ctdb-tests: Update statd-callout tests to handle both modes
[samba4-gss.git] / source4 / setup / ad-schema / AD_DS_Classes__Windows_Server_2016.ldf
blobfc7b161fb779c76c5eae016aea03097e2a67454f
1 # Intellectual Property Rights Notice for Open Specifications Documentation\r
2 # - Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. \r
3 # - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. \r
4 # - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.\r
5 # - Patents. Microsoft has patents that may cover your implementations of the protocols. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, the protocols may be covered by Microsoft’s Open Specification Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646765). If you would prefer a written license, or if the protocols are not covered by the Open Specification Promise, patent licenses are available by contacting iplg@microsoft.com.\r
6 # - Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights.\r
7 # - Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious.  No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.\r
8 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise.\r
9 # Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.\r
11 # The following class schema definitions were generated from the Windows Server 2016 version of Active Directory Domain Services (AD DS). \r
13 dn: CN=Organization,CN=Schema,CN=Configuration,DC=X\r
14 changetype: add\r
15 objectClass: top\r
16 objectClass: classSchema\r
17 cn: Organization\r
18 subClassOf: top\r
19 governsID: 2.5.6.4\r
20 rDNAttID: o\r
21 showInAdvancedViewOnly: TRUE\r
22 adminDisplayName: Organization\r
23 adminDescription: Organization\r
24 objectClassCategory: 1\r
25 lDAPDisplayName: organization\r
26 schemaIDGUID:: o3qWv+YN0BGihQCqADBJ4g==\r
27 systemOnly: FALSE\r
28 systemPossSuperiors: locality\r
29 systemPossSuperiors: country\r
30 systemPossSuperiors: domainDNS\r
31 systemMayContain: x121Address\r
32 systemMayContain: userPassword\r
33 systemMayContain: telexNumber\r
34 systemMayContain: teletexTerminalIdentifier\r
35 systemMayContain: telephoneNumber\r
36 systemMayContain: street\r
37 systemMayContain: st\r
38 systemMayContain: seeAlso\r
39 systemMayContain: searchGuide\r
40 systemMayContain: registeredAddress\r
41 systemMayContain: preferredDeliveryMethod\r
42 systemMayContain: postalCode\r
43 systemMayContain: postalAddress\r
44 systemMayContain: postOfficeBox\r
45 systemMayContain: physicalDeliveryOfficeName\r
46 systemMayContain: l\r
47 systemMayContain: internationalISDNNumber\r
48 systemMayContain: facsimileTelephoneNumber\r
49 systemMayContain: destinationIndicator\r
50 systemMayContain: businessCategory\r
51 systemMustContain: o\r
52 defaultSecurityDescriptor: \r
53  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
54  RPLCLORC;;;AU)\r
55 systemFlags: 16\r
56 defaultHidingValue: FALSE\r
57 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
58 defaultObjectCategory: CN=Organization,CN=Schema,CN=Configuration,DC=X\r
60 dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X\r
61 changetype: add\r
62 objectClass: top\r
63 objectClass: classSchema\r
64 cn: NTDS-DSA\r
65 subClassOf: applicationSettings\r
66 governsID: 1.2.840.113556.1.5.7000.47\r
67 rDNAttID: cn\r
68 showInAdvancedViewOnly: TRUE\r
69 adminDisplayName: NTDS-DSA\r
70 adminDescription: NTDS-DSA\r
71 objectClassCategory: 1\r
72 lDAPDisplayName: nTDSDSA\r
73 schemaIDGUID:: q//48JER0BGgYACqAGwz7Q==\r
74 systemOnly: TRUE\r
75 systemPossSuperiors: organization\r
76 systemPossSuperiors: server\r
77 systemMayContain: msDS-EnabledFeature\r
78 systemMayContain: msDS-IsUserCachableAtRodc\r
79 systemMayContain: msDS-SiteName\r
80 systemMayContain: msDS-isRODC\r
81 systemMayContain: msDS-isGC\r
82 systemMayContain: msDS-RevealedUsers\r
83 systemMayContain: msDS-RevealOnDemandGroup\r
84 systemMayContain: msDS-NeverRevealGroup\r
85 systemMayContain: msDS-hasFullReplicaNCs\r
86 systemMayContain: serverReference\r
87 systemMayContain: msDS-RetiredReplNCSignatures\r
88 systemMayContain: retiredReplDSASignatures\r
89 systemMayContain: queryPolicyObject\r
90 systemMayContain: options\r
91 systemMayContain: networkAddress\r
92 systemMayContain: msDS-ReplicationEpoch\r
93 systemMayContain: msDS-HasInstantiatedNCs\r
94 systemMayContain: msDS-hasMasterNCs\r
95 systemMayContain: msDS-HasDomainNCs\r
96 systemMayContain: msDS-Behavior-Version\r
97 systemMayContain: managedBy\r
98 systemMayContain: lastBackupRestorationTime\r
99 systemMayContain: invocationId\r
100 systemMayContain: hasPartialReplicaNCs\r
101 systemMayContain: hasMasterNCs\r
102 systemMayContain: fRSRootPath\r
103 systemMayContain: dMDLocation\r
104 defaultSecurityDescriptor: \r
105  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
106  RPLCLORC;;;AU)\r
107 systemFlags: 16\r
108 defaultHidingValue: TRUE\r
109 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
110 defaultObjectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X\r
112 dn: CN=DMD,CN=Schema,CN=Configuration,DC=X\r
113 changetype: add\r
114 objectClass: top\r
115 objectClass: classSchema\r
116 cn: DMD\r
117 subClassOf: top\r
118 governsID: 1.2.840.113556.1.3.9\r
119 rDNAttID: cn\r
120 showInAdvancedViewOnly: TRUE\r
121 adminDisplayName: DMD\r
122 adminDescription: DMD\r
123 objectClassCategory: 1\r
124 lDAPDisplayName: dMD\r
125 schemaIDGUID:: j3qWv+YN0BGihQCqADBJ4g==\r
126 systemOnly: TRUE\r
127 systemPossSuperiors: configuration\r
128 systemMayContain: msDS-USNLastSyncSuccess\r
129 systemMayContain: schemaUpdate\r
130 systemMayContain: schemaInfo\r
131 systemMayContain: prefixMap\r
132 systemMayContain: msDs-Schema-Extensions\r
133 systemMayContain: msDS-IntId\r
134 systemMayContain: dmdName\r
135 systemMustContain: cn\r
136 defaultSecurityDescriptor: \r
137  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
138  RPLCLORC;;;AU)\r
139 systemFlags: 16\r
140 defaultHidingValue: TRUE\r
141 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
142 defaultObjectCategory: CN=DMD,CN=Schema,CN=Configuration,DC=X\r
144 dn: CN=SubSchema,CN=Schema,CN=Configuration,DC=X\r
145 changetype: add\r
146 objectClass: top\r
147 objectClass: classSchema\r
148 cn: SubSchema\r
149 subClassOf: top\r
150 governsID: 2.5.20.1\r
151 rDNAttID: cn\r
152 showInAdvancedViewOnly: TRUE\r
153 adminDisplayName: SubSchema\r
154 adminDescription: SubSchema\r
155 objectClassCategory: 1\r
156 lDAPDisplayName: subSchema\r
157 schemaIDGUID:: YTKLWo3D0RG7yQCAx2ZwwA==\r
158 systemOnly: TRUE\r
159 systemPossSuperiors: dMD\r
160 systemMayContain: objectClasses\r
161 systemMayContain: modifyTimeStamp\r
162 systemMayContain: extendedClassInfo\r
163 systemMayContain: extendedAttributeInfo\r
164 systemMayContain: dITContentRules\r
165 systemMayContain: attributeTypes\r
166 defaultSecurityDescriptor: D:S:\r
167 systemFlags: 134217744\r
168 defaultHidingValue: TRUE\r
169 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
170 defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=X\r
172 dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
173 changetype: add\r
174 objectClass: top\r
175 objectClass: classSchema\r
176 cn: Attribute-Schema\r
177 subClassOf: top\r
178 governsID: 1.2.840.113556.1.3.14\r
179 rDNAttID: cn\r
180 showInAdvancedViewOnly: TRUE\r
181 adminDisplayName: Attribute-Schema\r
182 adminDescription: Attribute-Schema\r
183 objectClassCategory: 1\r
184 lDAPDisplayName: attributeSchema\r
185 schemaIDGUID:: gHqWv+YN0BGihQCqADBJ4g==\r
186 systemOnly: FALSE\r
187 systemPossSuperiors: dMD\r
188 systemMayContain: systemOnly\r
189 systemMayContain: searchFlags\r
190 systemMayContain: schemaFlagsEx\r
191 systemMayContain: rangeUpper\r
192 systemMayContain: rangeLower\r
193 systemMayContain: oMObjectClass\r
194 systemMayContain: msDs-Schema-Extensions\r
195 systemMayContain: msDS-IntId\r
196 systemMayContain: mAPIID\r
197 systemMayContain: linkID\r
198 systemMayContain: isMemberOfPartialAttributeSet\r
199 systemMayContain: isEphemeral\r
200 systemMayContain: isDefunct\r
201 systemMayContain: extendedCharsAllowed\r
202 systemMayContain: classDisplayName\r
203 systemMayContain: attributeSecurityGUID\r
204 systemMustContain: schemaIDGUID\r
205 systemMustContain: oMSyntax\r
206 systemMustContain: lDAPDisplayName\r
207 systemMustContain: isSingleValued\r
208 systemMustContain: cn\r
209 systemMustContain: attributeSyntax\r
210 systemMustContain: attributeID\r
211 defaultSecurityDescriptor: D:S:\r
212 systemFlags: 134217744\r
213 defaultHidingValue: TRUE\r
214 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
215 defaultObjectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
217 dn: CN=account,CN=Schema,CN=Configuration,DC=X\r
218 changetype: add\r
219 objectClass: top\r
220 objectClass: classSchema\r
221 cn: account\r
222 possSuperiors: organizationalUnit\r
223 possSuperiors: container\r
224 subClassOf: top\r
225 governsID: 0.9.2342.19200300.100.4.5\r
226 mayContain: uid\r
227 mayContain: host\r
228 mayContain: ou\r
229 mayContain: o\r
230 mayContain: l\r
231 mayContain: seeAlso\r
232 mayContain: description\r
233 rDNAttID: cn\r
234 showInAdvancedViewOnly: TRUE\r
235 adminDisplayName: account\r
236 adminDescription: \r
237  The account object class is used to define entries representing computer accou\r
238  nts.\r
239 objectClassCategory: 1\r
240 lDAPDisplayName: account\r
241 schemaIDGUID:: aqQoJq2m4Eq4VCsS2f5vng==\r
242 systemOnly: FALSE\r
243 defaultSecurityDescriptor: \r
244  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
245  (A;;RPLCLORC;;;AU)\r
246 defaultHidingValue: TRUE\r
247 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
248 defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X\r
250 dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
251 changetype: add\r
252 objectClass: top\r
253 objectClass: classSchema\r
254 cn: Class-Schema\r
255 subClassOf: top\r
256 governsID: 1.2.840.113556.1.3.13\r
257 rDNAttID: cn\r
258 showInAdvancedViewOnly: TRUE\r
259 adminDisplayName: Class-Schema\r
260 adminDescription: Class-Schema\r
261 objectClassCategory: 1\r
262 lDAPDisplayName: classSchema\r
263 schemaIDGUID:: g3qWv+YN0BGihQCqADBJ4g==\r
264 systemOnly: FALSE\r
265 systemPossSuperiors: dMD\r
266 systemMayContain: systemPossSuperiors\r
267 systemMayContain: systemOnly\r
268 systemMayContain: systemMustContain\r
269 systemMayContain: systemMayContain\r
270 systemMayContain: systemAuxiliaryClass\r
271 systemMayContain: schemaFlagsEx\r
272 systemMayContain: rDNAttID\r
273 systemMayContain: possSuperiors\r
274 systemMayContain: mustContain\r
275 systemMayContain: msDs-Schema-Extensions\r
276 systemMayContain: msDS-IntId\r
277 systemMayContain: mayContain\r
278 systemMayContain: lDAPDisplayName\r
279 systemMayContain: isDefunct\r
280 systemMayContain: defaultSecurityDescriptor\r
281 systemMayContain: defaultHidingValue\r
282 systemMayContain: classDisplayName\r
283 systemMayContain: auxiliaryClass\r
284 systemMustContain: subClassOf\r
285 systemMustContain: schemaIDGUID\r
286 systemMustContain: objectClassCategory\r
287 systemMustContain: governsID\r
288 systemMustContain: defaultObjectCategory\r
289 systemMustContain: cn\r
290 defaultSecurityDescriptor: D:S:\r
291 systemFlags: 134217744\r
292 defaultHidingValue: TRUE\r
293 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
294 defaultObjectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
296 dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X\r
297 changetype: add\r
298 objectClass: top\r
299 objectClass: classSchema\r
300 cn: ACS-Policy\r
301 subClassOf: top\r
302 governsID: 1.2.840.113556.1.5.137\r
303 rDNAttID: cn\r
304 showInAdvancedViewOnly: TRUE\r
305 adminDisplayName: ACS-Policy\r
306 adminDescription: ACS-Policy\r
307 objectClassCategory: 1\r
308 lDAPDisplayName: aCSPolicy\r
309 schemaIDGUID:: iBJWfwFT0RGpxQAA+ANnwQ==\r
310 systemOnly: FALSE\r
311 systemPossSuperiors: container\r
312 systemMayContain: aCSTotalNoOfFlows\r
313 systemMayContain: aCSTimeOfDay\r
314 systemMayContain: aCSServiceType\r
315 systemMayContain: aCSPriority\r
316 systemMayContain: aCSPermissionBits\r
317 systemMayContain: aCSMinimumDelayVariation\r
318 systemMayContain: aCSMinimumLatency\r
319 systemMayContain: aCSMaximumSDUSize\r
320 systemMayContain: aCSMinimumPolicedSize\r
321 systemMayContain: aCSMaxTokenRatePerFlow\r
322 systemMayContain: aCSMaxTokenBucketPerFlow\r
323 systemMayContain: aCSMaxPeakBandwidthPerFlow\r
324 systemMayContain: aCSMaxDurationPerFlow\r
325 systemMayContain: aCSMaxAggregatePeakRatePerUser\r
326 systemMayContain: aCSIdentityName\r
327 systemMayContain: aCSDirection\r
328 systemMayContain: aCSAggregateTokenRatePerUser\r
329 defaultSecurityDescriptor: \r
330  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
331  (A;;RPLCLORC;;;AU)\r
332 systemFlags: 16\r
333 defaultHidingValue: TRUE\r
334 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
335 defaultObjectCategory: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X\r
337 dn: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X\r
338 changetype: add\r
339 objectClass: top\r
340 objectClass: classSchema\r
341 cn: ACS-Resource-Limits\r
342 subClassOf: top\r
343 governsID: 1.2.840.113556.1.5.191\r
344 rDNAttID: cn\r
345 showInAdvancedViewOnly: TRUE\r
346 adminDisplayName: ACS-Resource-Limits\r
347 adminDescription: ACS-Resource-Limits\r
348 objectClassCategory: 1\r
349 lDAPDisplayName: aCSResourceLimits\r
350 schemaIDGUID:: BJuJLjQo0xGR1AAA+HpX1A==\r
351 systemOnly: FALSE\r
352 systemPossSuperiors: container\r
353 systemMayContain: aCSMaxTokenRatePerFlow\r
354 systemMayContain: aCSServiceType\r
355 systemMayContain: aCSMaxPeakBandwidthPerFlow\r
356 systemMayContain: aCSMaxPeakBandwidth\r
357 systemMayContain: aCSAllocableRSVPBandwidth\r
358 defaultSecurityDescriptor: \r
359  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
360  (A;;RPLCLORC;;;AU)\r
361 systemFlags: 16\r
362 defaultHidingValue: TRUE\r
363 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
364 defaultObjectCategory: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X\r
366 dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X\r
367 changetype: add\r
368 objectClass: top\r
369 objectClass: classSchema\r
370 cn: ACS-Subnet\r
371 subClassOf: top\r
372 governsID: 1.2.840.113556.1.5.138\r
373 rDNAttID: cn\r
374 showInAdvancedViewOnly: TRUE\r
375 adminDisplayName: ACS-Subnet\r
376 adminDescription: ACS-Subnet\r
377 objectClassCategory: 1\r
378 lDAPDisplayName: aCSSubnet\r
379 schemaIDGUID:: iRJWfwFT0RGpxQAA+ANnwQ==\r
380 systemOnly: FALSE\r
381 systemPossSuperiors: container\r
382 systemMayContain: aCSServerList\r
383 systemMayContain: aCSRSVPLogFilesLocation\r
384 systemMayContain: aCSRSVPAccountFilesLocation\r
385 systemMayContain: aCSNonReservedTxSize\r
386 systemMayContain: aCSNonReservedTxLimit\r
387 systemMayContain: aCSNonReservedTokenSize\r
388 systemMayContain: aCSNonReservedPeakRate\r
389 systemMayContain: aCSNonReservedMinPolicedSize\r
390 systemMayContain: aCSNonReservedMaxSDUSize\r
391 systemMayContain: aCSMaxTokenRatePerFlow\r
392 systemMayContain: aCSMaxSizeOfRSVPLogFile\r
393 systemMayContain: aCSMaxSizeOfRSVPAccountFile\r
394 systemMayContain: aCSMaxPeakBandwidthPerFlow\r
395 systemMayContain: aCSMaxPeakBandwidth\r
396 systemMayContain: aCSMaxNoOfLogFiles\r
397 systemMayContain: aCSMaxNoOfAccountFiles\r
398 systemMayContain: aCSMaxDurationPerFlow\r
399 systemMayContain: aCSEventLogLevel\r
400 systemMayContain: aCSEnableRSVPMessageLogging\r
401 systemMayContain: aCSEnableRSVPAccounting\r
402 systemMayContain: aCSEnableACSService\r
403 systemMayContain: aCSDSBMRefresh\r
404 systemMayContain: aCSDSBMPriority\r
405 systemMayContain: aCSDSBMDeadTime\r
406 systemMayContain: aCSCacheTimeout\r
407 systemMayContain: aCSAllocableRSVPBandwidth\r
408 defaultSecurityDescriptor: \r
409  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
410  RPLCLORC;;;AU)\r
411 systemFlags: 16\r
412 defaultHidingValue: TRUE\r
413 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
414 defaultObjectCategory: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X\r
416 dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X\r
417 changetype: add\r
418 objectClass: top\r
419 objectClass: classSchema\r
420 cn: Address-Book-Container\r
421 subClassOf: top\r
422 governsID: 1.2.840.113556.1.5.125\r
423 rDNAttID: cn\r
424 showInAdvancedViewOnly: TRUE\r
425 adminDisplayName: Address-Book-Container\r
426 adminDescription: Address-Book-Container\r
427 objectClassCategory: 1\r
428 lDAPDisplayName: addressBookContainer\r
429 schemaIDGUID:: D/Z0PnM+0RGpwAAA+ANnwQ==\r
430 systemOnly: FALSE\r
431 systemPossSuperiors: addressBookContainer\r
432 systemPossSuperiors: configuration\r
433 systemMayContain: purportedSearch\r
434 systemMustContain: displayName\r
435 defaultSecurityDescriptor: \r
436  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
437  RPLCLORC;;;AU)(OA;;CR;a1990816-4298-11d1-ade2-00c04fd8d5cd;;AU)\r
438 systemFlags: 16\r
439 defaultHidingValue: TRUE\r
440 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
441 defaultObjectCategory: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X\r
443 dn: CN=Address-Template,CN=Schema,CN=Configuration,DC=X\r
444 changetype: add\r
445 objectClass: top\r
446 objectClass: classSchema\r
447 cn: Address-Template\r
448 subClassOf: displayTemplate\r
449 governsID: 1.2.840.113556.1.3.58\r
450 rDNAttID: cn\r
451 showInAdvancedViewOnly: TRUE\r
452 adminDisplayName: Address-Template\r
453 adminDescription: Address-Template\r
454 objectClassCategory: 1\r
455 lDAPDisplayName: addressTemplate\r
456 schemaIDGUID:: CiXUX2IS0BGgYACqAGwz7Q==\r
457 systemOnly: FALSE\r
458 systemPossSuperiors: container\r
459 systemMayContain: proxyGenerationEnabled\r
460 systemMayContain: perRecipDialogDisplayTable\r
461 systemMayContain: perMsgDialogDisplayTable\r
462 systemMayContain: addressType\r
463 systemMayContain: addressSyntax\r
464 systemMustContain: displayName\r
465 defaultSecurityDescriptor: \r
466  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
467  RPLCLORC;;;AU)\r
468 defaultHidingValue: TRUE\r
469 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
470 defaultObjectCategory: CN=Address-Template,CN=Schema,CN=Configuration,DC=X\r
472 dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X\r
473 changetype: add\r
474 objectClass: top\r
475 objectClass: classSchema\r
476 cn: Application-Entity\r
477 subClassOf: top\r
478 governsID: 2.5.6.12\r
479 rDNAttID: cn\r
480 showInAdvancedViewOnly: TRUE\r
481 adminDisplayName: Application-Entity\r
482 adminDescription: Application-Entity\r
483 objectClassCategory: 1\r
484 lDAPDisplayName: applicationEntity\r
485 schemaIDGUID:: T+7fP/RH0RGpwwAA+ANnwQ==\r
486 systemOnly: FALSE\r
487 systemPossSuperiors: applicationProcess\r
488 systemPossSuperiors: organizationalUnit\r
489 systemPossSuperiors: container\r
490 systemMayContain: supportedApplicationContext\r
491 systemMayContain: seeAlso\r
492 systemMayContain: ou\r
493 systemMayContain: o\r
494 systemMayContain: l\r
495 systemMustContain: presentationAddress\r
496 systemMustContain: cn\r
497 defaultSecurityDescriptor: \r
498  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
499  RPLCLORC;;;AU)\r
500 systemFlags: 16\r
501 defaultHidingValue: TRUE\r
502 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
503 defaultObjectCategory: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X\r
505 dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X\r
506 changetype: add\r
507 objectClass: top\r
508 objectClass: classSchema\r
509 cn: Application-Process\r
510 subClassOf: top\r
511 governsID: 2.5.6.11\r
512 rDNAttID: cn\r
513 showInAdvancedViewOnly: TRUE\r
514 adminDisplayName: Application-Process\r
515 adminDescription: Application-Process\r
516 objectClassCategory: 1\r
517 lDAPDisplayName: applicationProcess\r
518 schemaIDGUID:: CyXUX2IS0BGgYACqAGwz7Q==\r
519 systemOnly: TRUE\r
520 systemPossSuperiors: organizationalUnit\r
521 systemPossSuperiors: organization\r
522 systemPossSuperiors: container\r
523 systemPossSuperiors: computer\r
524 systemMayContain: seeAlso\r
525 systemMayContain: ou\r
526 systemMayContain: l\r
527 systemMustContain: cn\r
528 defaultSecurityDescriptor: \r
529  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
530  RPLCLORC;;;AU)\r
531 systemFlags: 16\r
532 defaultHidingValue: TRUE\r
533 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
534 defaultObjectCategory: CN=Application-Process,CN=Schema,CN=Configuration,DC=X\r
536 dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X\r
537 changetype: add\r
538 objectClass: top\r
539 objectClass: classSchema\r
540 cn: Application-Settings\r
541 subClassOf: top\r
542 governsID: 1.2.840.113556.1.5.7000.49\r
543 rDNAttID: cn\r
544 showInAdvancedViewOnly: TRUE\r
545 adminDisplayName: Application-Settings\r
546 adminDescription: Application-Settings\r
547 objectClassCategory: 2\r
548 lDAPDisplayName: applicationSettings\r
549 schemaIDGUID:: wayA9/BW0RGpxgAA+ANnwQ==\r
550 systemOnly: FALSE\r
551 systemPossSuperiors: server\r
552 systemMayContain: notificationList\r
553 systemMayContain: msDS-Settings\r
554 systemMayContain: applicationName\r
555 systemFlags: 16\r
556 defaultHidingValue: TRUE\r
557 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
558 defaultObjectCategory: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X\r
560 dn: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
561 changetype: add\r
562 objectClass: top\r
563 objectClass: classSchema\r
564 cn: Application-Site-Settings\r
565 subClassOf: top\r
566 governsID: 1.2.840.113556.1.5.68\r
567 rDNAttID: cn\r
568 showInAdvancedViewOnly: TRUE\r
569 adminDisplayName: Application-Site-Settings\r
570 adminDescription: Application-Site-Settings\r
571 objectClassCategory: 2\r
572 lDAPDisplayName: applicationSiteSettings\r
573 schemaIDGUID:: XFoZGaBt0BGv0wDAT9kwyQ==\r
574 systemOnly: FALSE\r
575 systemPossSuperiors: site\r
576 systemMayContain: notificationList\r
577 systemMayContain: applicationName\r
578 defaultSecurityDescriptor: \r
579  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
580  RPLCLORC;;;AU)\r
581 systemFlags: 16\r
582 defaultHidingValue: TRUE\r
583 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
584 defaultObjectCategory: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
586 dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X\r
587 changetype: add\r
588 objectClass: top\r
589 objectClass: classSchema\r
590 cn: Application-Version\r
591 possSuperiors: organizationalUnit\r
592 possSuperiors: computer\r
593 possSuperiors: container\r
594 subClassOf: applicationSettings\r
595 governsID: 1.2.840.113556.1.5.216\r
596 mayContain: owner\r
597 mayContain: managedBy\r
598 mayContain: keywords\r
599 mayContain: versionNumberLo\r
600 mayContain: versionNumberHi\r
601 mayContain: versionNumber\r
602 mayContain: vendor\r
603 mayContain: appSchemaVersion\r
604 rDNAttID: cn\r
605 showInAdvancedViewOnly: TRUE\r
