnabled
\r
3428 mayContain: msDFSR-Enabled
\r
3430 showInAdvancedViewOnly: TRUE
\r
3431 adminDisplayName: ms-DFSR-Connection
\r
3432 adminDescription: Directional connection between two members
\r
3433 objectClassCategory: 1
\r
3434 lDAPDisplayName: msDFSR-Connection
\r
3435 schemaIDGUID:: LpeP5bVk70aNi7vD4Yl+qw==
\r
3437 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3438 defaultHidingValue: TRUE
\r
3439 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3440 defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X
\r
3442 dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X
\r
3445 objectClass: classSchema
\r
3446 cn: ms-ieee-80211-Policy
\r
3448 governsID: 1.2.840.113556.1.5.240
\r
3450 showInAdvancedViewOnly: TRUE
\r
3451 adminDisplayName: ms-ieee-80211-Policy
\r
3452 adminDescription: class to store Wireless Network Policy Object
\r
3453 objectClassCategory: 1
\r
3454 lDAPDisplayName: msieee80211-Policy
\r
3455 schemaIDGUID:: ki2ae+u3gkOXcsPg+bqvlA==
\r
3457 systemPossSuperiors: organizationalUnit
\r
3458 systemPossSuperiors: container
\r
3459 systemPossSuperiors: computer
\r
3460 systemMayContain: msieee80211-ID
\r
3461 systemMayContain: msieee80211-DataType
\r
3462 systemMayContain: msieee80211-Data
\r
3463 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3465 defaultHidingValue: TRUE
\r
3466 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3467 defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X
\r
3469 dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X
\r
3472 objectClass: classSchema
\r
3473 cn: ms-Imaging-PSPs
\r
3474 subClassOf: container
\r
3475 governsID: 1.2.840.113556.1.5.262
\r
3477 showInAdvancedViewOnly: TRUE
\r
3478 adminDisplayName: ms-Imaging-PSPs
\r
3479 adminDescription: Container for all Enterprise Scan Post Scan Process objects.
\r
3480 objectClassCategory: 1
\r
3481 lDAPDisplayName: msImaging-PSPs
\r
3482 schemaIDGUID:: wSrtoAyXd0eEjuxjoOxE/A==
\r
3484 systemPossSuperiors: container
\r
3485 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3487 defaultHidingValue: FALSE
\r
3488 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3489 defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X
\r
3491 dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X
\r
3494 objectClass: classSchema
\r
3495 cn: ms-Imaging-PostScanProcess
\r
3497 governsID: 1.2.840.113556.1.5.263
\r
3499 showInAdvancedViewOnly: TRUE
\r
3500 adminDisplayName: ms-Imaging-PostScanProcess
\r
3501 adminDescription: Enterprise Scan Post Scan Process object.
\r
3502 objectClassCategory: 1
\r
3503 lDAPDisplayName: msImaging-PostScanProcess
\r
3504 schemaIDGUID:: fCV8H6O4JUWC+BHMx77jbg==
\r
3506 systemPossSuperiors: msImaging-PSPs
\r
3507 systemMayContain: msImaging-PSPString
\r
3508 systemMayContain: serverName
\r
3509 systemMustContain: displayName
\r
3510 systemMustContain: msImaging-PSPIdentifier
\r
3511 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3513 defaultHidingValue: FALSE
\r
3514 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3515 defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X
\r
3517 dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X
\r
3520 objectClass: classSchema
\r
3521 cn: ms-Print-ConnectionPolicy
\r
3522 possSuperiors: container
\r
3524 governsID: 1.2.840.113556.1.6.23.2
\r
3526 mayContain: uNCName
\r
3527 mayContain: serverName
\r
3528 mayContain: printAttributes
\r
3529 mayContain: printerName
\r
3531 showInAdvancedViewOnly: TRUE
\r
3532 adminDisplayName: ms-Print-ConnectionPolicy
\r
3533 adminDescription: Pushed Printer Connection Policy1
\r
3534 objectClassCategory: 1
\r
3535 lDAPDisplayName: msPrint-ConnectionPolicy
\r
3536 schemaIDGUID:: xzNvodZ/KEiTZENROP2gjQ==
\r
3538 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3539 defaultHidingValue: TRUE
\r
3540 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3541 defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X
\r
3543 dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X
\r
3546 objectClass: classSchema
\r
3547 cn: ms-PKI-Enterprise-Oid
\r
3549 governsID: 1.2.840.113556.1.5.196
\r
3551 showInAdvancedViewOnly: TRUE
\r
3552 adminDisplayName: ms-PKI-Enterprise-Oid
\r
3553 adminDescription: ms-PKI-Enterprise-Oid
\r
3554 objectClassCategory: 1
\r
3555 lDAPDisplayName: msPKI-Enterprise-Oid
\r
3556 schemaIDGUID:: XNjPNxln2EqPnoZ4umJ1Yw==
\r
3558 systemPossSuperiors: msPKI-Enterprise-Oid
\r
3559 systemPossSuperiors: container
\r
3560 systemMayContain: msDS-OIDToGroupLink
\r
3561 systemMayContain: msPKI-OID-User-Notice
\r
3562 systemMayContain: msPKI-OIDLocalizedName
\r
3563 systemMayContain: msPKI-OID-CPS
\r
3564 systemMayContain: msPKI-OID-Attribute
\r
3565 systemMayContain: msPKI-Cert-Template-OID
\r
3566 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3568 defaultHidingValue: TRUE
\r
3569 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3570 defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X
\r
3572 dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
3575 objectClass: classSchema
\r
3576 cn: ms-PKI-Key-Recovery-Agent
\r
3578 governsID: 1.2.840.113556.1.5.195
\r
3580 showInAdvancedViewOnly: TRUE
\r
3581 adminDisplayName: ms-PKI-Key-Recovery-Agent
\r
3582 adminDescription: ms-PKI-Key-Recovery-Agent
\r
3583 objectClassCategory: 1
\r
3584 lDAPDisplayName: msPKI-Key-Recovery-Agent
\r
3585 schemaIDGUID:: OPLMJo6ghkuagqjJrH7lyw==
\r
3587 systemPossSuperiors: container
\r
3588 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3590 defaultHidingValue: TRUE
\r
3591 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3592 defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
3594 dn: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X
\r
3597 objectClass: classSchema
\r
3598 cn: MS-SQL-SQLServer
\r
3599 subClassOf: serviceConnectionPoint
\r
3600 governsID: 1.2.840.113556.1.5.184
\r
3602 showInAdvancedViewOnly: TRUE
\r
3603 adminDisplayName: MS-SQL-SQLServer
\r
3604 adminDescription: MS-SQL-SQLServer
\r
3605 objectClassCategory: 1
\r
3606 lDAPDisplayName: mS-SQL-SQLServer
\r
3607 schemaIDGUID:: eMj2Be/M0hGZkwAA+HpX1A==
\r
3609 systemPossSuperiors: serviceConnectionPoint
\r
3610 systemMayContain: mS-SQL-Keywords
\r
3611 systemMayContain: mS-SQL-GPSHeight
\r
3612 systemMayContain: mS-SQL-GPSLongitude
\r
3613 systemMayContain: mS-SQL-GPSLatitude
\r
3614 systemMayContain: mS-SQL-InformationURL
\r
3615 systemMayContain: mS-SQL-LastUpdatedDate
\r
3616 systemMayContain: mS-SQL-Status
\r
3617 systemMayContain: mS-SQL-Vines
\r
3618 systemMayContain: mS-SQL-AppleTalk
\r
3619 systemMayContain: mS-SQL-TCPIP
\r
3620 systemMayContain: mS-SQL-SPX
\r
3621 systemMayContain: mS-SQL-MultiProtocol
\r
3622 systemMayContain: mS-SQL-NamedPipe
\r
3623 systemMayContain: mS-SQL-Clustered
\r
3624 systemMayContain: mS-SQL-UnicodeSortOrder
\r
3625 systemMayContain: mS-SQL-SortOrder
\r
3626 systemMayContain: mS-SQL-CharacterSet
\r
3627 systemMayContain: mS-SQL-ServiceAccount
\r
3628 systemMayContain: mS-SQL-Build
\r
3629 systemMayContain: mS-SQL-Memory
\r
3630 systemMayContain: mS-SQL-Location
\r
3631 systemMayContain: mS-SQL-Contact
\r
3632 systemMayContain: mS-SQL-RegisteredOwner
\r
3633 systemMayContain: mS-SQL-Name
\r
3634 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3636 defaultHidingValue: TRUE
\r
3637 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3638 defaultObjectCategory: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X
\r
3640 dn: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X
\r
3643 objectClass: classSchema
\r
3644 cn: MS-SQL-OLAPServer
\r
3645 subClassOf: serviceConnectionPoint
\r
3646 governsID: 1.2.840.113556.1.5.185
\r
3648 showInAdvancedViewOnly: TRUE
\r
3649 adminDisplayName: MS-SQL-OLAPServer
\r
3650 adminDescription: MS-SQL-OLAPServer
\r
3651 objectClassCategory: 1
\r
3652 lDAPDisplayName: mS-SQL-OLAPServer
\r
3653 schemaIDGUID:: 6hh+DO/M0hGZkwAA+HpX1A==
\r
3655 systemPossSuperiors: serviceConnectionPoint
\r
3656 systemMayContain: mS-SQL-Keywords
\r
3657 systemMayContain: mS-SQL-PublicationURL
\r
3658 systemMayContain: mS-SQL-InformationURL
\r
3659 systemMayContain: mS-SQL-Status
\r
3660 systemMayContain: mS-SQL-Language
\r
3661 systemMayContain: mS-SQL-ServiceAccount
\r
3662 systemMayContain: mS-SQL-Contact
\r
3663 systemMayContain: mS-SQL-RegisteredOwner
\r
3664 systemMayContain: mS-SQL-Build
\r
3665 systemMayContain: mS-SQL-Version
\r
3666 systemMayContain: mS-SQL-Name
\r
3667 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3669 defaultHidingValue: TRUE
\r
3670 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3671 defaultObjectCategory: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X
\r
3673 dn: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X
\r
3676 objectClass: classSchema
\r
3677 cn: MS-SQL-SQLRepository
\r
3679 governsID: 1.2.840.113556.1.5.186
\r
3681 showInAdvancedViewOnly: TRUE
\r
3682 adminDisplayName: MS-SQL-SQLRepository
\r
3683 adminDescription: MS-SQL-SQLRepository
\r
3684 objectClassCategory: 1
\r
3685 lDAPDisplayName: mS-SQL-SQLRepository
\r
3686 schemaIDGUID:: XDzUEe/M0hGZkwAA+HpX1A==
\r
3688 systemPossSuperiors: mS-SQL-SQLServer
\r
3689 systemMayContain: mS-SQL-InformationDirectory
\r
3690 systemMayContain: mS-SQL-Version
\r
3691 systemMayContain: mS-SQL-Description
\r
3692 systemMayContain: mS-SQL-Status
\r
3693 systemMayContain: mS-SQL-Build
\r
3694 systemMayContain: mS-SQL-Contact
\r
3695 systemMayContain: mS-SQL-Name
\r
3696 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3698 defaultHidingValue: TRUE
\r
3699 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3700 defaultObjectCategory: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X
\r
3702 dn: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X
\r
3705 objectClass: classSchema
\r
3706 cn: MS-SQL-SQLPublication
\r
3708 governsID: 1.2.840.113556.1.5.187
\r
3710 showInAdvancedViewOnly: TRUE
\r
3711 adminDisplayName: MS-SQL-SQLPublication
\r
3712 adminDescription: MS-SQL-SQLPublication
\r
3713 objectClassCategory: 1
\r
3714 lDAPDisplayName: mS-SQL-SQLPublication
\r
3715 schemaIDGUID:: TvbCF+/M0hGZkwAA+HpX1A==
\r
3717 systemPossSuperiors: mS-SQL-SQLServer
\r
3718 systemMayContain: mS-SQL-ThirdParty
\r
3719 systemMayContain: mS-SQL-AllowSnapshotFilesFTPDownloading
\r
3720 systemMayContain: mS-SQL-AllowQueuedUpdatingSubscription
\r
3721 systemMayContain: mS-SQL-AllowImmediateUpdatingSubscription
\r
3722 systemMayContain: mS-SQL-AllowKnownPullSubscription
\r
3723 systemMayContain: mS-SQL-Publisher
\r
3724 systemMayContain: mS-SQL-AllowAnonymousSubscription
\r
3725 systemMayContain: mS-SQL-Database
\r
3726 systemMayContain: mS-SQL-Type
\r
3727 systemMayContain: mS-SQL-Status
\r
3728 systemMayContain: mS-SQL-Description
\r
3729 systemMayContain: mS-SQL-Name
\r
3730 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3732 defaultHidingValue: TRUE
\r
3733 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3734 defaultObjectCategory: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X
\r
3736 dn: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X
\r
3739 objectClass: classSchema
\r
3740 cn: MS-SQL-SQLDatabase
\r
3742 governsID: 1.2.840.113556.1.5.188
\r
3744 showInAdvancedViewOnly: TRUE
\r
3745 adminDisplayName: MS-SQL-SQLDatabase
\r
3746 adminDescription: MS-SQL-SQLDatabase
\r
3747 objectClassCategory: 1
\r
3748 lDAPDisplayName: mS-SQL-SQLDatabase
\r
3749 schemaIDGUID:: SmkIHe/M0hGZkwAA+HpX1A==
\r
3751 systemPossSuperiors: mS-SQL-SQLServer
\r
3752 systemMayContain: mS-SQL-Keywords
\r
3753 systemMayContain: mS-SQL-InformationURL
\r
3754 systemMayContain: mS-SQL-Status
\r
3755 systemMayContain: mS-SQL-Applications
\r
3756 systemMayContain: mS-SQL-LastDiagnosticDate
\r
3757 systemMayContain: mS-SQL-LastBackupDate
\r
3758 systemMayContain: mS-SQL-CreationDate
\r
3759 systemMayContain: mS-SQL-Size
\r
3760 systemMayContain: mS-SQL-Contact
\r
3761 systemMayContain: mS-SQL-Alias
\r
3762 systemMayContain: mS-SQL-Description
\r
3763 systemMayContain: mS-SQL-Name
\r
3764 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3766 defaultHidingValue: TRUE
\r
3767 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3768 defaultObjectCategory: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X
\r
3770 dn: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X
\r
3773 objectClass: classSchema
\r
3774 cn: MS-SQL-OLAPDatabase
\r
3776 governsID: 1.2.840.113556.1.5.189
\r
3778 showInAdvancedViewOnly: TRUE
\r
3779 adminDisplayName: MS-SQL-OLAPDatabase
\r
3780 adminDescription: MS-SQL-OLAPDatabase
\r
3781 objectClassCategory: 1
\r
3782 lDAPDisplayName: mS-SQL-OLAPDatabase
\r
3783 schemaIDGUID:: GgOvIO/M0hGZkwAA+HpX1A==
\r
3785 systemPossSuperiors: mS-SQL-OLAPServer
\r
3786 systemMayContain: mS-SQL-Keywords
\r
3787 systemMayContain: mS-SQL-PublicationURL
\r
3788 systemMayContain: mS-SQL-ConnectionURL
\r
3789 systemMayContain: mS-SQL-InformationURL
\r
3790 systemMayContain: mS-SQL-Status
\r
3791 systemMayContain: mS-SQL-Applications
\r
3792 systemMayContain: mS-SQL-LastBackupDate
\r
3793 systemMayContain: mS-SQL-LastUpdatedDate
\r
3794 systemMayContain: mS-SQL-Size
\r
3795 systemMayContain: mS-SQL-Type
\r
3796 systemMayContain: mS-SQL-Description
\r
3797 systemMayContain: mS-SQL-Contact
\r
3798 systemMayContain: mS-SQL-Name
\r
3799 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3801 defaultHidingValue: TRUE
\r
3802 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3803 defaultObjectCategory: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X
\r
3805 dn: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X
\r
3808 objectClass: classSchema
\r
3809 cn: MS-SQL-OLAPCube
\r
3811 governsID: 1.2.840.113556.1.5.190
\r
3813 showInAdvancedViewOnly: TRUE
\r
3814 adminDisplayName: MS-SQL-OLAPCube
\r
3815 adminDescription: MS-SQL-OLAPCube
\r
3816 objectClassCategory: 1
\r
3817 lDAPDisplayName: mS-SQL-OLAPCube
\r
3818 schemaIDGUID:: alDwCSjN0hGZkwAA+HpX1A==
\r
3820 systemPossSuperiors: mS-SQL-OLAPDatabase
\r
3821 systemMayContain: mS-SQL-Keywords
\r
3822 systemMayContain: mS-SQL-PublicationURL
\r
3823 systemMayContain: mS-SQL-InformationURL
\r
3824 systemMayContain: mS-SQL-Status
\r
3825 systemMayContain: mS-SQL-LastUpdatedDate
\r
3826 systemMayContain: mS-SQL-Size
\r
3827 systemMayContain: mS-SQL-Description
\r
3828 systemMayContain: mS-SQL-Contact
\r
3829 systemMayContain: mS-SQL-Name
\r
3830 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3832 defaultHidingValue: TRUE
\r
3833 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3834 defaultObjectCategory: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X
\r
3836 dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X
\r
3839 objectClass: classSchema
\r
3840 cn: ms-TAPI-Rt-Conference
\r
3842 governsID: 1.2.840.113556.1.5.221
\r
3843 rDNAttID: msTAPI-uid
\r
3844 showInAdvancedViewOnly: TRUE
\r
3845 adminDisplayName: msTAPI-RtConference
\r
3846 adminDescription: msTAPI-RtConference
\r
3847 objectClassCategory: 1
\r
3848 lDAPDisplayName: msTAPI-RtConference
\r
3849 schemaIDGUID:: NZd7yipLSU6Jw5kCUzTclA==
\r
3851 systemPossSuperiors: organizationalUnit
\r
3852 systemMayContain: msTAPI-ConferenceBlob
\r
3853 systemMayContain: msTAPI-ProtocolId
\r
3854 systemMustContain: msTAPI-uid
\r
3855 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3857 defaultHidingValue: TRUE
\r
3858 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3859 defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X
\r
3861 dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X
\r
3864 objectClass: classSchema
\r
3865 cn: ms-TAPI-Rt-Person
\r
3867 governsID: 1.2.840.113556.1.5.222
\r
3869 showInAdvancedViewOnly: TRUE
\r
3870 adminDisplayName: msTAPI-RtPerson
\r
3871 adminDescription: msTAPI-RtPerson
\r
3872 objectClassCategory: 1
\r
3873 lDAPDisplayName: msTAPI-RtPerson
\r
3874 schemaIDGUID:: tRzqUwS3+U2Bj1y07IbKwQ==
\r
3876 systemPossSuperiors: organization
\r
3877 systemPossSuperiors: organizationalUnit
\r
3878 systemMayContain: msTAPI-uid
\r
3879 systemMayContain: msTAPI-IpAddress
\r
3880 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3882 defaultHidingValue: TRUE
\r
3883 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3884 defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X
\r
3886 dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X
\r
3889 objectClass: classSchema
\r
3890 cn: ms-WMI-IntRangeParam
\r
3891 subClassOf: msWMI-RangeParam
\r
3892 governsID: 1.2.840.113556.1.5.205
\r
3894 showInAdvancedViewOnly: TRUE
\r
3895 adminDisplayName: ms-WMI-IntRangeParam
\r
3896 adminDescription: ms-WMI-IntRangeParam
\r
3897 objectClassCategory: 1
\r
3898 lDAPDisplayName: msWMI-IntRangeParam
\r
3899 schemaIDGUID:: fV3KUItc806531tm1JHlJg==
\r
3901 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
3902 systemMayContain: msWMI-IntMax
\r
3903 systemMayContain: msWMI-IntMin
\r
3904 systemMustContain: msWMI-IntDefault
\r
3905 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3907 defaultHidingValue: TRUE
\r
3908 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3909 defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X
\r
3911 dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X
\r
3914 objectClass: classSchema
\r
3915 cn: ms-WMI-IntSetParam
\r
3916 subClassOf: msWMI-RangeParam
\r
3917 governsID: 1.2.840.113556.1.5.206
\r
3919 showInAdvancedViewOnly: TRUE
\r
3920 adminDisplayName: ms-WMI-IntSetParam
\r
3921 adminDescription: ms-WMI-IntSetParam
\r
3922 objectClassCategory: 1
\r
3923 lDAPDisplayName: msWMI-IntSetParam
\r
3924 schemaIDGUID:: mg0vKXbPsEKEH7ZQ8zHfYg==
\r
3926 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
3927 systemMayContain: msWMI-IntValidValues
\r
3928 systemMustContain: msWMI-IntDefault
\r
3929 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU)
\r
3931 defaultHidingValue: TRUE
\r
3932 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3933 defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X
\r
3935 dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
3938 objectClass: classSchema
\r
3939 cn: ms-WMI-MergeablePolicyTemplate
\r
3940 subClassOf: msWMI-PolicyTemplate
\r
3941 governsID: 1.2.840.113556.1.5.202
\r
3943 showInAdvancedViewOnly: TRUE
\r
3944 adminDisplayName: ms-WMI-MergeablePolicyTemplate
\r
3945 adminDescription: ms-WMI-MergeablePolicyTemplate
\r
3946 objectClassCategory: 1
\r
3947 lDAPDisplayName: msWMI-MergeablePolicyTemplate
\r
3948 schemaIDGUID:: FCRQB8r9UUiwShNkWxHSJg==
\r
3950 systemPossSuperiors: container
\r
3951 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU)
\r
3953 defaultHidingValue: TRUE
\r
3954 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3955 defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
3957 dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X
\r
3960 objectClass: classSchema
\r
3961 cn: ms-WMI-ObjectEncoding
\r
3963 governsID: 1.2.840.113556.1.5.217
\r
3965 showInAdvancedViewOnly: TRUE
\r
3966 adminDisplayName: ms-WMI-ObjectEncoding
\r
3967 adminDescription: ms-WMI-ObjectEncoding
\r
3968 objectClassCategory: 1
\r
3969 lDAPDisplayName: msWMI-ObjectEncoding
\r
3970 schemaIDGUID:: yYHdVRLD+UGoTcatvfHo4Q==
\r
3972 systemPossSuperiors: container
\r
3973 systemMustContain: msWMI-Class
\r
3974 systemMustContain: msWMI-ScopeGuid
\r
3975 systemMustContain: msWMI-Parm1
\r
3976 systemMustContain: msWMI-Parm2
\r
3977 systemMustContain: msWMI-Parm3
\r
3978 systemMustContain: msWMI-Parm4
\r
3979 systemMustContain: msWMI-Genus
\r
3980 systemMustContain: msWMI-intFlags1
\r
3981 systemMustContain: msWMI-intFlags2
\r
3982 systemMustContain: msWMI-intFlags3
\r
3983 systemMustContain: msWMI-intFlags4
\r
3984 systemMustContain: msWMI-ID
\r
3985 systemMustContain: msWMI-TargetObject
\r
3986 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
3988 defaultHidingValue: TRUE
\r
3989 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3990 defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X
\r
3992 dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
3995 objectClass: classSchema
\r
3996 cn: ms-WMI-PolicyTemplate
\r
3998 governsID: 1.2.840.113556.1.5.200
\r
4000 showInAdvancedViewOnly: TRUE
\r
4001 adminDisplayName: ms-WMI-PolicyTemplate
\r
4002 adminDescription: ms-WMI-PolicyTemplate
\r
4003 objectClassCategory: 1
\r
4004 lDAPDisplayName: msWMI-PolicyTemplate
\r
4005 schemaIDGUID:: 8YC84kokWU2sxspcT4Lm4Q==
\r
4007 systemPossSuperiors: container
\r
4008 systemMayContain: msWMI-TargetType
\r
4009 systemMayContain: msWMI-SourceOrganization
\r
4010 systemMayContain: msWMI-Parm4
\r
4011 systemMayContain: msWMI-Parm3
\r
4012 systemMayContain: msWMI-Parm2
\r
4013 systemMayContain: msWMI-Parm1
\r
4014 systemMayContain: msWMI-intFlags4
\r
4015 systemMayContain: msWMI-intFlags3
\r
4016 systemMayContain: msWMI-intFlags2
\r
4017 systemMayContain: msWMI-intFlags1
\r
4018 systemMayContain: msWMI-CreationDate
\r
4019 systemMayContain: msWMI-ChangeDate
\r
4020 systemMayContain: msWMI-Author
\r
4021 systemMustContain: msWMI-NormalizedClass
\r
4022 systemMustContain: msWMI-TargetPath
\r
4023 systemMustContain: msWMI-TargetClass
\r
4024 systemMustContain: msWMI-TargetNameSpace
\r
4025 systemMustContain: msWMI-Name
\r
4026 systemMustContain: msWMI-ID
\r
4027 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
4029 defaultHidingValue: TRUE
\r
4030 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4031 defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4033 dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X
\r
4036 objectClass: classSchema
\r
4037 cn: ms-WMI-PolicyType
\r
4039 governsID: 1.2.840.113556.1.5.211
\r
4041 showInAdvancedViewOnly: TRUE
\r
4042 adminDisplayName: ms-WMI-PolicyType
\r
4043 adminDescription: ms-WMI-PolicyType
\r
4044 objectClassCategory: 1
\r
4045 lDAPDisplayName: msWMI-PolicyType
\r
4046 schemaIDGUID:: EyZbWQlBd06QE6O7TvJ3xw==
\r
4048 systemPossSuperiors: container
\r
4049 systemMayContain: msWMI-SourceOrganization
\r
4050 systemMayContain: msWMI-Parm4
\r
4051 systemMayContain: msWMI-Parm3
\r
4052 systemMayContain: msWMI-Parm2
\r
4053 systemMayContain: msWMI-Parm1
\r
4054 systemMayContain: msWMI-intFlags4
\r
4055 systemMayContain: msWMI-intFlags3
\r
4056 systemMayContain: msWMI-intFlags2
\r
4057 systemMayContain: msWMI-intFlags1
\r
4058 systemMayContain: msWMI-CreationDate
\r
4059 systemMayContain: msWMI-ChangeDate
\r
4060 systemMayContain: msWMI-Author
\r
4061 systemMustContain: msWMI-TargetObject
\r
4062 systemMustContain: msWMI-ID
\r
4063 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
4065 defaultHidingValue: TRUE
\r
4066 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4067 defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X
\r
4069 dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X
\r
4072 objectClass: classSchema
\r
4073 cn: ms-WMI-RangeParam
\r
4075 governsID: 1.2.840.113556.1.5.203
\r
4077 showInAdvancedViewOnly: TRUE
\r
4078 adminDisplayName: ms-WMI-RangeParam
\r
4079 adminDescription: ms-WMI-RangeParam
\r
4080 objectClassCategory: 1
\r
4081 lDAPDisplayName: msWMI-RangeParam
\r
4082 schemaIDGUID:: V1r7RRhQD02QVpl8jJEi2Q==
\r
4084 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4085 systemMustContain: msWMI-TargetType
\r
4086 systemMustContain: msWMI-TargetClass
\r
4087 systemMustContain: msWMI-PropertyName
\r
4088 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU)
\r
4090 defaultHidingValue: TRUE
\r
4091 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4092 defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X
\r
4094 dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4097 objectClass: classSchema
\r
4098 cn: ms-WMI-RealRangeParam
\r
4099 subClassOf: msWMI-RangeParam
\r
4100 governsID: 1.2.840.113556.1.5.209