606 adminDisplayName: Application-Version\r
607 adminDescription: \r
608  Stores versioning information for an application and its schema.\r
609 objectClassCategory: 1\r
610 lDAPDisplayName: applicationVersion\r
611 schemaIDGUID:: rJDH3U2vKkSPD6HUyqfdkg==\r
612 systemOnly: FALSE\r
613 defaultSecurityDescriptor: \r
614  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
615  RPLCLORC;;;AU)\r
616 systemFlags: 0\r
617 defaultHidingValue: TRUE\r
618 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
619 defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X\r
621 dn: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X\r
622 changetype: add\r
623 objectClass: top\r
624 objectClass: classSchema\r
625 cn: Builtin-Domain\r
626 subClassOf: top\r
627 governsID: 1.2.840.113556.1.5.4\r
628 rDNAttID: cn\r
629 showInAdvancedViewOnly: TRUE\r
630 adminDisplayName: Builtin-Domain\r
631 adminDescription: Builtin-Domain\r
632 objectClassCategory: 1\r
633 lDAPDisplayName: builtinDomain\r
634 schemaIDGUID:: gXqWv+YN0BGihQCqADBJ4g==\r
635 systemOnly: FALSE\r
636 systemPossSuperiors: domainDNS\r
637 systemAuxiliaryClass: samDomainBase\r
638 defaultSecurityDescriptor: \r
639  D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)\r
640 systemFlags: 16\r
641 defaultHidingValue: TRUE\r
642 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
643 defaultObjectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X\r
645 dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X\r
646 changetype: add\r
647 objectClass: top\r
648 objectClass: classSchema\r
649 cn: Category-Registration\r
650 subClassOf: leaf\r
651 governsID: 1.2.840.113556.1.5.74\r
652 rDNAttID: cn\r
653 showInAdvancedViewOnly: TRUE\r
654 adminDisplayName: Category-Registration\r
655 adminDescription: Category-Registration\r
656 objectClassCategory: 1\r
657 lDAPDisplayName: categoryRegistration\r
658 schemaIDGUID:: nQ5sfSB+0BGv1gDAT9kwyQ==\r
659 systemOnly: FALSE\r
660 systemPossSuperiors: classStore\r
661 systemMayContain: managedBy\r
662 systemMayContain: localizedDescription\r
663 systemMayContain: localeID\r
664 systemMayContain: categoryId\r
665 defaultSecurityDescriptor: \r
666  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
667  RPLCLORC;;;AU)\r
668 systemFlags: 16\r
669 defaultHidingValue: TRUE\r
670 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
671 defaultObjectCategory: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X\r
673 dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X\r
674 changetype: add\r
675 objectClass: top\r
676 objectClass: classSchema\r
677 cn: Certification-Authority\r
678 subClassOf: top\r
679 governsID: 2.5.6.16\r
680 rDNAttID: cn\r
681 showInAdvancedViewOnly: TRUE\r
682 adminDisplayName: Certification-Authority\r
683 adminDescription: Certification-Authority\r
684 objectClassCategory: 0\r
685 lDAPDisplayName: certificationAuthority\r
686 schemaIDGUID:: UO7fP/RH0RGpwwAA+ANnwQ==\r
687 systemOnly: FALSE\r
688 systemPossSuperiors: container\r
689 systemMayContain: teletexTerminalIdentifier\r
690 systemMayContain: supportedApplicationContext\r
691 systemMayContain: signatureAlgorithms\r
692 systemMayContain: searchGuide\r
693 systemMayContain: previousParentCA\r
694 systemMayContain: previousCACertificates\r
695 systemMayContain: pendingParentCA\r
696 systemMayContain: pendingCACertificates\r
697 systemMayContain: parentCACertificateChain\r
698 systemMayContain: parentCA\r
699 systemMayContain: enrollmentProviders\r
700 systemMayContain: domainPolicyObject\r
701 systemMayContain: domainID\r
702 systemMayContain: dNSHostName\r
703 systemMayContain: deltaRevocationList\r
704 systemMayContain: currentParentCA\r
705 systemMayContain: crossCertificatePair\r
706 systemMayContain: cRLObject\r
707 systemMayContain: certificateTemplates\r
708 systemMayContain: cAWEBURL\r
709 systemMayContain: cAUsages\r
710 systemMayContain: cAConnect\r
711 systemMayContain: cACertificateDN\r
712 systemMustContain: cn\r
713 systemMustContain: certificateRevocationList\r
714 systemMustContain: cACertificate\r
715 systemMustContain: authorityRevocationList\r
716 defaultSecurityDescriptor: \r
717  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
718  RPLCLORC;;;AU)\r
719 systemFlags: 16\r
720 defaultHidingValue: TRUE\r
721 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
722 defaultObjectCategory: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X\r
724 dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X\r
725 changetype: add\r
726 objectClass: top\r
727 objectClass: classSchema\r
728 cn: Class-Registration\r
729 subClassOf: leaf\r
730 governsID: 1.2.840.113556.1.5.10\r
731 rDNAttID: cn\r
732 showInAdvancedViewOnly: TRUE\r
733 adminDisplayName: Class-Registration\r
734 adminDescription: Class-Registration\r
735 objectClassCategory: 1\r
736 lDAPDisplayName: classRegistration\r
737 schemaIDGUID:: gnqWv+YN0BGihQCqADBJ4g==\r
738 systemOnly: FALSE\r
739 systemPossSuperiors: classStore\r
740 systemMayContain: requiredCategories\r
741 systemMayContain: managedBy\r
742 systemMayContain: implementedCategories\r
743 systemMayContain: cOMTreatAsClassId\r
744 systemMayContain: cOMProgID\r
745 systemMayContain: cOMOtherProgId\r
746 systemMayContain: cOMInterfaceID\r
747 systemMayContain: cOMCLSID\r
748 defaultSecurityDescriptor: \r
749  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
750  RPLCLORC;;;AU)\r
751 systemFlags: 16\r
752 defaultHidingValue: TRUE\r
753 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
754 defaultObjectCategory: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X\r
756 dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X\r
757 changetype: add\r
758 objectClass: top\r
759 objectClass: classSchema\r
760 cn: Class-Store\r
761 subClassOf: top\r
762 governsID: 1.2.840.113556.1.5.44\r
763 rDNAttID: cn\r
764 showInAdvancedViewOnly: TRUE\r
765 adminDisplayName: Class-Store\r
766 adminDescription: Class-Store\r
767 objectClassCategory: 1\r
768 lDAPDisplayName: classStore\r
769 schemaIDGUID:: hHqWv+YN0BGihQCqADBJ4g==\r
770 systemOnly: FALSE\r
771 systemPossSuperiors: domainPolicy\r
772 systemPossSuperiors: computer\r
773 systemPossSuperiors: group\r
774 systemPossSuperiors: user\r
775 systemPossSuperiors: classStore\r
776 systemPossSuperiors: organizationalUnit\r
777 systemPossSuperiors: domainDNS\r
778 systemPossSuperiors: container\r
779 systemMayContain: versionNumber\r
780 systemMayContain: nextLevelStore\r
781 systemMayContain: lastUpdateSequence\r
782 systemMayContain: appSchemaVersion\r
783 defaultSecurityDescriptor: \r
784  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
785  RPLCLORC;;;AU)\r
786 systemFlags: 16\r
787 defaultHidingValue: TRUE\r
788 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
789 defaultObjectCategory: CN=Class-Store,CN=Schema,CN=Configuration,DC=X\r
791 dn: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
792 changetype: add\r
793 objectClass: top\r
794 objectClass: classSchema\r
795 cn: Com-Connection-Point\r
796 subClassOf: connectionPoint\r
797 governsID: 1.2.840.113556.1.5.11\r
798 rDNAttID: cn\r
799 showInAdvancedViewOnly: TRUE\r
800 adminDisplayName: Com-Connection-Point\r
801 adminDescription: Com-Connection-Point\r
802 objectClassCategory: 1\r
803 lDAPDisplayName: comConnectionPoint\r
804 schemaIDGUID:: hXqWv+YN0BGihQCqADBJ4g==\r
805 systemOnly: FALSE\r
806 systemPossSuperiors: container\r
807 systemMayContain: monikerDisplayName\r
808 systemMayContain: moniker\r
809 systemMayContain: marshalledInterface\r
810 systemMustContain: cn\r
811 defaultSecurityDescriptor: \r
812  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
813  RPLCLORC;;;AU)\r
814 systemFlags: 16\r
815 defaultHidingValue: TRUE\r
816 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
817 defaultObjectCategory: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
819 dn: CN=Computer,CN=Schema,CN=Configuration,DC=X\r
820 changetype: add\r
821 objectClass: top\r
822 objectClass: classSchema\r
823 cn: Computer\r
824 subClassOf: user\r
825 governsID: 1.2.840.113556.1.3.30\r
826 mayContain: msSFU30Name\r
827 mayContain: nisMapName\r
828 mayContain: msSFU30NisDomain\r
829 mayContain: msSFU30Aliases\r
830 rDNAttID: cn\r
831 showInAdvancedViewOnly: TRUE\r
832 adminDisplayName: Computer\r
833 adminDescription: Computer\r
834 auxiliaryClass: ipHost\r
835 objectClassCategory: 1\r
836 lDAPDisplayName: computer\r
837 schemaIDGUID:: hnqWv+YN0BGihQCqADBJ4g==\r
838 systemOnly: FALSE\r
839 systemPossSuperiors: container\r
840 systemPossSuperiors: organizationalUnit\r
841 systemPossSuperiors: domainDNS\r
842 systemMayContain: msImaging-HashAlgorithm\r
843 systemMayContain: msImaging-ThumbprintHash\r
844 systemMayContain: msDS-GenerationId\r
845 systemMayContain: msTPM-TpmInformationForComputer\r
846 systemMayContain: msTSSecondaryDesktopBL\r
847 systemMayContain: msTSPrimaryDesktopBL\r
848 systemMayContain: msTSEndpointPlugin\r
849 systemMayContain: msTSEndpointType\r
850 systemMayContain: msTSEndpointData\r
851 systemMayContain: msDS-HostServiceAccount\r
852 systemMayContain: msDS-IsUserCachableAtRodc\r
853 systemMayContain: msTSProperty02\r
854 systemMayContain: msTSProperty01\r
855 systemMayContain: msTPM-OwnerInformation\r
856 systemMayContain: msDS-RevealOnDemandGroup\r
857 systemMayContain: msDS-NeverRevealGroup\r
858 systemMayContain: msDS-PromotionSettings\r
859 systemMayContain: msDS-SiteName\r
860 systemMayContain: msDS-isRODC\r
861 systemMayContain: msDS-isGC\r
862 systemMayContain: msDS-AuthenticatedAtDC\r
863 systemMayContain: msDS-ExecuteScriptPassword\r
864 systemMayContain: msDS-RevealedList\r
865 systemMayContain: msDS-RevealedUsers\r
866 systemMayContain: msDS-KrbTgtLink\r
867 systemMayContain: volumeCount\r
868 systemMayContain: siteGUID\r
869 systemMayContain: rIDSetReferences\r
870 systemMayContain: policyReplicationFlags\r
871 systemMayContain: physicalLocationObject\r
872 systemMayContain: operatingSystemVersion\r
873 systemMayContain: operatingSystemServicePack\r
874 systemMayContain: operatingSystemHotfix\r
875 systemMayContain: operatingSystem\r
876 systemMayContain: networkAddress\r
877 systemMayContain: netbootSIFFile\r
878 systemMayContain: netbootMirrorDataFile\r
879 systemMayContain: netbootMachineFilePath\r
880 systemMayContain: netbootInitialization\r
881 systemMayContain: netbootDUID\r
882 systemMayContain: netbootGUID\r
883 systemMayContain: msDS-AdditionalSamAccountName\r
884 systemMayContain: msDS-AdditionalDnsHostName\r
885 systemMayContain: managedBy\r
886 systemMayContain: machineRole\r
887 systemMayContain: location\r
888 systemMayContain: localPolicyFlags\r
889 systemMayContain: dNSHostName\r
890 systemMayContain: defaultLocalPolicyObject\r
891 systemMayContain: cn\r
892 systemMayContain: catalogs\r
893 defaultSecurityDescriptor: \r
894  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;\r
895  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-\r
896  11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-0\r
897  0aa0040529b;;WD)(A;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;\r
898  PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11\r
899  d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(O\r
900  A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef\r
901  -00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0\r
902  abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;\r
903  ;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;\r
904  CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa00\r
905  3049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285\r
906  -00aa003049e2;CO)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)\r
907 systemFlags: 16\r
908 defaultHidingValue: FALSE\r
909 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
910 defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=X\r
912 dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X\r
913 changetype: add\r
914 objectClass: top\r
915 objectClass: classSchema\r
916 cn: Configuration\r
917 subClassOf: top\r
918 governsID: 1.2.840.113556.1.5.12\r
919 rDNAttID: cn\r
920 showInAdvancedViewOnly: TRUE\r
921 adminDisplayName: Configuration\r
922 adminDescription: Configuration\r
923 objectClassCategory: 1\r
924 lDAPDisplayName: configuration\r
925 schemaIDGUID:: h3qWv+YN0BGihQCqADBJ4g==\r
926 systemOnly: TRUE\r
927 systemPossSuperiors: domainDNS\r
928 systemMayContain: msDS-USNLastSyncSuccess\r
929 systemMayContain: gPOptions\r
930 systemMayContain: gPLink\r
931 systemMustContain: cn\r
932 defaultSecurityDescriptor: \r
933  D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC\r
934  LORC;;;AU)\r
935 systemFlags: 16\r
936 defaultHidingValue: TRUE\r
937 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
938 defaultObjectCategory: CN=Configuration,CN=Schema,CN=Configuration,DC=X\r
940 dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X\r
941 changetype: add\r
942 objectClass: top\r
943 objectClass: classSchema\r
944 cn: Connection-Point\r
945 subClassOf: leaf\r
946 governsID: 1.2.840.113556.1.5.14\r
947 rDNAttID: cn\r
948 showInAdvancedViewOnly: TRUE\r
949 adminDisplayName: Connection-Point\r
950 adminDescription: Connection-Point\r
951 objectClassCategory: 2\r
952 lDAPDisplayName: connectionPoint\r
953 schemaIDGUID:: zx60XEwO0BGihgCqADBJ4g==\r
954 systemOnly: FALSE\r
955 systemPossSuperiors: container\r
956 systemPossSuperiors: computer\r
957 systemMayContain: msDS-Settings\r
958 systemMayContain: managedBy\r
959 systemMayContain: keywords\r
960 systemMustContain: cn\r
961 defaultSecurityDescriptor: \r
962  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
963  RPLCLORC;;;AU)\r
964 systemFlags: 16\r
965 defaultHidingValue: TRUE\r
966 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
967 defaultObjectCategory: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X\r
969 dn: CN=Contact,CN=Schema,CN=Configuration,DC=X\r
970 changetype: add\r
971 objectClass: top\r
972 objectClass: classSchema\r
973 cn: Contact\r
974 subClassOf: organizationalPerson\r
975 governsID: 1.2.840.113556.1.5.15\r
976 mayContain: msDS-SourceObjectDN\r
977 rDNAttID: cn\r
978 showInAdvancedViewOnly: TRUE\r
979 adminDisplayName: Contact\r
980 adminDescription: Contact\r
981 objectClassCategory: 1\r
982 lDAPDisplayName: contact\r
983 schemaIDGUID:: 0B60XEwO0BGihgCqADBJ4g==\r
984 systemOnly: FALSE\r
985 systemPossSuperiors: organizationalUnit\r
986 systemPossSuperiors: domainDNS\r
987 systemMayContain: notes\r
988 systemMustContain: cn\r
989 systemAuxiliaryClass: mailRecipient\r
990 defaultSecurityDescriptor: \r
991  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
992  RPLCLORC;;;AU)\r
993 systemFlags: 16\r
994 defaultHidingValue: FALSE\r
995 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
996 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
998 dn: CN=Person,CN=Schema,CN=Configuration,DC=X\r
999 changetype: add\r
1000 objectClass: top\r
1001 objectClass: classSchema\r
1002 cn: Person\r
1003 subClassOf: top\r
1004 governsID: 2.5.6.6\r
1005 mayContain: attributeCertificateAttribute\r
1006 rDNAttID: cn\r
1007 showInAdvancedViewOnly: TRUE\r
1008 adminDisplayName: Person\r
1009 adminDescription: Person\r
1010 objectClassCategory: 0\r
1011 lDAPDisplayName: person\r
1012 schemaIDGUID:: p3qWv+YN0BGihQCqADBJ4g==\r
1013 systemOnly: FALSE\r
1014 systemPossSuperiors: organizationalUnit\r
1015 systemPossSuperiors: container\r
1016 systemMayContain: userPassword\r
1017 systemMayContain: telephoneNumber\r
1018 systemMayContain: sn\r
1019 systemMayContain: serialNumber\r
1020 systemMayContain: seeAlso\r
1021 systemMustContain: cn\r
1022 defaultSecurityDescriptor: \r
1023  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1024  RPLCLORC;;;AU)\r
1025 systemFlags: 16\r
1026 defaultHidingValue: TRUE\r
1027 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1028 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
1030 dn: CN=Container,CN=Schema,CN=Configuration,DC=X\r
1031 changetype: add\r
1032 objectClass: top\r
1033 objectClass: classSchema\r
1034 cn: Container\r
1035 subClassOf: top\r
1036 governsID: 1.2.840.113556.1.3.23\r
1037 mayContain: msDS-ObjectReference\r
1038 rDNAttID: cn\r
1039 showInAdvancedViewOnly: TRUE\r
1040 adminDisplayName: Container\r
1041 adminDescription: Container\r
1042 objectClassCategory: 1\r
1043 lDAPDisplayName: container\r
1044 schemaIDGUID:: i3qWv+YN0BGihQCqADBJ4g==\r
1045 systemOnly: FALSE\r
1046 systemPossSuperiors: msDS-AzScope\r
1047 systemPossSuperiors: msDS-AzApplication\r
1048 systemPossSuperiors: msDS-AzAdminManager\r
1049 systemPossSuperiors: subnet\r
1050 systemPossSuperiors: server\r
1051 systemPossSuperiors: nTDSService\r
1052 systemPossSuperiors: domainDNS\r
1053 systemPossSuperiors: organization\r
1054 systemPossSuperiors: configuration\r
1055 systemPossSuperiors: container\r
1056 systemPossSuperiors: organizationalUnit\r
1057 systemMayContain: schemaVersion\r
1058 systemMayContain: defaultClassStore\r
1059 systemMustContain: cn\r
1060 defaultSecurityDescriptor: \r
1061  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1062  RPLCLORC;;;AU)\r
1063 systemFlags: 16\r
1064 defaultHidingValue: TRUE\r
1065 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1066 defaultObjectCategory: CN=Container,CN=Schema,CN=Configuration,DC=X\r
1068 dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X\r
1069 changetype: add\r
1070 objectClass: top\r
1071 objectClass: classSchema\r
1072 cn: Control-Access-Right\r
1073 subClassOf: top\r
1074 governsID: 1.2.840.113556.1.5.77\r
1075 rDNAttID: cn\r
1076 showInAdvancedViewOnly: TRUE\r
1077 adminDisplayName: Control-Access-Right\r
1078 adminDescription: Control-Access-Right\r
1079 objectClassCategory: 1\r
1080 lDAPDisplayName: controlAccessRight\r
1081 schemaIDGUID:: HpOXgtOG0BGv2gDAT9kwyQ==\r
1082 systemOnly: FALSE\r
1083 systemPossSuperiors: container\r
1084 systemMayContain: validAccesses\r
1085 systemMayContain: rightsGuid\r
1086 systemMayContain: localizationDisplayId\r
1087 systemMayContain: appliesTo\r
1088 defaultSecurityDescriptor: \r
1089  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1090  RPLCLORC;;;AU)\r
1091 systemFlags: 16\r
1092 defaultHidingValue: TRUE\r
1093 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1094 defaultObjectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X\r
1096 dn: CN=Country,CN=Schema,CN=Configuration,DC=X\r
1097 changetype: add\r
1098 objectClass: top\r
1099 objectClass: classSchema\r
1100 cn: Country\r
1101 subClassOf: top\r
1102 governsID: 2.5.6.2\r
1103 rDNAttID: c\r
1104 showInAdvancedViewOnly: TRUE\r
1105 adminDisplayName: Country\r
1106 adminDescription: Country\r
1107 objectClassCategory: 0\r
1108 lDAPDisplayName: country\r
1109 schemaIDGUID:: jHqWv+YN0BGihQCqADBJ4g==\r
1110 systemOnly: FALSE\r
1111 systemPossSuperiors: domainDNS\r
1112 systemPossSuperiors: organization\r
1113 systemMayContain: co\r
1114 systemMayContain: searchGuide\r
1115 systemMustContain: c\r
1116 defaultSecurityDescriptor: \r
1117  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1118  RPLCLORC;;;AU)\r
1119 systemFlags: 16\r
1120 defaultHidingValue: TRUE\r
1121 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1122 defaultObjectCategory: CN=Country,CN=Schema,CN=Configuration,DC=X\r
1124 dn: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X\r
1125 changetype: add\r
1126 objectClass: top\r
1127 objectClass: classSchema\r
1128 cn: CRL-Distribution-Point\r
1129 subClassOf: top\r
1130 governsID: 2.5.6.19\r
1131 rDNAttID: cn\r
1132 showInAdvancedViewOnly: TRUE\r
1133 adminDisplayName: CRL-Distribution-Point\r
1134 adminDescription: CRL-Distribution-Point\r
1135 objectClassCategory: 1\r
1136 lDAPDisplayName: cRLDistributionPoint\r
1137 schemaIDGUID:: ylh3FvNH0RGpwwAA+ANnwQ==\r
1138 systemOnly: FALSE\r
1139 systemPossSuperiors: container\r
1140 systemMayContain: deltaRevocationList\r
1141 systemMayContain: cRLPartitionedRevocationList\r
1142 systemMayContain: certificateRevocationList\r
1143 systemMayContain: certificateAuthorityObject\r
1144 systemMayContain: authorityRevocationList\r
1145 systemMustContain: cn\r
1146 defaultSecurityDescriptor: \r
1147  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1148  RPLCLORC;;;AU)\r
1149 systemFlags: 16\r
1150 defaultHidingValue: TRUE\r
1151 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1152 defaultObjectCategory: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X\r
1154 dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
1155 changetype: add\r
1156 objectClass: top\r
1157 objectClass: classSchema\r
1158 cn: Cross-Ref\r
1159 subClassOf: top\r
1160 governsID: 1.2.840.113556.1.3.11\r
1161 rDNAttID: cn\r
1162 showInAdvancedViewOnly: TRUE\r
1163 adminDisplayName: Cross-Ref\r
1164 adminDescription: Cross-Ref\r
1165 objectClassCategory: 1\r
1166 lDAPDisplayName: crossRef\r
1167 schemaIDGUID:: jXqWv+YN0BGihQCqADBJ4g==\r
1168 systemOnly: FALSE\r
1169 systemPossSuperiors: crossRefContainer\r
1170 systemMayContain: trustParent\r
1171 systemMayContain: superiorDNSRoot\r
1172 systemMayContain: rootTrust\r
1173 systemMayContain: nTMixedDomain\r
1174 systemMayContain: nETBIOSName\r
1175 systemMayContain: Enabled\r
1176 systemMayContain: msDS-SDReferenceDomain\r
1177 systemMayContain: msDS-Replication-Notify-Subsequent-DSA-Delay\r
1178 systemMayContain: msDS-Replication-Notify-First-DSA-Delay\r
1179 systemMayContain: msDS-NC-RO-Replica-Locations\r
1180 systemMayContain: msDS-NC-Replica-Locations\r
1181 systemMayContain: msDS-DnsRootAlias\r
1182 systemMayContain: msDS-Behavior-Version\r
1183 systemMustContain: nCName\r
1184 systemMustContain: dnsRoot\r
1185 systemMustContain: cn\r
1186 defaultSecurityDescriptor: \r
1187  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1188  RPLCLORC;;;AU)\r
1189 systemFlags: 16\r
1190 defaultHidingValue: TRUE\r
1191 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1192 defaultObjectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
1194 dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X\r
1195 changetype: add\r
1196 objectClass: top\r
1197 objectClass: classSchema\r
1198 cn: Cross-Ref-Container\r
1199 subClassOf: top\r
1200 governsID: 1.2.840.113556.1.5.7000.53\r
1201 rDNAttID: cn\r
1202 showInAdvancedViewOnly: TRUE\r
1203 adminDisplayName: Cross-Ref-Container\r
1204 adminDescription: Cross-Ref-Container\r
1205 objectClassCategory: 1\r
1206 lDAPDisplayName: crossRefContainer\r
1207 schemaIDGUID:: 4GCe7/dW0RGpxgAA+ANnwQ==\r
1208 systemOnly: TRUE\r
1209 systemPossSuperiors: configuration\r
1210 systemMayContain: msDS-EnabledFeature\r
1211 systemMayContain: msDS-SPNSuffixes\r
1212 systemMayContain: uPNSuffixes\r
1213 systemMayContain: msDS-UpdateScript\r
1214 systemMayContain: msDS-ExecuteScriptPassword\r
1215 systemMayContain: msDS-Behavior-Version\r
1216 defaultSecurityDescriptor: D:(A;;GA;;;SY)\r
1217 systemFlags: 16\r
1218 defaultHidingValue: FALSE\r
1219 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1220 defaultObjectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X\r
1222 dn: CN=Device,CN=Schema,CN=Configuration,DC=X\r
1223 changetype: add\r
1224 objectClass: top\r
1225 objectClass: classSchema\r
1226 cn: Device\r
1227 subClassOf: top\r
1228 governsID: 2.5.6.14\r
1229 mayContain: msSFU30Aliases\r
1230 mayContain: nisMapName\r
1231 mayContain: msSFU30NisDomain\r
1232 mayContain: msSFU30Name\r
1233 rDNAttID: cn\r
1234 showInAdvancedViewOnly: TRUE\r
1235 adminDisplayName: Device\r
1236 adminDescription: Device\r
1237 auxiliaryClass: ipHost\r
1238 auxiliaryClass: ieee802Device\r
1239 auxiliaryClass: bootableDevice\r
1240 objectClassCategory: 0\r
1241 lDAPDisplayName: device\r
1242 schemaIDGUID:: jnqWv+YN0BGihQCqADBJ4g==\r
1243 systemOnly: FALSE\r
1244 systemPossSuperiors: domainDNS\r
1245 systemPossSuperiors: organizationalUnit\r
1246 systemPossSuperiors: organization\r
1247 systemPossSuperiors: container\r
1248 systemMayContain: serialNumber\r
1249 systemMayContain: seeAlso\r
1250 systemMayContain: owner\r
1251 systemMayContain: ou\r
1252 systemMayContain: o\r
1253 systemMayContain: l\r
1254 systemMustContain: cn\r
1255 defaultSecurityDescriptor: \r
1256  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1257  RPLCLORC;;;AU)\r
1258 systemFlags: 16\r
1259 defaultHidingValue: TRUE\r
1260 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1261 defaultObjectCategory: CN=Device,CN=Schema,CN=Configuration,DC=X\r
1263 dn: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X\r
1264 changetype: add\r
1265 objectClass: top\r
1266 objectClass: classSchema\r
1267 cn: Dfs-Configuration\r
1268 subClassOf: top\r
1269 governsID: 1.2.840.113556.1.5.42\r
1270 rDNAttID: cn\r
1271 showInAdvancedViewOnly: TRUE\r
1272 adminDisplayName: Dfs-Configuration\r
1273 adminDescription: Dfs-Configuration\r
1274 objectClassCategory: 1\r
1275 lDAPDisplayName: dfsConfiguration\r
1276 schemaIDGUID:: 8vlHhCcQ0BGgXwCqAGwz7Q==\r
1277 systemOnly: FALSE\r
1278 systemPossSuperiors: container\r
1279 systemPossSuperiors: domainDNS\r
1280 defaultSecurityDescriptor: \r
1281  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1282  RPLCLORC;;;AU)\r
1283 systemFlags: 16\r
1284 defaultHidingValue: TRUE\r
1285 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1286 defaultObjectCategory: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X\r
1288 dn: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X\r
1289 changetype: add\r
1290 objectClass: top\r
1291 objectClass: classSchema\r
1292 cn: DHCP-Class\r
1293 subClassOf: top\r
1294 governsID: 1.2.840.113556.1.5.132\r
1295 rDNAttID: cn\r
1296 showInAdvancedViewOnly: TRUE\r
1297 adminDisplayName: DHCP-Class\r
1298 adminDescription: DHCP-Class\r
1299 objectClassCategory: 1\r
1300 lDAPDisplayName: dHCPClass\r
1301 schemaIDGUID:: Vic9lr5I0RGpwwAA+ANnwQ==\r
1302 systemOnly: FALSE\r
1303 systemPossSuperiors: container\r
1304 systemMayContain: superScopes\r
1305 systemMayContain: superScopeDescription\r
1306 systemMayContain: optionsLocation\r
1307 systemMayContain: optionDescription\r
1308 systemMayContain: networkAddress\r
1309 systemMayContain: mscopeId\r
1310 systemMayContain: dhcpUpdateTime\r
1311 systemMayContain: dhcpSubnets\r
1312 systemMayContain: dhcpState\r
1313 systemMayContain: dhcpSites\r
1314 systemMayContain: dhcpServers\r
1315 systemMayContain: dhcpReservations\r
1316 systemMayContain: dhcpRanges\r
1317 systemMayContain: dhcpProperties\r
1318 systemMayContain: dhcpOptions\r
1319 systemMayContain: dhcpObjName\r
1320 systemMayContain: dhcpObjDescription\r
1321 systemMayContain: dhcpMaxKey\r
1322 systemMayContain: dhcpMask\r
1323 systemMayContain: dhcpClasses\r
1324 systemMustContain: dhcpUniqueKey\r
1325 systemMustContain: dhcpType\r
1326 systemMustContain: dhcpIdentification\r
1327 systemMustContain: dhcpFlags\r
1328 defaultSecurityDescriptor: \r
1329  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1330  RPLCLORC;;;AU)\r
1331 systemFlags: 16\r
1332 defaultHidingValue: TRUE\r
1333 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1334 defaultObjectCategory: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X\r
1336 dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X\r
1337 changetype: add\r
1338 objectClass: top\r
1339 objectClass: classSchema\r
1340 cn: Display-Specifier\r
1341 subClassOf: top\r
1342 governsID: 1.2.840.113556.1.5.84\r
1343 rDNAttID: cn\r
1344 showInAdvancedViewOnly: TRUE\r
1345 adminDisplayName: Display-Specifier\r
1346 adminDescription: Display-Specifier\r
1347 objectClassCategory: 1\r
1348 lDAPDisplayName: displaySpecifier\r
1349 schemaIDGUID:: ih764EWb0BGv3QDAT9kwyQ==\r
1350 systemOnly: FALSE\r
1351 systemPossSuperiors: container\r
1352 systemMayContain: treatAsLeaf\r
1353 systemMayContain: shellPropertyPages\r
1354 systemMayContain: shellContextMenu\r
1355 systemMayContain: scopeFlags\r
1356 systemMayContain: queryFilter\r
1357 systemMayContain: iconPath\r
1358 systemMayContain: extraColumns\r
1359 systemMayContain: creationWizard\r
1360 systemMayContain: createWizardExt\r
1361 systemMayContain: createDialog\r
1362 systemMayContain: contextMenu\r
1363 systemMayContain: classDisplayName\r
1364 systemMayContain: attributeDisplayNames\r
1365 systemMayContain: adminPropertyPages\r
1366 systemMayContain: adminMultiselectPropertyPages\r
1367 systemMayContain: adminContextMenu\r
1368 defaultSecurityDescriptor: \r
1369  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1370  RPLCLORC;;;AU)\r
1371 systemFlags: 16\r
1372 defaultHidingValue: TRUE\r
1373 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1374 defaultObjectCategory: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X\r
1376 dn: CN=Display-Template,CN=Schema,CN=Configuration,DC=X\r
1377 changetype: add\r
1378 objectClass: top\r
1379 objectClass: classSchema\r
1380 cn: Display-Template\r
1381 subClassOf: top\r
1382 governsID: 1.2.840.113556.1.3.59\r
1383 rDNAttID: cn\r
1384 showInAdvancedViewOnly: TRUE\r
1385 adminDisplayName: Display-Template\r
1386 adminDescription: Display-Template\r
1387 objectClassCategory: 1\r
1388 lDAPDisplayName: displayTemplate\r
1389 schemaIDGUID:: DCXUX2IS0BGgYACqAGwz7Q==\r
1390 systemOnly: FALSE\r
1391 systemPossSuperiors: container\r
1392 systemMayContain: originalDisplayTableMSDOS\r
1393 systemMayContain: originalDisplayTable\r
1394 systemMayContain: helpFileName\r
1395 systemMayContain: helpData32\r
1396 systemMayContain: helpData16\r
1397 systemMayContain: addressEntryDisplayTableMSDOS\r
1398 systemMayContain: addressEntryDisplayTable\r
1399 systemMustContain: cn\r
1400 defaultSecurityDescriptor: \r
1401  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1402  RPLCLORC;;;AU)\r
1403 defaultHidingValue: TRUE\r
1404 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1405 defaultObjectCategory: CN=Display-Template,CN=Schema,CN=Configuration,DC=X\r
1407 dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X\r
1408 changetype: add\r
1409 objectClass: top\r
1410 objectClass: classSchema\r
1411 cn: Dns-Node\r
1412 subClassOf: top\r
1413 governsID: 1.2.840.113556.1.5.86\r
1414 rDNAttID: dc\r
1415 showInAdvancedViewOnly: TRUE\r
1416 adminDisplayName: Dns-Node\r
1417 adminDescription: Dns-Node\r
1418 objectClassCategory: 1\r
1419 lDAPDisplayName: dnsNode\r
1420 schemaIDGUID:: jB764EWb0BGv3QDAT9kwyQ==\r
1421 systemOnly: FALSE\r
1422 systemPossSuperiors: dnsZoneScope\r
1423 systemPossSuperiors: dnsZone\r
1424 systemMayContain: dNSTombstoned\r
1425 systemMayContain: dnsRecord\r
1426 systemMayContain: dNSProperty\r
1427 systemMustContain: dc\r
1428 defaultSecurityDescriptor: \r
1429  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;\r
1430  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO\r
1431  RC;;;WD)\r
1432 systemFlags: 16\r
1433 defaultHidingValue: TRUE\r
1434 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1435 defaultObjectCategory: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X\r
1437 dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X\r
1438 changetype: add\r
1439 objectClass: top\r
1440 objectClass: classSchema\r
1441 cn: Dns-Zone\r
1442 subClassOf: top\r
1443 governsID: 1.2.840.113556.1.5.85\r
1444 rDNAttID: dc\r
1445 showInAdvancedViewOnly: TRUE\r
1446 adminDisplayName: Dns-Zone\r
1447 adminDescription: Dns-Zone\r
1448 objectClassCategory: 1\r
1449 lDAPDisplayName: dnsZone\r
1450 schemaIDGUID:: ix764EWb0BGv3QDAT9kwyQ==\r
1451 systemOnly: FALSE\r
1452 systemPossSuperiors: container\r
1453 systemMayContain: msDNS-NSEC3CurrentSalt\r
1454 systemMayContain: msDNS-NSEC3UserSalt\r
1455 systemMayContain: msDNS-PropagationTime\r
1456 systemMayContain: msDNS-ParentHasSecureDelegation\r
1457 systemMayContain: msDNS-DNSKEYRecords\r
1458 systemMayContain: msDNS-SigningKeys\r
1459 systemMayContain: msDNS-SigningKeyDescriptors\r
1460 systemMayContain: msDNS-SecureDelegationPollingPeriod\r
1461 systemMayContain: msDNS-SignatureInceptionOffset\r
1462 systemMayContain: msDNS-DSRecordSetTTL\r
1463 systemMayContain: msDNS-DNSKEYRecordSetTTL\r
1464 systemMayContain: msDNS-NSEC3Iterations\r
1465 systemMayContain: msDNS-NSEC3RandomSaltLength\r
1466 systemMayContain: msDNS-NSEC3HashAlgorithm\r
1467 systemMayContain: msDNS-RFC5011KeyRollovers\r
1468 systemMayContain: msDNS-DSRecordAlgorithms\r
1469 systemMayContain: msDNS-MaintainTrustAnchor\r
1470 systemMayContain: msDNS-NSEC3OptOut\r
1471 systemMayContain: msDNS-SignWithNSEC3\r
1472 systemMayContain: msDNS-IsSigned\r
1473 systemMayContain: managedBy\r
1474 systemMayContain: dnsSecureSecondaries\r
1475 systemMayContain: dNSProperty\r
1476 systemMayContain: dnsNotifySecondaries\r
1477 systemMayContain: dnsAllowXFR\r
1478 systemMayContain: dnsAllowDynamic\r
1479 systemMustContain: dc\r
1480 defaultSecurityDescriptor: \r
1481  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;\r
1482  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC\r
1483  LORCWOWDSDDTSW;;;CO)\r
1484 systemFlags: 16\r
1485 defaultHidingValue: TRUE\r
1486 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1487 defaultObjectCategory: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X\r
1489 dn: CN=document,CN=Schema,CN=Configuration,DC=X\r
1490 changetype: add\r
1491 objectClass: top\r
1492 objectClass: classSchema\r
1493 cn: document\r
1494 possSuperiors: organizationalUnit\r
1495 possSuperiors: container\r
1496 subClassOf: top\r
1497 governsID: 0.9.2342.19200300.100.4.6\r
1498 mayContain: documentIdentifier\r
1499 mayContain: documentPublisher\r
1500 mayContain: documentLocation\r
1501 mayContain: documentAuthor\r
1502 mayContain: documentVersion\r
1503 mayContain: documentTitle\r
1504 mayContain: ou\r
1505 mayContain: o\r
1506 mayContain: l\r
1507 mayContain: seeAlso\r
1508 mayContain: description\r
1509 mayContain: cn\r
1510 rDNAttID: cn\r
1511 showInAdvancedViewOnly: TRUE\r
1512 adminDisplayName: document\r
1513 adminDescription: \r
1514  The document object class is used to define entries which represent documents.\r
1515 objectClassCategory: 1\r
1516 lDAPDisplayName: document\r
1517 schemaIDGUID:: bdm6OdbCr0uIq35CB2ABFw==\r
1518 systemOnly: FALSE\r
1519 defaultSecurityDescriptor: \r
1520  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1521  (A;;RPLCLORC;;;AU)\r
1522 defaultHidingValue: TRUE\r
1523 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1524 defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X\r
1526 dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X\r
1527 changetype: add\r
1528 objectClass: top\r
1529 objectClass: classSchema\r
1530 cn: documentSeries\r
1531 possSuperiors: organizationalUnit\r
1532 possSuperiors: container\r
1533 subClassOf: top\r
1534 governsID: 0.9.2342.19200300.100.4.9\r
1535 mustContain: cn\r
1536 mayContain: telephoneNumber\r
1537 mayContain: ou\r
1538 mayContain: o\r
1539 mayContain: l\r
1540 mayContain: seeAlso\r
1541 mayContain: description\r
1542 rDNAttID: cn\r
1543 showInAdvancedViewOnly: TRUE\r
1544 adminDisplayName: documentSeries\r
1545 adminDescription: \r
1546  The documentSeries object class is used to define an entry which represents a \r
1547  series of documents.\r
1548 objectClassCategory: 1\r
1549 lDAPDisplayName: documentSeries\r
1550 schemaIDGUID:: fOArei8wlku8kAeV1miF+A==\r
1551 systemOnly: FALSE\r
1552 defaultSecurityDescriptor: \r
1553  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1554  (A;;RPLCLORC;;;AU)\r
1555 defaultHidingValue: TRUE\r
1556 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1557 defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X\r
1559 dn: CN=Domain,CN=Schema,CN=Configuration,DC=X\r
1560 changetype: add\r
1561 objectClass: top\r
1562 objectClass: classSchema\r
1563 cn: Domain\r
1564 subClassOf: top\r
1565 governsID: 1.2.840.113556.1.5.66\r
1566 rDNAttID: dc\r
1567 showInAdvancedViewOnly: TRUE\r
1568 adminDisplayName: Domain\r
1569 adminDescription: Domain\r
1570 objectClassCategory: 2\r
1571 lDAPDisplayName: domain\r
1572 schemaIDGUID:: WloZGaBt0BGv0wDAT9kwyQ==\r
1573 systemOnly: FALSE\r
1574 systemPossSuperiors: domain\r
1575 systemPossSuperiors: organization\r
1576 systemMustContain: dc\r
1577 systemFlags: 16\r
1578 defaultHidingValue: TRUE\r
1579 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1580 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X\r
1582 dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X\r
1583 changetype: add\r
1584 objectClass: top\r
1585 objectClass: classSchema\r
1586 cn: Domain-DNS\r
1587 subClassOf: domain\r
1588 governsID: 1.2.840.113556.1.5.67\r
1589 rDNAttID: dc\r
1590 showInAdvancedViewOnly: TRUE\r
1591 adminDisplayName: Domain-DNS\r
1592 adminDescription: Domain-DNS\r
1593 objectClassCategory: 1\r
1594 lDAPDisplayName: domainDNS\r
1595 schemaIDGUID:: W1oZGaBt0BGv0wDAT9kwyQ==\r
1596 systemOnly: FALSE\r
1597 systemPossSuperiors: domainDNS\r
1598 systemMayContain: msDS-ExpirePasswordsOnSmartCardOnlyAccounts\r
1599 systemMayContain: msDS-EnabledFeature\r
1600 systemMayContain: msDS-USNLastSyncSuccess\r
1601 systemMayContain: msDS-Behavior-Version\r
1602 systemMayContain: msDS-AllowedDNSSuffixes\r
1603 systemMayContain: managedBy\r
1604 systemAuxiliaryClass: samDomain\r
1605 defaultSecurityDescriptor: \r
1606  D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-2063560558-3296776465\r
1607  -833389195-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(O\r
1608  A;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f\r
1609  -00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;113\r
1610  1f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2\r
1611  dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCW\r
1612  DWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDD\r
1613  TSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967a\r
1614  ba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2\r
1615  d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-90\r
1616  20-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-2\r
1617  0c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP\r
1618  ;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)\r
1619  (OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0\r
1620  de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-1\r
1621  1d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422\r
1622  -00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a\r
1623  2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;b\r
1624  c0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(O\r
1625  A;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015\r
1626  E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9\r
1627  B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU\r
1628  )(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-a\r
1629  b7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba\r
1630  -0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f6\r
1631  08;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e\r
1632  -00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e4\r
1633  8-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131f\r
1634  6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda64\r
1635  0c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d-\r
1636  4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5\r
1637  -32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad\r
1638  -4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)(\r
1639  OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79\r
1640  f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(O\r
1641  A;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3c\r
1642  -465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9b\r
1643  026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:(\r
1644  AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1\r
1645  -b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bb\r
1646  f-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)\r
1647 systemFlags: 16\r
1648 defaultHidingValue: FALSE\r
1649 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1650 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X\r
1652 dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X\r
1653 changetype: add\r
1654 objectClass: top\r
1655 objectClass: classSchema\r
1656 cn: Domain-Policy\r
1657 subClassOf: leaf\r
1658 governsID: 1.2.840.113556.1.5.18\r
1659 rDNAttID: cn\r
1660 showInAdvancedViewOnly: TRUE\r
1661 adminDisplayName: Domain-Policy\r
1662 adminDescription: Domain-Policy\r
1663 objectClassCategory: 1\r
1664 lDAPDisplayName: domainPolicy\r
1665 schemaIDGUID:: mXqWv+YN0BGihQCqADBJ4g==\r
1666 systemOnly: FALSE\r
1667 systemPossSuperiors: organizationalUnit\r
1668 systemPossSuperiors: domainDNS\r
1669 systemPossSuperiors: container\r
1670 systemMayContain: qualityOfService\r
1671 systemMayContain: pwdProperties\r
1672 systemMayContain: pwdHistoryLength\r
1673 systemMayContain: publicKeyPolicy\r
1674 systemMayContain: proxyLifetime\r
1675 systemMayContain: minTicketAge\r
1676 systemMayContain: minPwdLength\r
1677 systemMayContain: minPwdAge\r
1678 systemMayContain: maxTicketAge\r
1679 systemMayContain: maxRenewAge\r
1680 systemMayContain: maxPwdAge\r
1681 systemMayContain: managedBy\r
1682 systemMayContain: lockoutThreshold\r
1683 systemMayContain: lockoutDuration\r
1684 systemMayContain: lockOutObservationWindow\r
1685 systemMayContain: ipsecPolicyReference\r
1686 systemMayContain: forceLogoff\r
1687 systemMayContain: eFSPolicy\r
1688 systemMayContain: domainWidePolicy\r
1689 systemMayContain: domainPolicyReference\r
1690 systemMayContain: domainCAs\r
1691 systemMayContain: defaultLocalPolicyObject\r
1692 systemMayContain: authenticationOptions\r
1693 defaultSecurityDescriptor: \r
1694  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1695  RPLCLORC;;;AU)\r
1696 systemFlags: 16\r
1697 defaultHidingValue: TRUE\r
1698 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1699 defaultObjectCategory: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X\r
1701 dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X\r
1702 changetype: add\r
1703 objectClass: top\r
1704 objectClass: classSchema\r
1705 cn: domainRelatedObject\r
1706 subClassOf: top\r
1707 governsID: 0.9.2342.19200300.100.4.17\r
1708 mayContain: associatedDomain\r
1709 rDNAttID: cn\r
1710 showInAdvancedViewOnly: TRUE\r
1711 adminDisplayName: domainRelatedObject\r
1712 adminDescription: \r
1713  The domainRelatedObject object class is used to define an entry which represen\r
1714  ts a series of documents.\r
1715 objectClassCategory: 3\r
1716 lDAPDisplayName: domainRelatedObject\r
1717 schemaIDGUID:: PS39i9rvSUWFLPheE3rtxg==\r
1718 systemOnly: FALSE\r
1719 defaultSecurityDescriptor: \r
1720  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1721  (A;;RPLCLORC;;;AU)\r
1722 defaultHidingValue: TRUE\r
1723 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1724 defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X\r
1726 dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X\r
1727 changetype: add\r
1728 objectClass: top\r
1729 objectClass: classSchema\r
1730 cn: DS-UI-Settings\r
1731 subClassOf: top\r
1732 governsID: 1.2.840.113556.1.5.183\r
1733 rDNAttID: cn\r
1734 showInAdvancedViewOnly: TRUE\r
1735 adminDisplayName: DS-UI-Settings\r
1736 adminDescription: DS-UI-Settings\r
1737 objectClassCategory: 1\r
1738 lDAPDisplayName: dSUISettings\r
1739 schemaIDGUID:: FA+xCZNv0hGZBQAA+HpX1A==\r
1740 systemOnly: FALSE\r
1741 systemPossSuperiors: container\r
1742 systemMayContain: msDS-Non-Security-Group-Extra-Classes\r
1743 systemMayContain: msDS-Security-Group-Extra-Classes\r
1744 systemMayContain: msDS-FilterContainers\r
1745 systemMayContain: dSUIShellMaximum\r
1746 systemMayContain: dSUIAdminNotification\r
1747 systemMayContain: dSUIAdminMaximum\r
1748 defaultSecurityDescriptor: \r
1749  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1750  RPLCLORC;;;AU)\r
1751 systemFlags: 16\r
1752 defaultHidingValue: TRUE\r
1753 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1754 defaultObjectCategory: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X\r
1756 dn: CN=DSA,CN=Schema,CN=Configuration,DC=X\r
1757 changetype: add\r
1758 objectClass: top\r
1759 objectClass: classSchema\r
1760 cn: DSA\r
1761 subClassOf: applicationEntity\r
1762 governsID: 2.5.6.13\r
1763 rDNAttID: cn\r
1764 showInAdvancedViewOnly: TRUE\r
1765 adminDisplayName: DSA\r
1766 adminDescription: DSA\r
1767 objectClassCategory: 1\r
1768 lDAPDisplayName: dSA\r
1769 schemaIDGUID:: Uu7fP/RH0RGpwwAA+ANnwQ==\r
1770 systemOnly: FALSE\r
1771 systemPossSuperiors: server\r
1772 systemPossSuperiors: computer\r
1773 systemMayContain: knowledgeInformation\r
1774 defaultSecurityDescriptor: \r
1775  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1776  RPLCLORC;;;AU)\r
1777 systemFlags: 16\r
1778 defaultHidingValue: TRUE\r
1779 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1780 defaultObjectCategory: CN=DSA,CN=Schema,CN=Configuration,DC=X\r
1782 dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X\r
1783 changetype: add\r
1784 objectClass: top\r
1785 objectClass: classSchema\r
1786 cn: Dynamic-Object\r
1787 description: \r
1788  This class, if present in an entry, indicates that this entry has a limited li\r
1789  fetime and may disappear automatically when its time-to-live has reached 0. If\r
1790   the client has not supplied a value for the entryTtl attribute, the server wi\r
1791  ll provide one.\r
1792 subClassOf: top\r
1793 governsID: 1.3.6.1.4.1.1466.101.119.2\r
1794 rDNAttID: cn\r
1795 showInAdvancedViewOnly: TRUE\r
1796 adminDisplayName: Dynamic-Object\r
1797 adminDescription: Dynamic-Object\r
1798 objectClassCategory: 3\r
1799 lDAPDisplayName: dynamicObject\r
1800 schemaIDGUID:: SRLVZlUzH0yyToHyUqyiOw==\r
1801 systemOnly: FALSE\r
1802 systemMayContain: msDS-Entry-Time-To-Die\r
1803 systemMayContain: entryTTL\r
1804 defaultSecurityDescriptor: \r
1805  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1806  RPLCLORC;;;AU)\r