\r
4102 showInAdvancedViewOnly: TRUE
\r
4103 adminDisplayName: ms-WMI-RealRangeParam
\r
4104 adminDescription: ms-WMI-RealRangeParam
\r
4105 objectClassCategory: 1
\r
4106 lDAPDisplayName: msWMI-RealRangeParam
\r
4107 schemaIDGUID:: 4o/+arxwzkyxZqlvc1nFFA==
\r
4109 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4110 systemMayContain: msWMI-Int8Max
\r
4111 systemMayContain: msWMI-Int8Min
\r
4112 systemMustContain: msWMI-Int8Default
\r
4113 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4115 defaultHidingValue: TRUE
\r
4116 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4117 defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4119 dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X
\r
4122 objectClass: classSchema
\r
4125 governsID: 1.2.840.113556.1.5.214
\r
4127 showInAdvancedViewOnly: TRUE
\r
4128 adminDisplayName: ms-WMI-Rule
\r
4129 adminDescription: ms-WMI-Rule
\r
4130 objectClassCategory: 1
\r
4131 lDAPDisplayName: msWMI-Rule
\r
4132 schemaIDGUID:: g29+PA7dG0igwnTNlu8qZg==
\r
4134 systemPossSuperiors: msWMI-Som
\r
4135 systemPossSuperiors: container
\r
4136 systemMustContain: msWMI-QueryLanguage
\r
4137 systemMustContain: msWMI-TargetNameSpace
\r
4138 systemMustContain: msWMI-Query
\r
4139 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4141 defaultHidingValue: TRUE
\r
4142 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4143 defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X
\r
4145 dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X
\r
4148 objectClass: classSchema
\r
4149 cn: ms-WMI-ShadowObject
\r
4151 governsID: 1.2.840.113556.1.5.212
\r
4153 showInAdvancedViewOnly: TRUE
\r
4154 adminDisplayName: ms-WMI-ShadowObject
\r
4155 adminDescription: ms-WMI-ShadowObject
\r
4156 objectClassCategory: 1
\r
4157 lDAPDisplayName: msWMI-ShadowObject
\r
4158 schemaIDGUID:: 30vk8dONNUKchvkfMfW1aQ==
\r
4160 systemPossSuperiors: msWMI-PolicyType
\r
4161 systemMustContain: msWMI-TargetObject
\r
4162 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4164 defaultHidingValue: TRUE
\r
4165 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4166 defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X
\r
4168 dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4171 objectClass: classSchema
\r
4172 cn: ms-WMI-SimplePolicyTemplate
\r
4173 subClassOf: msWMI-PolicyTemplate
\r
4174 governsID: 1.2.840.113556.1.5.201
\r
4176 showInAdvancedViewOnly: TRUE
\r
4177 adminDisplayName: ms-WMI-SimplePolicyTemplate
\r
4178 adminDescription: ms-WMI-SimplePolicyTemplate
\r
4179 objectClassCategory: 1
\r
4180 lDAPDisplayName: msWMI-SimplePolicyTemplate
\r
4181 schemaIDGUID:: tbLIbN8S9kSDB+dPXN7jaQ==
\r
4183 systemPossSuperiors: container
\r
4184 systemMustContain: msWMI-TargetObject
\r
4185 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU)
\r
4187 defaultHidingValue: TRUE
\r
4188 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4189 defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4191 dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X
\r
4194 objectClass: classSchema
\r
4197 governsID: 1.2.840.113556.1.5.213
\r
4199 showInAdvancedViewOnly: TRUE
\r
4200 adminDisplayName: ms-WMI-Som
\r
4201 adminDescription: ms-WMI-Som
\r
4202 objectClassCategory: 1
\r
4203 lDAPDisplayName: msWMI-Som
\r
4204 schemaIDGUID:: eHCFq0IBBkSUWzTJtrEzcg==
\r
4206 systemPossSuperiors: container
\r
4207 systemMayContain: msWMI-SourceOrganization
\r
4208 systemMayContain: msWMI-Parm4
\r
4209 systemMayContain: msWMI-Parm3
\r
4210 systemMayContain: msWMI-Parm2
\r
4211 systemMayContain: msWMI-Parm1
\r
4212 systemMayContain: msWMI-intFlags4
\r
4213 systemMayContain: msWMI-intFlags3
\r
4214 systemMayContain: msWMI-intFlags2
\r
4215 systemMayContain: msWMI-intFlags1
\r
4216 systemMayContain: msWMI-CreationDate
\r
4217 systemMayContain: msWMI-ChangeDate
\r
4218 systemMayContain: msWMI-Author
\r
4219 systemMustContain: msWMI-Name
\r
4220 systemMustContain: msWMI-ID
\r
4221 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
4223 defaultHidingValue: TRUE
\r
4224 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4225 defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X
\r
4227 dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X
\r
4230 objectClass: classSchema
\r
4231 cn: ms-WMI-StringSetParam
\r
4232 subClassOf: msWMI-RangeParam
\r
4233 governsID: 1.2.840.113556.1.5.210
\r
4235 showInAdvancedViewOnly: TRUE
\r
4236 adminDisplayName: ms-WMI-StringSetParam
\r
4237 adminDescription: ms-WMI-StringSetParam
\r
4238 objectClassCategory: 1
\r
4239 lDAPDisplayName: msWMI-StringSetParam
\r
4240 schemaIDGUID:: onnFC6cd6ky2mYB/O51jpA==
\r
4242 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4243 systemMayContain: msWMI-StringValidValues
\r
4244 systemMustContain: msWMI-StringDefault
\r
4245 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU)
\r
4247 defaultHidingValue: TRUE
\r
4248 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4249 defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X
\r
4251 dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4254 objectClass: classSchema
\r
4255 cn: ms-WMI-UintRangeParam
\r
4256 subClassOf: msWMI-RangeParam
\r
4257 governsID: 1.2.840.113556.1.5.207
\r
4259 showInAdvancedViewOnly: TRUE
\r
4260 adminDisplayName: ms-WMI-UintRangeParam
\r
4261 adminDescription: ms-WMI-UintRangeParam
\r
4262 objectClassCategory: 1
\r
4263 lDAPDisplayName: msWMI-UintRangeParam
\r
4264 schemaIDGUID:: spmn2fPOs0i1rfuF+N0yFA==
\r
4266 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4267 systemMayContain: msWMI-IntMax
\r
4268 systemMayContain: msWMI-IntMin
\r
4269 systemMustContain: msWMI-IntDefault
\r
4270 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4272 defaultHidingValue: TRUE
\r
4273 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4274 defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4276 dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X
\r
4279 objectClass: classSchema
\r
4280 cn: ms-WMI-UintSetParam
\r
4281 subClassOf: msWMI-RangeParam
\r
4282 governsID: 1.2.840.113556.1.5.208
\r
4284 showInAdvancedViewOnly: TRUE
\r
4285 adminDisplayName: ms-WMI-UintSetParam
\r
4286 adminDescription: ms-WMI-UintSetParam
\r
4287 objectClassCategory: 1
\r
4288 lDAPDisplayName: msWMI-UintSetParam
\r
4289 schemaIDGUID:: MetLjxlO9UaTLl+gPDObHQ==
\r
4291 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4292 systemMayContain: msWMI-IntValidValues
\r
4293 systemMustContain: msWMI-IntDefault
\r
4294 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCCDCLCLODTRC;;;AU)
\r
4296 defaultHidingValue: TRUE
\r
4297 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4298 defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X
\r
4300 dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4303 objectClass: classSchema
\r
4304 cn: ms-WMI-UnknownRangeParam
\r
4305 subClassOf: msWMI-RangeParam
\r
4306 governsID: 1.2.840.113556.1.5.204
\r
4308 showInAdvancedViewOnly: TRUE
\r
4309 adminDisplayName: ms-WMI-UnknownRangeParam
\r
4310 adminDescription: ms-WMI-UnknownRangeParam
\r
4311 objectClassCategory: 1
\r
4312 lDAPDisplayName: msWMI-UnknownRangeParam
\r
4313 schemaIDGUID:: a8IquNvGmECSxknBijM24Q==
\r
4315 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4316 systemMustContain: msWMI-TargetObject
\r
4317 systemMustContain: msWMI-NormalizedClass
\r
4318 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4320 defaultHidingValue: TRUE
\r
4321 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4322 defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4324 dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X
\r
4327 objectClass: classSchema
\r
4330 governsID: 1.2.840.113556.1.5.215
\r
4332 showInAdvancedViewOnly: TRUE
\r
4333 adminDisplayName: ms-WMI-WMIGPO
\r
4334 adminDescription: ms-WMI-WMIGPO
\r
4335 objectClassCategory: 1
\r
4336 lDAPDisplayName: msWMI-WMIGPO
\r
4337 schemaIDGUID:: AABjBSc53k6/J8qR8nXCbw==
\r
4339 systemPossSuperiors: container
\r
4340 systemMayContain: msWMI-Parm4
\r
4341 systemMayContain: msWMI-Parm3
\r
4342 systemMayContain: msWMI-Parm2
\r
4343 systemMayContain: msWMI-Parm1
\r
4344 systemMayContain: msWMI-intFlags4
\r
4345 systemMayContain: msWMI-intFlags3
\r
4346 systemMayContain: msWMI-intFlags2
\r
4347 systemMayContain: msWMI-intFlags1
\r
4348 systemMustContain: msWMI-TargetClass
\r
4349 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
4351 defaultHidingValue: TRUE
\r
4352 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4353 defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X
\r
4355 dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X
\r
4358 objectClass: classSchema
\r
4359 cn: MSMQ-Configuration
\r
4361 governsID: 1.2.840.113556.1.5.162
\r
4363 showInAdvancedViewOnly: TRUE
\r
4364 adminDisplayName: MSMQ-Configuration
\r
4365 adminDescription: MSMQ-Configuration
\r
4366 objectClassCategory: 1
\r
4367 lDAPDisplayName: mSMQConfiguration
\r
4368 schemaIDGUID:: RMMNmgDB0RG7xQCAx2ZwwA==
\r
4370 systemPossSuperiors: computer
\r
4371 systemMayContain: mSMQSites
\r
4372 systemMayContain: mSMQSignKey
\r
4373 systemMayContain: mSMQServiceType
\r
4374 systemMayContain: mSMQRoutingServices
\r
4375 systemMayContain: mSMQQuota
\r
4376 systemMayContain: mSMQOwnerID
\r
4377 systemMayContain: mSMQOutRoutingServers
\r
4378 systemMayContain: mSMQOSType
\r
4379 systemMayContain: mSMQJournalQuota
\r
4380 systemMayContain: mSMQInRoutingServers
\r
4381 systemMayContain: mSMQForeign
\r
4382 systemMayContain: mSMQEncryptKey
\r
4383 systemMayContain: mSMQDsServices
\r
4384 systemMayContain: mSMQDependentClientServices
\r
4385 systemMayContain: mSMQComputerTypeEx
\r
4386 systemMayContain: mSMQComputerType
\r
4387 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4389 defaultHidingValue: TRUE
\r
4390 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4391 defaultObjectCategory: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X
\r
4393 dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X
\r
4396 objectClass: classSchema
\r
4397 cn: MSMQ-Custom-Recipient
\r
4399 governsID: 1.2.840.113556.1.5.218
\r
4401 showInAdvancedViewOnly: TRUE
\r
4402 adminDisplayName: MSMQ-Custom-Recipient
\r
4403 adminDescription: MSMQ-Custom-Recipient
\r
4404 objectClassCategory: 1
\r
4405 lDAPDisplayName: msMQ-Custom-Recipient
\r
4406 schemaIDGUID:: F2hth8w1bEOs6l73F03Zvg==
\r
4408 systemPossSuperiors: organizationalUnit
\r
4409 systemPossSuperiors: domainDNS
\r
4410 systemPossSuperiors: container
\r
4411 systemMayContain: msMQ-Recipient-FormatName
\r
4412 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4414 defaultHidingValue: FALSE
\r
4415 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4416 defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X
\r
4418 dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X
\r
4421 objectClass: classSchema
\r
4422 cn: MSMQ-Enterprise-Settings
\r
4424 governsID: 1.2.840.113556.1.5.163
\r
4426 showInAdvancedViewOnly: TRUE
\r
4427 adminDisplayName: MSMQ-Enterprise-Settings
\r
4428 adminDescription: MSMQ-Enterprise-Settings
\r
4429 objectClassCategory: 1
\r
4430 lDAPDisplayName: mSMQEnterpriseSettings
\r
4431 schemaIDGUID:: RcMNmgDB0RG7xQCAx2ZwwA==
\r
4433 systemPossSuperiors: container
\r
4434 systemMayContain: mSMQVersion
\r
4435 systemMayContain: mSMQNameStyle
\r
4436 systemMayContain: mSMQLongLived
\r
4437 systemMayContain: mSMQInterval2
\r
4438 systemMayContain: mSMQInterval1
\r
4439 systemMayContain: mSMQCSPName
\r
4440 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4442 defaultHidingValue: TRUE
\r
4443 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4444 defaultObjectCategory: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X
\r
4446 dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X
\r
4449 objectClass: classSchema
\r
4452 governsID: 1.2.840.113556.1.5.219
\r
4454 showInAdvancedViewOnly: TRUE
\r
4455 adminDisplayName: MSMQ-Group
\r
4456 adminDescription: MSMQ-Group
\r
4457 objectClassCategory: 1
\r
4458 lDAPDisplayName: msMQ-Group
\r
4459 schemaIDGUID:: rHqyRvqq+0+3c+W/Yh7oew==
\r
4461 systemPossSuperiors: organizationalUnit
\r
4462 systemMustContain: member
\r
4463 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4465 defaultHidingValue: TRUE
\r
4466 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4467 defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X
\r
4469 dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X
\r
4472 objectClass: classSchema
\r
4473 cn: MSMQ-Migrated-User
\r
4475 governsID: 1.2.840.113556.1.5.179
\r
4477 showInAdvancedViewOnly: TRUE
\r
4478 adminDisplayName: MSMQ-Migrated-User
\r
4479 adminDescription: MSMQ-Migrated-User
\r
4480 objectClassCategory: 1
\r
4481 lDAPDisplayName: mSMQMigratedUser
\r
4482 schemaIDGUID:: l2l3UD080hGQzADAT9kasQ==
\r
4484 systemPossSuperiors: organizationalUnit
\r
4485 systemPossSuperiors: domainDNS
\r
4486 systemPossSuperiors: builtinDomain
\r
4487 systemMayContain: mSMQUserSid
\r
4488 systemMayContain: mSMQSignCertificatesMig
\r
4489 systemMayContain: mSMQSignCertificates
\r
4490 systemMayContain: mSMQDigestsMig
\r
4491 systemMayContain: mSMQDigests
\r
4492 systemMayContain: objectSid
\r
4493 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4495 defaultHidingValue: TRUE
\r
4496 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4497 defaultObjectCategory: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X
\r
4499 dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X
\r
4502 objectClass: classSchema
\r
4505 governsID: 1.2.840.113556.1.5.161
\r
4507 showInAdvancedViewOnly: TRUE
\r
4508 adminDisplayName: MSMQ-Queue
\r
4509 adminDescription: MSMQ-Queue
\r
4510 objectClassCategory: 1
\r
4511 lDAPDisplayName: mSMQQueue
\r
4512 schemaIDGUID:: Q8MNmgDB0RG7xQCAx2ZwwA==
\r
4514 systemPossSuperiors: mSMQConfiguration
\r
4515 systemMayContain: mSMQTransactional
\r
4516 systemMayContain: MSMQ-SecuredSource
\r
4517 systemMayContain: mSMQQueueType
\r
4518 systemMayContain: mSMQQueueQuota
\r
4519 systemMayContain: mSMQQueueNameExt
\r
4520 systemMayContain: mSMQQueueJournalQuota
\r
4521 systemMayContain: mSMQPrivacyLevel
\r
4522 systemMayContain: mSMQOwnerID
\r
4523 systemMayContain: MSMQ-MulticastAddress
\r
4524 systemMayContain: mSMQLabelEx
\r
4525 systemMayContain: mSMQLabel
\r
4526 systemMayContain: mSMQJournal
\r
4527 systemMayContain: mSMQBasePriority
\r
4528 systemMayContain: mSMQAuthenticate
\r
4529 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4531 defaultHidingValue: FALSE
\r
4532 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4533 defaultObjectCategory: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X
\r
4535 dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X
\r
4538 objectClass: classSchema
\r
4541 governsID: 1.2.840.113556.1.5.165
\r
4543 showInAdvancedViewOnly: TRUE
\r
4544 adminDisplayName: MSMQ-Settings
\r
4545 adminDescription: MSMQ-Settings
\r
4546 objectClassCategory: 1
\r
4547 lDAPDisplayName: mSMQSettings
\r
4548 schemaIDGUID:: R8MNmgDB0RG7xQCAx2ZwwA==
\r
4550 systemPossSuperiors: server
\r
4551 systemMayContain: mSMQSiteNameEx
\r
4552 systemMayContain: mSMQSiteName
\r
4553 systemMayContain: mSMQServices
\r
4554 systemMayContain: mSMQRoutingService
\r
4555 systemMayContain: mSMQQMID
\r
4556 systemMayContain: mSMQOwnerID
\r
4557 systemMayContain: mSMQNt4Flags
\r
4558 systemMayContain: mSMQMigrated
\r
4559 systemMayContain: mSMQDsService
\r
4560 systemMayContain: mSMQDependentClientService
\r
4561 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4563 defaultHidingValue: TRUE
\r
4564 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4565 defaultObjectCategory: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X
\r
4567 dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X
\r
4570 objectClass: classSchema
\r
4571 cn: MSMQ-Site-Link
\r
4573 governsID: 1.2.840.113556.1.5.164
\r
4575 showInAdvancedViewOnly: TRUE
\r
4576 adminDisplayName: MSMQ-Site-Link
\r
4577 adminDescription: MSMQ-Site-Link
\r
4578 objectClassCategory: 1
\r
4579 lDAPDisplayName: mSMQSiteLink
\r
4580 schemaIDGUID:: RsMNmgDB0RG7xQCAx2ZwwA==
\r
4582 systemPossSuperiors: mSMQEnterpriseSettings
\r
4583 systemMayContain: mSMQSiteGatesMig
\r
4584 systemMayContain: mSMQSiteGates
\r
4585 systemMustContain: mSMQSite2
\r
4586 systemMustContain: mSMQSite1
\r
4587 systemMustContain: mSMQCost
\r
4588 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4590 defaultHidingValue: FALSE
\r
4591 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4592 defaultObjectCategory: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X
\r
4594 dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X
\r
4597 objectClass: classSchema
\r
4598 cn: NTDS-Connection
\r
4600 governsID: 1.2.840.113556.1.5.71
\r
4602 showInAdvancedViewOnly: TRUE
\r
4603 adminDisplayName: NTDS-Connection
\r
4604 adminDescription: NTDS-Connection
\r
4605 objectClassCategory: 1
\r
4606 lDAPDisplayName: nTDSConnection
\r
4607 schemaIDGUID:: YFoZGaBt0BGv0wDAT9kwyQ==
\r
4609 systemPossSuperiors: nTFRSMember
\r
4610 systemPossSuperiors: nTFRSReplicaSet
\r
4611 systemPossSuperiors: nTDSDSA
\r
4612 systemMayContain: transportType
\r
4613 systemMayContain: schedule
\r
4614 systemMayContain: mS-DS-ReplicatesNCReason
\r
4615 systemMayContain: generatedConnection
\r
4616 systemMustContain: options
\r
4617 systemMustContain: fromServer
\r
4618 systemMustContain: enabledConnection
\r
4619 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4621 defaultHidingValue: TRUE
\r
4622 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4623 defaultObjectCategory: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X
\r
4625 dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X
\r
4628 objectClass: classSchema
\r
4630 subClassOf: nTDSDSA
\r
4631 governsID: 1.2.840.113556.1.5.254
\r
4633 showInAdvancedViewOnly: TRUE
\r
4634 adminDisplayName: NTDS-DSA-RO
\r
4635 adminDescription:
\r
4636 A subclass of Directory Service Agent which is distinguished by its reduced pr
\r
4638 objectClassCategory: 1
\r
4639 lDAPDisplayName: nTDSDSARO
\r
4640 schemaIDGUID:: wW7RhZEHyEuKs3CYBgL/jA==
\r
4642 systemPossSuperiors: organization
\r
4643 systemPossSuperiors: server
\r
4644 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4646 defaultHidingValue: TRUE
\r
4647 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4648 defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X
\r
4650 dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X
\r
4653 objectClass: classSchema
\r
4656 governsID: 1.2.840.113556.1.5.72
\r
4658 showInAdvancedViewOnly: TRUE
\r
4659 adminDisplayName: NTDS-Service
\r
4660 adminDescription: NTDS-Service
\r
4661 objectClassCategory: 1
\r
4662 lDAPDisplayName: nTDSService
\r
4663 schemaIDGUID:: X1oZGaBt0BGv0wDAT9kwyQ==
\r
4665 systemPossSuperiors: container
\r
4666 systemMayContain: msDS-DeletedObjectLifetime
\r
4667 systemMayContain: tombstoneLifetime
\r
4668 systemMayContain: sPNMappings
\r
4669 systemMayContain: replTopologyStayOfExecution
\r
4670 systemMayContain: msDS-Other-Settings
\r
4671 systemMayContain: garbageCollPeriod
\r
4672 systemMayContain: dSHeuristics
\r
4673 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4675 defaultHidingValue: TRUE
\r
4676 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4677 defaultObjectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X
\r
4679 dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
4682 objectClass: classSchema
\r
4683 cn: NTDS-Site-Settings
\r
4684 subClassOf: applicationSiteSettings
\r
4685 governsID: 1.2.840.113556.1.5.69
\r
4687 showInAdvancedViewOnly: TRUE
\r
4688 adminDisplayName: NTDS-Site-Settings
\r
4689 adminDescription: NTDS-Site-Settings
\r
4690 objectClassCategory: 1
\r
4691 lDAPDisplayName: nTDSSiteSettings
\r
4692 schemaIDGUID:: XVoZGaBt0BGv0wDAT9kwyQ==
\r
4694 systemPossSuperiors: site
\r
4695 systemMayContain: schedule
\r
4696 systemMayContain: queryPolicyObject
\r
4697 systemMayContain: options
\r
4698 systemMayContain: msDS-Preferred-GC-Site
\r
4699 systemMayContain: managedBy
\r
4700 systemMayContain: interSiteTopologyRenew
\r
4701 systemMayContain: interSiteTopologyGenerator
\r
4702 systemMayContain: interSiteTopologyFailover
\r
4703 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4705 defaultHidingValue: TRUE
\r
4706 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4707 defaultObjectCategory: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
4709 dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X
\r
4712 objectClass: classSchema
\r
4715 governsID: 1.2.840.113556.1.5.153
\r
4717 showInAdvancedViewOnly: TRUE
\r
4718 adminDisplayName: NTFRS-Member
\r
4719 adminDescription: NTFRS-Member
\r
4720 objectClassCategory: 1
\r
4721 lDAPDisplayName: nTFRSMember
\r
4722 schemaIDGUID:: hiUTKnOT0RGuvAAA+ANnwQ==
\r
4724 systemPossSuperiors: nTFRSReplicaSet
\r
4725 systemMayContain: serverReference
\r
4726 systemMayContain: fRSUpdateTimeout
\r
4727 systemMayContain: fRSServiceCommand
\r
4728 systemMayContain: fRSRootSecurity
\r
4729 systemMayContain: fRSPartnerAuthLevel
\r
4730 systemMayContain: fRSFlags
\r
4731 systemMayContain: fRSExtensions
\r
4732 systemMayContain: fRSControlOutboundBacklog
\r
4733 systemMayContain: fRSControlInboundBacklog
\r
4734 systemMayContain: fRSControlDataCreation
\r
4735 systemMayContain: frsComputerReference
\r
4736 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
4738 defaultHidingValue: TRUE
\r
4739 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4740 defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X
\r
4742 dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X
\r
4745 objectClass: classSchema
\r
4746 cn: NTFRS-Replica-Set
\r
4748 governsID: 1.2.840.113556.1.5.102
\r
4750 showInAdvancedViewOnly: TRUE
\r
4751 adminDisplayName: NTFRS-Replica-Set
\r
4752 adminDescription: NTFRS-Replica-Set
\r
4753 objectClassCategory: 1
\r
4754 lDAPDisplayName: nTFRSReplicaSet
\r
4755 schemaIDGUID:: OoBFUmrK0BGv/wAA+ANnwQ==
\r
4757 systemPossSuperiors: nTFRSSettings
\r
4758 systemMayContain: schedule
\r
4759 systemMayContain: msFRS-Topology-Pref
\r
4760 systemMayContain: msFRS-Hub-Member
\r
4761 systemMayContain: managedBy
\r
4762 systemMayContain: fRSVersionGUID
\r
4763 systemMayContain: fRSServiceCommand
\r
4764 systemMayContain: fRSRootSecurity
\r
4765 systemMayContain: fRSReplicaSetType
\r
4766 systemMayContain: fRSReplicaSetGUID
\r
4767 systemMayContain: fRSPrimaryMember
\r
4768 systemMayContain: fRSPartnerAuthLevel
\r
4769 systemMayContain: fRSLevelLimit
\r
4770 systemMayContain: fRSFlags
\r
4771 systemMayContain: fRSFileFilter
\r
4772 systemMayContain: fRSExtensions
\r
4773 systemMayContain: fRSDSPoll
\r
4774 systemMayContain: fRSDirectoryFilter
\r
4775 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(OA;;CCDC;2a132586-9373-11d1-aebc-0000f80367c1;;ED)
\r
4777 defaultHidingValue: TRUE
\r
4778 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4779 defaultObjectCategory: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X
\r
4781 dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X
\r
4784 objectClass: classSchema
\r
4785 cn: NTFRS-Settings
\r
4786 subClassOf: applicationSettings
\r
4787 governsID: 1.2.840.113556.1.5.89
\r
4789 showInAdvancedViewOnly: TRUE
\r
4790 adminDisplayName: NTFRS-Settings
\r
4791 adminDescription: NTFRS-Settings
\r
4792 objectClassCategory: 1
\r
4793 lDAPDisplayName: nTFRSSettings
\r
4794 schemaIDGUID:: wqyA9/BW0RGpxgAA+ANnwQ==
\r
4796 systemPossSuperiors: nTFRSSettings
\r
4797 systemPossSuperiors: container
\r
4798 systemPossSuperiors: organizationalUnit
\r
4799 systemPossSuperiors: organization
\r
4800 systemMayContain: managedBy