1807 systemFlags: 16\r
1808 defaultHidingValue: TRUE\r
1809 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1810 defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X\r
1812 dn: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X\r
1813 changetype: add\r
1814 objectClass: top\r
1815 objectClass: classSchema\r
1816 cn: File-Link-Tracking\r
1817 subClassOf: top\r
1818 governsID: 1.2.840.113556.1.5.52\r
1819 rDNAttID: cn\r
1820 showInAdvancedViewOnly: TRUE\r
1821 adminDisplayName: File-Link-Tracking\r
1822 adminDescription: File-Link-Tracking\r
1823 objectClassCategory: 1\r
1824 lDAPDisplayName: fileLinkTracking\r
1825 schemaIDGUID:: KSJx3eQQ0BGgXwCqAGwz7Q==\r
1826 systemOnly: FALSE\r
1827 systemPossSuperiors: container\r
1828 defaultSecurityDescriptor: \r
1829  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1830  RPLCLORC;;;AU)\r
1831 systemFlags: 16\r
1832 defaultHidingValue: TRUE\r
1833 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1834 defaultObjectCategory: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X\r
1836 dn: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X\r
1837 changetype: add\r
1838 objectClass: top\r
1839 objectClass: classSchema\r
1840 cn: File-Link-Tracking-Entry\r
1841 subClassOf: top\r
1842 governsID: 1.2.840.113556.1.5.59\r
1843 rDNAttID: cn\r
1844 showInAdvancedViewOnly: TRUE\r
1845 adminDisplayName: File-Link-Tracking-Entry\r
1846 adminDescription: File-Link-Tracking-Entry\r
1847 objectClassCategory: 1\r
1848 lDAPDisplayName: fileLinkTrackingEntry\r
1849 schemaIDGUID:: 7bJOjhJH0BGhoADAT9kwyQ==\r
1850 systemOnly: FALSE\r
1851 systemPossSuperiors: fileLinkTracking\r
1852 defaultSecurityDescriptor: \r
1853  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1854  RPLCLORC;;;AU)\r
1855 systemFlags: 16\r
1856 defaultHidingValue: TRUE\r
1857 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1858 defaultObjectCategory: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X\r
1860 dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X\r
1861 changetype: add\r
1862 objectClass: top\r
1863 objectClass: classSchema\r
1864 cn: Foreign-Security-Principal\r
1865 subClassOf: top\r
1866 governsID: 1.2.840.113556.1.5.76\r
1867 rDNAttID: cn\r
1868 showInAdvancedViewOnly: TRUE\r
1869 adminDisplayName: Foreign-Security-Principal\r
1870 adminDescription: Foreign-Security-Principal\r
1871 objectClassCategory: 1\r
1872 lDAPDisplayName: foreignSecurityPrincipal\r
1873 schemaIDGUID:: EhzjiTCF0BGv2gDAT9kwyQ==\r
1874 systemOnly: FALSE\r
1875 systemPossSuperiors: container\r
1876 systemMayContain: foreignIdentifier\r
1877 systemMustContain: objectSid\r
1878 defaultSecurityDescriptor: \r
1879  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1880  RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9\r
1881  819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;\r
1882  ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000\r
1883  0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45\r
1884  795B3-9455-11d1-AEBD-0000F80367C1;;PS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9\r
1885  020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;\r
1886  E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04\r
1887  fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)\r
1888 systemFlags: 16\r
1889 defaultHidingValue: TRUE\r
1890 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1891 defaultObjectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X\r
1893 dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X\r
1894 changetype: add\r
1895 objectClass: top\r
1896 objectClass: classSchema\r
1897 cn: friendlyCountry\r
1898 subClassOf: country\r
1899 governsID: 0.9.2342.19200300.100.4.18\r
1900 mustContain: co\r
1901 rDNAttID: cn\r
1902 showInAdvancedViewOnly: TRUE\r
1903 adminDisplayName: friendlyCountry\r
1904 adminDescription: \r
1905  The friendlyCountry object class is used to define country entries in the DIT.\r
1906 objectClassCategory: 1\r
1907 lDAPDisplayName: friendlyCountry\r
1908 schemaIDGUID:: UvGYxGvcSkefUnzbo9fTUQ==\r
1909 systemOnly: FALSE\r
1910 defaultSecurityDescriptor: \r
1911  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1912  (A;;RPLCLORC;;;AU)\r
1913 defaultHidingValue: TRUE\r
1914 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1915 defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X\r
1917 dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X\r
1918 changetype: add\r
1919 objectClass: top\r
1920 objectClass: classSchema\r
1921 cn: FT-Dfs\r
1922 subClassOf: top\r
1923 governsID: 1.2.840.113556.1.5.43\r
1924 rDNAttID: cn\r
1925 showInAdvancedViewOnly: TRUE\r
1926 adminDisplayName: FT-Dfs\r
1927 adminDescription: FT-Dfs\r
1928 objectClassCategory: 1\r
1929 lDAPDisplayName: fTDfs\r
1930 schemaIDGUID:: 8/lHhCcQ0BGgXwCqAGwz7Q==\r
1931 systemOnly: FALSE\r
1932 systemPossSuperiors: dfsConfiguration\r
1933 systemMayContain: uNCName\r
1934 systemMayContain: managedBy\r
1935 systemMayContain: keywords\r
1936 systemMustContain: remoteServerName\r
1937 systemMustContain: pKTGuid\r
1938 systemMustContain: pKT\r
1939 defaultSecurityDescriptor: \r
1940  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1941  RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)\r
1942 systemFlags: 16\r
1943 defaultHidingValue: TRUE\r
1944 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1945 defaultObjectCategory: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X\r
1947 dn: CN=Group,CN=Schema,CN=Configuration,DC=X\r
1948 changetype: add\r
1949 objectClass: top\r
1950 objectClass: classSchema\r
1951 cn: Group\r
1952 subClassOf: top\r
1953 governsID: 1.2.840.113556.1.5.8\r
1954 mayContain: msSFU30PosixMember\r
1955 mayContain: msSFU30NisDomain\r
1956 mayContain: msSFU30Name\r
1957 rDNAttID: cn\r
1958 showInAdvancedViewOnly: TRUE\r
1959 adminDisplayName: Group\r
1960 adminDescription: Group\r
1961 auxiliaryClass: posixGroup\r
1962 objectClassCategory: 1\r
1963 lDAPDisplayName: group\r
1964 schemaIDGUID:: nHqWv+YN0BGihQCqADBJ4g==\r
1965 systemOnly: FALSE\r
1966 systemPossSuperiors: msDS-AzScope\r
1967 systemPossSuperiors: msDS-AzApplication\r
1968 systemPossSuperiors: msDS-AzAdminManager\r
1969 systemPossSuperiors: container\r
1970 systemPossSuperiors: builtinDomain\r
1971 systemPossSuperiors: organizationalUnit\r
1972 systemPossSuperiors: domainDNS\r
1973 systemMayContain: msDS-PrimaryComputer\r
1974 systemMayContain: msDS-AzApplicationData\r
1975 systemMayContain: msDS-AzLastImportedBizRulePath\r
1976 systemMayContain: msDS-AzBizRuleLanguage\r
1977 systemMayContain: msDS-AzBizRule\r
1978 systemMayContain: msDS-AzObjectGuid\r
1979 systemMayContain: msDS-AzGenericData\r
1980 systemMayContain: primaryGroupToken\r
1981 systemMayContain: operatorCount\r
1982 systemMayContain: nTGroupMembers\r
1983 systemMayContain: nonSecurityMember\r
1984 systemMayContain: msDS-NonMembers\r
1985 systemMayContain: msDS-AzLDAPQuery\r
1986 systemMayContain: member\r
1987 systemMayContain: managedBy\r
1988 systemMayContain: groupMembershipSAM\r
1989 systemMayContain: groupAttributes\r
1990 systemMayContain: mail\r
1991 systemMayContain: desktopProfile\r
1992 systemMayContain: controlAccessRights\r
1993 systemMayContain: adminCount\r
1994 systemMustContain: groupType\r
1995 systemAuxiliaryClass: mailRecipient\r
1996 systemAuxiliaryClass: securityPrincipal\r
1997 defaultSecurityDescriptor: \r
1998  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1999  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab\r
2000  721a55-1e2f-11d0-9819-00aa0040529b;;AU)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d\r
2001  456d2;;S-1-5-32-560)\r
2002 systemFlags: 16\r
2003 defaultHidingValue: FALSE\r
2004 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2005 defaultObjectCategory: CN=Group,CN=Schema,CN=Configuration,DC=X\r
2007 dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X\r
2008 changetype: add\r
2009 objectClass: top\r
2010 objectClass: classSchema\r
2011 cn: Group-Of-Names\r
2012 subClassOf: top\r
2013 governsID: 2.5.6.9\r
2014 rDNAttID: cn\r
2015 showInAdvancedViewOnly: TRUE\r
2016 adminDisplayName: Group-Of-Names\r
2017 adminDescription: Group-Of-Names\r
2018 objectClassCategory: 0\r
2019 lDAPDisplayName: groupOfNames\r
2020 schemaIDGUID:: nXqWv+YN0BGihQCqADBJ4g==\r
2021 systemOnly: FALSE\r
2022 systemPossSuperiors: organizationalUnit\r
2023 systemPossSuperiors: locality\r
2024 systemPossSuperiors: organization\r
2025 systemPossSuperiors: container\r
2026 systemMayContain: seeAlso\r
2027 systemMayContain: owner\r
2028 systemMayContain: ou\r
2029 systemMayContain: o\r
2030 systemMayContain: businessCategory\r
2031 systemMustContain: member\r
2032 systemMustContain: cn\r
2033 defaultSecurityDescriptor: \r
2034  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2035  RPLCLORC;;;AU)\r
2036 systemFlags: 16\r
2037 defaultHidingValue: TRUE\r
2038 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2039 defaultObjectCategory: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X\r
2041 dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X\r
2042 changetype: add\r
2043 objectClass: top\r
2044 objectClass: classSchema\r
2045 cn: groupOfUniqueNames\r
2046 possSuperiors: domainDNS\r
2047 possSuperiors: organizationalUnit\r
2048 possSuperiors: container\r
2049 subClassOf: top\r
2050 governsID: 2.5.6.17\r
2051 mustContain: uniqueMember\r
2052 mustContain: cn\r
2053 mayContain: seeAlso\r
2054 mayContain: owner\r
2055 mayContain: ou\r
2056 mayContain: o\r
2057 mayContain: description\r
2058 mayContain: businessCategory\r
2059 rDNAttID: cn\r
2060 showInAdvancedViewOnly: FALSE\r
2061 adminDisplayName: groupOfUniqueNames\r
2062 adminDescription: Defines the entries for a group of unique names.\r
2063 objectClassCategory: 1\r
2064 lDAPDisplayName: groupOfUniqueNames\r
2065 schemaIDGUID:: EakQA6OTIU6no1XYWrLEiw==\r
2066 systemOnly: FALSE\r
2067 defaultSecurityDescriptor: \r
2068  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2069  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)\r
2070 systemFlags: 0\r
2071 defaultHidingValue: TRUE\r
2072 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2073 defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X\r
2075 dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X\r
2076 changetype: add\r
2077 objectClass: top\r
2078 objectClass: classSchema\r
2079 cn: Group-Policy-Container\r
2080 subClassOf: container\r
2081 governsID: 1.2.840.113556.1.5.157\r
2082 rDNAttID: cn\r
2083 showInAdvancedViewOnly: TRUE\r
2084 adminDisplayName: Group-Policy-Container\r
2085 adminDescription: Group-Policy-Container\r
2086 objectClassCategory: 1\r
2087 lDAPDisplayName: groupPolicyContainer\r
2088 schemaIDGUID:: wjsO8/Cf0RG2AwAA+ANnwQ==\r
2089 systemOnly: FALSE\r
2090 systemMayContain: versionNumber\r
2091 systemMayContain: gPCWQLFilter\r
2092 systemMayContain: gPCUserExtensionNames\r
2093 systemMayContain: gPCMachineExtensionNames\r
2094 systemMayContain: gPCFunctionalityVersion\r
2095 systemMayContain: gPCFileSysPath\r
2096 systemMayContain: flags\r
2097 defaultSecurityDescriptor: \r
2098  D:P(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA\r
2099  )(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;\r
2100  CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)(A;CI;LCRP\r
2101  LORC;;;ED)\r
2102 systemFlags: 16\r
2103 defaultHidingValue: TRUE\r
2104 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2105 defaultObjectCategory: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X\r
2107 dn: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X\r
2108 changetype: add\r
2109 objectClass: top\r
2110 objectClass: classSchema\r
2111 cn: Index-Server-Catalog\r
2112 subClassOf: connectionPoint\r
2113 governsID: 1.2.840.113556.1.5.130\r
2114 rDNAttID: cn\r
2115 showInAdvancedViewOnly: TRUE\r
2116 adminDisplayName: Index-Server-Catalog\r
2117 adminDescription: Index-Server-Catalog\r
2118 objectClassCategory: 1\r
2119 lDAPDisplayName: indexServerCatalog\r
2120 schemaIDGUID:: isv9ewdI0RGpwwAA+ANnwQ==\r
2121 systemOnly: FALSE\r
2122 systemPossSuperiors: organizationalUnit\r
2123 systemPossSuperiors: container\r
2124 systemMayContain: uNCName\r
2125 systemMayContain: queryPoint\r
2126 systemMayContain: indexedScopes\r
2127 systemMayContain: friendlyNames\r
2128 systemMustContain: creator\r
2129 defaultSecurityDescriptor: \r
2130  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2131  RPLCLORC;;;AU)\r
2132 systemFlags: 16\r
2133 defaultHidingValue: TRUE\r
2134 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2135 defaultObjectCategory: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X\r
2137 dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X\r
2138 changetype: add\r
2139 objectClass: top\r
2140 objectClass: classSchema\r
2141 cn: inetOrgPerson\r
2142 possSuperiors: domainDNS\r
2143 possSuperiors: organizationalUnit\r
2144 possSuperiors: container\r
2145 subClassOf: user\r
2146 governsID: 2.16.840.1.113730.3.2.2\r
2147 mayContain: x500uniqueIdentifier\r
2148 mayContain: userSMIMECertificate\r
2149 mayContain: userPKCS12\r
2150 mayContain: userCertificate\r
2151 mayContain: uid\r
2152 mayContain: secretary\r
2153 mayContain: roomNumber\r
2154 mayContain: preferredLanguage\r
2155 mayContain: photo\r
2156 mayContain: pager\r
2157 mayContain: o\r
2158 mayContain: mobile\r
2159 mayContain: manager\r
2160 mayContain: mail\r
2161 mayContain: labeledURI\r
2162 mayContain: jpegPhoto\r
2163 mayContain: initials\r
2164 mayContain: homePostalAddress\r
2165 mayContain: homePhone\r
2166 mayContain: givenName\r
2167 mayContain: employeeType\r
2168 mayContain: employeeNumber\r
2169 mayContain: displayName\r
2170 mayContain: departmentNumber\r
2171 mayContain: carLicense\r
2172 mayContain: businessCategory\r
2173 mayContain: audio\r
2174 rDNAttID: cn\r
2175 showInAdvancedViewOnly: FALSE\r
2176 adminDisplayName: inetOrgPerson\r
2177 adminDescription: \r
2178  Represents people who are associated with an organization in some way.\r
2179 objectClassCategory: 1\r
2180 lDAPDisplayName: inetOrgPerson\r
2181 schemaIDGUID:: FMwoSDcUvEWbB61vAV5fKA==\r
2182 systemOnly: FALSE\r
2183 defaultSecurityDescriptor: \r
2184  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2185  RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9\r
2186  819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;\r
2187  ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000\r
2188  0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45\r
2189  795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968\r
2190  f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a\r
2191  9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04\r
2192  fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-\r
2193  9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;\r
2194  AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0\r
2195  -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;\r
2196  ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422\r
2197  -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f\r
2198  4c185e;;S-1-5-32-561)\r
2199 systemFlags: 0\r
2200 defaultHidingValue: FALSE\r
2201 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2202 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
2204 dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X\r
2205 changetype: add\r
2206 objectClass: top\r
2207 objectClass: classSchema\r
2208 cn: Infrastructure-Update\r
2209 subClassOf: top\r
2210 governsID: 1.2.840.113556.1.5.175\r
2211 rDNAttID: cn\r
2212 showInAdvancedViewOnly: TRUE\r
2213 adminDisplayName: Infrastructure-Update\r
2214 adminDescription: Infrastructure-Update\r
2215 objectClassCategory: 1\r
2216 lDAPDisplayName: infrastructureUpdate\r
2217 schemaIDGUID:: iQ35LZ8A0hGqTADAT9fYOg==\r
2218 systemOnly: TRUE\r
2219 systemPossSuperiors: infrastructureUpdate\r
2220 systemPossSuperiors: domain\r
2221 systemMayContain: dNReferenceUpdate\r
2222 defaultSecurityDescriptor: D:(A;;GA;;;SY)\r
2223 systemFlags: 16\r
2224 defaultHidingValue: TRUE\r
2225 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2226 defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X\r
2228 dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X\r
2229 changetype: add\r
2230 objectClass: top\r
2231 objectClass: classSchema\r
2232 cn: Intellimirror-Group\r
2233 subClassOf: top\r
2234 governsID: 1.2.840.113556.1.5.152\r
2235 rDNAttID: cn\r
2236 showInAdvancedViewOnly: TRUE\r
2237 adminDisplayName: Intellimirror-Group\r
2238 adminDescription: Intellimirror-Group\r
2239 objectClassCategory: 1\r
2240 lDAPDisplayName: intellimirrorGroup\r
2241 schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ==\r
2242 systemOnly: FALSE\r
2243 systemPossSuperiors: domainDNS\r
2244 systemPossSuperiors: organizationalUnit\r
2245 systemPossSuperiors: container\r
2246 defaultSecurityDescriptor: \r
2247  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;\r
2248  CCDC;;;CO)(A;;RPLCLORC;;;AU)\r
2249 systemFlags: 16\r
2250 defaultHidingValue: TRUE\r
2251 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2252 defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X\r
2254 dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X\r
2255 changetype: add\r
2256 objectClass: top\r
2257 objectClass: classSchema\r
2258 cn: Intellimirror-SCP\r
2259 subClassOf: serviceAdministrationPoint\r
2260 governsID: 1.2.840.113556.1.5.151\r
2261 rDNAttID: cn\r
2262 showInAdvancedViewOnly: TRUE\r
2263 adminDisplayName: Intellimirror-SCP\r
2264 adminDescription: Intellimirror-SCP\r
2265 objectClassCategory: 1\r
2266 lDAPDisplayName: intellimirrorSCP\r
2267 schemaIDGUID:: hTA4B9+R0RGuvAAA+ANnwQ==\r
2268 systemOnly: FALSE\r
2269 systemPossSuperiors: computer\r
2270 systemPossSuperiors: intellimirrorGroup\r
2271 systemMayContain: netbootTools\r
2272 systemMayContain: netbootServer\r
2273 systemMayContain: netbootNewMachineOU\r
2274 systemMayContain: netbootNewMachineNamingPolicy\r
2275 systemMayContain: netbootMaxClients\r
2276 systemMayContain: netbootMachineFilePath\r
2277 systemMayContain: netbootLocallyInstalledOSes\r
2278 systemMayContain: netbootLimitClients\r
2279 systemMayContain: netbootIntelliMirrorOSes\r
2280 systemMayContain: netbootCurrentClientCount\r
2281 systemMayContain: netbootAnswerRequests\r
2282 systemMayContain: netbootAnswerOnlyValidClients\r
2283 systemMayContain: netbootAllowNewClients\r
2284 defaultSecurityDescriptor: \r
2285  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2286  RPLCLORC;;;AU)\r
2287 systemFlags: 16\r
2288 defaultHidingValue: TRUE\r
2289 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2290 defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X\r
2292 dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X\r
2293 changetype: add\r
2294 objectClass: top\r
2295 objectClass: classSchema\r
2296 cn: Inter-Site-Transport\r
2297 subClassOf: top\r
2298 governsID: 1.2.840.113556.1.5.141\r
2299 rDNAttID: cn\r
2300 showInAdvancedViewOnly: TRUE\r
2301 adminDisplayName: Inter-Site-Transport\r
2302 adminDescription: Inter-Site-Transport\r
2303 objectClassCategory: 1\r
2304 lDAPDisplayName: interSiteTransport\r
2305 schemaIDGUID:: dnPZJnBg0RGpxgAA+ANnwQ==\r
2306 systemOnly: FALSE\r
2307 systemPossSuperiors: interSiteTransportContainer\r
2308 systemMayContain: replInterval\r
2309 systemMayContain: options\r
2310 systemMustContain: transportDLLName\r
2311 systemMustContain: transportAddressAttribute\r
2312 defaultSecurityDescriptor: \r
2313  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2314  RPLCLORC;;;AU)\r
2315 systemFlags: 16\r
2316 defaultHidingValue: TRUE\r
2317 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2318 defaultObjectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X\r
2320 dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X\r
2321 changetype: add\r
2322 objectClass: top\r
2323 objectClass: classSchema\r
2324 cn: Inter-Site-Transport-Container\r
2325 subClassOf: top\r
2326 governsID: 1.2.840.113556.1.5.140\r
2327 rDNAttID: cn\r
2328 showInAdvancedViewOnly: TRUE\r
2329 adminDisplayName: Inter-Site-Transport-Container\r
2330 adminDescription: Inter-Site-Transport-Container\r
2331 objectClassCategory: 1\r
2332 lDAPDisplayName: interSiteTransportContainer\r
2333 schemaIDGUID:: dXPZJnBg0RGpxgAA+ANnwQ==\r
2334 systemOnly: FALSE\r
2335 systemPossSuperiors: sitesContainer\r
2336 defaultSecurityDescriptor: \r
2337  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2338  RPLCLORC;;;AU)\r
2339 systemFlags: 16\r
2340 defaultHidingValue: TRUE\r
2341 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2342 defaultObjectCategory: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X\r
2344 dn: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X\r
2345 changetype: add\r
2346 objectClass: top\r
2347 objectClass: classSchema\r
2348 cn: Ipsec-Base\r
2349 subClassOf: top\r
2350 governsID: 1.2.840.113556.1.5.7000.56\r
2351 rDNAttID: cn\r
2352 showInAdvancedViewOnly: TRUE\r
2353 adminDisplayName: Ipsec-Base\r
2354 adminDescription: Ipsec-Base\r
2355 objectClassCategory: 2\r
2356 lDAPDisplayName: ipsecBase\r
2357 schemaIDGUID:: JfgPtHpC0RGpwgAA+ANnwQ==\r
2358 systemOnly: FALSE\r
2359 systemMayContain: ipsecOwnersReference\r
2360 systemMayContain: ipsecName\r
2361 systemMayContain: ipsecID\r
2362 systemMayContain: ipsecDataType\r
2363 systemMayContain: ipsecData\r
2364 defaultSecurityDescriptor: D:\r
2365 systemFlags: 16\r
2366 defaultHidingValue: TRUE\r
2367 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2368 defaultObjectCategory: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X\r
2370 dn: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X\r
2371 changetype: add\r
2372 objectClass: top\r
2373 objectClass: classSchema\r
2374 cn: Ipsec-Filter\r
2375 subClassOf: ipsecBase\r
2376 governsID: 1.2.840.113556.1.5.118\r
2377 rDNAttID: cn\r
2378 showInAdvancedViewOnly: TRUE\r
2379 adminDisplayName: Ipsec-Filter\r
2380 adminDescription: Ipsec-Filter\r
2381 objectClassCategory: 1\r
2382 lDAPDisplayName: ipsecFilter\r
2383 schemaIDGUID:: JvgPtHpC0RGpwgAA+ANnwQ==\r
2384 systemOnly: FALSE\r
2385 systemPossSuperiors: organizationalUnit\r
2386 systemPossSuperiors: computer\r
2387 systemPossSuperiors: container\r
2388 defaultSecurityDescriptor: D:\r
2389 systemFlags: 16\r
2390 defaultHidingValue: TRUE\r
2391 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2392 defaultObjectCategory: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X\r
2394 dn: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X\r
2395 changetype: add\r
2396 objectClass: top\r
2397 objectClass: classSchema\r
2398 cn: Ipsec-ISAKMP-Policy\r
2399 subClassOf: ipsecBase\r
2400 governsID: 1.2.840.113556.1.5.120\r
2401 rDNAttID: cn\r
2402 showInAdvancedViewOnly: TRUE\r
2403 adminDisplayName: Ipsec-ISAKMP-Policy\r
2404 adminDescription: Ipsec-ISAKMP-Policy\r
2405 objectClassCategory: 1\r
2406 lDAPDisplayName: ipsecISAKMPPolicy\r
2407 schemaIDGUID:: KPgPtHpC0RGpwgAA+ANnwQ==\r
2408 systemOnly: FALSE\r
2409 systemPossSuperiors: container\r
2410 systemPossSuperiors: computer\r
2411 systemPossSuperiors: organizationalUnit\r
2412 defaultSecurityDescriptor: D:\r
2413 systemFlags: 16\r
2414 defaultHidingValue: TRUE\r
2415 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2416 defaultObjectCategory: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X\r
2418 dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X\r
2419 changetype: add\r
2420 objectClass: top\r
2421 objectClass: classSchema\r
2422 cn: Ipsec-Negotiation-Policy\r
2423 subClassOf: ipsecBase\r
2424 governsID: 1.2.840.113556.1.5.119\r
2425 rDNAttID: cn\r
2426 showInAdvancedViewOnly: TRUE\r
2427 adminDisplayName: Ipsec-Negotiation-Policy\r
2428 adminDescription: Ipsec-Negotiation-Policy\r
2429 objectClassCategory: 1\r
2430 lDAPDisplayName: ipsecNegotiationPolicy\r
2431 schemaIDGUID:: J/gPtHpC0RGpwgAA+ANnwQ==\r
2432 systemOnly: FALSE\r
2433 systemPossSuperiors: organizationalUnit\r
2434 systemPossSuperiors: computer\r
2435 systemPossSuperiors: container\r
2436 systemMayContain: iPSECNegotiationPolicyType\r
2437 systemMayContain: iPSECNegotiationPolicyAction\r
2438 defaultSecurityDescriptor: D:\r
2439 systemFlags: 16\r
2440 defaultHidingValue: TRUE\r
2441 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2442 defaultObjectCategory: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X\r
2444 dn: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X\r
2445 changetype: add\r
2446 objectClass: top\r
2447 objectClass: classSchema\r
2448 cn: Ipsec-NFA\r
2449 subClassOf: ipsecBase\r
2450 governsID: 1.2.840.113556.1.5.121\r
2451 rDNAttID: cn\r
2452 showInAdvancedViewOnly: TRUE\r
2453 adminDisplayName: Ipsec-NFA\r
2454 adminDescription: Ipsec-NFA\r
2455 objectClassCategory: 1\r
2456 lDAPDisplayName: ipsecNFA\r
2457 schemaIDGUID:: KfgPtHpC0RGpwgAA+ANnwQ==\r
2458 systemOnly: FALSE\r
2459 systemPossSuperiors: container\r
2460 systemPossSuperiors: computer\r
2461 systemPossSuperiors: organizationalUnit\r
2462 systemMayContain: ipsecNegotiationPolicyReference\r
2463 systemMayContain: ipsecFilterReference\r
2464 defaultSecurityDescriptor: D:\r
2465 systemFlags: 16\r
2466 defaultHidingValue: TRUE\r
2467 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2468 defaultObjectCategory: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X\r
2470 dn: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X\r
2471 changetype: add\r
2472 objectClass: top\r
2473 objectClass: classSchema\r
2474 cn: Ipsec-Policy\r
2475 subClassOf: ipsecBase\r
2476 governsID: 1.2.840.113556.1.5.98\r
2477 rDNAttID: cn\r
2478 showInAdvancedViewOnly: TRUE\r
2479 adminDisplayName: Ipsec-Policy\r
2480 adminDescription: Ipsec-Policy\r
2481 objectClassCategory: 1\r
2482 lDAPDisplayName: ipsecPolicy\r
2483 schemaIDGUID:: ITGxty640BGv7gAA+ANnwQ==\r
2484 systemOnly: FALSE\r
2485 systemPossSuperiors: organizationalUnit\r
2486 systemPossSuperiors: computer\r
2487 systemPossSuperiors: container\r
2488 systemMayContain: ipsecNFAReference\r
2489 systemMayContain: ipsecISAKMPReference\r
2490 defaultSecurityDescriptor: D:\r
2491 systemFlags: 16\r
2492 defaultHidingValue: TRUE\r
2493 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2494 defaultObjectCategory: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X\r
2496 dn: CN=Leaf,CN=Schema,CN=Configuration,DC=X\r
2497 changetype: add\r
2498 objectClass: top\r
2499 objectClass: classSchema\r
2500 cn: Leaf\r
2501 subClassOf: top\r
2502 governsID: 1.2.840.113556.1.5.20\r
2503 rDNAttID: cn\r
2504 showInAdvancedViewOnly: TRUE\r
2505 adminDisplayName: Leaf\r
2506 adminDescription: Leaf\r
2507 objectClassCategory: 2\r
2508 lDAPDisplayName: leaf\r
2509 schemaIDGUID:: nnqWv+YN0BGihQCqADBJ4g==\r
2510 systemOnly: FALSE\r
2511 defaultSecurityDescriptor: \r
2512  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2513  RPLCLORC;;;AU)\r
2514 systemFlags: 16\r
2515 defaultHidingValue: TRUE\r
2516 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2517 defaultObjectCategory: CN=Leaf,CN=Schema,CN=Configuration,DC=X\r
2519 dn: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
2520 changetype: add\r
2521 objectClass: top\r
2522 objectClass: classSchema\r
2523 cn: Licensing-Site-Settings\r
2524 subClassOf: applicationSiteSettings\r
2525 governsID: 1.2.840.113556.1.5.78\r
2526 rDNAttID: cn\r
2527 showInAdvancedViewOnly: TRUE\r
2528 adminDisplayName: Licensing-Site-Settings\r
2529 adminDescription: Licensing-Site-Settings\r
2530 objectClassCategory: 1\r
2531 lDAPDisplayName: licensingSiteSettings\r
2532 schemaIDGUID:: ffHoG/+p0BGv4gDAT9kwyQ==\r
2533 systemOnly: FALSE\r
2534 systemPossSuperiors: site\r
2535 systemMayContain: siteServer\r
2536 defaultSecurityDescriptor: \r
2537  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2538  RPLCLORC;;;AU)\r
2539 systemFlags: 16\r
2540 defaultHidingValue: TRUE\r
2541 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2542 defaultObjectCategory: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
2544 dn: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X\r
2545 changetype: add\r
2546 objectClass: top\r
2547 objectClass: classSchema\r
2548 cn: Link-Track-Object-Move-Table\r
2549 subClassOf: fileLinkTracking\r
2550 governsID: 1.2.840.113556.1.5.91\r
2551 rDNAttID: cn\r
2552 showInAdvancedViewOnly: TRUE\r
2553 adminDisplayName: Link-Track-Object-Move-Table\r
2554 adminDescription: Link-Track-Object-Move-Table\r
2555 objectClassCategory: 1\r
2556 lDAPDisplayName: linkTrackObjectMoveTable\r
2557 schemaIDGUID:: 9Qys3Y+v0BGv6wDAT9kwyQ==\r
2558 systemOnly: FALSE\r
2559 systemPossSuperiors: fileLinkTracking\r
2560 defaultSecurityDescriptor: \r
2561  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2562  RPLCLORC;;;AU)\r
2563 systemFlags: 16\r
2564 defaultHidingValue: TRUE\r
2565 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2566 defaultObjectCategory: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X\r
2568 dn: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X\r
2569 changetype: add\r
2570 objectClass: top\r
2571 objectClass: classSchema\r
2572 cn: Link-Track-OMT-Entry\r
2573 subClassOf: leaf\r
2574 governsID: 1.2.840.113556.1.5.93\r
2575 rDNAttID: cn\r
2576 showInAdvancedViewOnly: TRUE\r
2577 adminDisplayName: Link-Track-OMT-Entry\r
2578 adminDescription: Link-Track-OMT-Entry\r
2579 objectClassCategory: 1\r
2580 lDAPDisplayName: linkTrackOMTEntry\r
2581 schemaIDGUID:: 9wys3Y+v0BGv6wDAT9kwyQ==\r
2582 systemOnly: FALSE\r
2583 systemPossSuperiors: linkTrackObjectMoveTable\r
2584 systemMayContain: timeRefresh\r
2585 systemMayContain: oMTIndxGuid\r
2586 systemMayContain: oMTGuid\r
2587 systemMayContain: currentLocation\r
2588 systemMayContain: birthLocation\r
2589 defaultSecurityDescriptor: \r
2590  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2591  RPLCLORC;;;AU)\r
2592 systemFlags: 16\r
2593 defaultHidingValue: TRUE\r
2594 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2595 defaultObjectCategory: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X\r
2597 dn: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X\r
2598 changetype: add\r
2599 objectClass: top\r
2600 objectClass: classSchema\r
2601 cn: Link-Track-Vol-Entry\r
2602 subClassOf: leaf\r
2603 governsID: 1.2.840.113556.1.5.92\r
2604 rDNAttID: cn\r
2605 showInAdvancedViewOnly: TRUE\r
2606 adminDisplayName: Link-Track-Vol-Entry\r
2607 adminDescription: Link-Track-Vol-Entry\r
2608 objectClassCategory: 1\r
2609 lDAPDisplayName: linkTrackVolEntry\r
2610 schemaIDGUID:: 9gys3Y+v0BGv6wDAT9kwyQ==\r
2611 systemOnly: FALSE\r
2612 systemPossSuperiors: linkTrackVolumeTable\r
2613 systemMayContain: volTableIdxGUID\r
2614 systemMayContain: volTableGUID\r
2615 systemMayContain: timeVolChange\r
2616 systemMayContain: timeRefresh\r
2617 systemMayContain: seqNotification\r
2618 systemMayContain: objectCount\r
2619 systemMayContain: linkTrackSecret\r
2620 systemMayContain: currMachineId\r
2621 defaultSecurityDescriptor: \r
2622  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
2623 systemFlags: 16\r
2624 defaultHidingValue: TRUE\r
2625 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2626 defaultObjectCategory: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X\r
2628 dn: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X\r
2629 changetype: add\r
2630 objectClass: top\r
2631 objectClass: classSchema\r
2632 cn: Link-Track-Volume-Table\r
2633 subClassOf: fileLinkTracking\r
2634 governsID: 1.2.840.113556.1.5.90\r
2635 rDNAttID: cn\r
2636 showInAdvancedViewOnly: TRUE\r
2637 adminDisplayName: Link-Track-Volume-Table\r
2638 adminDescription: Link-Track-Volume-Table\r
2639 objectClassCategory: 1\r
2640 lDAPDisplayName: linkTrackVolumeTable\r
2641 schemaIDGUID:: 9Ays3Y+v0BGv6wDAT9kwyQ==\r
2642 systemOnly: FALSE\r
2643 systemPossSuperiors: fileLinkTracking\r
2644 defaultSecurityDescriptor: \r
2645  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2646  RPLCLORC;;;AU)\r
2647 systemFlags: 16\r
2648 defaultHidingValue: TRUE\r
2649 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2650 defaultObjectCategory: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X\r
2652 dn: CN=Locality,CN=Schema,CN=Configuration,DC=X\r
2653 changetype: add\r
2654 objectClass: top\r
2655 objectClass: classSchema\r
2656 cn: Locality\r
2657 subClassOf: top\r
2658 governsID: 2.5.6.3\r
2659 rDNAttID: l\r
2660 showInAdvancedViewOnly: TRUE\r
2661 adminDisplayName: Locality\r
2662 adminDescription: Locality\r
2663 objectClassCategory: 1\r
2664 lDAPDisplayName: locality\r
2665 schemaIDGUID:: oHqWv+YN0BGihQCqADBJ4g==\r
2666 systemOnly: FALSE\r
2667 systemPossSuperiors: domainDNS\r
2668 systemPossSuperiors: country\r
2669 systemPossSuperiors: organizationalUnit\r
2670 systemPossSuperiors: organization\r
2671 systemPossSuperiors: locality\r
2672 systemMayContain: street\r
2673 systemMayContain: st\r
2674 systemMayContain: seeAlso\r
2675 systemMayContain: searchGuide\r
2676 systemMustContain: l\r
2677 defaultSecurityDescriptor: \r
2678  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2679  RPLCLORC;;;AU)\r
2680 systemFlags: 16\r
2681 defaultHidingValue: FALSE\r
2682 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2683 defaultObjectCategory: CN=Locality,CN=Schema,CN=Configuration,DC=X\r
2685 dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X\r
2686 changetype: add\r
2687 objectClass: top\r
2688 objectClass: classSchema\r
2689 cn: Lost-And-Found\r
2690 subClassOf: top\r
2691 governsID: 1.2.840.113556.1.5.139\r
2692 rDNAttID: cn\r
2693 showInAdvancedViewOnly: TRUE\r
2694 adminDisplayName: Lost-And-Found\r
2695 adminDescription: Lost-And-Found\r
2696 objectClassCategory: 1\r
2697 lDAPDisplayName: lostAndFound\r
2698 schemaIDGUID:: cYarUglX0RGpxgAA+ANnwQ==\r
2699 systemOnly: FALSE\r
2700 systemPossSuperiors: configuration\r
2701 systemPossSuperiors: domainDNS\r
2702 systemPossSuperiors: dMD\r
2703 systemMayContain: moveTreeState\r
2704 defaultSecurityDescriptor: \r
2705  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2706  RPLCLORC;;;AU)\r
2707 systemFlags: 16\r
2708 defaultHidingValue: TRUE\r
2709 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2710 defaultObjectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X\r
2712 dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
2713 changetype: add\r
2714 objectClass: top\r
2715 objectClass: classSchema\r
2716 cn: Mail-Recipient\r
2717 subClassOf: top\r
2718 governsID: 1.2.840.113556.1.3.46\r
2719 mayContain: msDS-ExternalDirectoryObjectId\r
2720 mayContain: msDS-GeoCoordinatesLongitude\r
2721 mayContain: msDS-GeoCoordinatesLatitude\r
2722 mayContain: msDS-GeoCoordinatesAltitude\r
2723 mayContain: msDS-PhoneticDisplayName\r
2724 mayContain: userSMIMECertificate\r
2725 mayContain: secretary\r
2726 mayContain: msExchLabeledURI\r
2727 mayContain: msExchAssistantName\r
2728 mayContain: labeledURI\r
2729 rDNAttID: cn\r
2730 showInAdvancedViewOnly: TRUE\r
2731 adminDisplayName: Mail-Recipient\r
2732 adminDescription: Mail-Recipient\r
2733 objectClassCategory: 3\r
2734 lDAPDisplayName: mailRecipient\r
2735 schemaIDGUID:: oXqWv+YN0BGihQCqADBJ4g==\r
2736 systemOnly: FALSE\r
2737 systemPossSuperiors: container\r
2738 systemMayContain: userCertificate\r
2739 systemMayContain: userCert\r
2740 systemMayContain: textEncodedORAddress\r
2741 systemMayContain: telephoneNumber\r
2742 systemMayContain: showInAddressBook\r
2743 systemMayContain: legacyExchangeDN\r
2744 systemMayContain: garbageCollPeriod\r
2745 systemMayContain: info\r
2746 systemMustContain: cn\r
2747 defaultSecurityDescriptor: \r
2748  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2749  RPLCLORC;;;AU)\r
2750 systemFlags: 16\r
2751 defaultHidingValue: TRUE\r
2752 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2753 defaultObjectCategory: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
2755 dn: CN=Meeting,CN=Schema,CN=Configuration,DC=X\r
2756 changetype: add\r
2757 objectClass: top\r
2758 objectClass: classSchema\r
2759 cn: Meeting\r
2760 subClassOf: top\r
2761 governsID: 1.2.840.113556.1.5.104\r
2762 rDNAttID: cn\r
2763 showInAdvancedViewOnly: TRUE\r
2764 adminDisplayName: Meeting\r
2765 adminDescription: Meeting\r
2766 objectClassCategory: 1\r
2767 lDAPDisplayName: meeting\r
2768 schemaIDGUID:: lMy2EcRI0RGpwwAA+ANnwQ==\r
2769 systemOnly: FALSE\r
2770 systemPossSuperiors: container\r
2771 systemMayContain: meetingURL\r
2772 systemMayContain: meetingType\r
2773 systemMayContain: meetingStartTime\r
2774 systemMayContain: meetingScope\r
2775 systemMayContain: meetingRecurrence\r
2776 systemMayContain: meetingRating\r
2777 systemMayContain: meetingProtocol\r
2778 systemMayContain: meetingOwner\r
2779 systemMayContain: meetingOriginator\r
2780 systemMayContain: meetingMaxParticipants\r
2781 systemMayContain: meetingLocation\r
2782 systemMayContain: meetingLanguage\r
2783 systemMayContain: meetingKeyword\r
2784 systemMayContain: meetingIsEncrypted\r
2785 systemMayContain: meetingIP\r
2786 systemMayContain: meetingID\r
2787 systemMayContain: meetingEndTime\r
2788 systemMayContain: meetingDescription\r
2789 systemMayContain: meetingContactInfo\r
2790 systemMayContain: meetingBlob\r
2791 systemMayContain: meetingBandwidth\r
2792 systemMayContain: meetingApplication\r
2793 systemMayContain: meetingAdvertiseScope\r
2794 systemMustContain: meetingName\r
2795 defaultSecurityDescriptor: \r
2796  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2797  RPLCLORC;;;AU)\r
2798 systemFlags: 16\r
2799 defaultHidingValue: TRUE\r
2800 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2801 defaultObjectCategory: CN=Meeting,CN=Schema,CN=Configuration,DC=X\r
2803 dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X\r
2804 changetype: add\r
2805 objectClass: top\r
2806 objectClass: classSchema\r
2807 cn: ms-COM-Partition\r
2808 subClassOf: top\r
2809 governsID: 1.2.840.113556.1.5.193\r
2810 rDNAttID: cn\r
2811 showInAdvancedViewOnly: TRUE\r
2812 adminDisplayName: ms-COM-Partition\r
2813 adminDescription: Partition class. Default = adminDisplayName\r
2814 objectClassCategory: 1\r
2815 lDAPDisplayName: msCOM-Partition\r
2816 schemaIDGUID:: dA4ByVhO90mKiV4+I0D8+A==\r
2817 systemOnly: FALSE\r
2818 systemPossSuperiors: domainDNS\r
2819 systemPossSuperiors: organizationalUnit\r
2820 systemPossSuperiors: container\r
2821 systemMayContain: msCOM-ObjectId\r
2822 defaultSecurityDescriptor: \r
2823  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2824  RPLCLORC;;;AU)\r
2825 systemFlags: 16\r
2826 defaultHidingValue: TRUE\r
2827 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2828 defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X\r
2830 dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X\r
2831 changetype: add\r
2832 objectClass: top\r
2833 objectClass: classSchema\r
2834 cn: ms-COM-PartitionSet\r
2835 subClassOf: top\r
2836 governsID: 1.2.840.113556.1.5.194\r
2837 rDNAttID: cn\r
2838 showInAdvancedViewOnly: TRUE\r
2839 adminDisplayName: ms-COM-PartitionSet\r
2840 adminDescription: PartitionSet class. Default = adminDisplayName\r
2841 objectClassCategory: 1\r
2842 lDAPDisplayName: msCOM-PartitionSet\r
2843 schemaIDGUID:: q2QEJRfEekmXWp4NRZp8oQ==\r
2844 systemOnly: FALSE\r
2845 systemPossSuperiors: domainDNS\r
2846 systemPossSuperiors: organizationalUnit\r
2847 systemPossSuperiors: container\r
2848 systemMayContain: msCOM-PartitionLink\r
2849 systemMayContain: msCOM-DefaultPartitionLink\r
2850 systemMayContain: msCOM-ObjectId\r
2851 defaultSecurityDescriptor: \r
2852  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2853  RPLCLORC;;;AU)\r
2854 systemFlags: 16\r
2855 defaultHidingValue: TRUE\r
2856 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2857 defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X\r
2859 dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X\r
2860 changetype: add\r
2861 objectClass: top\r
2862 objectClass: classSchema\r
2863 cn: ms-DS-App-Configuration\r
2864 possSuperiors: organizationalUnit\r
2865 possSuperiors: computer\r
2866 possSuperiors: container\r
2867 subClassOf: applicationSettings\r
2868 governsID: 1.2.840.113556.1.5.220\r
2869 mayContain: owner\r
2870 mayContain: msDS-ObjectReference\r
2871 mayContain: msDS-Integer\r
2872 mayContain: msDS-DateTime\r
2873 mayContain: msDS-ByteArray\r
2874 mayContain: managedBy\r
2875 mayContain: keywords\r
2876 rDNAttID: cn\r
2877 showInAdvancedViewOnly: TRUE\r
2878 adminDisplayName: ms-DS-App-Configuration\r
2879 adminDescription: Stores configuration parameters for an application.\r
2880 objectClassCategory: 1\r
2881 lDAPDisplayName: msDS-App-Configuration\r
2882 schemaIDGUID:: PjzfkFQYVUSl18rUDVZleg==\r
2883 systemOnly: FALSE\r
2884 defaultSecurityDescriptor: \r
2885  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2886  RPLCLORC;;;AU)\r
2887 systemFlags: 0\r
2888 defaultHidingValue: TRUE\r
2889 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2890 defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X\r
2892 dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X\r
2893 changetype: add\r
2894 objectClass: top\r
2895 objectClass: classSchema\r
2896 cn: ms-DS-App-Data\r
2897 possSuperiors: organizationalUnit\r
2898 possSuperiors: computer\r
2899 possSuperiors: container\r
2900 subClassOf: applicationSettings\r
2901 governsID: 1.2.840.113556.1.5.241\r
2902 mayContain: owner\r
2903 mayContain: msDS-ObjectReference\r
2904 mayContain: msDS-Integer\r
2905 mayContain: msDS-DateTime\r
2906 mayContain: msDS-ByteArray\r
2907 mayContain: managedBy\r
2908 mayContain: keywords\r
2909 rDNAttID: cn\r
2910 showInAdvancedViewOnly: TRUE\r
2911 adminDisplayName: ms-DS-App-Data\r
2912 adminDescription: \r
2913  Stores data that is to be used by an object. For example, profile information \r
2914  for a user object.\r
2915 objectClassCategory: 1\r
2916 lDAPDisplayName: msDS-AppData\r
2917 schemaIDGUID:: YddnnifjVU28lWgvh14vjg==\r
2918 systemOnly: FALSE\r
2919 defaultSecurityDescriptor: \r
2920  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2921  RPLCLORC;;;AU)\r
2922 systemFlags: 0\r
2923 defaultHidingValue: TRUE\r
2924 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2925 defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X\r
2927 dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X\r
2928 changetype: add\r
2929 objectClass: top\r
2930 objectClass: classSchema\r
2931 cn: ms-DS-Az-Admin-Manager\r
2932 subClassOf: top\r
2933 governsID: 1.2.840.113556.1.5.234\r
2934 rDNAttID: cn\r
2935 showInAdvancedViewOnly: TRUE\r
2936 adminDisplayName: MS-DS-Az-Admin-Manager\r
2937 adminDescription: Root of Authorization Policy store instance\r
2938 objectClassCategory: 1\r
2939 lDAPDisplayName: msDS-AzAdminManager\r
2940 schemaIDGUID:: URDuzyhfrkuoY10MwYqO0Q==\r
2941 systemOnly: FALSE\r
2942 systemPossSuperiors: domainDNS\r
2943 systemPossSuperiors: organizationalUnit\r
2944 systemPossSuperiors: container\r
2945 systemMayContain: msDS-AzObjectGuid\r
2946 systemMayContain: msDS-AzGenericData\r
2947 systemMayContain: msDS-AzMinorVersion\r
2948 systemMayContain: msDS-AzMajorVersion\r
2949 systemMayContain: msDS-AzApplicationData\r
2950 systemMayContain: msDS-AzGenerateAudits\r
2951 systemMayContain: msDS-AzScriptTimeout\r
2952 systemMayContain: msDS-AzScriptEngineCacheMax\r
2953 systemMayContain: msDS-AzDomainTimeout\r
2954 systemMayContain: description\r
2955 defaultSecurityDescriptor: \r
2956  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2957  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
2958 systemFlags: 16\r
2959 defaultHidingValue: TRUE\r
2960 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2961 defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X\r
2963 dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X\r
2964 changetype: add\r
2965 objectClass: top\r
2966 objectClass: classSchema\r
2967 cn: ms-DS-Az-Application\r
2968 subClassOf: top\r
2969 governsID: 1.2.840.113556.1.5.235\r
2970 rDNAttID: cn\r
2971 showInAdvancedViewOnly: TRUE\r
2972 adminDisplayName: MS-DS-Az-Application\r
2973 adminDescription: \r
2974  Defines an installed instance of an application bound to a particular policy s\r
2975  tore.\r
2976 objectClassCategory: 1\r
2977 lDAPDisplayName: msDS-AzApplication\r
2978 schemaIDGUID:: m9743aXLEk6ELijYtm917A==\r
2979 systemOnly: FALSE\r
2980 systemPossSuperiors: msDS-AzAdminManager\r
2981 systemMayContain: msDS-AzObjectGuid\r
2982 systemMayContain: msDS-AzGenericData\r
2983 systemMayContain: msDS-AzApplicationData\r
2984 systemMayContain: msDS-AzGenerateAudits\r
2985 systemMayContain: msDS-AzApplicationVersion\r
2986 systemMayContain: msDS-AzClassId\r
2987 systemMayContain: msDS-AzApplicationName\r
2988 systemMayContain: description\r
2989 defaultSecurityDescriptor: \r
2990  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2991  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
2992 systemFlags: 16\r
2993 defaultHidingValue: TRUE\r
2994 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2995 defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X\r
2997 dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X\r
2998 changetype: add\r
2999 objectClass: top\r
3000 objectClass: classSchema\r
3001 cn: ms-DS-Az-Operation\r
3002 subClassOf: top\r
3003 governsID: 1.2.840.113556.1.5.236\r
3004 rDNAttID: cn\r
3005 showInAdvancedViewOnly: TRUE\r
3006 adminDisplayName: MS-DS-Az-Operation\r
3007 adminDescription: Describes a particular operation supported by an application\r
3008 objectClassCategory: 1\r
3009 lDAPDisplayName: msDS-AzOperation\r
3010 schemaIDGUID:: N74KhpuapE+z0ris5d+exQ==\r
3011 systemOnly: FALSE\r
3012 systemPossSuperiors: container\r
3013 systemPossSuperiors: msDS-AzApplication\r
3014 systemMayContain: msDS-AzObjectGuid\r
3015 systemMayContain: msDS-AzGenericData\r
3016 systemMayContain: msDS-AzApplicationData\r
3017 systemMayContain: description\r