\r
4801 systemMayContain: fRSExtensions
\r
4802 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
4804 defaultHidingValue: TRUE
\r
4805 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4806 defaultObjectCategory: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X
\r
4808 dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
4811 objectClass: classSchema
\r
4812 cn: NTFRS-Subscriber
\r
4814 governsID: 1.2.840.113556.1.5.155
\r
4816 showInAdvancedViewOnly: TRUE
\r
4817 adminDisplayName: NTFRS-Subscriber
\r
4818 adminDescription: NTFRS-Subscriber
\r
4819 objectClassCategory: 1
\r
4820 lDAPDisplayName: nTFRSSubscriber
\r
4821 schemaIDGUID:: iCUTKnOT0RGuvAAA+ANnwQ==
\r
4823 systemPossSuperiors: nTFRSSubscriptions
\r
4824 systemMayContain: schedule
\r
4825 systemMayContain: fRSUpdateTimeout
\r
4826 systemMayContain: fRSTimeLastConfigChange
\r
4827 systemMayContain: fRSTimeLastCommand
\r
4828 systemMayContain: fRSServiceCommandStatus
\r
4829 systemMayContain: fRSServiceCommand
\r
4830 systemMayContain: fRSMemberReference
\r
4831 systemMayContain: fRSFlags
\r
4832 systemMayContain: fRSFaultCondition
\r
4833 systemMayContain: fRSExtensions
\r
4834 systemMustContain: fRSStagingPath
\r
4835 systemMustContain: fRSRootPath
\r
4836 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
4838 defaultHidingValue: TRUE
\r
4839 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4840 defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
4842 dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X
\r
4845 objectClass: classSchema
\r
4846 cn: NTFRS-Subscriptions
\r
4848 governsID: 1.2.840.113556.1.5.154
\r
4850 showInAdvancedViewOnly: TRUE
\r
4851 adminDisplayName: NTFRS-Subscriptions
\r
4852 adminDescription: NTFRS-Subscriptions
\r
4853 objectClassCategory: 1
\r
4854 lDAPDisplayName: nTFRSSubscriptions
\r
4855 schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ==
\r
4857 systemPossSuperiors: user
\r
4858 systemPossSuperiors: computer
\r
4859 systemPossSuperiors: nTFRSSubscriptions
\r
4860 systemMayContain: fRSWorkingPath
\r
4861 systemMayContain: fRSVersion
\r
4862 systemMayContain: fRSExtensions
\r
4863 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
4865 defaultHidingValue: TRUE
\r
4866 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4867 defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X
\r
4869 dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X
\r
4872 objectClass: classSchema
\r
4873 cn: Organizational-Person
\r
4874 subClassOf: person
\r
4875 governsID: 2.5.6.7
\r
4876 mayContain: msDS-HABSeniorityIndex
\r
4877 mayContain: msDS-PhoneticDisplayName
\r
4878 mayContain: msDS-PhoneticCompanyName
\r
4879 mayContain: msDS-PhoneticDepartment
\r
4880 mayContain: msDS-PhoneticLastName
\r
4881 mayContain: msDS-PhoneticFirstName
\r
4882 mayContain: houseIdentifier
\r
4883 mayContain: msExchHouseIdentifier
\r
4884 mayContain: homePostalAddress
\r
4886 showInAdvancedViewOnly: TRUE
\r
4887 adminDisplayName: Organizational-Person
\r
4888 adminDescription: Organizational-Person
\r
4889 objectClassCategory: 0
\r
4890 lDAPDisplayName: organizationalPerson
\r
4891 schemaIDGUID:: pHqWv+YN0BGihQCqADBJ4g==
\r
4893 systemPossSuperiors: organizationalUnit
\r
4894 systemPossSuperiors: organization
\r
4895 systemPossSuperiors: container
\r
4896 systemMayContain: msDS-AllowedToActOnBehalfOfOtherIdentity
\r
4897 systemMayContain: x121Address
\r
4898 systemMayContain: comment
\r
4899 systemMayContain: title
\r
4900 systemMayContain: co
\r
4901 systemMayContain: primaryTelexNumber
\r
4902 systemMayContain: telexNumber
\r
4903 systemMayContain: teletexTerminalIdentifier
\r
4904 systemMayContain: street
\r
4905 systemMayContain: st
\r
4906 systemMayContain: registeredAddress
\r
4907 systemMayContain: preferredDeliveryMethod
\r
4908 systemMayContain: postalCode
\r
4909 systemMayContain: postalAddress
\r
4910 systemMayContain: postOfficeBox
\r
4911 systemMayContain: thumbnailPhoto
\r
4912 systemMayContain: physicalDeliveryOfficeName
\r
4913 systemMayContain: pager
\r
4914 systemMayContain: otherPager
\r
4915 systemMayContain: otherTelephone
\r
4916 systemMayContain: mobile
\r
4917 systemMayContain: otherMobile
\r
4918 systemMayContain: primaryInternationalISDNNumber
\r
4919 systemMayContain: ipPhone
\r
4920 systemMayContain: otherIpPhone
\r
4921 systemMayContain: otherHomePhone
\r
4922 systemMayContain: homePhone
\r
4923 systemMayContain: otherFacsimileTelephoneNumber
\r
4924 systemMayContain: personalTitle
\r
4925 systemMayContain: middleName
\r
4926 systemMayContain: otherMailbox
\r
4927 systemMayContain: ou
\r
4928 systemMayContain: o
\r
4929 systemMayContain: mhsORAddress
\r
4930 systemMayContain: msDS-AllowedToDelegateTo
\r
4931 systemMayContain: manager
\r
4932 systemMayContain: thumbnailLogo
\r
4933 systemMayContain: l
\r
4934 systemMayContain: internationalISDNNumber
\r
4935 systemMayContain: initials
\r
4936 systemMayContain: givenName
\r
4937 systemMayContain: generationQualifier
\r
4938 systemMayContain: facsimileTelephoneNumber
\r
4939 systemMayContain: employeeID
\r
4940 systemMayContain: mail
\r
4941 systemMayContain: division
\r
4942 systemMayContain: destinationIndicator
\r
4943 systemMayContain: department
\r
4944 systemMayContain: c
\r
4945 systemMayContain: countryCode
\r
4946 systemMayContain: company
\r
4947 systemMayContain: assistant
\r
4948 systemMayContain: streetAddress
\r
4949 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4951 defaultHidingValue: TRUE
\r
4952 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4953 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
4955 dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X
\r
4958 objectClass: classSchema
\r
4959 cn: Organizational-Role
\r
4961 governsID: 2.5.6.8
\r
4963 showInAdvancedViewOnly: TRUE
\r
4964 adminDisplayName: Organizational-Role
\r
4965 adminDescription: Organizational-Role
\r
4966 objectClassCategory: 1
\r
4967 lDAPDisplayName: organizationalRole
\r
4968 schemaIDGUID:: v3TfqOrF0RG7ywCAx2ZwwA==
\r
4970 systemPossSuperiors: organizationalUnit
\r
4971 systemPossSuperiors: organization
\r
4972 systemPossSuperiors: container
\r
4973 systemMayContain: x121Address
\r
4974 systemMayContain: telexNumber
\r
4975 systemMayContain: teletexTerminalIdentifier
\r
4976 systemMayContain: telephoneNumber
\r
4977 systemMayContain: street
\r
4978 systemMayContain: st
\r
4979 systemMayContain: seeAlso
\r
4980 systemMayContain: roleOccupant
\r
4981 systemMayContain: registeredAddress
\r
4982 systemMayContain: preferredDeliveryMethod
\r
4983 systemMayContain: postalCode
\r
4984 systemMayContain: postalAddress
\r
4985 systemMayContain: postOfficeBox
\r
4986 systemMayContain: physicalDeliveryOfficeName
\r
4987 systemMayContain: ou
\r
4988 systemMayContain: l
\r
4989 systemMayContain: internationalISDNNumber
\r
4990 systemMayContain: facsimileTelephoneNumber
\r
4991 systemMayContain: destinationIndicator
\r
4992 systemMustContain: cn
\r
4993 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
4995 defaultHidingValue: TRUE
\r
4996 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4997 defaultObjectCategory: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X
\r
4999 dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X
\r
5002 objectClass: classSchema
\r
5003 cn: Organizational-Unit
\r
5005 governsID: 2.5.6.5
\r
5007 showInAdvancedViewOnly: TRUE
\r
5008 adminDisplayName: Organizational-Unit
\r
5009 adminDescription: Organizational-Unit
\r
5010 objectClassCategory: 1
\r
5011 lDAPDisplayName: organizationalUnit
\r
5012 schemaIDGUID:: pXqWv+YN0BGihQCqADBJ4g==
\r
5014 systemPossSuperiors: country
\r
5015 systemPossSuperiors: organization
\r
5016 systemPossSuperiors: organizationalUnit
\r
5017 systemPossSuperiors: domainDNS
\r
5018 systemMayContain: x121Address
\r
5019 systemMayContain: userPassword
\r
5020 systemMayContain: uPNSuffixes
\r
5021 systemMayContain: co
\r
5022 systemMayContain: telexNumber
\r
5023 systemMayContain: teletexTerminalIdentifier
\r
5024 systemMayContain: telephoneNumber
\r
5025 systemMayContain: street
\r
5026 systemMayContain: st
\r
5027 systemMayContain: seeAlso
\r
5028 systemMayContain: searchGuide
\r
5029 systemMayContain: registeredAddress
\r
5030 systemMayContain: preferredDeliveryMethod
\r
5031 systemMayContain: postalCode
\r
5032 systemMayContain: postalAddress
\r
5033 systemMayContain: postOfficeBox
\r
5034 systemMayContain: physicalDeliveryOfficeName
\r
5035 systemMayContain: msCOM-UserPartitionSetLink
\r
5036 systemMayContain: managedBy
\r
5037 systemMayContain: thumbnailLogo
\r
5038 systemMayContain: l
\r
5039 systemMayContain: internationalISDNNumber
\r
5040 systemMayContain: gPOptions
\r
5041 systemMayContain: gPLink
\r
5042 systemMayContain: facsimileTelephoneNumber
\r
5043 systemMayContain: destinationIndicator
\r
5044 systemMayContain: desktopProfile
\r
5045 systemMayContain: defaultGroup
\r
5046 systemMayContain: countryCode
\r
5047 systemMayContain: c
\r
5048 systemMayContain: businessCategory
\r
5049 systemMustContain: ou
\r
5050 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA;;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED)(OA;;CCDC;4828CC14-1437-45bc-9B07-AD6F015E5F28;;AO)
\r
5052 defaultHidingValue: FALSE
\r
5053 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5054 defaultObjectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X
\r
5056 dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X
\r
5059 objectClass: classSchema
\r
5060 cn: Package-Registration
\r
5062 governsID: 1.2.840.113556.1.5.49
\r
5064 showInAdvancedViewOnly: TRUE
\r
5065 adminDisplayName: Package-Registration
\r
5066 adminDescription: Package-Registration
\r
5067 objectClassCategory: 1
\r
5068 lDAPDisplayName: packageRegistration
\r
5069 schemaIDGUID:: pnqWv+YN0BGihQCqADBJ4g==
\r
5071 systemPossSuperiors: classStore
\r
5072 systemMayContain: versionNumberLo
\r
5073 systemMayContain: versionNumberHi
\r
5074 systemMayContain: vendor
\r
5075 systemMayContain: upgradeProductCode
\r
5076 systemMayContain: setupCommand
\r
5077 systemMayContain: productCode
\r
5078 systemMayContain: packageType
\r
5079 systemMayContain: packageName
\r
5080 systemMayContain: packageFlags
\r
5081 systemMayContain: msiScriptSize
\r
5082 systemMayContain: msiScriptPath
\r
5083 systemMayContain: msiScriptName
\r
5084 systemMayContain: msiScript
\r
5085 systemMayContain: msiFileList
\r
5086 systemMayContain: managedBy
\r
5087 systemMayContain: machineArchitecture
\r
5088 systemMayContain: localeID
\r
5089 systemMayContain: lastUpdateSequence
\r
5090 systemMayContain: installUiLevel
\r
5091 systemMayContain: iconPath
\r
5092 systemMayContain: fileExtPriority
\r
5093 systemMayContain: cOMTypelibId
\r
5094 systemMayContain: cOMProgID
\r
5095 systemMayContain: cOMInterfaceID
\r
5096 systemMayContain: cOMClassID
\r
5097 systemMayContain: categories
\r
5098 systemMayContain: canUpgradeScript
\r
5099 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5101 defaultHidingValue: TRUE
\r
5102 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5103 defaultObjectCategory: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X
\r
5105 dn: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X
\r
5108 objectClass: classSchema
\r
5109 cn: Physical-Location
\r
5110 subClassOf: locality
\r
5111 governsID: 1.2.840.113556.1.5.97
\r
5113 showInAdvancedViewOnly: TRUE
\r
5114 adminDisplayName: Physical-Location
\r
5115 adminDescription: Physical-Location
\r
5116 objectClassCategory: 1
\r
5117 lDAPDisplayName: physicalLocation
\r
5118 schemaIDGUID:: IjGxty640BGv7gAA+ANnwQ==
\r
5120 systemPossSuperiors: physicalLocation
\r
5121 systemPossSuperiors: configuration
\r
5122 systemMayContain: managedBy
\r
5123 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5125 defaultHidingValue: TRUE
\r
5126 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5127 defaultObjectCategory: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X
\r
5129 dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X
\r
5132 objectClass: classSchema
\r
5133 cn: PKI-Certificate-Template
\r
5135 governsID: 1.2.840.113556.1.5.177
\r
5137 showInAdvancedViewOnly: TRUE
\r
5138 adminDisplayName: PKI-Certificate-Template
\r
5139 adminDescription: PKI-Certificate-Template
\r
5140 objectClassCategory: 1
\r
5141 lDAPDisplayName: pKICertificateTemplate
\r
5142 schemaIDGUID:: opwg5bo70hGQzADAT9kasQ==
\r
5144 systemPossSuperiors: container
\r
5145 systemMayContain: pKIOverlapPeriod
\r
5146 systemMayContain: pKIMaxIssuingDepth
\r
5147 systemMayContain: pKIKeyUsage
\r
5148 systemMayContain: pKIExtendedKeyUsage
\r
5149 systemMayContain: pKIExpirationPeriod
\r
5150 systemMayContain: pKIEnrollmentAccess
\r
5151 systemMayContain: pKIDefaultCSPs
\r
5152 systemMayContain: pKIDefaultKeySpec
\r
5153 systemMayContain: pKICriticalExtensions
\r
5154 systemMayContain: msPKI-RA-Signature
\r
5155 systemMayContain: msPKI-RA-Policies
\r
5156 systemMayContain: msPKI-RA-Application-Policies
\r
5157 systemMayContain: msPKI-Template-Schema-Version
\r
5158 systemMayContain: msPKI-Template-Minor-Revision
\r
5159 systemMayContain: msPKI-Supersede-Templates
\r
5160 systemMayContain: msPKI-Private-Key-Flag
\r
5161 systemMayContain: msPKI-Minimal-Key-Size
\r
5162 systemMayContain: msPKI-Enrollment-Flag
\r
5163 systemMayContain: msPKI-Certificate-Policy
\r
5164 systemMayContain: msPKI-Certificate-Name-Flag
\r
5165 systemMayContain: msPKI-Certificate-Application-Policy
\r
5166 systemMayContain: msPKI-Cert-Template-OID
\r
5167 systemMayContain: flags
\r
5168 systemMayContain: displayName
\r
5169 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5171 defaultHidingValue: TRUE
\r
5172 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5173 defaultObjectCategory: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X
\r
5175 dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X
\r
5178 objectClass: classSchema
\r
5179 cn: PKI-Enrollment-Service
\r
5181 governsID: 1.2.840.113556.1.5.178
\r
5183 showInAdvancedViewOnly: TRUE
\r
5184 adminDisplayName: PKI-Enrollment-Service
\r
5185 adminDescription: PKI-Enrollment-Service
\r
5186 objectClassCategory: 1
\r
5187 lDAPDisplayName: pKIEnrollmentService
\r
5188 schemaIDGUID:: kqZK7ro70hGQzADAT9kasQ==
\r
5190 systemPossSuperiors: container
\r
5191 systemMayContain: msPKI-Site-Name
\r
5192 systemMayContain: msPKI-Enrollment-Servers
\r
5193 systemMayContain: signatureAlgorithms
\r
5194 systemMayContain: enrollmentProviders
\r
5195 systemMayContain: dNSHostName
\r
5196 systemMayContain: certificateTemplates
\r
5197 systemMayContain: cACertificateDN
\r
5198 systemMayContain: cACertificate
\r
5199 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5201 defaultHidingValue: TRUE
\r
5202 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5203 defaultObjectCategory: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X
\r
5205 dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
5208 objectClass: classSchema
\r
5209 cn: ms-PKI-Private-Key-Recovery-Agent
\r
5211 governsID: 1.2.840.113556.1.5.223
\r
5213 showInAdvancedViewOnly: TRUE
\r
5214 adminDisplayName: ms-PKI-Private-Key-Recovery-Agent
\r
5215 adminDescription: ms-PKI-Private-Key-Recovery-Agent
\r
5216 objectClassCategory: 1
\r
5217 lDAPDisplayName: msPKI-PrivateKeyRecoveryAgent
\r
5218 schemaIDGUID:: MqZiFblEfkqi0+QmyWo6zA==
\r
5220 systemPossSuperiors: container
\r
5221 systemMustContain: userCertificate
\r
5222 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5224 defaultHidingValue: TRUE
\r
5225 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5226 defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
5228 dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X
\r
5231 objectClass: classSchema
\r
5233 subClassOf: connectionPoint
\r
5234 governsID: 1.2.840.113556.1.5.23
\r
5236 showInAdvancedViewOnly: TRUE
\r
5237 adminDisplayName: Print-Queue
\r
5238 adminDescription: Print-Queue
\r
5239 objectClassCategory: 1
\r
5240 lDAPDisplayName: printQueue
\r
5241 schemaIDGUID:: qHqWv+YN0BGihQCqADBJ4g==
\r
5243 systemPossSuperiors: organizationalUnit
\r
5244 systemPossSuperiors: domainDNS
\r
5245 systemPossSuperiors: container
\r
5246 systemPossSuperiors: computer
\r
5247 systemMayContain: priority
\r
5248 systemMayContain: printStatus
\r
5249 systemMayContain: printStartTime
\r
5250 systemMayContain: printStaplingSupported
\r
5251 systemMayContain: printSpooling
\r
5252 systemMayContain: printShareName
\r
5253 systemMayContain: printSeparatorFile
\r
5254 systemMayContain: printRateUnit
\r
5255 systemMayContain: printRate
\r
5256 systemMayContain: printPagesPerMinute
\r
5257 systemMayContain: printOwner
\r
5258 systemMayContain: printOrientationsSupported
\r
5259 systemMayContain: printNumberUp
\r
5260 systemMayContain: printNotify
\r
5261 systemMayContain: printNetworkAddress
\r
5262 systemMayContain: printMinYExtent
\r
5263 systemMayContain: printMinXExtent
\r
5264 systemMayContain: printMemory
\r
5265 systemMayContain: printMediaSupported
\r
5266 systemMayContain: printMediaReady
\r
5267 systemMayContain: printMaxYExtent
\r
5268 systemMayContain: printMaxXExtent
\r
5269 systemMayContain: printMaxResolutionSupported
\r
5270 systemMayContain: printMaxCopies
\r
5271 systemMayContain: printMACAddress
\r
5272 systemMayContain: printLanguage
\r
5273 systemMayContain: printKeepPrintedJobs
\r
5274 systemMayContain: printFormName
\r
5275 systemMayContain: printEndTime
\r
5276 systemMayContain: printDuplexSupported
\r
5277 systemMayContain: printColor
\r
5278 systemMayContain: printCollate
\r
5279 systemMayContain: printBinNames
\r
5280 systemMayContain: printAttributes
\r
5281 systemMayContain: portName
\r
5282 systemMayContain: physicalLocationObject
\r
5283 systemMayContain: operatingSystemVersion
\r
5284 systemMayContain: operatingSystemServicePack
\r
5285 systemMayContain: operatingSystemHotfix
\r
5286 systemMayContain: operatingSystem
\r
5287 systemMayContain: location
\r
5288 systemMayContain: driverVersion
\r
5289 systemMayContain: driverName
\r
5290 systemMayContain: defaultPriority
\r
5291 systemMayContain: bytesPerMinute
\r
5292 systemMayContain: assetNumber
\r
5293 systemMustContain: versionNumber
\r
5294 systemMustContain: uNCName
\r
5295 systemMustContain: shortServerName
\r
5296 systemMustContain: serverName
\r
5297 systemMustContain: printerName
\r
5298 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;PO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)
\r
5300 defaultHidingValue: FALSE
\r
5301 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5302 defaultObjectCategory: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X
\r
5304 dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X
\r
5307 objectClass: classSchema
\r
5310 governsID: 1.2.840.113556.1.5.106
\r
5312 showInAdvancedViewOnly: TRUE
\r
5313 adminDisplayName: Query-Policy
\r
5314 adminDescription: Query-Policy
\r
5315 objectClassCategory: 1
\r
5316 lDAPDisplayName: queryPolicy
\r
5317 schemaIDGUID:: dXDMg6fM0BGv/wAA+ANnwQ==
\r
5319 systemPossSuperiors: container
\r
5320 systemMayContain: lDAPIPDenyList
\r
5321 systemMayContain: lDAPAdminLimits
\r
5322 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5324 defaultHidingValue: TRUE
\r
5325 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5326 defaultObjectCategory: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X
\r
5328 dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
5331 objectClass: classSchema
\r
5332 cn: Remote-Mail-Recipient
\r
5334 governsID: 1.2.840.113556.1.5.24
\r
5336 showInAdvancedViewOnly: TRUE
\r
5337 adminDisplayName: Remote-Mail-Recipient
\r
5338 adminDescription: Remote-Mail-Recipient
\r
5339 objectClassCategory: 1
\r
5340 lDAPDisplayName: remoteMailRecipient
\r
5341 schemaIDGUID:: qXqWv+YN0BGihQCqADBJ4g==
\r
5343 systemPossSuperiors: organizationalUnit
\r
5344 systemPossSuperiors: domainDNS
\r
5345 systemMayContain: remoteSourceType
\r
5346 systemMayContain: remoteSource
\r
5347 systemMayContain: managedBy
\r
5348 systemAuxiliaryClass: mailRecipient
\r
5349 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU)
\r
5351 defaultHidingValue: TRUE
\r
5352 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5353 defaultObjectCategory: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
5355 dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X
\r
5358 objectClass: classSchema
\r
5359 cn: Remote-Storage-Service-Point
\r
5360 subClassOf: serviceAdministrationPoint
\r
5361 governsID: 1.2.840.113556.1.5.146
\r
5363 showInAdvancedViewOnly: TRUE
\r
5364 adminDisplayName: Remote-Storage-Service-Point
\r
5365 adminDescription: Remote-Storage-Service-Point
\r
5366 objectClassCategory: 1
\r
5367 lDAPDisplayName: remoteStorageServicePoint
\r
5368 schemaIDGUID:: vcU5KmCJ0RGuvAAA+ANnwQ==
\r
5370 systemPossSuperiors: computer
\r
5371 systemMayContain: remoteStorageGUID
\r
5372 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
5374 defaultHidingValue: TRUE
\r
5375 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5376 defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X
\r
5378 dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X
\r
5381 objectClass: classSchema
\r
5382 cn: Residential-Person
\r
5383 subClassOf: person
\r
5384 governsID: 2.5.6.10
\r
5386 showInAdvancedViewOnly: TRUE
\r
5387 adminDisplayName: Residential-Person
\r
5388 adminDescription: Residential-Person
\r
5389 objectClassCategory: 1
\r
5390 lDAPDisplayName: residentialPerson
\r
5391 schemaIDGUID:: 1nTfqOrF0RG7ywCAx2ZwwA==
\r
5393 systemPossSuperiors: locality
\r
5394 systemPossSuperiors: container
\r
5395 systemMayContain: x121Address
\r
5396 systemMayContain: title
\r
5397 systemMayContain: telexNumber
\r
5398 systemMayContain: teletexTerminalIdentifier
\r
5399 systemMayContain: street
\r
5400 systemMayContain: st
\r
5401 systemMayContain: registeredAddress
\r
5402 systemMayContain: preferredDeliveryMethod
\r
5403 systemMayContain: postalCode
\r
5404 systemMayContain: postalAddress
\r
5405 systemMayContain: postOfficeBox
\r
5406 systemMayContain: physicalDeliveryOfficeName
\r
5407 systemMayContain: ou
\r
5408 systemMayContain: l
\r
5409 systemMayContain: internationalISDNNumber
\r
5410 systemMayContain: facsimileTelephoneNumber
\r
5411 systemMayContain: destinationIndicator
\r
5412 systemMayContain: businessCategory
\r
5413 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5415 defaultHidingValue: TRUE
\r
5416 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5417 defaultObjectCategory: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X
\r
5419 dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X
\r
5422 objectClass: classSchema
\r
5423 cn: rFC822LocalPart
\r
5424 possSuperiors: organizationalUnit
\r
5425 possSuperiors: container
\r
5426 subClassOf: domain
\r
5427 governsID: 0.9.2342.19200300.100.4.14
\r
5428 mayContain: x121Address
\r
5429 mayContain: telexNumber
\r
5430 mayContain: teletexTerminalIdentifier
\r
5431 mayContain: telephoneNumber
\r
5432 mayContain: street
\r
5434 mayContain: seeAlso
\r
5435 mayContain: registeredAddress
\r
5436 mayContain: preferredDeliveryMethod
\r
5437 mayContain: postOfficeBox
\r
5438 mayContain: postalCode
\r
5439 mayContain: postalAddress
\r
5440 mayContain: physicalDeliveryOfficeName
\r
5441 mayContain: internationalISDNNumber
\r
5442 mayContain: facsimileTelephoneNumber
\r
5443 mayContain: destinationIndicator
\r
5444 mayContain: description
\r
5447 showInAdvancedViewOnly: TRUE
\r
5448 adminDisplayName: rFC822LocalPart
\r
5449 adminDescription:
\r
5450 The rFC822LocalPart object class is used to define entries which represent the
\r
5451 local part of mail addresses.