3018 systemMustContain: msDS-AzOperationID\r
3019 defaultSecurityDescriptor: \r
3020  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3021  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3022 systemFlags: 16\r
3023 defaultHidingValue: TRUE\r
3024 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3025 defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X\r
3027 dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X\r
3028 changetype: add\r
3029 objectClass: top\r
3030 objectClass: classSchema\r
3031 cn: ms-DS-Az-Role\r
3032 subClassOf: top\r
3033 governsID: 1.2.840.113556.1.5.239\r
3034 rDNAttID: cn\r
3035 showInAdvancedViewOnly: TRUE\r
3036 adminDisplayName: MS-DS-Az-Role\r
3037 adminDescription: \r
3038  Defines a set of operations that can be performed by a particular set of users\r
3039   within a particular scope\r
3040 objectClassCategory: 1\r
3041 lDAPDisplayName: msDS-AzRole\r
3042 schemaIDGUID:: yeoTglWd3ESSXOmlK5J2RA==\r
3043 systemOnly: FALSE\r
3044 systemPossSuperiors: container\r
3045 systemPossSuperiors: msDS-AzScope\r
3046 systemPossSuperiors: msDS-AzApplication\r
3047 systemMayContain: msDS-AzObjectGuid\r
3048 systemMayContain: msDS-AzGenericData\r
3049 systemMayContain: msDS-AzApplicationData\r
3050 systemMayContain: msDS-TasksForAzRole\r
3051 systemMayContain: msDS-OperationsForAzRole\r
3052 systemMayContain: msDS-MembersForAzRole\r
3053 systemMayContain: description\r
3054 defaultSecurityDescriptor: \r
3055  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3056  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3057 systemFlags: 16\r
3058 defaultHidingValue: TRUE\r
3059 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3060 defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X\r
3062 dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X\r
3063 changetype: add\r
3064 objectClass: top\r
3065 objectClass: classSchema\r
3066 cn: ms-DS-Az-Scope\r
3067 subClassOf: top\r
3068 governsID: 1.2.840.113556.1.5.237\r
3069 rDNAttID: cn\r
3070 showInAdvancedViewOnly: TRUE\r
3071 adminDisplayName: MS-DS-Az-Scope\r
3072 adminDescription: Describes a set of objects managed by an application\r
3073 objectClassCategory: 1\r
3074 lDAPDisplayName: msDS-AzScope\r
3075 schemaIDGUID:: VODqT1XOu0eGDlsSBjpR3g==\r
3076 systemOnly: FALSE\r
3077 systemPossSuperiors: msDS-AzApplication\r
3078 systemMayContain: msDS-AzObjectGuid\r
3079 systemMayContain: msDS-AzGenericData\r
3080 systemMayContain: msDS-AzApplicationData\r
3081 systemMayContain: description\r
3082 systemMustContain: msDS-AzScopeName\r
3083 defaultSecurityDescriptor: \r
3084  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3085  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3086 systemFlags: 16\r
3087 defaultHidingValue: TRUE\r
3088 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3089 defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X\r
3091 dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X\r
3092 changetype: add\r
3093 objectClass: top\r
3094 objectClass: classSchema\r
3095 cn: ms-DS-Az-Task\r
3096 subClassOf: top\r
3097 governsID: 1.2.840.113556.1.5.238\r
3098 rDNAttID: cn\r
3099 showInAdvancedViewOnly: TRUE\r
3100 adminDisplayName: MS-DS-Az-Task\r
3101 adminDescription: Describes a set of operations\r
3102 objectClassCategory: 1\r
3103 lDAPDisplayName: msDS-AzTask\r
3104 schemaIDGUID:: c6TTHhubikG/oDo3uVpTBg==\r
3105 systemOnly: FALSE\r
3106 systemPossSuperiors: container\r
3107 systemPossSuperiors: msDS-AzScope\r
3108 systemPossSuperiors: msDS-AzApplication\r
3109 systemMayContain: msDS-AzObjectGuid\r
3110 systemMayContain: msDS-AzGenericData\r
3111 systemMayContain: msDS-TasksForAzTask\r
3112 systemMayContain: msDS-OperationsForAzTask\r
3113 systemMayContain: msDS-AzApplicationData\r
3114 systemMayContain: msDS-AzTaskIsRoleDefinition\r
3115 systemMayContain: msDS-AzLastImportedBizRulePath\r
3116 systemMayContain: msDS-AzBizRuleLanguage\r
3117 systemMayContain: msDS-AzBizRule\r
3118 systemMayContain: description\r
3119 defaultSecurityDescriptor: \r
3120  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3121  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3122 systemFlags: 16\r
3123 defaultHidingValue: TRUE\r
3124 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3125 defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X\r
3127 dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X\r
3128 changetype: add\r
3129 objectClass: top\r
3130 objectClass: classSchema\r
3131 cn: ms-DS-Optional-Feature\r
3132 subClassOf: top\r
3133 governsID: 1.2.840.113556.1.5.265\r
3134 rDNAttID: cn\r
3135 showInAdvancedViewOnly: TRUE\r
3136 adminDisplayName: ms-DS-Optional-Feature\r
3137 adminDescription: Configuration for an optional DS feature.\r
3138 objectClassCategory: 1\r
3139 lDAPDisplayName: msDS-OptionalFeature\r
3140 schemaIDGUID:: QQDwRK81i0ayCmzoc3xYCw==\r
3141 systemOnly: TRUE\r
3142 systemPossSuperiors: container\r
3143 systemMayContain: msDS-RequiredForestBehaviorVersion\r
3144 systemMayContain: msDS-RequiredDomainBehaviorVersion\r
3145 systemMustContain: msDS-OptionalFeatureFlags\r
3146 systemMustContain: msDS-OptionalFeatureGUID\r
3147 defaultSecurityDescriptor: \r
3148  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWD\r
3149  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3150 systemFlags: 16\r
3151 defaultHidingValue: TRUE\r
3152 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3153 defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X\r
3155 dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X\r
3156 changetype: add\r
3157 objectClass: top\r
3158 objectClass: classSchema\r
3159 cn: ms-DS-Password-Settings\r
3160 subClassOf: top\r
3161 governsID: 1.2.840.113556.1.5.255\r
3162 rDNAttID: cn\r
3163 showInAdvancedViewOnly: TRUE\r
3164 adminDisplayName: ms-DS-Password-Settings\r
3165 adminDescription: Password settings object for accounts\r
3166 objectClassCategory: 1\r
3167 lDAPDisplayName: msDS-PasswordSettings\r
3168 schemaIDGUID:: uJ3NO0v4HEWVL2xSuB+exg==\r
3169 systemOnly: FALSE\r
3170 systemPossSuperiors: msDS-PasswordSettingsContainer\r
3171 systemMayContain: msDS-PSOAppliesTo\r
3172 systemMustContain: msDS-PasswordHistoryLength\r
3173 systemMustContain: msDS-PasswordSettingsPrecedence\r
3174 systemMustContain: msDS-PasswordReversibleEncryptionEnabled\r
3175 systemMustContain: msDS-LockoutThreshold\r
3176 systemMustContain: msDS-LockoutDuration\r
3177 systemMustContain: msDS-LockoutObservationWindow\r
3178 systemMustContain: msDS-PasswordComplexityEnabled\r
3179 systemMustContain: msDS-MinimumPasswordLength\r
3180 systemMustContain: msDS-MinimumPasswordAge\r
3181 systemMustContain: msDS-MaximumPasswordAge\r
3182 defaultSecurityDescriptor: \r
3183  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3184 systemFlags: 16\r
3185 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3186 defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X\r
3188 dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X\r
3189 changetype: add\r
3190 objectClass: top\r
3191 objectClass: classSchema\r
3192 cn: ms-DS-Password-Settings-Container\r
3193 subClassOf: top\r
3194 governsID: 1.2.840.113556.1.5.256\r
3195 rDNAttID: cn\r
3196 showInAdvancedViewOnly: TRUE\r
3197 adminDisplayName: ms-DS-Password-Settings-Container\r
3198 adminDescription: Container for password settings objects\r
3199 objectClassCategory: 1\r
3200 lDAPDisplayName: msDS-PasswordSettingsContainer\r
3201 schemaIDGUID:: arAGW/NMwES9FkO8EKmH2g==\r
3202 systemOnly: FALSE\r
3203 systemPossSuperiors: container\r
3204 defaultSecurityDescriptor: \r
3205  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3206 systemFlags: 16\r
3207 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3208 defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X\r
3210 dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X\r
3211 changetype: add\r
3212 objectClass: top\r
3213 objectClass: classSchema\r
3214 cn: ms-DS-Quota-Container\r
3215 subClassOf: top\r
3216 governsID: 1.2.840.113556.1.5.242\r
3217 rDNAttID: cn\r
3218 showInAdvancedViewOnly: TRUE\r
3219 adminDisplayName: ms-DS-Quota-Container\r
3220 adminDescription: \r
3221  A special container that holds all quota specifications for the directory data\r
3222  base.\r
3223 objectClassCategory: 1\r
3224 lDAPDisplayName: msDS-QuotaContainer\r
3225 schemaIDGUID:: T/yD2m8H6kq03I9Nq5tZkw==\r
3226 systemOnly: FALSE\r
3227 systemPossSuperiors: configuration\r
3228 systemPossSuperiors: domainDNS\r
3229 systemMayContain: msDS-TopQuotaUsage\r
3230 systemMayContain: msDS-QuotaUsed\r
3231 systemMayContain: msDS-QuotaEffective\r
3232 systemMayContain: msDS-TombstoneQuotaFactor\r
3233 systemMayContain: msDS-DefaultQuota\r
3234 systemMustContain: cn\r
3235 defaultSecurityDescriptor: \r
3236  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0-\r
3237  4947-b630-eb672a8a9dbc;;WD)\r
3238 systemFlags: 16\r
3239 defaultHidingValue: TRUE\r
3240 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3241 defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X\r
3243 dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X\r
3244 changetype: add\r
3245 objectClass: top\r
3246 objectClass: classSchema\r
3247 cn: ms-DS-Quota-Control\r
3248 subClassOf: top\r
3249 governsID: 1.2.840.113556.1.5.243\r
3250 rDNAttID: cn\r
3251 showInAdvancedViewOnly: TRUE\r
3252 adminDisplayName: ms-DS-Quota-Control\r
3253 adminDescription: \r
3254  A class used to represent quota specifications for the directory database.\r
3255 objectClassCategory: 1\r
3256 lDAPDisplayName: msDS-QuotaControl\r
3257 schemaIDGUID:: JvyR3gK9UkuuJnlZmelvxw==\r
3258 systemOnly: FALSE\r
3259 systemPossSuperiors: msDS-QuotaContainer\r
3260 systemMustContain: msDS-QuotaAmount\r
3261 systemMustContain: msDS-QuotaTrustee\r
3262 systemMustContain: cn\r
3263 defaultSecurityDescriptor: \r
3264  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)\r
3265 systemFlags: 16\r
3266 defaultHidingValue: TRUE\r
3267 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3268 defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X\r
3270 dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
3271 changetype: add\r
3272 objectClass: top\r
3273 objectClass: classSchema\r
3274 cn: ms-DS-Managed-Service-Account\r
3275 subClassOf: computer\r
3276 governsID: 1.2.840.113556.1.5.264\r
3277 rDNAttID: cn\r
3278 showInAdvancedViewOnly: TRUE\r
3279 adminDisplayName: ms-DS-Managed-Service-Account\r
3280 adminDescription: \r
3281  Service account class is used to create accounts that are used for running Win\r
3282  dows services.\r
3283 objectClassCategory: 1\r
3284 lDAPDisplayName: msDS-ManagedServiceAccount\r
3285 schemaIDGUID:: RGIgzidYhkq6HBwMOGwbZA==\r
3286 systemOnly: FALSE\r
3287 systemPossSuperiors: domainDNS\r
3288 systemPossSuperiors: organizationalUnit\r
3289 systemPossSuperiors: container\r
3290 defaultSecurityDescriptor: \r
3291  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;\r
3292  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-\r
3293  11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(O\r
3294  A;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060\r
3295  -00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11\r
3296  d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-\r
3297  0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf\r
3298  967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA\r
3299  ;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEB\r
3300  D-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLO\r
3301  RC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0d\r
3302  e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-\r
3303  1-5-32-560)(OA;;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;;ED)\r
3304 systemFlags: 16\r
3305 defaultHidingValue: FALSE\r
3306 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3307 defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
3309 dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X\r
3310 changetype: add\r
3311 objectClass: top\r
3312 objectClass: classSchema\r
3313 cn: ms-Exch-Configuration-Container\r
3314 subClassOf: container\r
3315 governsID: 1.2.840.113556.1.5.176\r
3316 rDNAttID: cn\r
3317 showInAdvancedViewOnly: TRUE\r
3318 adminDisplayName: ms-Exch-Configuration-Container\r
3319 adminDescription: ms-Exch-Configuration-Container\r
3320 objectClassCategory: 1\r
3321 lDAPDisplayName: msExchConfigurationContainer\r
3322 schemaIDGUID:: WGg90PQG0hGqUwDAT9fYOg==\r
3323 systemOnly: FALSE\r
3324 systemMayContain: templateRoots2\r
3325 systemMayContain: templateRoots\r
3326 systemMayContain: addressBookRoots2\r
3327 systemMayContain: addressBookRoots\r
3328 systemMayContain: globalAddressList2\r
3329 systemMayContain: globalAddressList\r
3330 defaultSecurityDescriptor: \r
3331  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3332  RPLCLORC;;;AU)\r
3333 systemFlags: 16\r
3334 defaultHidingValue: TRUE\r
3335 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3336 defaultObjectCategory: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X\r
3338 dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X\r
3339 changetype: add\r
3340 objectClass: top\r
3341 objectClass: classSchema\r
3342 cn: ms-DFSR-LocalSettings\r
3343 possSuperiors: computer\r
3344 subClassOf: top\r
3345 governsID: 1.2.840.113556.1.6.13.4.1\r
3346 mayContain: msDFSR-StagingCleanupTriggerInPercent\r
3347 mayContain: msDFSR-CommonStagingSizeInMb\r
3348 mayContain: msDFSR-CommonStagingPath\r
3349 mayContain: msDFSR-Options2\r
3350 mayContain: msDFSR-Extension\r
3351 mayContain: msDFSR-Options\r
3352 mayContain: msDFSR-Flags\r
3353 mayContain: msDFSR-Version\r
3354 rDNAttID: cn\r
3355 showInAdvancedViewOnly: TRUE\r
3356 adminDisplayName: ms-DFSR-LocalSettings\r
3357 adminDescription: DFSR settings applicable to local computer\r
3358 objectClassCategory: 1\r
3359 lDAPDisplayName: msDFSR-LocalSettings\r
3360 schemaIDGUID:: kcWF+n8ZfkeDvepaQ98iOQ==\r
3361 systemOnly: FALSE\r
3362 defaultSecurityDescriptor: \r
3363  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3364  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3365 defaultHidingValue: TRUE\r
3366 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3367 defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X\r
3369 dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X\r
3370 changetype: add\r
3371 objectClass: top\r
3372 objectClass: classSchema\r
3373 cn: ms-DFSR-Subscriber\r
3374 possSuperiors: msDFSR-LocalSettings\r
3375 subClassOf: top\r
3376 governsID: 1.2.840.113556.1.6.13.4.2\r
3377 mustContain: msDFSR-ReplicationGroupGuid\r
3378 mustContain: msDFSR-MemberReference\r
3379 mayContain: msDFSR-Options2\r
3380 mayContain: msDFSR-Extension\r
3381 mayContain: msDFSR-Options\r
3382 mayContain: msDFSR-Flags\r
3383 rDNAttID: cn\r
3384 showInAdvancedViewOnly: TRUE\r
3385 adminDisplayName: ms-DFSR-Subscriber\r
3386 adminDescription: Represents local computer membership of a replication group\r
3387 objectClassCategory: 1\r
3388 lDAPDisplayName: msDFSR-Subscriber\r
3389 schemaIDGUID:: 1wUV4cSS50O/XClYMv/Ilg==\r
3390 systemOnly: FALSE\r
3391 defaultSecurityDescriptor: \r
3392  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3393  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3394 defaultHidingValue: TRUE\r
3395 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3396 defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X\r
3398 dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X\r
3399 changetype: add\r
3400 objectClass: top\r
3401 objectClass: classSchema\r
3402 cn: ms-DFSR-Subscription\r
3403 possSuperiors: msDFSR-Subscriber\r
3404 subClassOf: top\r
3405 governsID: 1.2.840.113556.1.6.13.4.3\r
3406 mustContain: msDFSR-ReplicationGroupGuid\r
3407 mustContain: msDFSR-ContentSetGuid\r
3408 mayContain: msDFSR-OnDemandExclusionDirectoryFilter\r
3409 mayContain: msDFSR-OnDemandExclusionFileFilter\r
3410 mayContain: msDFSR-StagingCleanupTriggerInPercent\r
3411 mayContain: msDFSR-Options2\r
3412 mayContain: msDFSR-MaxAgeInCacheInMin\r
3413 mayContain: msDFSR-MinDurationCacheInMin\r
3414 mayContain: msDFSR-CachePolicy\r
3415 mayContain: msDFSR-ReadOnly\r
3416 mayContain: msDFSR-DeletedSizeInMb\r
3417 mayContain: msDFSR-DeletedPath\r
3418 mayContain: msDFSR-Extension\r
3419 mayContain: msDFSR-Options\r
3420 mayContain: msDFSR-Flags\r
3421 mayContain: msDFSR-DfsLinkTarget\r
3422 mayContain: msDFSR-RootFence\r
3423 mayContain: msDFSR-Enabled\r
3424 mayContain: msDFSR-ConflictSizeInMb\r
3425 mayContain: msDFSR-ConflictPath\r
3426 mayContain: msDFSR-StagingSizeInMb\r
3427 mayContain: msDFSR-StagingPath\r
3428 mayContain: msDFSR-RootSizeInMb\r
3429 mayContain: msDFSR-RootPath\r
3430 rDNAttID: cn\r
3431 showInAdvancedViewOnly: TRUE\r
3432 adminDisplayName: ms-DFSR-Subscription\r
3433 adminDescription: Represents local computer participation of a content set\r
3434 objectClassCategory: 1\r
3435 lDAPDisplayName: msDFSR-Subscription\r
3436 schemaIDGUID:: FCQhZ8x7CUaH4AiNrYq97g==\r
3437 systemOnly: FALSE\r
3438 defaultSecurityDescriptor: \r
3439  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3440  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3441 defaultHidingValue: TRUE\r
3442 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3443 defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X\r
3445 dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X\r
3446 changetype: add\r
3447 objectClass: top\r
3448 objectClass: classSchema\r
3449 cn: ms-DFSR-GlobalSettings\r
3450 possSuperiors: container\r
3451 subClassOf: top\r
3452 governsID: 1.2.840.113556.1.6.13.4.4\r
3453 mayContain: msDFSR-Options2\r
3454 mayContain: msDFSR-Extension\r
3455 mayContain: msDFSR-Options\r
3456 mayContain: msDFSR-Flags\r
3457 rDNAttID: cn\r
3458 showInAdvancedViewOnly: TRUE\r
3459 adminDisplayName: ms-DFSR-GlobalSettings\r
3460 adminDescription: Global settings applicable to all replication group members\r
3461 objectClassCategory: 1\r
3462 lDAPDisplayName: msDFSR-GlobalSettings\r
3463 schemaIDGUID:: rds1e+yzakiq1C/snW6m9g==\r
3464 systemOnly: FALSE\r
3465 defaultSecurityDescriptor: \r
3466  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3467  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3468 defaultHidingValue: TRUE\r
3469 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3470 defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X\r
3472 dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X\r
3473 changetype: add\r
3474 objectClass: top\r
3475 objectClass: classSchema\r
3476 cn: ms-DFSR-ReplicationGroup\r
3477 possSuperiors: msDFSR-GlobalSettings\r
3478 subClassOf: top\r
3479 governsID: 1.2.840.113556.1.6.13.4.5\r
3480 mustContain: msDFSR-ReplicationGroupType\r
3481 mayContain: msDFSR-OnDemandExclusionDirectoryFilter\r
3482 mayContain: msDFSR-OnDemandExclusionFileFilter\r
3483 mayContain: msDFSR-DefaultCompressionExclusionFilter\r
3484 mayContain: msDFSR-Options2\r
3485 mayContain: msDFSR-DeletedSizeInMb\r
3486 mayContain: msDFSR-ConflictSizeInMb\r
3487 mayContain: msDFSR-StagingSizeInMb\r
3488 mayContain: msDFSR-RootSizeInMb\r
3489 mayContain: msDFSR-DirectoryFilter\r
3490 mayContain: msDFSR-FileFilter\r
3491 mayContain: msDFSR-Version\r
3492 mayContain: msDFSR-Schedule\r
3493 mayContain: msDFSR-Extension\r
3494 mayContain: msDFSR-Options\r
3495 mayContain: msDFSR-Flags\r
3496 mayContain: msDFSR-TombstoneExpiryInMin\r
3497 mayContain: description\r
3498 rDNAttID: cn\r
3499 showInAdvancedViewOnly: TRUE\r
3500 adminDisplayName: ms-DFSR-ReplicationGroup\r
3501 adminDescription: Replication Group container\r
3502 objectClassCategory: 1\r
3503 lDAPDisplayName: msDFSR-ReplicationGroup\r
3504 schemaIDGUID:: 4C8zHCoMMk+vyiPF5Fqedw==\r
3505 systemOnly: FALSE\r
3506 defaultSecurityDescriptor: \r
3507  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3508  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3509 defaultHidingValue: TRUE\r
3510 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3511 defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X\r
3513 dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X\r
3514 changetype: add\r
3515 objectClass: top\r
3516 objectClass: classSchema\r
3517 cn: ms-DFSR-Content\r
3518 possSuperiors: msDFSR-ReplicationGroup\r
3519 subClassOf: top\r
3520 governsID: 1.2.840.113556.1.6.13.4.6\r
3521 mayContain: msDFSR-Options2\r
3522 mayContain: msDFSR-Extension\r
3523 mayContain: msDFSR-Options\r
3524 mayContain: msDFSR-Flags\r
3525 rDNAttID: cn\r
3526 showInAdvancedViewOnly: TRUE\r
3527 adminDisplayName: ms-DFSR-Content\r
3528 adminDescription: Container for DFSR-ContentSet objects\r
3529 objectClassCategory: 1\r
3530 lDAPDisplayName: msDFSR-Content\r
3531 schemaIDGUID:: NZt1ZKHT5EK18aPeFiEJsw==\r
3532 systemOnly: FALSE\r
3533 defaultSecurityDescriptor: \r
3534  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3535  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3536 defaultHidingValue: TRUE\r
3537 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3538 defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X\r
3540 dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X\r
3541 changetype: add\r
3542 objectClass: top\r
3543 objectClass: classSchema\r
3544 cn: ms-DFSR-ContentSet\r
3545 possSuperiors: msDFSR-Content\r
3546 subClassOf: top\r
3547 governsID: 1.2.840.113556.1.6.13.4.7\r
3548 mayContain: msDFSR-OnDemandExclusionDirectoryFilter\r
3549 mayContain: msDFSR-OnDemandExclusionFileFilter\r
3550 mayContain: msDFSR-DefaultCompressionExclusionFilter\r
3551 mayContain: msDFSR-Options2\r
3552 mayContain: msDFSR-Priority\r
3553 mayContain: msDFSR-DeletedSizeInMb\r
3554 mayContain: msDFSR-ConflictSizeInMb\r
3555 mayContain: msDFSR-StagingSizeInMb\r
3556 mayContain: msDFSR-RootSizeInMb\r
3557 mayContain: msDFSR-Extension\r
3558 mayContain: msDFSR-Options\r
3559 mayContain: msDFSR-Flags\r
3560 mayContain: msDFSR-DirectoryFilter\r
3561 mayContain: msDFSR-FileFilter\r
3562 mayContain: msDFSR-DfsPath\r
3563 mayContain: description\r
3564 rDNAttID: cn\r
3565 showInAdvancedViewOnly: TRUE\r
3566 adminDisplayName: ms-DFSR-ContentSet\r
3567 adminDescription: DFSR Content Set\r
3568 objectClassCategory: 1\r
3569 lDAPDisplayName: msDFSR-ContentSet\r
3570 schemaIDGUID:: DfQ3SdymSE2Xygbl+/0/Fg==\r
3571 systemOnly: FALSE\r
3572 defaultSecurityDescriptor: \r
3573  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3574  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3575 defaultHidingValue: TRUE\r
3576 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3577 defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X\r
3579 dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X\r
3580 changetype: add\r
3581 objectClass: top\r
3582 objectClass: classSchema\r
3583 cn: ms-DFSR-Topology\r
3584 possSuperiors: msDFSR-ReplicationGroup\r
3585 subClassOf: top\r
3586 governsID: 1.2.840.113556.1.6.13.4.8\r