\r
5452 objectClassCategory: 1
\r
5453 lDAPDisplayName: rFC822LocalPart
\r
5454 schemaIDGUID:: eDo+ua7LXkige170rlBWhg==
\r
5456 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5457 defaultHidingValue: TRUE
\r
5458 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5459 defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X
\r
5461 dn: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X
\r
5464 objectClass: classSchema
\r
5467 governsID: 1.2.840.113556.1.5.83
\r
5469 showInAdvancedViewOnly: TRUE
\r
5470 adminDisplayName: RID-Manager
\r
5471 adminDescription: RID-Manager
\r
5472 objectClassCategory: 1
\r
5473 lDAPDisplayName: rIDManager
\r
5474 schemaIDGUID:: jRgXZjyP0BGv2gDAT9kwyQ==
\r
5476 systemPossSuperiors: container
\r
5477 systemMayContain: msDS-RIDPoolAllocationEnabled
\r
5478 systemMustContain: rIDAvailablePool
\r
5479 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)S:(AU;SA;CRWP;;;WD)
\r
5481 defaultHidingValue: TRUE
\r
5482 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5483 defaultObjectCategory: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X
\r
5485 dn: CN=RID-Set,CN=Schema,CN=Configuration,DC=X
\r
5488 objectClass: classSchema
\r
5491 governsID: 1.2.840.113556.1.5.129
\r
5493 showInAdvancedViewOnly: TRUE
\r
5494 adminDisplayName: RID-Set
\r
5495 adminDescription: RID-Set
\r
5496 objectClassCategory: 1
\r
5497 lDAPDisplayName: rIDSet
\r
5498 schemaIDGUID:: icv9ewdI0RGpwwAA+ANnwQ==
\r
5500 systemPossSuperiors: user
\r
5501 systemPossSuperiors: container
\r
5502 systemPossSuperiors: computer
\r
5503 systemMustContain: rIDUsedPool
\r
5504 systemMustContain: rIDPreviousAllocationPool
\r
5505 systemMustContain: rIDNextRID
\r
5506 systemMustContain: rIDAllocationPool
\r
5507 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5509 defaultHidingValue: TRUE
\r
5510 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5511 defaultObjectCategory: CN=RID-Set,CN=Schema,CN=Configuration,DC=X
\r
5513 dn: CN=room,CN=Schema,CN=Configuration,DC=X
\r
5516 objectClass: classSchema
\r
5518 possSuperiors: organizationalUnit
\r
5519 possSuperiors: container
\r
5521 governsID: 0.9.2342.19200300.100.4.7
\r
5523 mayContain: location
\r
5524 mayContain: telephoneNumber
\r
5525 mayContain: seeAlso
\r
5526 mayContain: description
\r
5527 mayContain: roomNumber
\r
5529 showInAdvancedViewOnly: TRUE
\r
5530 adminDisplayName: room
\r
5531 adminDescription:
\r
5532 The room object class is used to define entries representing rooms.
\r
5533 objectClassCategory: 1
\r
5534 lDAPDisplayName: room
\r
5535 schemaIDGUID:: 0uVgeLDIu0y9RdlFW+uSBg==
\r
5537 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5538 defaultHidingValue: TRUE
\r
5539 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5540 defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X
\r
5542 dn: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X
\r
5545 objectClass: classSchema
\r
5547 subClassOf: container
\r
5548 governsID: 1.2.840.113556.1.5.136
\r
5550 showInAdvancedViewOnly: TRUE
\r
5551 adminDisplayName: Rpc-Container
\r
5552 adminDescription: Rpc-Container
\r
5553 objectClassCategory: 1
\r
5554 lDAPDisplayName: rpcContainer
\r
5555 schemaIDGUID:: QighgNxL0RGpxAAA+ANnwQ==
\r
5557 systemPossSuperiors: container
\r
5558 systemMayContain: nameServiceFlags
\r
5559 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5561 defaultHidingValue: TRUE
\r
5562 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5563 defaultObjectCategory: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X
\r
5565 dn: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X
\r
5568 objectClass: classSchema
\r
5570 subClassOf: connectionPoint
\r
5571 governsID: 1.2.840.113556.1.5.27
\r
5573 showInAdvancedViewOnly: TRUE
\r
5574 adminDisplayName: rpc-Entry
\r
5575 adminDescription: rpc-Entry
\r
5576 objectClassCategory: 2
\r
5577 lDAPDisplayName: rpcEntry
\r
5578 schemaIDGUID:: rHqWv+YN0BGihQCqADBJ4g==
\r
5580 systemPossSuperiors: container
\r
5581 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5583 defaultHidingValue: TRUE
\r
5584 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5585 defaultObjectCategory: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X
\r
5587 dn: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X
\r
5590 objectClass: classSchema
\r
5592 subClassOf: rpcEntry
\r
5593 governsID: 1.2.840.113556.1.5.80
\r
5595 showInAdvancedViewOnly: TRUE
\r
5596 adminDisplayName: rpc-Group
\r
5597 adminDescription: rpc-Group
\r
5598 objectClassCategory: 1
\r
5599 lDAPDisplayName: rpcGroup
\r
5600 schemaIDGUID:: 3xthiPSM0BGv2gDAT9kwyQ==
\r
5602 systemPossSuperiors: container
\r
5603 systemMayContain: rpcNsObjectID
\r
5604 systemMayContain: rpcNsGroup
\r
5605 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5607 defaultHidingValue: TRUE
\r
5608 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5609 defaultObjectCategory: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X
\r
5611 dn: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X
\r
5614 objectClass: classSchema
\r
5616 subClassOf: rpcEntry
\r
5617 governsID: 1.2.840.113556.1.5.82
\r
5619 showInAdvancedViewOnly: TRUE
\r
5620 adminDisplayName: rpc-Profile
\r
5621 adminDescription: rpc-Profile
\r
5622 objectClassCategory: 1
\r
5623 lDAPDisplayName: rpcProfile
\r
5624 schemaIDGUID:: 4RthiPSM0BGv2gDAT9kwyQ==
\r
5626 systemPossSuperiors: container
\r
5627 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5629 defaultHidingValue: TRUE
\r
5630 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5631 defaultObjectCategory: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X
\r
5633 dn: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X
\r
5636 objectClass: classSchema
\r
5637 cn: rpc-Profile-Element
\r
5638 subClassOf: rpcEntry
\r
5639 governsID: 1.2.840.113556.1.5.26
\r
5641 showInAdvancedViewOnly: TRUE
\r
5642 adminDisplayName: rpc-Profile-Element
\r
5643 adminDescription: rpc-Profile-Element
\r
5644 objectClassCategory: 1
\r
5645 lDAPDisplayName: rpcProfileElement
\r
5646 schemaIDGUID:: z1OW8tB60BGv1gDAT9kwyQ==
\r
5648 systemPossSuperiors: rpcProfile
\r
5649 systemMayContain: rpcNsProfileEntry
\r
5650 systemMayContain: rpcNsAnnotation
\r
5651 systemMustContain: rpcNsPriority
\r
5652 systemMustContain: rpcNsInterfaceID
\r
5653 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5655 defaultHidingValue: TRUE
\r
5656 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5657 defaultObjectCategory: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X
\r
5659 dn: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X
\r
5662 objectClass: classSchema
\r
5664 subClassOf: rpcEntry
\r
5665 governsID: 1.2.840.113556.1.5.81
\r
5667 showInAdvancedViewOnly: TRUE
\r
5668 adminDisplayName: rpc-Server
\r
5669 adminDescription: rpc-Server
\r
5670 objectClassCategory: 1
\r
5671 lDAPDisplayName: rpcServer
\r
5672 schemaIDGUID:: 4BthiPSM0BGv2gDAT9kwyQ==
\r
5674 systemPossSuperiors: container
\r
5675 systemMayContain: rpcNsObjectID
\r
5676 systemMayContain: rpcNsEntryFlags
\r
5677 systemMayContain: rpcNsCodeset
\r
5678 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5680 defaultHidingValue: TRUE
\r
5681 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5682 defaultObjectCategory: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X
\r
5684 dn: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X
\r
5687 objectClass: classSchema
\r
5688 cn: rpc-Server-Element
\r
5689 subClassOf: rpcEntry
\r
5690 governsID: 1.2.840.113556.1.5.73
\r
5692 showInAdvancedViewOnly: TRUE
\r
5693 adminDisplayName: rpc-Server-Element
\r
5694 adminDescription: rpc-Server-Element
\r
5695 objectClassCategory: 1
\r
5696 lDAPDisplayName: rpcServerElement
\r
5697 schemaIDGUID:: 0FOW8tB60BGv1gDAT9kwyQ==
\r
5699 systemPossSuperiors: rpcServer
\r
5700 systemMustContain: rpcNsTransferSyntax
\r
5701 systemMustContain: rpcNsInterfaceID
\r
5702 systemMustContain: rpcNsBindings
\r
5703 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5705 defaultHidingValue: TRUE
\r
5706 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5707 defaultObjectCategory: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X
\r
5709 dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
5712 objectClass: classSchema
\r
5713 cn: RRAS-Administration-Connection-Point
\r
5714 subClassOf: serviceAdministrationPoint
\r
5715 governsID: 1.2.840.113556.1.5.150
\r
5717 showInAdvancedViewOnly: TRUE
\r
5718 adminDisplayName: RRAS-Administration-Connection-Point
\r
5719 adminDescription: RRAS-Administration-Connection-Point
\r
5720 objectClassCategory: 1
\r
5721 lDAPDisplayName: rRASAdministrationConnectionPoint
\r
5722 schemaIDGUID:: vsU5KmCJ0RGuvAAA+ANnwQ==
\r
5724 systemPossSuperiors: computer
\r
5725 systemMayContain: msRRASAttribute
\r
5726 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
5728 defaultHidingValue: TRUE
\r
5729 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5730 defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
5732 dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X
\r
5735 objectClass: classSchema
\r
5736 cn: RRAS-Administration-Dictionary
\r
5738 governsID: 1.2.840.113556.1.5.156
\r
5740 showInAdvancedViewOnly: TRUE
\r
5741 adminDisplayName: RRAS-Administration-Dictionary
\r
5742 adminDescription: RRAS-Administration-Dictionary
\r
5743 objectClassCategory: 1
\r
5744 lDAPDisplayName: rRASAdministrationDictionary
\r
5745 schemaIDGUID:: rpib842T0RGuvQAA+ANnwQ==
\r
5747 systemPossSuperiors: container
\r
5748 systemMayContain: msRRASVendorAttributeEntry
\r
5749 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
5751 defaultHidingValue: TRUE
\r
5752 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5753 defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X
\r
5755 dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X
\r
5758 objectClass: classSchema
\r
5761 governsID: 1.2.840.113556.1.5.3
\r
5763 showInAdvancedViewOnly: TRUE
\r
5764 adminDisplayName: Sam-Domain
\r
5765 adminDescription: Sam-Domain
\r
5766 objectClassCategory: 3
\r
5767 lDAPDisplayName: samDomain
\r
5768 schemaIDGUID:: kHqWv+YN0BGihQCqADBJ4g==
\r
5770 systemMayContain: treeName
\r
5771 systemMayContain: rIDManagerReference
\r
5772 systemMayContain: replicaSource
\r
5773 systemMayContain: pwdProperties
\r
5774 systemMayContain: pwdHistoryLength
\r
5775 systemMayContain: privateKey
\r
5776 systemMayContain: pekList
\r
5777 systemMayContain: pekKeyChangeInterval
\r
5778 systemMayContain: nTMixedDomain
\r
5779 systemMayContain: nextRid
\r
5780 systemMayContain: nETBIOSName
\r
5781 systemMayContain: msDS-PerUserTrustTombstonesQuota
\r
5782 systemMayContain: msDS-PerUserTrustQuota
\r
5783 systemMayContain: ms-DS-MachineAccountQuota
\r
5784 systemMayContain: msDS-LogonTimeSyncInterval
\r
5785 systemMayContain: msDS-AllUsersTrustQuota
\r
5786 systemMayContain: modifiedCountAtLastProm
\r
5787 systemMayContain: minPwdLength
\r
5788 systemMayContain: minPwdAge
\r
5789 systemMayContain: maxPwdAge
\r
5790 systemMayContain: lSAModifiedCount
\r
5791 systemMayContain: lSACreationTime
\r
5792 systemMayContain: lockoutThreshold
\r
5793 systemMayContain: lockoutDuration
\r
5794 systemMayContain: lockOutObservationWindow
\r
5795 systemMayContain: gPOptions
\r
5796 systemMayContain: gPLink
\r
5797 systemMayContain: eFSPolicy
\r
5798 systemMayContain: domainPolicyObject
\r
5799 systemMayContain: desktopProfile
\r
5800 systemMayContain: description
\r
5801 systemMayContain: defaultLocalPolicyObject
\r
5802 systemMayContain: creationTime
\r
5803 systemMayContain: controlAccessRights
\r
5804 systemMayContain: cACertificate
\r
5805 systemMayContain: builtinModifiedCount
\r
5806 systemMayContain: builtinCreationTime
\r
5807 systemMayContain: auditingPolicy
\r
5808 systemAuxiliaryClass: samDomainBase
\r
5809 defaultSecurityDescriptor:
\r
5810 D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-3516728528-1120570704
\r
5811 -3572002616-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(
\r
5812 OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79
\r
5813 f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;11
\r
5814 31f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc
\r
5815 2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRC
\r
5816 WDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSD
\r
5817 DTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967
\r
5818 aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc
\r
5819 2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9
\r
5820 020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-
\r
5821 20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;R
\r
5822 P;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU
\r
5823 )(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-
\r
5824 0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-
\r
5825 11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b42
\r
5826 2-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79
\r
5827 a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;
\r
5828 bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(
\r
5829 OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F01
\r
5830 5E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-
\r
5831 9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;R
\r
5832 U)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-
\r
5833 ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967ab
\r
5834 a-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f
\r
5835 608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854
\r
5836 e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e
\r
5837 48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131
\r
5838 f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda6
\r
5839 40c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d
\r
5840 -4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-
\r
5841 5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6a
\r
5842 d-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)
\r
5843 (OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f7
\r
5844 9f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(
\r
5845 OA;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3
\r
5846 c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9
\r
5847 b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:
\r
5848 (AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d
\r
5849 1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3b
\r
5850 bf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)
\r
5852 defaultHidingValue: TRUE
\r
5853 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5854 defaultObjectCategory: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X
\r
5856 dn: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X
\r
5859 objectClass: classSchema
\r
5860 cn: Sam-Domain-Base
\r
5862 governsID: 1.2.840.113556.1.5.2
\r
5864 showInAdvancedViewOnly: TRUE
\r
5865 adminDisplayName: Sam-Domain-Base
\r
5866 adminDescription: Sam-Domain-Base
\r
5867 objectClassCategory: 3
\r
5868 lDAPDisplayName: samDomainBase
\r
5869 schemaIDGUID:: kXqWv+YN0BGihQCqADBJ4g==
\r
5871 systemMayContain: uASCompat
\r
5872 systemMayContain: serverState
\r
5873 systemMayContain: serverRole
\r
5874 systemMayContain: revision
\r
5875 systemMayContain: pwdProperties
\r
5876 systemMayContain: pwdHistoryLength
\r
5877 systemMayContain: oEMInformation
\r
5878 systemMayContain: objectSid
\r
5879 systemMayContain: nTSecurityDescriptor
\r
5880 systemMayContain: nextRid
\r
5881 systemMayContain: modifiedCountAtLastProm
\r
5882 systemMayContain: modifiedCount
\r
5883 systemMayContain: minPwdLength
\r
5884 systemMayContain: minPwdAge
\r
5885 systemMayContain: maxPwdAge
\r
5886 systemMayContain: lockoutThreshold
\r
5887 systemMayContain: lockoutDuration
\r
5888 systemMayContain: lockOutObservationWindow
\r
5889 systemMayContain: forceLogoff
\r
5890 systemMayContain: domainReplica
\r
5891 systemMayContain: creationTime
\r
5893 defaultHidingValue: TRUE
\r
5894 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5895 defaultObjectCategory: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X
\r
5897 dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X
\r
5900 objectClass: classSchema
\r
5902 subClassOf: securityObject
\r
5903 governsID: 1.2.840.113556.1.5.5
\r
5905 showInAdvancedViewOnly: TRUE
\r
5906 adminDisplayName: Sam-Server
\r
5907 adminDescription: Sam-Server
\r
5908 objectClassCategory: 1
\r
5909 lDAPDisplayName: samServer
\r
5910 schemaIDGUID:: rXqWv+YN0BGihQCqADBJ4g==
\r
5912 systemPossSuperiors: domainDNS
\r
5913 systemMayContain: samDomainUpdates
\r
5914 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPLCLORC;;;RU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;AU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;RU)
\r
5916 defaultHidingValue: TRUE
\r
5917 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5918 defaultObjectCategory: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X
\r
5920 dn: CN=Secret,CN=Schema,CN=Configuration,DC=X
\r
5923 objectClass: classSchema
\r
5926 governsID: 1.2.840.113556.1.5.28
\r
5928 showInAdvancedViewOnly: TRUE
\r
5929 adminDisplayName: Secret
\r
5930 adminDescription: Secret
\r
5931 objectClassCategory: 1
\r
5932 lDAPDisplayName: secret
\r
5933 schemaIDGUID:: rnqWv+YN0BGihQCqADBJ4g==
\r
5935 systemPossSuperiors: container
\r
5936 systemMayContain: priorValue
\r
5937 systemMayContain: priorSetTime
\r
5938 systemMayContain: lastSetTime
\r
5939 systemMayContain: currentValue
\r
5940 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
5942 defaultHidingValue: TRUE
\r
5943 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5944 defaultObjectCategory: CN=Secret,CN=Schema,CN=Configuration,DC=X
\r
5946 dn: CN=Security-Object,CN=Schema,CN=Configuration,DC=X
\r
5949 objectClass: classSchema
\r
5950 cn: Security-Object
\r
5952 governsID: 1.2.840.113556.1.5.1
\r
5954 showInAdvancedViewOnly: TRUE
\r
5955 adminDisplayName: Security-Object
\r
5956 adminDescription: Security-Object
\r
5957 objectClassCategory: 2
\r
5958 lDAPDisplayName: securityObject
\r
5959 schemaIDGUID:: r3qWv+YN0BGihQCqADBJ4g==
\r
5961 systemPossSuperiors: container
\r
5962 systemMustContain: cn
\r
5963 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
5965 defaultHidingValue: TRUE
\r
5966 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5967 defaultObjectCategory: CN=Security-Object,CN=Schema,CN=Configuration,DC=X
\r
5969 dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
5972 objectClass: classSchema
\r
5973 cn: Security-Principal
\r
5975 governsID: 1.2.840.113556.1.5.6
\r
5977 showInAdvancedViewOnly: TRUE
\r
5978 adminDisplayName: Security-Principal
\r
5979 adminDescription: Security-Principal
\r
5980 objectClassCategory: 3
\r
5981 lDAPDisplayName: securityPrincipal
\r
5982 schemaIDGUID:: sHqWv+YN0BGihQCqADBJ4g==
\r
5984 systemMayContain: supplementalCredentials
\r
5985 systemMayContain: sIDHistory
\r
5986 systemMayContain: securityIdentifier
\r
5987 systemMayContain: sAMAccountType
\r
5988 systemMayContain: rid
\r
5989 systemMayContain: msds-tokenGroupNamesNoGCAcceptable
\r
5990 systemMayContain: msds-tokenGroupNamesGlobalAndUniversal
\r
5991 systemMayContain: msds-tokenGroupNames
\r
5992 systemMayContain: tokenGroupsNoGCAcceptable
\r
5993 systemMayContain: tokenGroupsGlobalAndUniversal
\r
5994 systemMayContain: tokenGroups
\r
5995 systemMayContain: nTSecurityDescriptor
\r
5996 systemMayContain: msDS-KeyVersionNumber
\r
5997 systemMayContain: altSecurityIdentities
\r
5998 systemMayContain: accountNameHistory
\r
5999 systemMustContain: sAMAccountName
\r
6000 systemMustContain: objectSid
\r
6002 defaultHidingValue: TRUE
\r
6003 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6004 defaultObjectCategory: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
6006 dn: CN=Server,CN=Schema,CN=Configuration,DC=X
\r
6009 objectClass: classSchema
\r
6012 governsID: 1.2.840.113556.1.5.17
\r
6014 showInAdvancedViewOnly: TRUE
\r
6015 adminDisplayName: Server
\r
6016 adminDescription: Server
\r
6017 objectClassCategory: 1
\r
6018 lDAPDisplayName: server
\r
6019 schemaIDGUID:: knqWv+YN0BGihQCqADBJ4g==
\r
6021 systemPossSuperiors: serversContainer
\r
6022 systemMayContain: msDS-IsUserCachableAtRodc
\r
6023 systemMayContain: msDS-SiteName
\r
6024 systemMayContain: msDS-isRODC
\r
6025 systemMayContain: msDS-isGC
\r
6026 systemMayContain: mailAddress
\r
6027 systemMayContain: serverReference
\r
6028 systemMayContain: serialNumber
\r
6029 systemMayContain: managedBy
\r
6030 systemMayContain: dNSHostName
\r
6031 systemMayContain: bridgeheadTransportList
\r
6032 defaultSecurityDescriptor: D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6034 defaultHidingValue: TRUE
\r