3587 mayContain: msDFSR-Options2\r
3588 mayContain: msDFSR-Extension\r
3589 mayContain: msDFSR-Options\r
3590 mayContain: msDFSR-Flags\r
3591 rDNAttID: cn\r
3592 showInAdvancedViewOnly: TRUE\r
3593 adminDisplayName: ms-DFSR-Topology\r
3594 adminDescription: Container for objects that form the replication topology\r
3595 objectClassCategory: 1\r
3596 lDAPDisplayName: msDFSR-Topology\r
3597 schemaIDGUID:: qYqCBEJugE65YuL+AHVNFw==\r
3598 systemOnly: FALSE\r
3599 defaultSecurityDescriptor: \r
3600  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3601  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3602 defaultHidingValue: TRUE\r
3603 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3604 defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X\r
3606 dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X\r
3607 changetype: add\r
3608 objectClass: top\r
3609 objectClass: classSchema\r
3610 cn: ms-DFSR-Member\r
3611 possSuperiors: msDFSR-Topology\r
3612 subClassOf: top\r
3613 governsID: 1.2.840.113556.1.6.13.4.9\r
3614 mustContain: msDFSR-ComputerReference\r
3615 mayContain: msDFSR-Options2\r
3616 mayContain: msDFSR-Extension\r
3617 mayContain: msDFSR-Options\r
3618 mayContain: msDFSR-Flags\r
3619 mayContain: msDFSR-Keywords\r
3620 mayContain: serverReference\r
3621 rDNAttID: cn\r
3622 showInAdvancedViewOnly: TRUE\r
3623 adminDisplayName: ms-DFSR-Member\r
3624 adminDescription: Replication group member\r
3625 objectClassCategory: 1\r
3626 lDAPDisplayName: msDFSR-Member\r
3627 schemaIDGUID:: l8gpQhHCfEOlrtv3BbaW5Q==\r
3628 systemOnly: FALSE\r
3629 defaultSecurityDescriptor: \r
3630  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3631  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3632 defaultHidingValue: TRUE\r
3633 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3634 defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X\r
3636 dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X\r
3637 changetype: add\r
3638 objectClass: top\r
3639 objectClass: classSchema\r
3640 cn: ms-DFSR-Connection\r
3641 possSuperiors: msDFSR-Member\r
3642 subClassOf: top\r
3643 governsID: 1.2.840.113556.1.6.13.4.10\r
3644 mustContain: fromServer\r
3645 mayContain: msDFSR-DisablePacketPrivacy\r
3646 mayContain: msDFSR-Options2\r
3647 mayContain: msDFSR-Priority\r
3648 mayContain: msDFSR-Extension\r
3649 mayContain: msDFSR-Options\r
3650 mayContain: msDFSR-Flags\r
3651 mayContain: msDFSR-Schedule\r
3652 mayContain: msDFSR-Keywords\r
3653 mayContain: msDFSR-RdcMinFileSizeInKb\r
3654 mayContain: msDFSR-RdcEnabled\r
3655 mayContain: msDFSR-Enabled\r
3656 rDNAttID: cn\r
3657 showInAdvancedViewOnly: TRUE\r
3658 adminDisplayName: ms-DFSR-Connection\r
3659 adminDescription: Directional connection between two members\r
3660 objectClassCategory: 1\r
3661 lDAPDisplayName: msDFSR-Connection\r
3662 schemaIDGUID:: LpeP5bVk70aNi7vD4Yl+qw==\r
3663 systemOnly: FALSE\r
3664 defaultSecurityDescriptor: \r
3665  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3666  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3667 defaultHidingValue: TRUE\r
3668 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3669 defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X\r
3671 dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X\r
3672 changetype: add\r
3673 objectClass: top\r
3674 objectClass: classSchema\r
3675 cn: ms-ieee-80211-Policy\r
3676 subClassOf: top\r
3677 governsID: 1.2.840.113556.1.5.240\r
3678 rDNAttID: cn\r
3679 showInAdvancedViewOnly: TRUE\r
3680 adminDisplayName: ms-ieee-80211-Policy\r
3681 adminDescription: class to store Wireless Network Policy Object\r
3682 objectClassCategory: 1\r
3683 lDAPDisplayName: msieee80211-Policy\r
3684 schemaIDGUID:: ki2ae+u3gkOXcsPg+bqvlA==\r
3685 systemOnly: FALSE\r
3686 systemPossSuperiors: organizationalUnit\r
3687 systemPossSuperiors: container\r
3688 systemPossSuperiors: computer\r
3689 systemMayContain: msieee80211-ID\r
3690 systemMayContain: msieee80211-DataType\r
3691 systemMayContain: msieee80211-Data\r
3692 defaultSecurityDescriptor: \r
3693  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3694  RPLCLORC;;;AU)\r
3695 systemFlags: 16\r
3696 defaultHidingValue: TRUE\r
3697 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3698 defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X\r
3700 dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X\r
3701 changetype: add\r
3702 objectClass: top\r
3703 objectClass: classSchema\r
3704 cn: ms-Imaging-PSPs\r
3705 subClassOf: container\r
3706 governsID: 1.2.840.113556.1.5.262\r
3707 rDNAttID: cn\r
3708 showInAdvancedViewOnly: TRUE\r
3709 adminDisplayName: ms-Imaging-PSPs\r
3710 adminDescription: Container for all Enterprise Scan Post Scan Process objects.\r
3711 objectClassCategory: 1\r
3712 lDAPDisplayName: msImaging-PSPs\r
3713 schemaIDGUID:: wSrtoAyXd0eEjuxjoOxE/A==\r
3714 systemOnly: FALSE\r
3715 systemPossSuperiors: container\r
3716 defaultSecurityDescriptor: \r
3717  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3718  (A;;RPLCLORC;;;AU)\r
3719 systemFlags: 16\r
3720 defaultHidingValue: FALSE\r
3721 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3722 defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X\r
3724 dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X\r
3725 changetype: add\r
3726 objectClass: top\r
3727 objectClass: classSchema\r
3728 cn: ms-Imaging-PostScanProcess\r
3729 subClassOf: top\r
3730 governsID: 1.2.840.113556.1.5.263\r
3731 rDNAttID: cn\r
3732 showInAdvancedViewOnly: TRUE\r
3733 adminDisplayName: ms-Imaging-PostScanProcess\r
3734 adminDescription: Enterprise Scan Post Scan Process object.\r
3735 objectClassCategory: 1\r
3736 lDAPDisplayName: msImaging-PostScanProcess\r
3737 schemaIDGUID:: fCV8H6O4JUWC+BHMx77jbg==\r
3738 systemOnly: FALSE\r
3739 systemPossSuperiors: msImaging-PSPs\r
3740 systemMayContain: msImaging-PSPString\r
3741 systemMayContain: serverName\r
3742 systemMustContain: displayName\r
3743 systemMustContain: msImaging-PSPIdentifier\r
3744 defaultSecurityDescriptor: \r
3745  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3746  (A;;RPLCLORC;;;AU)\r
3747 systemFlags: 16\r
3748 defaultHidingValue: FALSE\r
3749 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3750 defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X\r
3752 dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X\r
3753 changetype: add\r
3754 objectClass: top\r
3755 objectClass: classSchema\r
3756 cn: ms-Print-ConnectionPolicy\r
3757 possSuperiors: container\r
3758 subClassOf: top\r
3759 governsID: 1.2.840.113556.1.6.23.2\r
3760 mustContain: cn\r
3761 mayContain: uNCName\r
3762 mayContain: serverName\r
3763 mayContain: printAttributes\r
3764 mayContain: printerName\r
3765 rDNAttID: cn\r
3766 showInAdvancedViewOnly: TRUE\r
3767 adminDisplayName: ms-Print-ConnectionPolicy\r
3768 adminDescription: Pushed Printer Connection Policy1\r
3769 objectClassCategory: 1\r
3770 lDAPDisplayName: msPrint-ConnectionPolicy\r
3771 schemaIDGUID:: xzNvodZ/KEiTZENROP2gjQ==\r
3772 systemOnly: FALSE\r
3773 defaultSecurityDescriptor: \r
3774  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3775  RPLCLORC;;;AU)\r
3776 defaultHidingValue: TRUE\r
3777 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3778 defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X\r
3780 dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X\r
3781 changetype: add\r
3782 objectClass: top\r
3783 objectClass: classSchema\r
3784 cn: ms-PKI-Enterprise-Oid\r
3785 subClassOf: top\r
3786 governsID: 1.2.840.113556.1.5.196\r
3787 rDNAttID: cn\r
3788 showInAdvancedViewOnly: TRUE\r
3789 adminDisplayName: ms-PKI-Enterprise-Oid\r
3790 adminDescription: ms-PKI-Enterprise-Oid\r
3791 objectClassCategory: 1\r
3792 lDAPDisplayName: msPKI-Enterprise-Oid\r
3793 schemaIDGUID:: XNjPNxln2EqPnoZ4umJ1Yw==\r
3794 systemOnly: FALSE\r
3795 systemPossSuperiors: msPKI-Enterprise-Oid\r
3796 systemPossSuperiors: container\r
3797 systemMayContain: msDS-OIDToGroupLink\r
3798 systemMayContain: msPKI-OID-User-Notice\r
3799 systemMayContain: msPKI-OIDLocalizedName\r
3800 systemMayContain: msPKI-OID-CPS\r
3801 systemMayContain: msPKI-OID-Attribute\r
3802 systemMayContain: msPKI-Cert-Template-OID\r
3803 defaultSecurityDescriptor: \r
3804  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3805  RPLCLORC;;;AU)\r
3806 systemFlags: 16\r
3807 defaultHidingValue: TRUE\r
3808 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3809 defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X\r
3811 dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
3812 changetype: add\r
3813 objectClass: top\r
3814 objectClass: classSchema\r
3815 cn: ms-PKI-Key-Recovery-Agent\r
3816 subClassOf: user\r
3817 governsID: 1.2.840.113556.1.5.195\r
3818 rDNAttID: cn\r
3819 showInAdvancedViewOnly: TRUE\r
3820 adminDisplayName: ms-PKI-Key-Recovery-Agent\r
3821 adminDescription: ms-PKI-Key-Recovery-Agent\r
3822 objectClassCategory: 1\r
3823 lDAPDisplayName: msPKI-Key-Recovery-Agent\r
3824 schemaIDGUID:: OPLMJo6ghkuagqjJrH7lyw==\r
3825 systemOnly: FALSE\r
3826 systemPossSuperiors: container\r
3827 defaultSecurityDescriptor: \r
3828  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3829  RPLCLORC;;;AU)\r
3830 systemFlags: 16\r
3831 defaultHidingValue: TRUE\r
3832 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3833 defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
3835 dn: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X\r
3836 changetype: add\r
3837 objectClass: top\r
3838 objectClass: classSchema\r
3839 cn: MS-SQL-SQLServer\r
3840 subClassOf: serviceConnectionPoint\r
3841 governsID: 1.2.840.113556.1.5.184\r
3842 rDNAttID: cn\r
3843 showInAdvancedViewOnly: TRUE\r
3844 adminDisplayName: MS-SQL-SQLServer\r
3845 adminDescription: MS-SQL-SQLServer\r
3846 objectClassCategory: 1\r
3847 lDAPDisplayName: mS-SQL-SQLServer\r
3848 schemaIDGUID:: eMj2Be/M0hGZkwAA+HpX1A==\r
3849 systemOnly: FALSE\r
3850 systemPossSuperiors: serviceConnectionPoint\r
3851 systemMayContain: mS-SQL-Keywords\r
3852 systemMayContain: mS-SQL-GPSHeight\r
3853 systemMayContain: mS-SQL-GPSLongitude\r
3854 systemMayContain: mS-SQL-GPSLatitude\r
3855 systemMayContain: mS-SQL-InformationURL\r
3856 systemMayContain: mS-SQL-LastUpdatedDate\r
3857 systemMayContain: mS-SQL-Status\r
3858 systemMayContain: mS-SQL-Vines\r
3859 systemMayContain: mS-SQL-AppleTalk\r
3860 systemMayContain: mS-SQL-TCPIP\r
3861 systemMayContain: mS-SQL-SPX\r
3862 systemMayContain: mS-SQL-MultiProtocol\r
3863 systemMayContain: mS-SQL-NamedPipe\r
3864 systemMayContain: mS-SQL-Clustered\r
3865 systemMayContain: mS-SQL-UnicodeSortOrder\r
3866 systemMayContain: mS-SQL-SortOrder\r
3867 systemMayContain: mS-SQL-CharacterSet\r
3868 systemMayContain: mS-SQL-ServiceAccount\r
3869 systemMayContain: mS-SQL-Build\r
3870 systemMayContain: mS-SQL-Memory\r
3871 systemMayContain: mS-SQL-Location\r
3872 systemMayContain: mS-SQL-Contact\r
3873 systemMayContain: mS-SQL-RegisteredOwner\r
3874 systemMayContain: mS-SQL-Name\r
3875 defaultSecurityDescriptor: \r
3876  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3877  RPLCLORC;;;AU)\r
3878 systemFlags: 16\r
3879 defaultHidingValue: TRUE\r
3880 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3881 defaultObjectCategory: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X\r
3883 dn: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X\r
3884 changetype: add\r
3885 objectClass: top\r
3886 objectClass: classSchema\r
3887 cn: MS-SQL-OLAPServer\r
3888 subClassOf: serviceConnectionPoint\r
3889 governsID: 1.2.840.113556.1.5.185\r
3890 rDNAttID: cn\r
3891 showInAdvancedViewOnly: TRUE\r
3892 adminDisplayName: MS-SQL-OLAPServer\r
3893 adminDescription: MS-SQL-OLAPServer\r
3894 objectClassCategory: 1\r
3895 lDAPDisplayName: mS-SQL-OLAPServer\r
3896 schemaIDGUID:: 6hh+DO/M0hGZkwAA+HpX1A==\r
3897 systemOnly: FALSE\r
3898 systemPossSuperiors: serviceConnectionPoint\r
3899 systemMayContain: mS-SQL-Keywords\r
3900 systemMayContain: mS-SQL-PublicationURL\r
3901 systemMayContain: mS-SQL-InformationURL\r
3902 systemMayContain: mS-SQL-Status\r
3903 systemMayContain: mS-SQL-Language\r
3904 systemMayContain: mS-SQL-ServiceAccount\r
3905 systemMayContain: mS-SQL-Contact\r
3906 systemMayContain: mS-SQL-RegisteredOwner\r
3907 systemMayContain: mS-SQL-Build\r
3908 systemMayContain: mS-SQL-Version\r
3909 systemMayContain: mS-SQL-Name\r
3910 defaultSecurityDescriptor: \r
3911  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3912  RPLCLORC;;;AU)\r
3913 systemFlags: 16\r
3914 defaultHidingValue: TRUE\r
3915 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3916 defaultObjectCategory: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X\r
3918 dn: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X\r
3919 changetype: add\r
3920 objectClass: top\r
3921 objectClass: classSchema\r
3922 cn: MS-SQL-SQLRepository\r
3923 subClassOf: top\r
3924 governsID: 1.2.840.113556.1.5.186\r
3925 rDNAttID: cn\r
3926 showInAdvancedViewOnly: TRUE\r
3927 adminDisplayName: MS-SQL-SQLRepository\r
3928 adminDescription: MS-SQL-SQLRepository\r
3929 objectClassCategory: 1\r
3930 lDAPDisplayName: mS-SQL-SQLRepository\r
3931 schemaIDGUID:: XDzUEe/M0hGZkwAA+HpX1A==\r
3932 systemOnly: FALSE\r
3933 systemPossSuperiors: mS-SQL-SQLServer\r
3934 systemMayContain: mS-SQL-InformationDirectory\r
3935 systemMayContain: mS-SQL-Version\r
3936 systemMayContain: mS-SQL-Description\r
3937 systemMayContain: mS-SQL-Status\r
3938 systemMayContain: mS-SQL-Build\r
3939 systemMayContain: mS-SQL-Contact\r
3940 systemMayContain: mS-SQL-Name\r
3941 defaultSecurityDescriptor: \r
3942  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3943  RPLCLORC;;;AU)\r
3944 systemFlags: 16\r
3945 defaultHidingValue: TRUE\r
3946 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3947 defaultObjectCategory: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X\r
3949 dn: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X\r
3950 changetype: add\r
3951 objectClass: top\r
3952 objectClass: classSchema\r
3953 cn: MS-SQL-SQLPublication\r
3954 subClassOf: top\r
3955 governsID: 1.2.840.113556.1.5.187\r
3956 rDNAttID: cn\r
3957 showInAdvancedViewOnly: TRUE\r
3958 adminDisplayName: MS-SQL-SQLPublication\r
3959 adminDescription: MS-SQL-SQLPublication\r
3960 objectClassCategory: 1\r
3961 lDAPDisplayName: mS-SQL-SQLPublication\r
3962 schemaIDGUID:: TvbCF+/M0hGZkwAA+HpX1A==\r
3963 systemOnly: FALSE\r
3964 systemPossSuperiors: mS-SQL-SQLServer\r
3965 systemMayContain: mS-SQL-ThirdParty\r
3966 systemMayContain: mS-SQL-AllowSnapshotFilesFTPDownloading\r
3967 systemMayContain: mS-SQL-AllowQueuedUpdatingSubscription\r
3968 systemMayContain: mS-SQL-AllowImmediateUpdatingSubscription\r
3969 systemMayContain: mS-SQL-AllowKnownPullSubscription\r
3970 systemMayContain: mS-SQL-Publisher\r
3971 systemMayContain: mS-SQL-AllowAnonymousSubscription\r
3972 systemMayContain: mS-SQL-Database\r
3973 systemMayContain: mS-SQL-Type\r
3974 systemMayContain: mS-SQL-Status\r
3975 systemMayContain: mS-SQL-Description\r
3976 systemMayContain: mS-SQL-Name\r
3977 defaultSecurityDescriptor: \r
3978  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3979  RPLCLORC;;;AU)\r
3980 systemFlags: 16\r
3981 defaultHidingValue: TRUE\r
3982 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3983 defaultObjectCategory: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X\r
3985 dn: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X\r
3986 changetype: add\r
3987 objectClass: top\r
3988 objectClass: classSchema\r
3989 cn: MS-SQL-SQLDatabase\r
3990 subClassOf: top\r
3991 governsID: 1.2.840.113556.1.5.188\r
3992 rDNAttID: cn\r
3993 showInAdvancedViewOnly: TRUE\r
3994 adminDisplayName: MS-SQL-SQLDatabase\r
3995 adminDescription: MS-SQL-SQLDatabase\r
3996 objectClassCategory: 1\r
3997 lDAPDisplayName: mS-SQL-SQLDatabase\r
3998 schemaIDGUID:: SmkIHe/M0hGZkwAA+HpX1A==\r
3999 systemOnly: FALSE\r
4000 systemPossSuperiors: mS-SQL-SQLServer\r
4001 systemMayContain: mS-SQL-Keywords\r
4002 systemMayContain: mS-SQL-InformationURL\r
4003 systemMayContain: mS-SQL-Status\r
4004 systemMayContain: mS-SQL-Applications\r
4005 systemMayContain: mS-SQL-LastDiagnosticDate\r
4006 systemMayContain: mS-SQL-LastBackupDate\r
4007 systemMayContain: mS-SQL-CreationDate\r
4008 systemMayContain: mS-SQL-Size\r
4009 systemMayContain: mS-SQL-Contact\r
4010 systemMayContain: mS-SQL-Alias\r
4011 systemMayContain: mS-SQL-Description\r
4012 systemMayContain: mS-SQL-Name\r
4013 defaultSecurityDescriptor: \r
4014  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4015  RPLCLORC;;;AU)\r
4016 systemFlags: 16\r
4017 defaultHidingValue: TRUE\r
4018 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4019 defaultObjectCategory: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X\r
4021 dn: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X\r
4022 changetype: add\r
4023 objectClass: top\r
4024 objectClass: classSchema\r
4025 cn: MS-SQL-OLAPDatabase\r
4026 subClassOf: top\r
4027 governsID: 1.2.840.113556.1.5.189\r
4028 rDNAttID: cn\r
4029 showInAdvancedViewOnly: TRUE\r
4030 adminDisplayName: MS-SQL-OLAPDatabase\r
4031 adminDescription: MS-SQL-OLAPDatabase\r
4032 objectClassCategory: 1\r
4033 lDAPDisplayName: mS-SQL-OLAPDatabase\r
4034 schemaIDGUID:: GgOvIO/M0hGZkwAA+HpX1A==\r
4035 systemOnly: FALSE\r
4036 systemPossSuperiors: mS-SQL-OLAPServer\r
4037 systemMayContain: mS-SQL-Keywords\r
4038 systemMayContain: mS-SQL-PublicationURL\r
4039 systemMayContain: mS-SQL-ConnectionURL\r
4040 systemMayContain: mS-SQL-InformationURL\r
4041 systemMayContain: mS-SQL-Status\r
4042 systemMayContain: mS-SQL-Applications\r
4043 systemMayContain: mS-SQL-LastBackupDate\r
4044 systemMayContain: mS-SQL-LastUpdatedDate\r
4045 systemMayContain: mS-SQL-Size\r
4046 systemMayContain: mS-SQL-Type\r
4047 systemMayContain: mS-SQL-Description\r
4048 systemMayContain: mS-SQL-Contact\r
4049 systemMayContain: mS-SQL-Name\r
4050 defaultSecurityDescriptor: \r
4051  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4052  RPLCLORC;;;AU)\r
4053 systemFlags: 16\r
4054 defaultHidingValue: TRUE\r
4055 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4056 defaultObjectCategory: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X\r
4058 dn: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X\r
4059 changetype: add\r
4060 objectClass: top\r
4061 objectClass: classSchema\r
4062 cn: MS-SQL-OLAPCube\r
4063 subClassOf: top\r
4064 governsID: 1.2.840.113556.1.5.190\r
4065 rDNAttID: cn\r
4066 showInAdvancedViewOnly: TRUE\r
4067 adminDisplayName: MS-SQL-OLAPCube\r
4068 adminDescription: MS-SQL-OLAPCube\r
4069 objectClassCategory: 1\r
4070 lDAPDisplayName: mS-SQL-OLAPCube\r
4071 schemaIDGUID:: alDwCSjN0hGZkwAA+HpX1A==\r
4072 systemOnly: FALSE\r
4073 systemPossSuperiors: mS-SQL-OLAPDatabase\r
4074 systemMayContain: mS-SQL-Keywords\r
4075 systemMayContain: mS-SQL-PublicationURL\r
4076 systemMayContain: mS-SQL-InformationURL\r
4077 systemMayContain: mS-SQL-Status\r
4078 systemMayContain: mS-SQL-LastUpdatedDate\r
4079 systemMayContain: mS-SQL-Size\r
4080 systemMayContain: mS-SQL-Description\r
4081 systemMayContain: mS-SQL-Contact\r
4082 systemMayContain: mS-SQL-Name\r
4083 defaultSecurityDescriptor: \r
4084  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4085  RPLCLORC;;;AU)\r
4086 systemFlags: 16\r
4087 defaultHidingValue: TRUE\r
4088 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4089 defaultObjectCategory: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X\r
4091 dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X\r
4092 changetype: add\r
4093 objectClass: top\r
4094 objectClass: classSchema\r
4095 cn: ms-TAPI-Rt-Conference\r
4096 subClassOf: top\r
4097 governsID: 1.2.840.113556.1.5.221\r
4098 rDNAttID: msTAPI-uid\r
4099 showInAdvancedViewOnly: TRUE\r
4100 adminDisplayName: msTAPI-RtConference\r
4101 adminDescription: msTAPI-RtConference\r
4102 objectClassCategory: 1\r
4103 lDAPDisplayName: msTAPI-RtConference\r
4104 schemaIDGUID:: NZd7yipLSU6Jw5kCUzTclA==\r
4105 systemOnly: FALSE\r
4106 systemPossSuperiors: organizationalUnit\r
4107 systemMayContain: msTAPI-ConferenceBlob\r
4108 systemMayContain: msTAPI-ProtocolId\r
4109 systemMustContain: msTAPI-uid\r
4110 defaultSecurityDescriptor: \r
4111  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4112  RPLCLORC;;;AU)\r
4113 systemFlags: 16\r
4114 defaultHidingValue: TRUE\r
4115 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4116 defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X\r
4118 dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X\r
4119 changetype: add\r
4120 objectClass: top\r
4121 objectClass: classSchema\r
4122 cn: ms-TAPI-Rt-Person\r
4123 subClassOf: top\r
4124 governsID: 1.2.840.113556.1.5.222\r
4125 rDNAttID: cn\r
4126 showInAdvancedViewOnly: TRUE\r
4127 adminDisplayName: msTAPI-RtPerson\r
4128 adminDescription: msTAPI-RtPerson\r
4129 objectClassCategory: 1\r
4130 lDAPDisplayName: msTAPI-RtPerson\r
4131 schemaIDGUID:: tRzqUwS3+U2Bj1y07IbKwQ==\r
4132 systemOnly: FALSE\r
4133 systemPossSuperiors: organization\r
4134 systemPossSuperiors: organizationalUnit\r
4135 systemMayContain: msTAPI-uid\r
4136 systemMayContain: msTAPI-IpAddress\r
4137 defaultSecurityDescriptor: \r
4138  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4139  RPLCLORC;;;AU)\r
4140 systemFlags: 16\r
4141 defaultHidingValue: TRUE\r
4142 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4143 defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X\r
4145 dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X\r
4146 changetype: add\r
4147 objectClass: top\r
4148 objectClass: classSchema\r
4149 cn: ms-WMI-IntRangeParam\r
4150 subClassOf: msWMI-RangeParam\r
4151 governsID: 1.2.840.113556.1.5.205\r
4152 rDNAttID: cn\r
4153 showInAdvancedViewOnly: TRUE\r
4154 adminDisplayName: ms-WMI-IntRangeParam\r
4155 adminDescription: ms-WMI-IntRangeParam\r
4156 objectClassCategory: 1\r
4157 lDAPDisplayName: msWMI-IntRangeParam\r
4158 schemaIDGUID:: fV3KUItc806531tm1JHlJg==\r
4159 systemOnly: FALSE\r
4160 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4161 systemMayContain: msWMI-IntMax\r
4162 systemMayContain: msWMI-IntMin\r
4163 systemMustContain: msWMI-IntDefault\r
4164 defaultSecurityDescriptor: \r
4165  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4166  RPLCLORC;;;AU)\r
4167 systemFlags: 16\r
4168 defaultHidingValue: TRUE\r
4169 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4170 defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X\r
4172 dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X\r
4173 changetype: add\r
4174 objectClass: top\r
4175 objectClass: classSchema\r
4176 cn: ms-WMI-IntSetParam\r
4177 subClassOf: msWMI-RangeParam\r
4178 governsID: 1.2.840.113556.1.5.206\r
4179 rDNAttID: cn\r
4180 showInAdvancedViewOnly: TRUE\r
4181 adminDisplayName: ms-WMI-IntSetParam\r
4182 adminDescription: ms-WMI-IntSetParam\r
4183 objectClassCategory: 1\r