6035 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6036 defaultObjectCategory: CN=Server,CN=Schema,CN=Configuration,DC=X
\r
6038 dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X
\r
6041 objectClass: classSchema
\r
6042 cn: Servers-Container
\r
6044 governsID: 1.2.840.113556.1.5.7000.48
\r
6046 showInAdvancedViewOnly: TRUE
\r
6047 adminDisplayName: Servers-Container
\r
6048 adminDescription: Servers-Container
\r
6049 objectClassCategory: 1
\r
6050 lDAPDisplayName: serversContainer
\r
6051 schemaIDGUID:: wKyA9/BW0RGpxgAA+ANnwQ==
\r
6053 systemPossSuperiors: site
\r
6054 defaultSecurityDescriptor: D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6056 defaultHidingValue: TRUE
\r
6057 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6058 defaultObjectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X
\r
6060 dn: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X
\r
6063 objectClass: classSchema
\r
6064 cn: Service-Administration-Point
\r
6065 subClassOf: serviceConnectionPoint
\r
6066 governsID: 1.2.840.113556.1.5.94
\r
6068 showInAdvancedViewOnly: TRUE
\r
6069 adminDisplayName: Service-Administration-Point
\r
6070 adminDescription: Service-Administration-Point
\r
6071 objectClassCategory: 1
\r
6072 lDAPDisplayName: serviceAdministrationPoint
\r
6073 schemaIDGUID:: IzGxty640BGv7gAA+ANnwQ==
\r
6075 systemPossSuperiors: computer
\r
6076 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6079 defaultHidingValue: TRUE
\r
6080 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6081 defaultObjectCategory: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X
\r
6083 dn: CN=Service-Class,CN=Schema,CN=Configuration,DC=X
\r
6086 objectClass: classSchema
\r
6089 governsID: 1.2.840.113556.1.5.29
\r
6091 showInAdvancedViewOnly: TRUE
\r
6092 adminDisplayName: Service-Class
\r
6093 adminDescription: Service-Class
\r
6094 objectClassCategory: 1
\r
6095 lDAPDisplayName: serviceClass
\r
6096 schemaIDGUID:: sXqWv+YN0BGihQCqADBJ4g==
\r
6098 systemPossSuperiors: container
\r
6099 systemMayContain: serviceClassInfo
\r
6100 systemMustContain: serviceClassID
\r
6101 systemMustContain: displayName
\r
6102 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6104 defaultHidingValue: TRUE
\r
6105 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6106 defaultObjectCategory: CN=Service-Class,CN=Schema,CN=Configuration,DC=X
\r
6108 dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
6111 objectClass: classSchema
\r
6112 cn: Service-Connection-Point
\r
6113 subClassOf: connectionPoint
\r
6114 governsID: 1.2.840.113556.1.5.126
\r
6116 showInAdvancedViewOnly: TRUE
\r
6117 adminDisplayName: Service-Connection-Point
\r
6118 adminDescription: Service-Connection-Point
\r
6119 objectClassCategory: 1
\r
6120 lDAPDisplayName: serviceConnectionPoint
\r
6121 schemaIDGUID:: wQ5jKNVB0RGpwQAA+ANnwQ==
\r
6123 systemPossSuperiors: organizationalUnit
\r
6124 systemPossSuperiors: container
\r
6125 systemPossSuperiors: computer
\r
6126 systemMayContain: versionNumberLo
\r
6127 systemMayContain: versionNumberHi
\r
6128 systemMayContain: versionNumber
\r
6129 systemMayContain: vendor
\r
6130 systemMayContain: serviceDNSNameType
\r
6131 systemMayContain: serviceDNSName
\r
6132 systemMayContain: serviceClassName
\r
6133 systemMayContain: serviceBindingInformation
\r
6134 systemMayContain: appSchemaVersion
\r
6135 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6137 defaultHidingValue: TRUE
\r
6138 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6139 defaultObjectCategory: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
6141 dn: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X
\r
6144 objectClass: classSchema
\r
6145 cn: Service-Instance
\r
6146 subClassOf: connectionPoint
\r
6147 governsID: 1.2.840.113556.1.5.30
\r
6149 showInAdvancedViewOnly: TRUE
\r
6150 adminDisplayName: Service-Instance
\r
6151 adminDescription: Service-Instance
\r
6152 objectClassCategory: 1
\r
6153 lDAPDisplayName: serviceInstance
\r
6154 schemaIDGUID:: snqWv+YN0BGihQCqADBJ4g==
\r
6156 systemPossSuperiors: container
\r
6157 systemMayContain: winsockAddresses
\r
6158 systemMayContain: serviceInstanceVersion
\r
6159 systemMustContain: serviceClassID
\r
6160 systemMustContain: displayName
\r
6161 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6163 defaultHidingValue: TRUE
\r
6164 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6165 defaultObjectCategory: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X
\r
6167 dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X
\r
6170 objectClass: classSchema
\r
6171 cn: simpleSecurityObject
\r
6173 governsID: 0.9.2342.19200300.100.4.19
\r
6174 mayContain: userPassword
\r
6176 showInAdvancedViewOnly: TRUE
\r
6177 adminDisplayName: simpleSecurityObject
\r
6178 adminDescription:
\r
6179 The simpleSecurityObject object class is used to allow an entry to have a user
\r
6180 Password attribute when an entry's principal object classes do not allow userP
\r
6181 assword as an attribute type.
\r
6182 objectClassCategory: 3
\r
6183 lDAPDisplayName: simpleSecurityObject
\r
6184 schemaIDGUID:: C5vmX0bhFU+wq8Hl1IjglA==
\r
6186 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6187 defaultHidingValue: TRUE
\r
6188 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6189 defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X
\r
6191 dn: CN=Site,CN=Schema,CN=Configuration,DC=X
\r
6194 objectClass: classSchema
\r
6197 governsID: 1.2.840.113556.1.5.31
\r
6199 showInAdvancedViewOnly: TRUE
\r
6200 adminDisplayName: Site
\r
6201 adminDescription: Site
\r
6202 objectClassCategory: 1
\r
6203 lDAPDisplayName: site
\r
6204 schemaIDGUID:: s3qWv+YN0BGihQCqADBJ4g==
\r
6206 systemPossSuperiors: sitesContainer
\r
6207 systemMayContain: msDS-BridgeHeadServersUsed
\r
6208 systemMayContain: notificationList
\r
6209 systemMayContain: mSMQSiteID
\r
6210 systemMayContain: mSMQSiteForeign
\r
6211 systemMayContain: mSMQNt4Stub
\r
6212 systemMayContain: mSMQInterval2
\r
6213 systemMayContain: mSMQInterval1
\r
6214 systemMayContain: managedBy
\r
6215 systemMayContain: location
\r
6216 systemMayContain: gPOptions
\r
6217 systemMayContain: gPLink
\r
6218 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED)
\r
6220 defaultHidingValue: TRUE
\r
6221 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6222 defaultObjectCategory: CN=Site,CN=Schema,CN=Configuration,DC=X
\r
6224 dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X
\r
6227 objectClass: classSchema
\r
6230 governsID: 1.2.840.113556.1.5.147
\r
6232 showInAdvancedViewOnly: TRUE
\r
6233 adminDisplayName: Site-Link
\r
6234 adminDescription: Site-Link
\r
6235 objectClassCategory: 1
\r
6236 lDAPDisplayName: siteLink
\r
6237 schemaIDGUID:: 3iwM1VGJ0RGuvAAA+ANnwQ==
\r
6239 systemPossSuperiors: interSiteTransport
\r
6240 systemMayContain: schedule
\r
6241 systemMayContain: replInterval
\r
6242 systemMayContain: options
\r
6243 systemMayContain: cost
\r
6244 systemMustContain: siteList
\r
6245 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6247 defaultHidingValue: FALSE
\r
6248 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6249 defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X
\r
6251 dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X
\r
6254 objectClass: classSchema
\r
6255 cn: Site-Link-Bridge
\r
6257 governsID: 1.2.840.113556.1.5.148
\r
6259 showInAdvancedViewOnly: TRUE
\r
6260 adminDisplayName: Site-Link-Bridge
\r
6261 adminDescription: Site-Link-Bridge
\r
6262 objectClassCategory: 1
\r
6263 lDAPDisplayName: siteLinkBridge
\r
6264 schemaIDGUID:: 3ywM1VGJ0RGuvAAA+ANnwQ==
\r
6266 systemPossSuperiors: interSiteTransport
\r
6267 systemMustContain: siteLinkList
\r
6268 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6270 defaultHidingValue: FALSE
\r
6271 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6272 defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X
\r
6274 dn: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X
\r
6277 objectClass: classSchema
\r
6278 cn: Sites-Container
\r
6280 governsID: 1.2.840.113556.1.5.107
\r
6282 showInAdvancedViewOnly: TRUE
\r
6283 adminDisplayName: Sites-Container
\r
6284 adminDescription: Sites-Container
\r
6285 objectClassCategory: 1
\r
6286 lDAPDisplayName: sitesContainer
\r
6287 schemaIDGUID:: 2hdBemfN0BGv/wAA+ANnwQ==
\r
6289 systemPossSuperiors: configuration
\r
6290 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6292 defaultHidingValue: TRUE
\r
6293 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6294 defaultObjectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X
\r
6296 dn: CN=Storage,CN=Schema,CN=Configuration,DC=X
\r
6299 objectClass: classSchema
\r
6301 subClassOf: connectionPoint
\r
6302 governsID: 1.2.840.113556.1.5.33
\r
6304 showInAdvancedViewOnly: TRUE
\r
6305 adminDisplayName: Storage
\r
6306 adminDescription: Storage
\r
6307 objectClassCategory: 1
\r
6308 lDAPDisplayName: storage
\r
6309 schemaIDGUID:: tXqWv+YN0BGihQCqADBJ4g==
\r
6311 systemPossSuperiors: container
\r
6312 systemMayContain: monikerDisplayName
\r
6313 systemMayContain: moniker
\r
6314 systemMayContain: iconPath
\r
6315 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6317 defaultHidingValue: TRUE
\r
6318 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6319 defaultObjectCategory: CN=Storage,CN=Schema,CN=Configuration,DC=X
\r
6321 dn: CN=Subnet,CN=Schema,CN=Configuration,DC=X
\r
6324 objectClass: classSchema
\r
6327 governsID: 1.2.840.113556.1.5.96
\r
6329 showInAdvancedViewOnly: TRUE
\r
6330 adminDisplayName: Subnet
\r
6331 adminDescription: Subnet
\r
6332 objectClassCategory: 1
\r
6333 lDAPDisplayName: subnet
\r
6334 schemaIDGUID:: JDGxty640BGv7gAA+ANnwQ==
\r
6336 systemPossSuperiors: subnetContainer
\r
6337 systemMayContain: siteObject
\r
6338 systemMayContain: physicalLocationObject
\r
6339 systemMayContain: location
\r
6340 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6342 defaultHidingValue: TRUE
\r
6343 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6344 defaultObjectCategory: CN=Subnet,CN=Schema,CN=Configuration,DC=X
\r
6346 dn: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X
\r
6349 objectClass: classSchema
\r
6350 cn: Subnet-Container
\r
6352 governsID: 1.2.840.113556.1.5.95
\r
6354 showInAdvancedViewOnly: TRUE
\r
6355 adminDisplayName: Subnet-Container
\r
6356 adminDescription: Subnet-Container
\r
6357 objectClassCategory: 1
\r
6358 lDAPDisplayName: subnetContainer
\r
6359 schemaIDGUID:: JTGxty640BGv7gAA+ANnwQ==
\r
6361 systemPossSuperiors: sitesContainer
\r
6362 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6364 defaultHidingValue: TRUE
\r
6365 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6366 defaultObjectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X
\r
6368 dn: CN=Top,CN=Schema,CN=Configuration,DC=X
\r
6371 objectClass: classSchema
\r
6374 governsID: 2.5.6.0
\r
6375 mayContain: msSFU30PosixMemberOf
\r
6376 mayContain: msDFSR-ComputerReferenceBL
\r
6377 mayContain: msDFSR-MemberReferenceBL
\r
6378 mayContain: msDS-ObjectReferenceBL
\r
6380 showInAdvancedViewOnly: TRUE
\r
6381 adminDisplayName: Top
\r
6382 adminDescription: Top
\r
6383 objectClassCategory: 2
\r
6384 lDAPDisplayName: top
\r
6385 schemaIDGUID:: t3qWv+YN0BGihQCqADBJ4g==
\r
6387 systemPossSuperiors: lostAndFound
\r
6388 systemMayContain: msDS-ObjectSoa
\r
6389 systemMayContain: msDS-SourceAnchor
\r
6390 systemMayContain: msDS-CloudAnchor
\r
6391 systemMayContain: msDS-ReplValueMetaDataExt
\r
6392 systemMayContain: msDS-parentdistname
\r
6393 systemMayContain: msds-memberTransitive
\r
6394 systemMayContain: msds-memberOfTransitive
\r
6395 systemMayContain: msDS-TDOEgressBL
\r
6396 systemMayContain: msDS-TDOIngressBL
\r
6397 systemMayContain: msDS-ValueTypeReferenceBL
\r
6398 systemMayContain: msDS-IsPrimaryComputerFor
\r
6399 systemMayContain: msDS-ClaimSharesPossibleValuesWithBL
\r
6400 systemMayContain: msDS-MembersOfResourcePropertyListBL
\r
6401 systemMayContain: msDS-EnabledFeatureBL
\r
6402 systemMayContain: msDS-LastKnownRDN
\r
6403 systemMayContain: msDS-HostServiceAccountBL
\r
6404 systemMayContain: msDS-OIDToGroupLinkBl
\r
6405 systemMayContain: msDS-LocalEffectiveRecycleTime
\r
6406 systemMayContain: msDS-LocalEffectiveDeletionTime
\r
6407 systemMayContain: msDS-PSOApplied
\r
6408 systemMayContain: msDS-NcType
\r
6409 systemMayContain: msDS-PrincipalName
\r
6410 systemMayContain: msDS-RevealedListBL
\r
6411 systemMayContain: msDS-NC-RO-Replica-Locations-BL
\r
6412 systemMayContain: msDS-AuthenticatedToAccountlist
\r
6413 systemMayContain: msDS-IsPartialReplicaFor
\r
6414 systemMayContain: msDS-IsDomainFor
\r
6415 systemMayContain: msDS-IsFullReplicaFor
\r
6416 systemMayContain: msDS-RevealedDSAs
\r
6417 systemMayContain: msDS-KrbTgtLinkBl
\r
6418 systemMayContain: url
\r
6419 systemMayContain: wWWHomePage
\r
6420 systemMayContain: whenCreated
\r
6421 systemMayContain: whenChanged
\r
6422 systemMayContain: wellKnownObjects
\r
6423 systemMayContain: wbemPath
\r
6424 systemMayContain: uSNSource
\r
6425 systemMayContain: uSNLastObjRem
\r
6426 systemMayContain: USNIntersite
\r
6427 systemMayContain: uSNDSALastObjRemoved
\r
6428 systemMayContain: uSNCreated
\r
6429 systemMayContain: uSNChanged
\r
6430 systemMayContain: systemFlags
\r
6431 systemMayContain: subSchemaSubEntry
\r
6432 systemMayContain: subRefs
\r
6433 systemMayContain: structuralObjectClass
\r
6434 systemMayContain: siteObjectBL
\r
6435 systemMayContain: serverReferenceBL
\r
6436 systemMayContain: sDRightsEffective
\r
6437 systemMayContain: revision
\r
6438 systemMayContain: repsTo
\r
6439 systemMayContain: repsFrom
\r
6440 systemMayContain: directReports
\r
6441 systemMayContain: replUpToDateVector
\r
6442 systemMayContain: replPropertyMetaData
\r
6443 systemMayContain: name
\r
6444 systemMayContain: queryPolicyBL
\r
6445 systemMayContain: proxyAddresses
\r
6446 systemMayContain: proxiedObjectName
\r
6447 systemMayContain: possibleInferiors
\r
6448 systemMayContain: partialAttributeSet
\r
6449 systemMayContain: partialAttributeDeletionList
\r
6450 systemMayContain: otherWellKnownObjects
\r
6451 systemMayContain: objectVersion
\r
6452 systemMayContain: objectGUID
\r
6453 systemMayContain: distinguishedName
\r
6454 systemMayContain: nonSecurityMemberBL
\r
6455 systemMayContain: netbootSCPBL
\r
6456 systemMayContain: ownerBL
\r
6457 systemMayContain: msDS-ReplValueMetaData
\r
6458 systemMayContain: msDS-ReplAttributeMetaData
\r
6459 systemMayContain: msDS-NonMembersBL
\r
6460 systemMayContain: msDS-NCReplOutboundNeighbors
\r
6461 systemMayContain: msDS-NCReplInboundNeighbors
\r
6462 systemMayContain: msDS-NCReplCursors
\r
6463 systemMayContain: msDS-TasksForAzRoleBL
\r
6464 systemMayContain: msDS-TasksForAzTaskBL
\r
6465 systemMayContain: msDS-OperationsForAzRoleBL
\r
6466 systemMayContain: msDS-OperationsForAzTaskBL
\r
6467 systemMayContain: msDS-MembersForAzRoleBL
\r
6468 systemMayContain: msDs-masteredBy
\r
6469 systemMayContain: mS-DS-ConsistencyGuid
\r
6470 systemMayContain: mS-DS-ConsistencyChildCount
\r
6471 systemMayContain: msDS-Approx-Immed-Subordinates
\r
6472 systemMayContain: msCOM-PartitionSetLink
\r
6473 systemMayContain: msCOM-UserLink
\r
6474 systemMayContain: modifyTimeStamp
\r
6475 systemMayContain: masteredBy
\r
6476 systemMayContain: managedObjects
\r
6477 systemMayContain: lastKnownParent
\r
6478 systemMayContain: isPrivilegeHolder
\r
6479 systemMayContain: memberOf
\r
6480 systemMayContain: isRecycled
\r
6481 systemMayContain: isDeleted
\r
6482 systemMayContain: isCriticalSystemObject
\r
6483 systemMayContain: showInAdvancedViewOnly
\r
6484 systemMayContain: fSMORoleOwner
\r
6485 systemMayContain: fRSMemberReferenceBL
\r
6486 systemMayContain: frsComputerReferenceBL
\r
6487 systemMayContain: fromEntry
\r
6488 systemMayContain: flags
\r
6489 systemMayContain: extensionName
\r
6490 systemMayContain: dSASignature
\r
6491 systemMayContain: dSCorePropagationData
\r
6492 systemMayContain: displayNamePrintable
\r
6493 systemMayContain: displayName
\r
6494 systemMayContain: description
\r
6495 systemMayContain: createTimeStamp
\r
6496 systemMayContain: cn
\r
6497 systemMayContain: canonicalName
\r
6498 systemMayContain: bridgeheadServerListBL
\r
6499 systemMayContain: allowedChildClassesEffective
\r
6500 systemMayContain: allowedChildClasses
\r
6501 systemMayContain: allowedAttributesEffective
\r
6502 systemMayContain: allowedAttributes
\r
6503 systemMayContain: adminDisplayName
\r
6504 systemMayContain: adminDescription
\r
6505 systemMustContain: objectClass
\r
6506 systemMustContain: objectCategory
\r
6507 systemMustContain: nTSecurityDescriptor
\r
6508 systemMustContain: instanceType
\r
6509 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6511 defaultHidingValue: TRUE
\r
6512 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6513 defaultObjectCategory: CN=Top,CN=Schema,CN=Configuration,DC=X
\r
6515 dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X
\r
6518 objectClass: classSchema
\r
6519 cn: Trusted-Domain
\r
6521 governsID: 1.2.840.113556.1.5.34
\r
6523 showInAdvancedViewOnly: TRUE
\r
6524 adminDisplayName: Trusted-Domain
\r
6525 adminDescription: Trusted-Domain
\r
6526 objectClassCategory: 1
\r
6527 lDAPDisplayName: trustedDomain
\r
6528 schemaIDGUID:: uHqWv+YN0BGihQCqADBJ4g==
\r
6530 systemPossSuperiors: container
\r
6531 systemMayContain: msDS-EgressClaimsTransformationPolicy
\r
6532 systemMayContain: msDS-IngressClaimsTransformationPolicy
\r
6533 systemMayContain: trustType
\r
6534 systemMayContain: trustPosixOffset
\r
6535 systemMayContain: trustPartner
\r
6536 systemMayContain: trustDirection
\r
6537 systemMayContain: trustAuthOutgoing
\r
6538 systemMayContain: trustAuthIncoming
\r
6539 systemMayContain: trustAttributes
\r
6540 systemMayContain: securityIdentifier
\r
6541 systemMayContain: msDS-SupportedEncryptionTypes
\r
6542 systemMayContain: msDS-TrustForestTrustInfo
\r
6543 systemMayContain: mS-DS-CreatorSID
\r
6544 systemMayContain: initialAuthOutgoing
\r
6545 systemMayContain: initialAuthIncoming
\r
6546 systemMayContain: flatName
\r
6547 systemMayContain: domainIdentifier
\r
6548 systemMayContain: domainCrossRef
\r
6549 systemMayContain: additionalTrustedServiceNames
\r
6550 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(OA;;WP;736e4812-af31-11d2-b7df-00805f48caeb;bf967ab8-0de6-11d0-a285-00aa003049e2;CO)(A;;SD;;;CO)
\r
6552 defaultHidingValue: TRUE
\r
6553 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6554 defaultObjectCategory: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X
\r
6556 dn: CN=Type-Library,CN=Schema,CN=Configuration,DC=X
\r
6559 objectClass: classSchema
\r
6562 governsID: 1.2.840.113556.1.5.53
\r
6564 showInAdvancedViewOnly: TRUE
\r
6565 adminDisplayName: Type-Library
\r
6566 adminDescription: Type-Library
\r
6567 objectClassCategory: 1
\r
6568 lDAPDisplayName: typeLibrary
\r
6569 schemaIDGUID:: 4hYUKGgZ0BGijwCqADBJ4g==
\r
6571 systemPossSuperiors: classStore
\r
6572 systemMayContain: cOMUniqueLIBID
\r
6573 systemMayContain: cOMInterfaceID
\r
6574 systemMayContain: cOMClassID
\r
6575 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6577 defaultHidingValue: TRUE
\r
6578 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6579 defaultObjectCategory: CN=Type-Library,CN=Schema,CN=Configuration,DC=X
\r
6581 dn: CN=User,CN=Schema,CN=Configuration,DC=X
\r
6584 objectClass: classSchema
\r
6586 subClassOf: organizationalPerson
\r
6587 governsID: 1.2.840.113556.1.5.9
\r
6588 mayContain: msDS-SourceObjectDN
\r
6589 mayContain: msSFU30NisDomain
\r
6590 mayContain: msSFU30Name
\r
6591 mayContain: x500uniqueIdentifier
\r
6592 mayContain: userSMIMECertificate
\r
6593 mayContain: userPKCS12
\r
6595 mayContain: secretary
\r
6596 mayContain: roomNumber
\r
6597 mayContain: preferredLanguage
\r
6599 mayContain: labeledURI
\r
6600 mayContain: jpegPhoto
\r
6601 mayContain: homePostalAddress
\r
6602 mayContain: givenName
\r
6603 mayContain: employeeType
\r
6604 mayContain: employeeNumber
\r
6605 mayContain: displayName
\r
6606 mayContain: departmentNumber
\r
6607 mayContain: carLicense
\r
6610 showInAdvancedViewOnly: TRUE
\r
6611 adminDisplayName: User
\r
6612 adminDescription: User
\r
6613 auxiliaryClass: shadowAccount
\r
6614 auxiliaryClass: posixAccount
\r
6615 objectClassCategory: 1
\r
6616 lDAPDisplayName: user
\r
6617 schemaIDGUID:: unqWv+YN0BGihQCqADBJ4g==
\r
6619 systemPossSuperiors: builtinDomain
\r
6620 systemPossSuperiors: organizationalUnit
\r
6621 systemPossSuperiors: domainDNS
\r
6622 systemMayContain: msDS-KeyCredentialLink
\r
6623 systemMayContain: msDS-KeyPrincipalBL
\r
6624 systemMayContain: msDS-AuthNPolicySiloMembersBL
\r
6625 systemMayContain: msDS-AssignedAuthNPolicySilo
\r
6626 systemMayContain: msDS-AssignedAuthNPolicy
\r
6627 systemMayContain: msDS-SyncServerUrl
\r
6628 systemMayContain: msDS-PrimaryComputer
\r
6629 systemMayContain: msTSSecondaryDesktops
\r
6630 systemMayContain: msTSPrimaryDesktop
\r
6631 systemMayContain: msPKI-CredentialRoamingTokens
\r
6632 systemMayContain: msDS-ResultantPSO
\r
6633 systemMayContain: msDS-AuthenticatedAtDC
\r
6634 systemMayContain: msTSInitialProgram
\r
6635 systemMayContain: msTSWorkDirectory
\r
6636 systemMayContain: msTSDefaultToMainPrinter
\r
6637 systemMayContain: msTSConnectPrinterDrives
\r
6638 systemMayContain: msTSConnectClientDrives
\r
6639 systemMayContain: msTSBrokenConnectionAction
\r
6640 systemMayContain: msTSReconnectionAction
\r
6641 systemMayContain: msTSMaxIdleTime
\r
6642 systemMayContain: msTSMaxConnectionTime
\r
6643 systemMayContain: msTSMaxDisconnectionTime
\r
6644 systemMayContain: msTSRemoteControl
\r
6645 systemMayContain: msTSAllowLogon
\r
6646 systemMayContain: msTSHomeDrive
\r
6647 systemMayContain: msTSHomeDirectory
\r
6648 systemMayContain: msTSProfilePath
\r
6649 systemMayContain: msTSLSProperty02
\r
6650 systemMayContain: msTSLSProperty01
\r
6651 systemMayContain: msTSProperty02
\r
6652 systemMayContain: msTSProperty01
\r
6653 systemMayContain: msTSManagingLS4
\r
6654 systemMayContain: msTSManagingLS3
\r
6655 systemMayContain: msTSManagingLS2
\r
6656 systemMayContain: msTSManagingLS
\r
6657 systemMayContain: msTSLicenseVersion4
\r
6658 systemMayContain: msTSLicenseVersion3
\r
6659 systemMayContain: msTSLicenseVersion2
\r
6660 systemMayContain: msTSLicenseVersion
\r
6661 systemMayContain: msTSExpireDate4
\r
6662 systemMayContain: msTSExpireDate3
\r
6663 systemMayContain: msTSExpireDate2
\r
6664 systemMayContain: msTSExpireDate
\r
6665 systemMayContain: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon
\r
6666 systemMayContain: msDS-FailedInteractiveLogonCount
\r
6667 systemMayContain: msDS-LastFailedInteractiveLogonTime
\r
6668 systemMayContain: msDS-LastSuccessfulInteractiveLogonTime
\r
6669 systemMayContain: msRADIUS-SavedFramedIpv6Route
\r
6670 systemMayContain: msRADIUS-FramedIpv6Route
\r
6671 systemMayContain: msRADIUS-SavedFramedIpv6Prefix
\r
6672 systemMayContain: msRADIUS-FramedIpv6Prefix
\r
6673 systemMayContain: msRADIUS-SavedFramedInterfaceId
\r
6674 systemMayContain: msRADIUS-FramedInterfaceId
\r
6675 systemMayContain: msPKIAccountCredentials
\r
6676 systemMayContain: msPKIDPAPIMasterKeys
\r
6677 systemMayContain: msPKIRoamingTimeStamp
\r
6678 systemMayContain: msDS-SupportedEncryptionTypes
\r
6679 systemMayContain: msDS-SecondaryKrbTgtNumber
\r
6680 systemMayContain: pager
\r
6681 systemMayContain: o
\r
6682 systemMayContain: mobile
\r
6683 systemMayContain: manager
\r
6684 systemMayContain: mail
\r
6685 systemMayContain: initials
\r
6686 systemMayContain: homePhone
\r
6687 systemMayContain: businessCategory
\r
6688 systemMayContain: userCertificate
\r
6689 systemMayContain: userWorkstations
\r
6690 systemMayContain: userSharedFolderOther
\r
6691 systemMayContain: userSharedFolder
\r
6692 systemMayContain: userPrincipalName
\r
6693 systemMayContain: userParameters
\r
6694 systemMayContain: userAccountControl
\r
6695 systemMayContain: unicodePwd
\r
6696 systemMayContain: terminalServer
\r
6697 systemMayContain: servicePrincipalName
\r
6698 systemMayContain: scriptPath
\r
6699 systemMayContain: pwdLastSet
\r
6700 systemMayContain: profilePath
\r
6701 systemMayContain: primaryGroupID
\r
6702 systemMayContain: preferredOU
\r
6703 systemMayContain: otherLoginWorkstations
\r
6704 systemMayContain: operatorCount
\r
6705 systemMayContain: ntPwdHistory
\r
6706 systemMayContain: networkAddress
\r
6707 systemMayContain: msRASSavedFramedRoute
\r
6708 systemMayContain: msRASSavedFramedIPAddress
\r
6709 systemMayContain: msRASSavedCallbackNumber
\r
6710 systemMayContain: msRADIUSServiceType
\r
6711 systemMayContain: msRADIUSFramedRoute
\r
6712 systemMayContain: msRADIUSFramedIPAddress
\r
6713 systemMayContain: msRADIUSCallbackNumber
\r
6714 systemMayContain: msNPSavedCallingStationID
\r
6715 systemMayContain: msNPCallingStationID
\r
6716 systemMayContain: msNPAllowDialin
\r
6717 systemMayContain: mSMQSignCertificatesMig
\r
6718 systemMayContain: mSMQSignCertificates
\r
6719 systemMayContain: mSMQDigestsMig
\r
6720 systemMayContain: mSMQDigests
\r
6721 systemMayContain: msIIS-FTPRoot
\r
6722 systemMayContain: msIIS-FTPDir
\r
6723 systemMayContain: msDS-UserPasswordExpiryTimeComputed
\r
6724 systemMayContain: msDS-User-Account-Control-Computed
\r
6725 systemMayContain: msDS-preferredDataLocation
\r
6726 systemMayContain: msDS-Site-Affinity
\r
6727 systemMayContain: mS-DS-CreatorSID
\r
6728 systemMayContain: msDS-Cached-Membership-Time-Stamp
\r
6729 systemMayContain: msDS-Cached-Membership
\r
6730 systemMayContain: msDRM-IdentityCertificate
\r
6731 systemMayContain: msCOM-UserPartitionSetLink
\r
6732 systemMayContain: maxStorage
\r
6733 systemMayContain: logonWorkstation
\r
6734 systemMayContain: logonHours
\r
6735 systemMayContain: logonCount
\r
6736 systemMayContain: lockoutTime
\r
6737 systemMayContain: localeID
\r
6738 systemMayContain: lmPwdHistory
\r
6739 systemMayContain: lastLogonTimestamp
\r
6740 systemMayContain: lastLogon
\r
6741 systemMayContain: lastLogoff
\r
6742 systemMayContain: homeDrive
\r
6743 systemMayContain: homeDirectory
\r
6744 systemMayContain: groupsToIgnore
\r
6745 systemMayContain: groupPriority
\r
6746 systemMayContain: groupMembershipSAM
\r
6747 systemMayContain: dynamicLDAPServer
\r
6748 systemMayContain: desktopProfile
\r
6749 systemMayContain: defaultClassStore
\r
6750 systemMayContain: dBCSPwd
\r
6751 systemMayContain: controlAccessRights
\r
6752 systemMayContain: codePage
\r
6753 systemMayContain: badPwdCount
\r
6754 systemMayContain: badPasswordTime
\r
6755 systemMayContain: adminCount
\r
6756 systemMayContain: aCSPolicyName
\r
6757 systemMayContain: accountExpires
\r
6758 systemAuxiliaryClass: msDS-CloudExtensions
\r
6759 systemAuxiliaryClass: securityPrincipal
\r
6760 systemAuxiliaryClass: mailRecipient
\r
6761 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422-11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f4c185e;;S-1-5-32-561)
\r
6763 defaultHidingValue: FALSE
\r
6764 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6765 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
6767 dn: CN=Volume,CN=Schema,CN=Configuration,DC=X
\r
6770 objectClass: classSchema
\r
6772 subClassOf: connectionPoint
\r
6773 governsID: 1.2.840.113556.1.5.36
\r
6775 showInAdvancedViewOnly: TRUE
\r
6776 adminDisplayName: Volume
\r
6777 adminDescription: Volume
\r
6778 objectClassCategory: 1
\r
6779 lDAPDisplayName: volume
\r
6780 schemaIDGUID:: u3qWv+YN0BGihQCqADBJ4g==
\r
6782 systemPossSuperiors: organizationalUnit
\r
6783 systemPossSuperiors: domainDNS
\r
6784 systemMayContain: lastContentIndexed
\r
6785 systemMayContain: contentIndexingAllowed
\r
6786 systemMustContain: uNCName
\r
6787 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6789 defaultHidingValue: FALSE
\r
6790 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6791 defaultObjectCategory: CN=Volume,CN=Schema,CN=Configuration,DC=X
\r
6793 dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X
\r
6796 objectClass: classSchema
\r
6799 governsID: 1.3.6.1.1.1.2.0
\r
6800 mayContain: description
\r
6802 mayContain: loginShell
\r
6803 mayContain: unixUserPassword
\r
6804 mayContain: userPassword
\r
6805 mayContain: homeDirectory
\r
6806 mayContain: unixHomeDirectory
\r
6807 mayContain: gidNumber
\r
6808 mayContain: uidNumber
\r
6812 showInAdvancedViewOnly: TRUE
\r
6813 adminDisplayName: posixAccount
\r
6814 adminDescription: Abstraction of an account with posix attributes
\r
6815 objectClassCategory: 3
\r
6816 lDAPDisplayName: posixAccount
\r
6817 schemaIDGUID:: QbtErdVniE21dXsgZ0522A==
\r
6819 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6820 defaultHidingValue: TRUE
\r
6821 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6822 defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X
\r
6824 dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X
\r
6827 objectClass: classSchema
\r
6830 governsID: 1.3.6.1.1.1.2.1
\r
6831 mayContain: shadowFlag
\r
6832 mayContain: shadowExpire
\r
6833 mayContain: shadowInactive
\r
6834 mayContain: shadowWarning
\r
6835 mayContain: shadowMax
\r
6836 mayContain: shadowMin
\r
6837 mayContain: shadowLastChange
\r
6838 mayContain: description
\r
6839 mayContain: userPassword
\r
6842 showInAdvancedViewOnly: TRUE
\r
6843 adminDisplayName: shadowAccount
\r
6844 adminDescription: Additional attributes for shadow passwords
\r
6845 objectClassCategory: 3
\r
6846 lDAPDisplayName: shadowAccount
\r
6847 schemaIDGUID:: Z4RtWxgadEGzUJzG57SsjQ==
\r
6849 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6850 defaultHidingValue: TRUE
\r
6851 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6852 defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X
\r
6854 dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X
\r
6857 objectClass: classSchema
\r
6860 governsID: 1.3.6.1.1.1.2.2
\r
6861 mayContain: memberUid
\r
6862 mayContain: gidNumber
\r
6863 mayContain: description
\r
6864 mayContain: unixUserPassword
\r
6865 mayContain: userPassword
\r
6868 showInAdvancedViewOnly: TRUE
\r
6869 adminDisplayName: posixGroup
\r
6870 adminDescription: Abstraction of a group of acconts
\r
6871 objectClassCategory: 3
\r
6872 lDAPDisplayName: posixGroup
\r
6873 schemaIDGUID:: uFCTKiwG0E6ZA93hDQbeug==
\r
6875 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6876 defaultHidingValue: TRUE
\r
6877 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6878 defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X
\r
6880 dn: CN=IpService,CN=Schema,CN=Configuration,DC=X
\r
6883 objectClass: classSchema
\r
6885 possSuperiors: domainDNS
\r
6886 possSuperiors: nisMap
\r
6887 possSuperiors: organizationalUnit
\r
6888 possSuperiors: container
\r
6890 governsID: 1.3.6.1.1.1.2.3
\r
6891 mustContain: ipServiceProtocol
\r
6892 mustContain: ipServicePort
\r
6894 mayContain: nisMapName
\r
6895 mayContain: msSFU30Aliases
\r
6896 mayContain: msSFU30NisDomain
\r
6897 mayContain: msSFU30Name
\r
6898 mayContain: description
\r
6900 showInAdvancedViewOnly: TRUE
\r
6901 adminDisplayName: ipService
\r
6902 adminDescription: Abstraction of an Internet Protocol service.
\r
6903 objectClassCategory: 1
\r
6904 lDAPDisplayName: ipService
\r
6905 schemaIDGUID:: 3/oXJZf6rUid5nmsVyH4ZA==
\r
6907 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6908 defaultHidingValue: TRUE
\r
6909 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6910 defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X
\r
6912 dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X
\r
6915 objectClass: classSchema
\r
6917 possSuperiors: domainDNS
\r
6918 possSuperiors: nisMap
\r
6919 possSuperiors: organizationalUnit
\r
6920 possSuperiors: container
\r
6922 governsID: 1.3.6.1.1.1.2.4
\r
6923 mustContain: ipProtocolNumber
\r
6925 mayContain: msSFU30Aliases
\r
6926 mayContain: nisMapName
\r
6927 mayContain: msSFU30NisDomain
\r
6928 mayContain: msSFU30Name
\r
6929 mayContain: description
\r
6931 showInAdvancedViewOnly: TRUE
\r
6932 adminDisplayName: ipProtocol
\r
6933 adminDescription: Abstraction of an IP protocol
\r
6934 objectClassCategory: 1
\r
6935 lDAPDisplayName: ipProtocol
\r
6936 schemaIDGUID:: 0sstnPD7x02s4INW3NDwEw==
\r
6938 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6939 defaultHidingValue: TRUE
\r
6940 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6941 defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X
\r
6943 dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X
\r
6946 objectClass: classSchema
\r
6948 possSuperiors: domainDNS
\r
6949 possSuperiors: nisMap
\r
6950 possSuperiors: organizationalUnit
\r
6951 possSuperiors: container
\r
6953 governsID: 1.3.6.1.1.1.2.5
\r
6954 mustContain: oncRpcNumber
\r
6956 mayContain: msSFU30Aliases
\r
6957 mayContain: nisMapName
\r
6958 mayContain: msSFU30NisDomain
\r
6959 mayContain: msSFU30Name
\r
6960 mayContain: description
\r
6962 showInAdvancedViewOnly: TRUE
\r
6963 adminDisplayName: oncRpc
\r
6964 adminDescription:
\r
6965 Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call
\r
6967 objectClassCategory: 1
\r
6968 lDAPDisplayName: oncRpc
\r
6969 schemaIDGUID:: Xh7dyvz+P0+1qXDplCBDAw==
\r
6971 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6972 defaultHidingValue: TRUE
\r
6973 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6974 defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X
\r
6976 dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X
\r
6979 objectClass: classSchema
\r
6982 governsID: 1.3.6.1.1.1.2.6
\r
6983 mayContain: manager
\r
6986 mayContain: ipHostNumber
\r
6987 mayContain: description
\r
6990 showInAdvancedViewOnly: TRUE
\r
6991 adminDisplayName: ipHost
\r
6992 adminDescription: Abstraction of a host, an IP device.
\r
6993 objectClassCategory: 3
\r
6994 lDAPDisplayName: ipHost
\r
6995 schemaIDGUID:: RhaRqyeIlU+HgFqPAI62jw==
\r
6997 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6998 defaultHidingValue: TRUE
\r
6999 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7000 defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X
\r
7002 dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X
\r
7005 objectClass: classSchema
\r
7007 possSuperiors: domainDNS
\r
7008 possSuperiors: nisMap
\r
7009 possSuperiors: organizationalUnit
\r
7010 possSuperiors: container
\r
7012 governsID: 1.3.6.1.1.1.2.7
\r
7013 mustContain: ipNetworkNumber
\r
7015 mayContain: msSFU30Aliases
\r
7016 mayContain: nisMapName
\r
7017 mayContain: msSFU30NisDomain
\r
7018 mayContain: msSFU30Name
\r
7019 mayContain: manager
\r
7022 mayContain: ipNetmaskNumber
\r
7023 mayContain: description
\r
7025 showInAdvancedViewOnly: TRUE
\r
7026 adminDisplayName: ipNetwork
\r
7027 adminDescription:
\r
7028 Abstraction of a network. The distinguished value of the cn attribute denotes
\r
7029 the network's cannonical name
\r
7030 objectClassCategory: 1
\r
7031 lDAPDisplayName: ipNetwork
\r
7032 schemaIDGUID:: wzZY2T4U+0OZKrBX8eyt+Q==
\r
7034 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7035 defaultHidingValue: TRUE
\r
7036 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7037 defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X
\r
7039 dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X
\r
7042 objectClass: classSchema
\r
7044 possSuperiors: domainDNS
\r
7045 possSuperiors: nisMap
\r
7046 possSuperiors: organizationalUnit
\r
7047 possSuperiors: container
\r
7049 governsID: 1.3.6.1.1.1.2.8
\r
7051 mayContain: msSFU30NetgroupUserAtDomain
\r
7052 mayContain: msSFU30NetgroupHostAtDomain
\r
7053 mayContain: nisMapName
\r
7054 mayContain: msSFU30NisDomain
\r
7055 mayContain: msSFU30Name
\r
7056 mayContain: nisNetgroupTriple
\r
7057 mayContain: memberNisNetgroup
\r
7058 mayContain: description
\r
7060 showInAdvancedViewOnly: TRUE
\r
7061 adminDisplayName: nisNetgroup
\r
7062 adminDescription: Abstraction of a netgroup. May refer to other netgroups
\r
7063 objectClassCategory: 1
\r
7064 lDAPDisplayName: nisNetgroup
\r
7065 schemaIDGUID:: hL/vcntuXEqo24p1p8rSVA==
\r
7067 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7068 defaultHidingValue: TRUE
\r
7069 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7070 defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X
\r
7072 dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X
\r
7075 objectClass: classSchema
\r
7077 possSuperiors: domainDNS
\r
7078 possSuperiors: organizationalUnit
\r
7079 possSuperiors: container
\r
7081 governsID: 1.3.6.1.1.1.2.9
\r
7082 mustContain: nisMapName
\r
7084 mayContain: description
\r
7086 showInAdvancedViewOnly: TRUE
\r
7087 adminDisplayName: nisMap
\r
7088 adminDescription: A generic abstraction of a nis map
\r
7089 objectClassCategory: 1
\r
7090 lDAPDisplayName: nisMap
\r
7091 schemaIDGUID:: bGZydsECM0+ez/ZJwd2bfA==
\r
7093 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7094 defaultHidingValue: TRUE
\r
7095 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7096 defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X
\r
7098 dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X
\r
7101 objectClass: classSchema
\r
7103 possSuperiors: domainDNS
\r
7104 possSuperiors: nisMap
\r
7105 possSuperiors: organizationalUnit
\r
7106 possSuperiors: container
\r
7108 governsID: 1.3.6.1.1.1.2.10
\r
7109 mustContain: nisMapEntry
\r
7110 mustContain: nisMapName
\r
7112 mayContain: msSFU30NisDomain
\r
7113 mayContain: msSFU30Name
\r
7114 mayContain: description
\r
7116 showInAdvancedViewOnly: TRUE
\r
7117 adminDisplayName: nisObject
\r
7118 adminDescription: An entry in a NIS map
\r
7119 objectClassCategory: 1
\r
7120 lDAPDisplayName: nisObject
\r
7121 schemaIDGUID:: k4pPkFRJX0yx4VPAl6MeEw==
\r
7123 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7124 defaultHidingValue: TRUE
\r
7125 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7126 defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X
\r
7128 dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X
\r
7131 objectClass: classSchema
\r
7134 governsID: 1.3.6.1.1.1.2.11
\r
7135 mayContain: macAddress
\r
7138 showInAdvancedViewOnly: TRUE
\r
7139 adminDisplayName: ieee802Device
\r
7140 adminDescription: A device with a MAC address
\r
7141 objectClassCategory: 3
\r
7142 lDAPDisplayName: ieee802Device
\r
7143 schemaIDGUID:: KeWZpjemfUug+13EZqC4pw==
\r
7145 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7146 defaultHidingValue: TRUE
\r
7147 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7148 defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X
\r
7150 dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X
\r
7153 objectClass: classSchema
\r
7154 cn: BootableDevice
\r
7156 governsID: 1.3.6.1.1.1.2.12
\r
7157 mayContain: bootFile
\r
7158 mayContain: bootParameter
\r
7161 showInAdvancedViewOnly: TRUE
\r
7162 adminDisplayName: bootableDevice
\r
7163 adminDescription: A device with boot parameters
\r
7164 objectClassCategory: 3
\r
7165 lDAPDisplayName: bootableDevice
\r
7166 schemaIDGUID:: dyTLS7NLRUWp/Ptm4Ta0NQ==
\r
7168 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7169 defaultHidingValue: TRUE
\r
7170 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7171 defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X
\r
7173 dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X
\r
7176 objectClass: classSchema
\r
7177 cn: msSFU-30-Mail-Aliases
\r
7178 possSuperiors: domainDNS
\r
7179 possSuperiors: nisMap
\r
7180 possSuperiors: container
\r
7182 governsID: 1.2.840.113556.1.6.18.2.211
\r
7183 mayContain: nisMapName
\r
7184 mayContain: msSFU30Aliases
\r
7185 mayContain: msSFU30NisDomain
\r
7186 mayContain: msSFU30Name
\r
7188 showInAdvancedViewOnly: TRUE
\r
7189 adminDisplayName: msSFU-30-Mail-Aliases
\r
7190 adminDescription: represents UNIX mail file data
\r
7191 objectClassCategory: 1
\r
7192 lDAPDisplayName: msSFU30MailAliases
\r
7193 schemaIDGUID:: hQdx1v+Gt0SFtfH4aJUizg==
\r
7195 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7196 defaultHidingValue: TRUE
\r
7197 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7198 defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X
\r
7200 dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X
\r
7203 objectClass: classSchema
\r
7204 cn: msSFU-30-Net-Id
\r
7205 possSuperiors: domainDNS
\r
7206 possSuperiors: nisMap
\r
7207 possSuperiors: container
\r
7209 governsID: 1.2.840.113556.1.6.18.2.212
\r
7210 mayContain: nisMapName
\r
7211 mayContain: msSFU30NisDomain
\r
7212 mayContain: msSFU30Name
\r
7213 mayContain: msSFU30KeyValues
\r
7215 showInAdvancedViewOnly: TRUE
\r
7216 adminDisplayName: msSFU-30-Net-Id
\r
7217 adminDescription: stores the netword ID
\r
7218 objectClassCategory: 1
\r
7219 lDAPDisplayName: msSFU30NetId
\r
7220 schemaIDGUID:: LBlj4gIq30iXkpTyMoeBoA==
\r
7222 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7223 defaultHidingValue: TRUE
\r
7224 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7225 defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X
\r
7227 dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X
\r
7230 objectClass: classSchema
\r
7231 cn: msSFU-30-Domain-Info
\r
7232 possSuperiors: container
\r
7234 governsID: 1.2.840.113556.1.6.18.2.215
\r
7235 mayContain: msSFU30CryptMethod
\r
7236 mayContain: msSFU30MaxUidNumber
\r
7237 mayContain: msSFU30MaxGidNumber
\r
7238 mayContain: msSFU30OrderNumber
\r
7239 mayContain: msSFU30MasterServerName
\r
7240 mayContain: msSFU30IsValidContainer
\r
7241 mayContain: msSFU30SearchContainer
\r
7242 mayContain: msSFU30YpServers
\r
7243 mayContain: msSFU30Domains
\r
7245 showInAdvancedViewOnly: TRUE
\r
7246 adminDisplayName: msSFU-30-Domain-Info
\r
7247 adminDescription:
\r
7248 Represents an internal data structure used by Server for NIS.
\r
7249 objectClassCategory: 1
\r
7250 lDAPDisplayName: msSFU30DomainInfo
\r
7251 schemaIDGUID:: zn0pNmtlI0SrZdq7J3CBng==
\r
7253 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7254 defaultHidingValue: TRUE
\r
7255 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7256 defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X
\r
7258 dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X
\r
7261 objectClass: classSchema
\r
7262 cn: msSFU-30-Network-User
\r
7263 possSuperiors: domainDNS
\r
7264 possSuperiors: nisMap
\r
7265 possSuperiors: container
\r
7267 governsID: 1.2.840.113556.1.6.18.2.216
\r
7268 mayContain: nisMapName
\r
7269 mayContain: msSFU30NisDomain
\r
7270 mayContain: msSFU30Name
\r
7271 mayContain: msSFU30KeyValues
\r
7273 showInAdvancedViewOnly: TRUE
\r
7274 adminDisplayName: msSFU-30-Network-User
\r
7275 adminDescription: represents network file data
\r
7276 objectClassCategory: 1
\r
7277 lDAPDisplayName: msSFU30NetworkUser
\r
7278 schemaIDGUID:: ozRT4fALJ0S2chH12ErMkg==
\r
7280 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7281 defaultHidingValue: TRUE
\r
7282 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7283 defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X
\r
7285 dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X
\r
7288 objectClass: classSchema
\r
7289 cn: msSFU-30-NIS-Map-Config
\r
7290 possSuperiors: container
\r
7292 governsID: 1.2.840.113556.1.6.18.2.217
\r
7293 mayContain: msSFU30MapFilter
\r
7294 mayContain: msSFU30ResultAttributes
\r
7295 mayContain: msSFU30SearchAttributes
\r
7296 mayContain: msSFU30IntraFieldSeparator
\r
7297 mayContain: msSFU30NSMAPFieldPosition
\r
7298 mayContain: msSFU30FieldSeparator
\r
7299 mayContain: msSFU30KeyAttributes
\r
7301 showInAdvancedViewOnly: TRUE
\r
7302 adminDisplayName: msSFU-30-NIS-Map-Config
\r
7303 adminDescription: represents an internal Data Structure used by Server for NIS
\r
7304 objectClassCategory: 1
\r
7305 lDAPDisplayName: msSFU30NISMapConfig
\r
7306 schemaIDGUID:: 0DP3+uv4z02NdfF1OvalCw==
\r
7308 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7309 defaultHidingValue: TRUE
\r
7310 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7311 defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X
\r
7313 dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7316 objectClass: classSchema
\r
7317 cn: ms-net-ieee-80211-GroupPolicy
\r
7319 governsID: 1.2.840.113556.1.5.251
\r
7321 showInAdvancedViewOnly: TRUE
\r
7322 adminDisplayName: ms-net-ieee-80211-GroupPolicy
\r
7323 adminDescription:
\r
7324 This class represents an 802.11 wireless network group policy object. This cl
\r
7325 ass contains identifiers and configuration data relevant to an 802.11 wireless
\r
7327 objectClassCategory: 1
\r
7328 lDAPDisplayName: ms-net-ieee-80211-GroupPolicy
\r
7329 schemaIDGUID:: Yxi4HCK4eUOeol/3vcY4bQ==
\r
7331 systemPossSuperiors: computer
\r
7332 systemPossSuperiors: container
\r
7333 systemPossSuperiors: person
\r
7334 systemMayContain: ms-net-ieee-80211-GP-PolicyReserved
\r
7335 systemMayContain: ms-net-ieee-80211-GP-PolicyData
\r
7336 systemMayContain: ms-net-ieee-80211-GP-PolicyGUID
\r
7337 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7339 defaultHidingValue: TRUE
\r
7340 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7341 defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7343 dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7346 objectClass: classSchema
\r
7347 cn: ms-net-ieee-8023-GroupPolicy
\r
7349 governsID: 1.2.840.113556.1.5.252
\r
7351 showInAdvancedViewOnly: TRUE
\r
7352 adminDisplayName: ms-net-ieee-8023-GroupPolicy
\r
7353 adminDescription:
\r
7354 This class represents an 802.3 wired network group policy object. This class
\r
7355 contains identifiers and configuration data relevant to an 802.3 wired network
\r
7357 objectClassCategory: 1
\r
7358 lDAPDisplayName: ms-net-ieee-8023-GroupPolicy
\r
7359 schemaIDGUID:: ajqgmRmrRkSTUAy4eO0tmw==
\r
7361 systemPossSuperiors: computer
\r
7362 systemPossSuperiors: container
\r
7363 systemPossSuperiors: person
\r
7364 systemMayContain: ms-net-ieee-8023-GP-PolicyReserved
\r
7365 systemMayContain: ms-net-ieee-8023-GP-PolicyData
\r
7366 systemMayContain: ms-net-ieee-8023-GP-PolicyGUID
\r
7367 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7369 defaultHidingValue: TRUE
\r
7370 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7371 defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7373 dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X
\r
7376 objectClass: classSchema
\r
7377 cn: ms-FVE-RecoveryInformation
\r
7379 governsID: 1.2.840.113556.1.5.253
\r
7380 mayContain: msFVE-VolumeGuid
\r
7381 mayContain: msFVE-KeyPackage
\r
7383 showInAdvancedViewOnly: TRUE
\r
7384 adminDisplayName: FVE-RecoveryInformation
\r
7385 adminDescription:
\r
7386 This class contains BitLocker recovery information including GUIDs, recovery p
\r
7387 asswords, and keys. Full Volume Encryption (FVE) was the pre-release name for
\r
7388 BitLocker Drive Encryption.
\r
7389 objectClassCategory: 1
\r
7390 lDAPDisplayName: msFVE-RecoveryInformation
\r
7391 schemaIDGUID:: MF1x6lOP0EC9HmEJGG14LA==
\r
7393 systemPossSuperiors: computer
\r
7394 systemMustContain: msFVE-RecoveryGuid
\r
7395 systemMustContain: msFVE-RecoveryPassword
\r
7396 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
7398 defaultHidingValue: TRUE
\r
7399 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7400 defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X
\r
7402 dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7405 objectClass: classSchema
\r
7406 cn: ms-DFS-Deleted-Link-v2
\r
7408 governsID: 1.2.840.113556.1.5.260
\r
7410 showInAdvancedViewOnly: TRUE
\r
7411 adminDisplayName: ms-DFS-Deleted-Link-v2
\r
7412 adminDescription: Deleted DFS Link in DFS namespace
\r
7413 objectClassCategory: 1
\r
7414 lDAPDisplayName: msDFS-DeletedLinkv2
\r
7415 schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w==
\r
7417 systemPossSuperiors: msDFS-Namespacev2
\r
7418 systemMayContain: msDFS-ShortNameLinkPathv2
\r
7419 systemMayContain: msDFS-Commentv2
\r
7420 systemMustContain: msDFS-LinkPathv2
\r
7421 systemMustContain: msDFS-LastModifiedv2
\r
7422 systemMustContain: msDFS-LinkIdentityGUIDv2
\r
7423 systemMustContain: msDFS-NamespaceIdentityGUIDv2
\r
7424 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7426 defaultHidingValue: TRUE
\r
7427 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7428 defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7430 dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7433 objectClass: classSchema
\r
7434 cn: ms-DFS-Link-v2
\r
7436 governsID: 1.2.840.113556.1.5.259
\r
7438 showInAdvancedViewOnly: TRUE
\r
7439 adminDisplayName: ms-DFS-Link-v2
\r
7440 adminDescription: DFS Link in DFS namespace
\r
7441 objectClassCategory: 1
\r
7442 lDAPDisplayName: msDFS-Linkv2
\r
7443 schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w==
\r
7445 systemPossSuperiors: msDFS-Namespacev2
\r
7446 systemMayContain: msDFS-ShortNameLinkPathv2
\r
7447 systemMayContain: msDFS-LinkSecurityDescriptorv2
\r
7448 systemMayContain: msDFS-Commentv2
\r
7449 systemMustContain: msDFS-LinkPathv2
\r
7450 systemMustContain: msDFS-Propertiesv2
\r
7451 systemMustContain: msDFS-TargetListv2
\r
7452 systemMustContain: msDFS-Ttlv2
\r
7453 systemMustContain: msDFS-LastModifiedv2
\r
7454 systemMustContain: msDFS-LinkIdentityGUIDv2
\r
7455 systemMustContain: msDFS-NamespaceIdentityGUIDv2
\r
7456 systemMustContain: msDFS-GenerationGUIDv2
\r
7457 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7459 defaultHidingValue: TRUE
\r
7460 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7461 defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7463 dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X
\r
7466 objectClass: classSchema
\r
7467 cn: ms-DFS-Namespace-Anchor
\r
7469 governsID: 1.2.840.113556.1.5.257
\r
7471 showInAdvancedViewOnly: TRUE
\r
7472 adminDisplayName: ms-DFS-Namespace-Anchor
\r
7473 adminDescription: DFS namespace anchor
\r
7474 objectClassCategory: 1
\r
7475 lDAPDisplayName: msDFS-NamespaceAnchor
\r
7476 schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ==
\r
7478 systemPossSuperiors: dfsConfiguration
\r
7479 systemMustContain: msDFS-SchemaMajorVersion
\r
7480 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
7482 defaultHidingValue: TRUE
\r
7483 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7484 defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X
\r
7486 dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X
\r
7489 objectClass: classSchema
\r
7490 cn: ms-DFS-Namespace-v2
\r
7492 governsID: 1.2.840.113556.1.5.258
\r
7494 showInAdvancedViewOnly: TRUE
\r
7495 adminDisplayName: ms-DFS-Namespace-v2
\r
7496 adminDescription: DFS namespace
\r
7497 objectClassCategory: 1
\r
7498 lDAPDisplayName: msDFS-Namespacev2
\r
7499 schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg==
\r
7501 systemPossSuperiors: msDFS-NamespaceAnchor
\r
7502 systemMayContain: msDFS-Commentv2
\r
7503 systemMustContain: msDFS-Propertiesv2
\r
7504 systemMustContain: msDFS-TargetListv2
\r
7505 systemMustContain: msDFS-Ttlv2
\r
7506 systemMustContain: msDFS-LastModifiedv2
\r
7507 systemMustContain: msDFS-NamespaceIdentityGUIDv2
\r
7508 systemMustContain: msDFS-GenerationGUIDv2
\r
7509 systemMustContain: msDFS-SchemaMinorVersion
\r
7510 systemMustContain: msDFS-SchemaMajorVersion
\r
7511 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7513 defaultHidingValue: TRUE
\r
7514 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7515 defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X
\r
7517 dn: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X
\r
7520 objectClass: classSchema
\r
7521 cn: ms-DS-Claim-Type-Property-Base
\r
7523 governsID: 1.2.840.113556.1.5.269
\r
7525 showInAdvancedViewOnly: TRUE
\r
7526 adminDisplayName: ms-DS-Claim-Type-Property-Base
\r
7527 adminDescription:
\r
7528 An abstract class that defines the base class for claim type or resource prope
\r
7530 objectClassCategory: 2
\r
7531 lDAPDisplayName: msDS-ClaimTypePropertyBase
\r
7532 schemaIDGUID:: WC9EuJDEh0SKndgLiDJxrQ==
\r
7534 systemMayContain: msDS-ClaimSharesPossibleValuesWith
\r
7535 systemMayContain: Enabled
\r
7536 systemMayContain: msDS-ClaimPossibleValues
\r
7537 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7539 defaultHidingValue: FALSE
\r
7540 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7541 defaultObjectCategory: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X
\r
7543 dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X
\r
7546 objectClass: classSchema
\r
7547 cn: ms-DS-Claim-Types
\r
7549 governsID: 1.2.840.113556.1.5.270
\r
7551 showInAdvancedViewOnly: TRUE
\r
7552 adminDisplayName: ms-DS-Claim-Types
\r
7553 adminDescription: A container of this class can contain claim type objects.
\r
7554 objectClassCategory: 1
\r
7555 lDAPDisplayName: msDS-ClaimTypes
\r
7556 schemaIDGUID:: NTIJNhXHIUirarVvsoBaWA==
\r
7558 systemPossSuperiors: container
\r
7559 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7561 defaultHidingValue: TRUE
\r
7562 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7563 defaultObjectCategory: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X
\r
7565 dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X
\r
7568 objectClass: classSchema
\r
7569 cn: ms-DS-Resource-Properties
\r
7571 governsID: 1.2.840.113556.1.5.271
\r
7573 showInAdvancedViewOnly: TRUE
\r
7574 adminDisplayName: ms-DS-Resource-Properties
\r
7575 adminDescription: A container of this class can contain resource properties.
\r
7576 objectClassCategory: 1
\r
7577 lDAPDisplayName: msDS-ResourceProperties
\r
7578 schemaIDGUID:: hEVKelCzj0es1rS4UtgswA==
\r
7580 systemPossSuperiors: container
\r
7581 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7583 defaultHidingValue: TRUE
\r
7584 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7585 defaultObjectCategory: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X
\r
7587 dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X
\r
7590 objectClass: classSchema
\r
7591 cn: ms-DS-Claim-Type
\r
7592 subClassOf: msDS-ClaimTypePropertyBase
\r
7593 governsID: 1.2.840.113556.1.5.272
\r
7595 showInAdvancedViewOnly: TRUE
\r
7596 adminDisplayName: ms-DS-Claim-Type
\r
7597 adminDescription:
\r
7598 An instance of this class holds the definition of a claim type that can be def
\r
7599 ined on security principals.
\r
7600 objectClassCategory: 1
\r
7601 lDAPDisplayName: msDS-ClaimType
\r
7602 schemaIDGUID:: fIWjgWlUj02q5sJ2mXYmBA==
\r
7604 systemPossSuperiors: msDS-ClaimTypes
\r
7605 systemMayContain: msDS-ClaimIsSingleValued
\r
7606 systemMayContain: msDS-ClaimIsValueSpaceRestricted
\r
7607 systemMayContain: msDS-ClaimValueType
\r
7608 systemMayContain: msDS-ClaimSourceType
\r
7609 systemMayContain: msDS-ClaimSource
\r
7610 systemMayContain: msDS-ClaimTypeAppliesToClass
\r
7611 systemMayContain: msDS-ClaimAttributeSource
\r
7612 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7614 defaultHidingValue: FALSE
\r
7615 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7616 defaultObjectCategory: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X
\r
7618 dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X
\r
7621 objectClass: classSchema
\r
7622 cn: ms-DS-Resource-Property
\r
7623 subClassOf: msDS-ClaimTypePropertyBase
\r
7624 governsID: 1.2.840.113556.1.5.273
\r
7626 showInAdvancedViewOnly: TRUE
\r
7627 adminDisplayName: ms-DS-Resource-Property
\r
7628 adminDescription:
\r
7629 An instance of this class holds the definition of a property on resources.
\r
7630 objectClassCategory: 1
\r
7631 lDAPDisplayName: msDS-ResourceProperty
\r
7632 schemaIDGUID:: Xj0oWwSElUGTOYRQGIxQGg==
\r
7634 systemPossSuperiors: msDS-ResourceProperties
\r
7635 systemMayContain: msDS-AppliesToResourceTypes
\r
7636 systemMayContain: msDS-IsUsedAsResourceSecurityAttribute
\r
7637 systemMustContain: msDS-ValueTypeReference
\r
7638 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7640 defaultHidingValue: FALSE
\r
7641 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7642 defaultObjectCategory: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X
\r
7644 dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X
\r
7647 objectClass: classSchema
\r
7648 cn: ms-DS-Resource-Property-List
\r
7650 governsID: 1.2.840.113556.1.5.274
\r
7652 showInAdvancedViewOnly: TRUE
\r
7653 adminDisplayName: ms-DS-Resource-Property-List
\r
7654 adminDescription:
\r
7655 An object of this class contains a list of resource properties.
\r
7656 objectClassCategory: 1
\r
7657 lDAPDisplayName: msDS-ResourcePropertyList
\r
7658 schemaIDGUID:: etTjckKzRU2PVrr/gDyr+Q==
\r
7660 systemPossSuperiors: container
\r
7661 systemMayContain: msDS-MembersOfResourcePropertyList
\r
7662 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7664 defaultHidingValue: FALSE
\r
7665 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7666 defaultObjectCategory: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X
\r
7668 dn: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
7671 objectClass: classSchema
\r
7672 cn: ms-SPP-Activation-Objects-Container
\r
7674 governsID: 1.2.840.113556.1.5.266
\r
7676 showInAdvancedViewOnly: FALSE
\r
7677 adminDisplayName: ms-SPP-Activation-Objects-Container
\r
7678 adminDescription:
\r
7679 Container for Activation Objects used by Active Directory based activation
\r
7680 objectClassCategory: 1
\r
7681 lDAPDisplayName: msSPP-ActivationObjectsContainer
\r
7682 schemaIDGUID:: K4YvtyW7XU2qUWLFm9+Qrg==
\r
7684 systemPossSuperiors: container
\r
7685 defaultSecurityDescriptor: O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)
\r
7687 defaultHidingValue: TRUE
\r
7688 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7689 defaultObjectCategory: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
7691 dn: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X
\r
7694 objectClass: classSchema
\r
7695 cn: ms-SPP-Activation-Object
\r
7697 governsID: 1.2.840.113556.1.5.267
\r
7699 showInAdvancedViewOnly: FALSE
\r
7700 adminDisplayName: ms-SPP-Activation-Object
\r
7701 adminDescription: Activation Object used in Active Directory based activation
\r
7702 objectClassCategory: 1
\r
7703 lDAPDisplayName: msSPP-ActivationObject
\r
7704 schemaIDGUID:: jOagUcUNykOTXcHJEb8u5Q==
\r
7706 systemPossSuperiors: msSPP-ActivationObjectsContainer
\r
7707 systemMayContain: msSPP-IssuanceLicense
\r
7708 systemMayContain: msSPP-ConfigLicense
\r
7709 systemMayContain: msSPP-PhoneLicense
\r
7710 systemMayContain: msSPP-OnlineLicense
\r
7711 systemMayContain: msSPP-ConfirmationId
\r
7712 systemMayContain: msSPP-InstallationId
\r
7713 systemMustContain: msSPP-KMSIds
\r
7714 systemMustContain: msSPP-CSVLKSkuId
\r
7715 systemMustContain: msSPP-CSVLKPartialProductKey
\r
7716 systemMustContain: msSPP-CSVLKPid
\r
7717 defaultSecurityDescriptor: O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)
\r
7719 defaultHidingValue: TRUE
\r
7720 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7721 defaultObjectCategory: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X
\r
7723 dn: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
7726 objectClass: classSchema
\r
7727 cn: ms-TPM-Information-Objects-Container
\r
7729 governsID: 1.2.840.113556.1.5.276
\r
7731 showInAdvancedViewOnly: TRUE
\r
7732 adminDisplayName: TPM-InformationObjectsContainer
\r
7733 adminDescription: Container for TPM objects.
\r
7734 objectClassCategory: 1
\r
7735 lDAPDisplayName: msTPM-InformationObjectsContainer
\r
7736 schemaIDGUID:: vagn4FZk3kWQozhZOHfudA==
\r
7738 systemPossSuperiors: domainDNS
\r
7739 systemPossSuperiors: domain
\r
7740 systemMustContain: cn
\r
7741 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;LOLCCCRP;;;DC)
\r
7743 defaultHidingValue: TRUE
\r
7744 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7745 defaultObjectCategory: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
7747 dn: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X
\r
7750 objectClass: classSchema
\r
7751 cn: ms-TPM-Information-Object
\r
7753 governsID: 1.2.840.113556.1.5.275
\r
7755 showInAdvancedViewOnly: TRUE
\r
7756 adminDisplayName: TPM-InformationObject
\r
7757 adminDescription:
\r
7758 This class contains recovery information for a Trusted Platform Module (TPM) d
\r
7760 objectClassCategory: 1
\r
7761 lDAPDisplayName: msTPM-InformationObject
\r
7762 schemaIDGUID:: alsEhaZHQ0KnzGiQcB9mLA==
\r
7764 systemPossSuperiors: msTPM-InformationObjectsContainer
\r
7765 systemMayContain: msTPM-OwnerInformationTemp
\r
7766 systemMayContain: msTPM-SrkPubThumbprint
\r
7767 systemMustContain: msTPM-OwnerInformation
\r
7768 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLO;;;DC)(A;;WP;;;CO)
\r
7770 defaultHidingValue: TRUE
\r
7771 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7772 defaultObjectCategory: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X
\r
7774 dn: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X
\r
7777 objectClass: classSchema
\r
7778 cn: ms-DNS-Server-Settings
\r
7780 governsID: 1.2.840.113556.1.4.2129
\r
7782 showInAdvancedViewOnly: TRUE
\r
7783 adminDisplayName: ms-DNS-Server-Settings
\r
7784 adminDescription: A container for storing DNS server settings.
\r
7785 objectClassCategory: 1
\r
7786 lDAPDisplayName: msDNS-ServerSettings
\r
7787 schemaIDGUID:: 7cMv7xhuW0GZ5DEUqMsSSw==
\r
7789 systemPossSuperiors: server
\r
7790 systemMayContain: msDNS-KeymasterZones
\r
7791 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7793 defaultHidingValue: FALSE
\r
7794 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7795 defaultObjectCategory: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X
\r
7797 dn: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X
\r
7800 objectClass: classSchema
\r
7801 cn: ms-Authz-Central-Access-Policies
\r
7803 governsID: 1.2.840.113556.1.4.2161
\r
7805 showInAdvancedViewOnly: TRUE
\r
7806 adminDisplayName: ms-Authz-Central-Access-Policies
\r
7807 adminDescription:
\r
7808 A container of this class can contain Central Access Policy objects.
\r
7809 objectClassCategory: 1
\r
7810 lDAPDisplayName: msAuthz-CentralAccessPolicies
\r
7811 schemaIDGUID:: wyFcVTahWkWTl3lrvTWOJQ==
\r
7813 systemPossSuperiors: container
\r
7814 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7816 defaultHidingValue: TRUE
\r
7817 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7818 defaultObjectCategory: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X
\r
7820 dn: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X
\r
7823 objectClass: classSchema
\r
7824 cn: ms-Authz-Central-Access-Rules
\r
7826 governsID: 1.2.840.113556.1.4.2162
\r
7828 showInAdvancedViewOnly: TRUE
\r
7829 adminDisplayName: ms-Authz-Central-Access-Rules
\r
7830 adminDescription:
\r
7831 A container of this class can contain Central Access Policy Entry objects.
\r
7832 objectClassCategory: 1
\r
7833 lDAPDisplayName: msAuthz-CentralAccessRules
\r
7834 schemaIDGUID:: ehu7mW1gi0+ADuFb5VTKjQ==
\r
7836 systemPossSuperiors: container
\r
7837 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7839 defaultHidingValue: TRUE
\r
7840 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7841 defaultObjectCategory: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X
\r
7843 dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X
\r
7846 objectClass: classSchema
\r
7847 cn: ms-Authz-Central-Access-Rule
\r
7849 governsID: 1.2.840.113556.1.4.2163
\r
7851 showInAdvancedViewOnly: TRUE
\r
7852 adminDisplayName: ms-Authz-Central-Access-Rule
\r
7853 adminDescription:
\r
7854 A class that defines Central Access Rules used to construct a central access p
\r
7856 objectClassCategory: 1
\r
7857 lDAPDisplayName: msAuthz-CentralAccessRule
\r
7858 schemaIDGUID:: 3AZKWxwl206IEwvdcTJyJg==
\r
7860 systemPossSuperiors: msAuthz-CentralAccessRules
\r
7861 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicyBL
\r
7862 systemMayContain: msAuthz-ResourceCondition
\r
7863 systemMayContain: msAuthz-LastEffectiveSecurityPolicy
\r
7864 systemMayContain: msAuthz-ProposedSecurityPolicy
\r
7865 systemMayContain: msAuthz-EffectiveSecurityPolicy
\r
7866 systemMayContain: Enabled
\r
7867 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7869 defaultHidingValue: FALSE
\r
7870 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7871 defaultObjectCategory: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X
\r
7873 dn: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X
\r
7876 objectClass: classSchema
\r
7877 cn: ms-Authz-Central-Access-Policy
\r
7879 governsID: 1.2.840.113556.1.4.2164
\r
7881 showInAdvancedViewOnly: TRUE
\r
7882 adminDisplayName: ms-Authz-Central-Access-Policy
\r
7883 adminDescription: A class that defines Central Access Policy objects.
\r
7884 objectClassCategory: 1
\r
7885 lDAPDisplayName: msAuthz-CentralAccessPolicy
\r
7886 schemaIDGUID:: sJxnpZ1vLEOLdR4+g08Cqg==
\r
7888 systemPossSuperiors: msAuthz-CentralAccessPolicies
\r
7889 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicy
\r
7890 systemMayContain: msAuthz-CentralAccessPolicyID
\r
7891 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
7893 defaultHidingValue: FALSE
\r
7894 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7895 defaultObjectCategory: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X
\r
7897 dn: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X
\r
7900 objectClass: classSchema
\r
7901 cn: ms-Kds-Prov-ServerConfiguration
\r
7903 governsID: 1.2.840.113556.1.5.277
\r
7905 showInAdvancedViewOnly: TRUE
\r
7906 adminDisplayName: ms-Kds-Prov-ServerConfiguration
\r
7907 adminDescription: Configuration for the Group Key Distribution Service.
\r
7908 objectClassCategory: 1
\r
7909 lDAPDisplayName: msKds-ProvServerConfiguration
\r
7910 schemaIDGUID:: qEPyXiUqpkWLcwinGuZ3zg==
\r
7912 systemPossSuperiors: container
\r
7913 systemMayContain: msKds-PrivateKeyLength
\r
7914 systemMayContain: msKds-PublicKeyLength
\r
7915 systemMayContain: msKds-SecretAgreementParam
\r
7916 systemMayContain: msKds-SecretAgreementAlgorithmID
\r
7917 systemMayContain: msKds-KDFParam
\r
7918 systemMayContain: msKds-KDFAlgorithmID
\r
7919 systemMustContain: msKds-Version
\r
7920 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)
\r
7922 defaultHidingValue: TRUE
\r
7923 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7924 defaultObjectCategory: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X
\r
7926 dn: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X
\r
7929 objectClass: classSchema
\r
7930 cn: ms-Kds-Prov-RootKey
\r
7932 governsID: 1.2.840.113556.1.5.278
\r
7934 showInAdvancedViewOnly: TRUE
\r
7935 adminDisplayName: ms-Kds-Prov-RootKey
\r
7936 adminDescription: Root keys for the Group Key Distribution Service.
\r
7937 objectClassCategory: 1
\r
7938 lDAPDisplayName: msKds-ProvRootKey
\r
7939 schemaIDGUID:: Qf0CquAXGE+Gh7Ijlklzaw==
\r
7941 systemPossSuperiors: container
\r
7942 systemMayContain: msKds-SecretAgreementParam
\r
7943 systemMayContain: msKds-KDFParam
\r
7944 systemMustContain: msKds-CreateTime
\r
7945 systemMustContain: msKds-RootKeyData
\r
7946 systemMustContain: msKds-PrivateKeyLength
\r
7947 systemMustContain: msKds-PublicKeyLength
\r
7948 systemMustContain: msKds-SecretAgreementAlgorithmID
\r
7949 systemMustContain: msKds-KDFAlgorithmID
\r
7950 systemMustContain: msKds-UseStartTime
\r
7951 systemMustContain: msKds-DomainID
\r
7952 systemMustContain: msKds-Version
\r
7953 systemMustContain: cn
\r
7954 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)
\r
7956 defaultHidingValue: TRUE
\r
7957 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7958 defaultObjectCategory: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X
\r
7960 dn: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
7963 objectClass: classSchema
\r
7964 cn: ms-DS-Group-Managed-Service-Account
\r
7965 subClassOf: computer
\r
7966 governsID: 1.2.840.113556.1.5.282
\r
7968 showInAdvancedViewOnly: TRUE
\r
7969 adminDisplayName: msDS-Group-Managed-Service-Account
\r
7970 adminDescription:
\r
7971 The group managed service account class is used to create an account which can
\r
7972 be shared by different computers to run Windows services.
\r
7973 objectClassCategory: 1
\r
7974 lDAPDisplayName: msDS-GroupManagedServiceAccount
\r
7975 schemaIDGUID:: ilWLe6WT90qtysAX5n8QVw==
\r
7977 systemPossSuperiors: computer
\r
7978 systemPossSuperiors: container
\r
7979 systemPossSuperiors: organizationalUnit
\r
7980 systemPossSuperiors: domainDNS
\r
7981 systemMayContain: msDS-GroupMSAMembership
\r
7982 systemMayContain: msDS-ManagedPasswordPreviousId
\r
7983 systemMayContain: msDS-ManagedPasswordId
\r
7984 systemMayContain: msDS-ManagedPassword
\r
7985 systemMustContain: msDS-ManagedPasswordInterval
\r
7986 defaultSecurityDescriptor: D:(OD;;CR;00299570-246d-11d0-a768-00aa006e0529;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;RP;e362ed86-b728-0842-b27d-2dea7a9df218;;WD)
\r
7988 defaultHidingValue: FALSE
\r
7989 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7990 defaultObjectCategory: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
7992 dn: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X
\r
7995 objectClass: classSchema
\r
7996 cn: ms-DS-Value-Type
\r
7998 governsID: 1.2.840.113556.1.5.279
\r
8000 showInAdvancedViewOnly: TRUE
\r
8001 adminDisplayName: ms-DS-Value-Type
\r
8002 adminDescription:
\r
8003 An value type object holds value type information for a resource property.
\r
8004 objectClassCategory: 1
\r
8005 lDAPDisplayName: msDS-ValueType
\r
8006 schemaIDGUID:: 33/C4x2wTk+H5wVu7w65Ig==
\r
8008 systemPossSuperiors: container
\r
8009 systemMustContain: msDS-IsPossibleValuesPresent
\r
8010 systemMustContain: msDS-ClaimIsSingleValued
\r
8011 systemMustContain: msDS-ClaimIsValueSpaceRestricted
\r
8012 systemMustContain: msDS-ClaimValueType
\r
8013 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)
\r
8015 defaultHidingValue: TRUE
\r
8016 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8017 defaultObjectCategory: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X
\r
8019 dn: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X
\r
8022 objectClass: classSchema
\r
8023 cn: ms-DS-Claims-Transformation-Policy-Type
\r
8025 governsID: 1.2.840.113556.1.5.280
\r
8027 showInAdvancedViewOnly: TRUE
\r
8028 adminDisplayName: ms-DS-Claims-Transformation-Policy-Type
\r
8029 adminDescription:
\r
8030 An object of this class holds the one set of Claims Transformation Policy for
\r
8031 Cross-Forest Claims Transformation.
\r
8032 objectClassCategory: 1
\r
8033 lDAPDisplayName: msDS-ClaimsTransformationPolicyType
\r
8034 schemaIDGUID:: s2LrLnMTRf6BATh/Fnbtxw==
\r
8036 systemPossSuperiors: msDS-ClaimsTransformationPolicies
\r
8037 systemMayContain: msDS-TransformationRulesCompiled
\r
8038 systemMayContain: msDS-TransformationRules
\r
8039 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8041 defaultHidingValue: TRUE
\r
8042 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8043 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X
\r
8045 dn: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X
\r
8048 objectClass: classSchema
\r
8049 cn: ms-DS-Claims-Transformation-Policies
\r
8051 governsID: 1.2.840.113556.1.5.281
\r
8053 showInAdvancedViewOnly: TRUE
\r
8054 adminDisplayName: ms-DS-Claims-Transformation-Policies
\r
8055 adminDescription:
\r
8056 An object of this class holds the one set of Claims Transformation Policy for
\r
8057 Cross-Forest Claims Transformation.
\r
8058 objectClassCategory: 1
\r
8059 lDAPDisplayName: msDS-ClaimsTransformationPolicies
\r
8060 schemaIDGUID:: san8yIh9T7uCekSJJ3EHYg==
\r
8062 systemPossSuperiors: container
\r
8063 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8065 defaultHidingValue: TRUE
\r
8066 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8067 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X
\r
8069 dn: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X
\r
8072 objectClass: classSchema
\r
8073 cn: ms-DS-Cloud-Extensions
\r
8075 governsID: 1.2.840.113556.1.5.283
\r
8076 mayContain: msDS-cloudExtensionAttribute20
\r
8077 mayContain: msDS-cloudExtensionAttribute19
\r
8078 mayContain: msDS-cloudExtensionAttribute18
\r
8079 mayContain: msDS-cloudExtensionAttribute17
\r
8080 mayContain: msDS-cloudExtensionAttribute16
\r
8081 mayContain: msDS-cloudExtensionAttribute15
\r
8082 mayContain: msDS-cloudExtensionAttribute14
\r
8083 mayContain: msDS-cloudExtensionAttribute13
\r
8084 mayContain: msDS-cloudExtensionAttribute12
\r
8085 mayContain: msDS-cloudExtensionAttribute11
\r
8086 mayContain: msDS-cloudExtensionAttribute10
\r
8087 mayContain: msDS-cloudExtensionAttribute9
\r
8088 mayContain: msDS-cloudExtensionAttribute8
\r
8089 mayContain: msDS-cloudExtensionAttribute7
\r
8090 mayContain: msDS-cloudExtensionAttribute6
\r
8091 mayContain: msDS-cloudExtensionAttribute5
\r
8092 mayContain: msDS-cloudExtensionAttribute4
\r
8093 mayContain: msDS-cloudExtensionAttribute3
\r
8094 mayContain: msDS-cloudExtensionAttribute2
\r
8095 mayContain: msDS-cloudExtensionAttribute1
\r
8097 showInAdvancedViewOnly: TRUE
\r
8098 adminDisplayName: ms-DS-Cloud-Extensions
\r
8099 adminDescription:
\r
8100 A collection of attributes used to house arbitrary cloud-relevant strings.
\r
8101 objectClassCategory: 3
\r
8102 lDAPDisplayName: msDS-CloudExtensions
\r
8103 schemaIDGUID:: pIceZCaDcUe6LccG3zXjWg==
\r
8105 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
8107 defaultHidingValue: TRUE
\r
8108 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8109 defaultObjectCategory: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X
\r
8111 dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X
\r
8114 objectClass: classSchema
\r
8115 cn: ms-DS-Device-Registration-Service-Container
\r
8117 governsID: 1.2.840.113556.1.5.287
\r
8119 showInAdvancedViewOnly: TRUE
\r
8120 adminDisplayName: ms-DS-Device-Registration-Service-Container
\r
8121 adminDescription:
\r
8122 A class for the container used to house all enrollment services used for devic
\r
8124 objectClassCategory: 1
\r
8125 lDAPDisplayName: msDS-DeviceRegistrationServiceContainer
\r
8126 schemaIDGUID:: zlULMc09kkOpbcnjU5fCTw==
\r
8128 systemPossSuperiors: container
\r
8129 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8131 defaultHidingValue: TRUE
\r
8132 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8133 defaultObjectCategory: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X
\r
8135 dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X
\r
8138 objectClass: classSchema
\r
8139 cn: ms-DS-Device-Registration-Service
\r
8141 governsID: 1.2.840.113556.1.5.284
\r
8143 showInAdvancedViewOnly: TRUE
\r
8144 adminDisplayName: ms-DS-Device-Registration-Service
\r
8145 adminDescription:
\r
8146 An object of this class holds the registration service configuration used for
\r
8148 objectClassCategory: 1
\r
8149 lDAPDisplayName: msDS-DeviceRegistrationService
\r
8150 schemaIDGUID:: Gjq8ltLj00mvEXsN951n9Q==
\r
8152 systemPossSuperiors: msDS-DeviceRegistrationServiceContainer
\r
8153 systemMayContain: msDS-CloudIsEnabled
\r
8154 systemMayContain: msDS-CloudIssuerPublicCertificates
\r
8155 systemMayContain: msDS-IssuerPublicCertificates
\r
8156 systemMayContain: msDS-MaximumRegistrationInactivityPeriod
\r
8157 systemMayContain: msDS-RegistrationQuota
\r
8158 systemMayContain: msDS-IssuerCertificates
\r
8159 systemMustContain: msDS-DeviceLocation
\r
8160 systemMustContain: msDS-IsEnabled
\r
8161 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8163 defaultHidingValue: TRUE
\r
8164 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8165 defaultObjectCategory: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X
\r
8167 dn: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X
\r
8170 objectClass: classSchema
\r
8171 cn: ms-DS-Device-Container
\r
8173 governsID: 1.2.840.113556.1.5.289
\r
8175 showInAdvancedViewOnly: TRUE
\r
8176 adminDisplayName: ms-DS-Device-Container
\r
8177 adminDescription: A class for the container used to hold device objects.
\r
8178 objectClassCategory: 1
\r
8179 lDAPDisplayName: msDS-DeviceContainer
\r
8180 schemaIDGUID:: WIyefBuQqE627E656fwOEQ==
\r
8182 systemPossSuperiors: domainDNS
\r
8183 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8185 defaultHidingValue: TRUE
\r
8186 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8187 defaultObjectCategory: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X
\r
8189 dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X
\r
8192 objectClass: classSchema
\r
8195 governsID: 1.2.840.113556.1.5.286
\r
8197 showInAdvancedViewOnly: TRUE
\r
8198 adminDisplayName: ms-DS-Device
\r
8199 adminDescription: An object of this type represents a registered device.
\r
8200 objectClassCategory: 1
\r
8201 lDAPDisplayName: msDS-Device
\r
8202 schemaIDGUID:: c7byXUFtdEez6NUujun/mQ==
\r
8204 systemPossSuperiors: msDS-DeviceContainer
\r
8205 systemMayContain: msDS-KeyCredentialLink
\r
8206 systemMayContain: msDS-ComputerSID
\r
8207 systemMayContain: msDS-DeviceTrustType
\r
8208 systemMayContain: msDS-IsCompliant
\r
8209 systemMayContain: msDS-DeviceMDMStatus
\r
8210 systemMayContain: msDS-CloudAnchor
\r
8211 systemMayContain: msDS-CloudIsManaged
\r
8212 systemMayContain: msDS-IsManaged
\r
8213 systemMayContain: msDS-DeviceObjectVersion
\r
8214 systemMayContain: msDS-RegisteredOwner
\r
8215 systemMayContain: msDS-RegisteredUsers
\r
8216 systemMayContain: msDS-DevicePhysicalIDs
\r
8217 systemMayContain: msDS-DeviceOSVersion
\r
8218 systemMayContain: msDS-DeviceOSType
\r
8219 systemMayContain: msDS-ApproximateLastLogonTimeStamp
\r
8220 systemMustContain: msDS-DeviceID
\r
8221 systemMustContain: msDS-IsEnabled
\r
8222 systemMustContain: altSecurityIdentities
\r
8223 systemMustContain: displayName
\r
8224 defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8226 defaultHidingValue: TRUE
\r
8227 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8228 defaultObjectCategory: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X
\r
8230 dn: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X
\r
8233 objectClass: classSchema
\r
8234 cn: ms-DS-AuthN-Policy-Silos
\r
8236 governsID: 1.2.840.113556.1.5.291
\r
8238 showInAdvancedViewOnly: TRUE
\r
8239 adminDisplayName: Authentication Policy Silos
\r
8240 adminDescription:
\r
8241 A container of this class can contain authentication policy silo objects.
\r
8242 objectClassCategory: 1
\r
8243 lDAPDisplayName: msDS-AuthNPolicySilos
\r
8244 schemaIDGUID:: Ckex0oSPHkmnUrQB7gD+XA==
\r
8246 systemPossSuperiors: container
\r
8247 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
8249 defaultHidingValue: TRUE
\r
8250 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8251 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X
\r
8253 dn: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X
\r
8256 objectClass: classSchema
\r
8257 cn: ms-DS-AuthN-Policies
\r
8259 governsID: 1.2.840.113556.1.5.293
\r
8261 showInAdvancedViewOnly: TRUE
\r
8262 adminDisplayName: Authentication Policies
\r
8263 adminDescription:
\r
8264 A container of this class can contain authentication policy objects.
\r
8265 objectClassCategory: 1
\r
8266 lDAPDisplayName: msDS-AuthNPolicies
\r
8267 schemaIDGUID:: Xd+aOpd7fk+rtOW1XBwGtA==
\r
8269 systemPossSuperiors: container
\r
8270 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
8272 defaultHidingValue: TRUE
\r
8273 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8274 defaultObjectCategory: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X
\r
8276 dn: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X
\r
8279 objectClass: classSchema
\r
8280 cn: ms-DS-AuthN-Policy-Silo
\r
8282 governsID: 1.2.840.113556.1.5.292
\r
8284 showInAdvancedViewOnly: TRUE
\r
8285 adminDisplayName: Authentication Policy Silo
\r
8286 adminDescription:
\r
8287 An instance of this class defines authentication policies and related behavior
\r
8288 s for assigned users, computers, and services.
\r
8289 objectClassCategory: 1
\r
8290 lDAPDisplayName: msDS-AuthNPolicySilo
\r
8291 schemaIDGUID:: Hkbw+X1piUaSmTfmHWF7DQ==
\r
8293 systemPossSuperiors: msDS-AuthNPolicySilos
\r
8294 systemMayContain: msDS-AuthNPolicySiloEnforced
\r
8295 systemMayContain: msDS-AssignedAuthNPolicySiloBL
\r
8296 systemMayContain: msDS-ServiceAuthNPolicy
\r
8297 systemMayContain: msDS-ComputerAuthNPolicy
\r
8298 systemMayContain: msDS-UserAuthNPolicy
\r
8299 systemMayContain: msDS-AuthNPolicySiloMembers
\r
8300 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
8302 defaultHidingValue: FALSE
\r
8303 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8304 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X
\r
8306 dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X
\r
8309 objectClass: classSchema
\r
8310 cn: ms-DS-AuthN-Policy
\r
8312 governsID: 1.2.840.113556.1.5.294
\r
8314 showInAdvancedViewOnly: TRUE
\r
8315 adminDisplayName: Authentication Policy
\r
8316 adminDescription:
\r
8317 An instance of this class defines authentication policy behaviors for assigned
\r
8319 objectClassCategory: 1
\r
8320 lDAPDisplayName: msDS-AuthNPolicy
\r
8321 schemaIDGUID:: VhFqq8dN9UCRgI5M5C/lzQ==
\r
8323 systemPossSuperiors: msDS-AuthNPolicies
\r
8324 systemMayContain: msDS-StrongNTLMPolicy
\r
8325 systemMayContain: msDS-ServiceAllowedNTLMNetworkAuthentication
\r
8326 systemMayContain: msDS-UserAllowedNTLMNetworkAuthentication
\r
8327 systemMayContain: msDS-AuthNPolicyEnforced
\r
8328 systemMayContain: msDS-AssignedAuthNPolicyBL
\r
8329 systemMayContain: msDS-ServiceAuthNPolicyBL
\r
8330 systemMayContain: msDS-ComputerAuthNPolicyBL
\r
8331 systemMayContain: msDS-UserAuthNPolicyBL
\r
8332 systemMayContain: msDS-ServiceTGTLifetime
\r
8333 systemMayContain: msDS-ServiceAllowedToAuthenticateFrom
\r
8334 systemMayContain: msDS-ServiceAllowedToAuthenticateTo
\r
8335 systemMayContain: msDS-ComputerTGTLifetime
\r
8336 systemMayContain: msDS-ComputerAllowedToAuthenticateTo
\r
8337 systemMayContain: msDS-UserTGTLifetime
\r
8338 systemMayContain: msDS-UserAllowedToAuthenticateFrom
\r
8339 systemMayContain: msDS-UserAllowedToAuthenticateTo
\r
8340 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
8342 defaultHidingValue: FALSE
\r
8343 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8344 defaultObjectCategory: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X
\r
8346 dn: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X
\r
8349 objectClass: classSchema
\r
8350 cn: ms-DS-Key-Credential
\r
8352 governsID: 1.2.840.113556.1.5.297
\r
8354 showInAdvancedViewOnly: TRUE
\r
8355 adminDisplayName: msDS-KeyCredential
\r
8356 adminDescription: An instance of this class contains key material.
\r
8357 objectClassCategory: 1
\r
8358 lDAPDisplayName: msDS-KeyCredential
\r
8359 schemaIDGUID:: Q1Uf7i58akeLP+EfSvbEmA==
\r
8361 systemPossSuperiors: container
\r
8362 systemMayContain: msDS-DeviceID
\r
8363 systemMayContain: msDS-KeyApproximateLastLogonTimeStamp
\r
8364 systemMayContain: msDS-CustomKeyInformation
\r
8365 systemMayContain: msDS-ComputerSID
\r
8366 systemMayContain: msDS-DeviceDN
\r
8367 systemMayContain: msDS-KeyPrincipal
\r
8368 systemMayContain: msDS-KeyUsage
\r
8369 systemMayContain: msDS-KeyMaterial
\r
8370 systemMustContain: msDS-KeyId
\r
8371 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8373 defaultHidingValue: FALSE
\r
8374 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8375 defaultObjectCategory: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X
\r
8377 dn: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X
\r
8380 objectClass: classSchema
\r
8381 cn: ms-DS-Shadow-Principal-Container
\r
8382 subClassOf: container
\r
8383 governsID: 1.2.840.113556.1.5.298
\r
8385 showInAdvancedViewOnly: TRUE
\r
8386 adminDisplayName: ms-DS-Shadow-Principal-Container
\r
8387 adminDescription: Dedicated container for msDS-ShadowPrincipal objects.
\r
8388 objectClassCategory: 1
\r
8389 lDAPDisplayName: msDS-ShadowPrincipalContainer
\r
8390 schemaIDGUID:: RVX5ERLXUEy4R9J4FTfGMw==
\r
8392 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
8394 defaultHidingValue: FALSE
\r
8395 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8396 defaultObjectCategory: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X
\r
8398 dn: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X
\r
8401 objectClass: classSchema
\r
8402 cn: ms-DS-Shadow-Principal
\r
8404 governsID: 1.2.840.113556.1.5.299
\r
8406 showInAdvancedViewOnly: TRUE
\r
8407 adminDisplayName: ms-DS-Shadow-Principal
\r
8408 adminDescription: Represents a principal from an external forest.
\r
8409 objectClassCategory: 1
\r
8410 lDAPDisplayName: msDS-ShadowPrincipal
\r
8411 schemaIDGUID:: s0wPd0MWnEa3Zu3XeqdeFA==
\r
8413 systemPossSuperiors: msDS-ShadowPrincipalContainer
\r
8414 systemMayContain: member
\r
8415 systemMustContain: msDS-ShadowPrincipalSid
\r
8417 defaultHidingValue: FALSE
\r
8418 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8419 defaultObjectCategory: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X
\r
8421 dn: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X
\r
8424 objectClass: classSchema
\r
8425 cn: Dns-Zone-Scope-Container
\r
8427 governsID: 1.2.840.113556.1.5.300
\r
8429 showInAdvancedViewOnly: TRUE
\r
8430 adminDisplayName: Dns-Zone-Scope-Container
\r
8431 adminDescription: Container for Dns Zone Scope objects.
\r
8432 objectClassCategory: 1
\r
8433 lDAPDisplayName: dnsZoneScopeContainer
\r
8434 schemaIDGUID:: k5Bp8lryIEKd6wPfTMSpxQ==
\r
8436 systemPossSuperiors: dnsZone
\r
8437 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
8439 defaultHidingValue: TRUE
\r
8440 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8441 defaultObjectCategory: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X
\r
8443 dn: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X
\r
8446 objectClass: classSchema
\r
8447 cn: Dns-Zone-Scope
\r
8449 governsID: 1.2.840.113556.1.5.301
\r
8451 showInAdvancedViewOnly: TRUE
\r
8452 adminDisplayName: Dns-Zone-Scope
\r
8453 adminDescription:
\r
8454 A zonescope of a zone is another copy of the zone contained in the zone with d
\r
8455 ifferent set of resource records.
\r
8456 objectClassCategory: 1
\r
8457 lDAPDisplayName: dnsZoneScope
\r
8458 schemaIDGUID:: YYpvaT8tzkCks+J138xJxQ==
\r
8460 systemPossSuperiors: dnsZoneScopeContainer
\r
8461 systemMayContain: managedBy
\r
8462 systemMayContain: dNSProperty
\r
8463 systemMustContain: dc
\r
8464 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
8466 defaultHidingValue: TRUE
\r
8467 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8468 defaultObjectCategory: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X
\r