4184 lDAPDisplayName: msWMI-IntSetParam\r
4185 schemaIDGUID:: mg0vKXbPsEKEH7ZQ8zHfYg==\r
4186 systemOnly: FALSE\r
4187 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4188 systemMayContain: msWMI-IntValidValues\r
4189 systemMustContain: msWMI-IntDefault\r
4190 defaultSecurityDescriptor: \r
4191  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4192  RPCCDCLCLODTRC;;;AU)\r
4193 systemFlags: 16\r
4194 defaultHidingValue: TRUE\r
4195 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4196 defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X\r
4198 dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4199 changetype: add\r
4200 objectClass: top\r
4201 objectClass: classSchema\r
4202 cn: ms-WMI-MergeablePolicyTemplate\r
4203 subClassOf: msWMI-PolicyTemplate\r
4204 governsID: 1.2.840.113556.1.5.202\r
4205 rDNAttID: cn\r
4206 showInAdvancedViewOnly: TRUE\r
4207 adminDisplayName: ms-WMI-MergeablePolicyTemplate\r
4208 adminDescription: ms-WMI-MergeablePolicyTemplate\r
4209 objectClassCategory: 1\r
4210 lDAPDisplayName: msWMI-MergeablePolicyTemplate\r
4211 schemaIDGUID:: FCRQB8r9UUiwShNkWxHSJg==\r
4212 systemOnly: FALSE\r
4213 systemPossSuperiors: container\r
4214 defaultSecurityDescriptor: \r
4215  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4216  RPCCDCLCLODTRC;;;AU)\r
4217 systemFlags: 16\r
4218 defaultHidingValue: TRUE\r
4219 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4220 defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4222 dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X\r
4223 changetype: add\r
4224 objectClass: top\r
4225 objectClass: classSchema\r
4226 cn: ms-WMI-ObjectEncoding\r
4227 subClassOf: top\r
4228 governsID: 1.2.840.113556.1.5.217\r
4229 rDNAttID: cn\r
4230 showInAdvancedViewOnly: TRUE\r
4231 adminDisplayName: ms-WMI-ObjectEncoding\r
4232 adminDescription: ms-WMI-ObjectEncoding\r
4233 objectClassCategory: 1\r
4234 lDAPDisplayName: msWMI-ObjectEncoding\r
4235 schemaIDGUID:: yYHdVRLD+UGoTcatvfHo4Q==\r
4236 systemOnly: FALSE\r
4237 systemPossSuperiors: container\r
4238 systemMustContain: msWMI-Class\r
4239 systemMustContain: msWMI-ScopeGuid\r
4240 systemMustContain: msWMI-Parm1\r
4241 systemMustContain: msWMI-Parm2\r
4242 systemMustContain: msWMI-Parm3\r
4243 systemMustContain: msWMI-Parm4\r
4244 systemMustContain: msWMI-Genus\r
4245 systemMustContain: msWMI-intFlags1\r
4246 systemMustContain: msWMI-intFlags2\r
4247 systemMustContain: msWMI-intFlags3\r
4248 systemMustContain: msWMI-intFlags4\r
4249 systemMustContain: msWMI-ID\r
4250 systemMustContain: msWMI-TargetObject\r
4251 defaultSecurityDescriptor: \r
4252  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4253  RPLCLORC;;;AU)\r
4254 systemFlags: 16\r
4255 defaultHidingValue: TRUE\r
4256 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4257 defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X\r
4259 dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4260 changetype: add\r
4261 objectClass: top\r
4262 objectClass: classSchema\r
4263 cn: ms-WMI-PolicyTemplate\r
4264 subClassOf: top\r
4265 governsID: 1.2.840.113556.1.5.200\r
4266 rDNAttID: cn\r
4267 showInAdvancedViewOnly: TRUE\r
4268 adminDisplayName: ms-WMI-PolicyTemplate\r
4269 adminDescription: ms-WMI-PolicyTemplate\r
4270 objectClassCategory: 1\r
4271 lDAPDisplayName: msWMI-PolicyTemplate\r
4272 schemaIDGUID:: 8YC84kokWU2sxspcT4Lm4Q==\r
4273 systemOnly: FALSE\r
4274 systemPossSuperiors: container\r
4275 systemMayContain: msWMI-TargetType\r
4276 systemMayContain: msWMI-SourceOrganization\r
4277 systemMayContain: msWMI-Parm4\r
4278 systemMayContain: msWMI-Parm3\r
4279 systemMayContain: msWMI-Parm2\r
4280 systemMayContain: msWMI-Parm1\r
4281 systemMayContain: msWMI-intFlags4\r
4282 systemMayContain: msWMI-intFlags3\r
4283 systemMayContain: msWMI-intFlags2\r
4284 systemMayContain: msWMI-intFlags1\r
4285 systemMayContain: msWMI-CreationDate\r
4286 systemMayContain: msWMI-ChangeDate\r
4287 systemMayContain: msWMI-Author\r
4288 systemMustContain: msWMI-NormalizedClass\r
4289 systemMustContain: msWMI-TargetPath\r
4290 systemMustContain: msWMI-TargetClass\r
4291 systemMustContain: msWMI-TargetNameSpace\r
4292 systemMustContain: msWMI-Name\r
4293 systemMustContain: msWMI-ID\r
4294 defaultSecurityDescriptor: \r
4295  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4296  CCDCRCWDWOSDDTSW;;;SY)\r
4297 systemFlags: 16\r
4298 defaultHidingValue: TRUE\r
4299 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4300 defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4302 dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X\r
4303 changetype: add\r
4304 objectClass: top\r
4305 objectClass: classSchema\r
4306 cn: ms-WMI-PolicyType\r
4307 subClassOf: top\r
4308 governsID: 1.2.840.113556.1.5.211\r
4309 rDNAttID: cn\r
4310 showInAdvancedViewOnly: TRUE\r
4311 adminDisplayName: ms-WMI-PolicyType\r
4312 adminDescription: ms-WMI-PolicyType\r
4313 objectClassCategory: 1\r
4314 lDAPDisplayName: msWMI-PolicyType\r
4315 schemaIDGUID:: EyZbWQlBd06QE6O7TvJ3xw==\r
4316 systemOnly: FALSE\r
4317 systemPossSuperiors: container\r
4318 systemMayContain: msWMI-SourceOrganization\r
4319 systemMayContain: msWMI-Parm4\r
4320 systemMayContain: msWMI-Parm3\r
4321 systemMayContain: msWMI-Parm2\r
4322 systemMayContain: msWMI-Parm1\r
4323 systemMayContain: msWMI-intFlags4\r
4324 systemMayContain: msWMI-intFlags3\r
4325 systemMayContain: msWMI-intFlags2\r
4326 systemMayContain: msWMI-intFlags1\r
4327 systemMayContain: msWMI-CreationDate\r
4328 systemMayContain: msWMI-ChangeDate\r
4329 systemMayContain: msWMI-Author\r
4330 systemMustContain: msWMI-TargetObject\r
4331 systemMustContain: msWMI-ID\r
4332 defaultSecurityDescriptor: \r
4333  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4334  CCDCRCWDWOSDDTSW;;;SY)\r
4335 systemFlags: 16\r
4336 defaultHidingValue: TRUE\r
4337 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4338 defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X\r
4340 dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X\r
4341 changetype: add\r
4342 objectClass: top\r
4343 objectClass: classSchema\r
4344 cn: ms-WMI-RangeParam\r
4345 subClassOf: top\r
4346 governsID: 1.2.840.113556.1.5.203\r
4347 rDNAttID: cn\r
4348 showInAdvancedViewOnly: TRUE\r
4349 adminDisplayName: ms-WMI-RangeParam\r
4350 adminDescription: ms-WMI-RangeParam\r
4351 objectClassCategory: 1\r
4352 lDAPDisplayName: msWMI-RangeParam\r
4353 schemaIDGUID:: V1r7RRhQD02QVpl8jJEi2Q==\r
4354 systemOnly: FALSE\r
4355 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4356 systemMustContain: msWMI-TargetType\r
4357 systemMustContain: msWMI-TargetClass\r
4358 systemMustContain: msWMI-PropertyName\r
4359 defaultSecurityDescriptor: \r
4360  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4361  RPCCDCLCLODTRC;;;AU)\r
4362 systemFlags: 16\r
4363 defaultHidingValue: TRUE\r
4364 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4365 defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X\r
4367 dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X\r
4368 changetype: add\r
4369 objectClass: top\r
4370 objectClass: classSchema\r
4371 cn: ms-WMI-RealRangeParam\r
4372 subClassOf: msWMI-RangeParam\r
4373 governsID: 1.2.840.113556.1.5.209\r
4374 rDNAttID: cn\r
4375 showInAdvancedViewOnly: TRUE\r
4376 adminDisplayName: ms-WMI-RealRangeParam\r
4377 adminDescription: ms-WMI-RealRangeParam\r
4378 objectClassCategory: 1\r
4379 lDAPDisplayName: msWMI-RealRangeParam\r
4380 schemaIDGUID:: 4o/+arxwzkyxZqlvc1nFFA==\r
4381 systemOnly: FALSE\r
4382 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4383 systemMayContain: msWMI-Int8Max\r
4384 systemMayContain: msWMI-Int8Min\r
4385 systemMustContain: msWMI-Int8Default\r
4386 defaultSecurityDescriptor: \r
4387  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4388  RPLCLORC;;;AU)\r
4389 systemFlags: 16\r
4390 defaultHidingValue: TRUE\r
4391 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4392 defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X\r
4394 dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X\r
4395 changetype: add\r
4396 objectClass: top\r
4397 objectClass: classSchema\r
4398 cn: ms-WMI-Rule\r
4399 subClassOf: top\r
4400 governsID: 1.2.840.113556.1.5.214\r
4401 rDNAttID: cn\r
4402 showInAdvancedViewOnly: TRUE\r
4403 adminDisplayName: ms-WMI-Rule\r
4404 adminDescription: ms-WMI-Rule\r
4405 objectClassCategory: 1\r
4406 lDAPDisplayName: msWMI-Rule\r
4407 schemaIDGUID:: g29+PA7dG0igwnTNlu8qZg==\r
4408 systemOnly: FALSE\r
4409 systemPossSuperiors: msWMI-Som\r
4410 systemPossSuperiors: container\r
4411 systemMustContain: msWMI-QueryLanguage\r
4412 systemMustContain: msWMI-TargetNameSpace\r
4413 systemMustContain: msWMI-Query\r
4414 defaultSecurityDescriptor: \r
4415  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4416  RPLCLORC;;;AU)\r
4417 systemFlags: 16\r
4418 defaultHidingValue: TRUE\r
4419 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4420 defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X\r
4422 dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X\r
4423 changetype: add\r
4424 objectClass: top\r
4425 objectClass: classSchema\r
4426 cn: ms-WMI-ShadowObject\r
4427 subClassOf: top\r
4428 governsID: 1.2.840.113556.1.5.212\r
4429 rDNAttID: cn\r
4430 showInAdvancedViewOnly: TRUE\r
4431 adminDisplayName: ms-WMI-ShadowObject\r
4432 adminDescription: ms-WMI-ShadowObject\r
4433 objectClassCategory: 1\r
4434 lDAPDisplayName: msWMI-ShadowObject\r
4435 schemaIDGUID:: 30vk8dONNUKchvkfMfW1aQ==\r
4436 systemOnly: FALSE\r
4437 systemPossSuperiors: msWMI-PolicyType\r
4438 systemMustContain: msWMI-TargetObject\r
4439 defaultSecurityDescriptor: \r
4440  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4441  RPLCLORC;;;AU)\r
4442 systemFlags: 16\r
4443 defaultHidingValue: TRUE\r
4444 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4445 defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X\r
4447 dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4448 changetype: add\r
4449 objectClass: top\r
4450 objectClass: classSchema\r
4451 cn: ms-WMI-SimplePolicyTemplate\r
4452 subClassOf: msWMI-PolicyTemplate\r
4453 governsID: 1.2.840.113556.1.5.201\r
4454 rDNAttID: cn\r
4455 showInAdvancedViewOnly: TRUE\r
4456 adminDisplayName: ms-WMI-SimplePolicyTemplate\r
4457 adminDescription: ms-WMI-SimplePolicyTemplate\r
4458 objectClassCategory: 1\r
4459 lDAPDisplayName: msWMI-SimplePolicyTemplate\r
4460 schemaIDGUID:: tbLIbN8S9kSDB+dPXN7jaQ==\r
4461 systemOnly: FALSE\r
4462 systemPossSuperiors: container\r
4463 systemMustContain: msWMI-TargetObject\r
4464 defaultSecurityDescriptor: \r
4465  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4466  RPCCDCLCLODTRC;;;AU)\r
4467 systemFlags: 16\r
4468 defaultHidingValue: TRUE\r
4469 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4470 defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4472 dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X\r
4473 changetype: add\r
4474 objectClass: top\r
4475 objectClass: classSchema\r
4476 cn: ms-WMI-Som\r
4477 subClassOf: top\r
4478 governsID: 1.2.840.113556.1.5.213\r
4479 rDNAttID: cn\r
4480 showInAdvancedViewOnly: TRUE\r
4481 adminDisplayName: ms-WMI-Som\r
4482 adminDescription: ms-WMI-Som\r
4483 objectClassCategory: 1\r
4484 lDAPDisplayName: msWMI-Som\r
4485 schemaIDGUID:: eHCFq0IBBkSUWzTJtrEzcg==\r
4486 systemOnly: FALSE\r
4487 systemPossSuperiors: container\r
4488 systemMayContain: msWMI-SourceOrganization\r
4489 systemMayContain: msWMI-Parm4\r
4490 systemMayContain: msWMI-Parm3\r
4491 systemMayContain: msWMI-Parm2\r
4492 systemMayContain: msWMI-Parm1\r
4493 systemMayContain: msWMI-intFlags4\r
4494 systemMayContain: msWMI-intFlags3\r
4495 systemMayContain: msWMI-intFlags2\r
4496 systemMayContain: msWMI-intFlags1\r
4497 systemMayContain: msWMI-CreationDate\r
4498 systemMayContain: msWMI-ChangeDate\r
4499 systemMayContain: msWMI-Author\r
4500 systemMustContain: msWMI-Name\r
4501 systemMustContain: msWMI-ID\r
4502 defaultSecurityDescriptor: \r
4503  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4504  CCDCRCWDWOSDDTSW;;;SY)\r
4505 systemFlags: 16\r
4506 defaultHidingValue: TRUE\r
4507 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4508 defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X\r
4510 dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X\r
4511 changetype: add\r
4512 objectClass: top\r
4513 objectClass: classSchema\r
4514 cn: ms-WMI-StringSetParam\r
4515 subClassOf: msWMI-RangeParam\r
4516 governsID: 1.2.840.113556.1.5.210\r
4517 rDNAttID: cn\r
4518 showInAdvancedViewOnly: TRUE\r
4519 adminDisplayName: ms-WMI-StringSetParam\r
4520 adminDescription: ms-WMI-StringSetParam\r
4521 objectClassCategory: 1\r
4522 lDAPDisplayName: msWMI-StringSetParam\r
4523 schemaIDGUID:: onnFC6cd6ky2mYB/O51jpA==\r
4524 systemOnly: FALSE\r
4525 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4526 systemMayContain: msWMI-StringValidValues\r
4527 systemMustContain: msWMI-StringDefault\r
4528 defaultSecurityDescriptor: \r
4529  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4530  RPCCDCLCLODTRC;;;AU)\r
4531 systemFlags: 16\r
4532 defaultHidingValue: TRUE\r
4533 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4534 defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X\r
4536 dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X\r
4537 changetype: add\r
4538 objectClass: top\r
4539 objectClass: classSchema\r
4540 cn: ms-WMI-UintRangeParam\r
4541 subClassOf: msWMI-RangeParam\r
4542 governsID: 1.2.840.113556.1.5.207\r
4543 rDNAttID: cn\r
4544 showInAdvancedViewOnly: TRUE\r
4545 adminDisplayName: ms-WMI-UintRangeParam\r
4546 adminDescription: ms-WMI-UintRangeParam\r
4547 objectClassCategory: 1\r
4548 lDAPDisplayName: msWMI-UintRangeParam\r
4549 schemaIDGUID:: spmn2fPOs0i1rfuF+N0yFA==\r
4550 systemOnly: FALSE\r
4551 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4552 systemMayContain: msWMI-IntMax\r
4553 systemMayContain: msWMI-IntMin\r
4554 systemMustContain: msWMI-IntDefault\r
4555 defaultSecurityDescriptor: \r
4556  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4557  RPLCLORC;;;AU)\r
4558 systemFlags: 16\r
4559 defaultHidingValue: TRUE\r
4560 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4561 defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X\r
4563 dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X\r
4564 changetype: add\r
4565 objectClass: top\r
4566 objectClass: classSchema\r
4567 cn: ms-WMI-UintSetParam\r
4568 subClassOf: msWMI-RangeParam\r
4569 governsID: 1.2.840.113556.1.5.208\r
4570 rDNAttID: cn\r
4571 showInAdvancedViewOnly: TRUE\r
4572 adminDisplayName: ms-WMI-UintSetParam\r
4573 adminDescription: ms-WMI-UintSetParam\r
4574 objectClassCategory: 1\r
4575 lDAPDisplayName: msWMI-UintSetParam\r
4576 schemaIDGUID:: MetLjxlO9UaTLl+gPDObHQ==\r
4577 systemOnly: FALSE\r
4578 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4579 systemMayContain: msWMI-IntValidValues\r
4580 systemMustContain: msWMI-IntDefault\r
4581 defaultSecurityDescriptor: \r
4582  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4583  RPCCDCLCLODTRC;;;AU)\r
4584 systemFlags: 16\r
4585 defaultHidingValue: TRUE\r
4586 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4587 defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X\r
4589 dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X\r
4590 changetype: add\r
4591 objectClass: top\r
4592 objectClass: classSchema\r
4593 cn: ms-WMI-UnknownRangeParam\r
4594 subClassOf: msWMI-RangeParam\r
4595 governsID: 1.2.840.113556.1.5.204\r
4596 rDNAttID: cn\r
4597 showInAdvancedViewOnly: TRUE\r
4598 adminDisplayName: ms-WMI-UnknownRangeParam\r
4599 adminDescription: ms-WMI-UnknownRangeParam\r
4600 objectClassCategory: 1\r
4601 lDAPDisplayName: msWMI-UnknownRangeParam\r
4602 schemaIDGUID:: a8IquNvGmECSxknBijM24Q==\r
4603 systemOnly: FALSE\r
4604 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4605 systemMustContain: msWMI-TargetObject\r
4606 systemMustContain: msWMI-NormalizedClass\r
4607 defaultSecurityDescriptor: \r
4608  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4609  RPLCLORC;;;AU)\r
4610 systemFlags: 16\r
4611 defaultHidingValue: TRUE\r
4612 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4613 defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X\r
4615 dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X\r
4616 changetype: add\r
4617 objectClass: top\r
4618 objectClass: classSchema\r
4619 cn: ms-WMI-WMIGPO\r
4620 subClassOf: top\r
4621 governsID: 1.2.840.113556.1.5.215\r
4622 rDNAttID: cn\r
4623 showInAdvancedViewOnly: TRUE\r
4624 adminDisplayName: ms-WMI-WMIGPO\r
4625 adminDescription: ms-WMI-WMIGPO\r
4626 objectClassCategory: 1\r
4627 lDAPDisplayName: msWMI-WMIGPO\r
4628 schemaIDGUID:: AABjBSc53k6/J8qR8nXCbw==\r
4629 systemOnly: FALSE\r
4630 systemPossSuperiors: container\r
4631 systemMayContain: msWMI-Parm4\r
4632 systemMayContain: msWMI-Parm3\r
4633 systemMayContain: msWMI-Parm2\r
4634 systemMayContain: msWMI-Parm1\r
4635 systemMayContain: msWMI-intFlags4\r
4636 systemMayContain: msWMI-intFlags3\r
4637 systemMayContain: msWMI-intFlags2\r
4638 systemMayContain: msWMI-intFlags1\r
4639 systemMustContain: msWMI-TargetClass\r
4640 defaultSecurityDescriptor: \r
4641  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4642  CCDCRCWDWOSDDTSW;;;SY)\r
4643 systemFlags: 16\r
4644 defaultHidingValue: TRUE\r
4645 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4646 defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X\r
4648 dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X\r
4649 changetype: add\r
4650 objectClass: top\r
4651 objectClass: classSchema\r
4652 cn: MSMQ-Configuration\r
4653 subClassOf: top\r
4654 governsID: 1.2.840.113556.1.5.162\r
4655 rDNAttID: cn\r
4656 showInAdvancedViewOnly: TRUE\r
4657 adminDisplayName: MSMQ-Configuration\r
4658 adminDescription: MSMQ-Configuration\r
4659 objectClassCategory: 1\r
4660 lDAPDisplayName: mSMQConfiguration\r
4661 schemaIDGUID:: RMMNmgDB0RG7xQCAx2ZwwA==\r
4662 systemOnly: FALSE\r
4663 systemPossSuperiors: computer\r
4664 systemMayContain: mSMQSites\r
4665 systemMayContain: mSMQSignKey\r
4666 systemMayContain: mSMQServiceType\r
4667 systemMayContain: mSMQRoutingServices\r
4668 systemMayContain: mSMQQuota\r
4669 systemMayContain: mSMQOwnerID\r
4670 systemMayContain: mSMQOutRoutingServers\r
4671 systemMayContain: mSMQOSType\r
4672 systemMayContain: mSMQJournalQuota\r
4673 systemMayContain: mSMQInRoutingServers\r
4674 systemMayContain: mSMQForeign\r
4675 systemMayContain: mSMQEncryptKey\r
4676 systemMayContain: mSMQDsServices\r
4677 systemMayContain: mSMQDependentClientServices\r
4678 systemMayContain: mSMQComputerTypeEx\r
4679 systemMayContain: mSMQComputerType\r
4680 defaultSecurityDescriptor: \r
4681  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4682  RPLCLORC;;;AU)\r
4683 systemFlags: 16\r
4684 defaultHidingValue: TRUE\r
4685 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4686 defaultObjectCategory: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X\r
4688 dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X\r
4689 changetype: add\r
4690 objectClass: top\r
4691 objectClass: classSchema\r
4692 cn: MSMQ-Custom-Recipient\r
4693 subClassOf: top\r
4694 governsID: 1.2.840.113556.1.5.218\r
4695 rDNAttID: cn\r
4696 showInAdvancedViewOnly: TRUE\r
4697 adminDisplayName: MSMQ-Custom-Recipient\r
4698 adminDescription: MSMQ-Custom-Recipient\r
4699 objectClassCategory: 1\r
4700 lDAPDisplayName: msMQ-Custom-Recipient\r
4701 schemaIDGUID:: F2hth8w1bEOs6l73F03Zvg==\r
4702 systemOnly: FALSE\r
4703 systemPossSuperiors: organizationalUnit\r
4704 systemPossSuperiors: domainDNS\r
4705 systemPossSuperiors: container\r
4706 systemMayContain: msMQ-Recipient-FormatName\r
4707 defaultSecurityDescriptor: \r
4708  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4709  RPLCLORC;;;AU)\r
4710 systemFlags: 16\r
4711 defaultHidingValue: FALSE\r
4712 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4713 defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X\r
4715 dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X\r
4716 changetype: add\r
4717 objectClass: top\r
4718 objectClass: classSchema\r
4719 cn: MSMQ-Enterprise-Settings\r
4720 subClassOf: top\r
4721 governsID: 1.2.840.113556.1.5.163\r
4722 rDNAttID: cn\r
4723 showInAdvancedViewOnly: TRUE\r
4724 adminDisplayName: MSMQ-Enterprise-Settings\r
4725 adminDescription: MSMQ-Enterprise-Settings\r
4726 objectClassCategory: 1\r
4727 lDAPDisplayName: mSMQEnterpriseSettings\r
4728 schemaIDGUID:: RcMNmgDB0RG7xQCAx2ZwwA==\r
4729 systemOnly: FALSE\r
4730 systemPossSuperiors: container\r
4731 systemMayContain: mSMQVersion\r
4732 systemMayContain: mSMQNameStyle\r
4733 systemMayContain: mSMQLongLived\r
4734 systemMayContain: mSMQInterval2\r
4735 systemMayContain: mSMQInterval1\r
4736 systemMayContain: mSMQCSPName\r
4737 defaultSecurityDescriptor: \r
4738  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4739  RPLCLORC;;;AU)\r
4740 systemFlags: 16\r
4741 defaultHidingValue: TRUE\r
4742 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4743 defaultObjectCategory: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X\r
4745 dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X\r
4746 changetype: add\r
4747 objectClass: top\r
4748 objectClass: classSchema\r
4749 cn: MSMQ-Group\r
4750 subClassOf: top\r
4751 governsID: 1.2.840.113556.1.5.219\r
4752 rDNAttID: cn\r
4753 showInAdvancedViewOnly: TRUE\r
4754 adminDisplayName: MSMQ-Group\r
4755 adminDescription: MSMQ-Group\r
4756 objectClassCategory: 1\r
4757 lDAPDisplayName: msMQ-Group\r
4758 schemaIDGUID:: rHqyRvqq+0+3c+W/Yh7oew==\r
4759 systemOnly: FALSE\r
4760 systemPossSuperiors: organizationalUnit\r
4761 systemMustContain: member\r
4762 defaultSecurityDescriptor: \r
4763  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4764  RPLCLORC;;;AU)\r
4765 systemFlags: 16\r
4766 defaultHidingValue: TRUE\r
4767 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4768 defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X\r
4770 dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X\r
4771 changetype: add\r
4772 objectClass: top\r
4773 objectClass: classSchema\r
4774 cn: MSMQ-Migrated-User\r
4775 subClassOf: top\r
4776 governsID: 1.2.840.113556.1.5.179\r
4777 rDNAttID: cn\r
4778 showInAdvancedViewOnly: TRUE\r
4779 adminDisplayName: MSMQ-Migrated-User\r
4780 adminDescription: MSMQ-Migrated-User\r
4781 objectClassCategory: 1\r
4782 lDAPDisplayName: mSMQMigratedUser\r
4783 schemaIDGUID:: l2l3UD080hGQzADAT9kasQ==\r
4784 systemOnly: FALSE\r
4785 systemPossSuperiors: organizationalUnit\r
4786 systemPossSuperiors: domainDNS\r
4787 systemPossSuperiors: builtinDomain\r
4788 systemMayContain: mSMQUserSid\r
4789 systemMayContain: mSMQSignCertificatesMig\r
4790 systemMayContain: mSMQSignCertificates\r
4791 systemMayContain: mSMQDigestsMig\r
4792 systemMayContain: mSMQDigests\r
4793 systemMayContain: objectSid\r
4794 defaultSecurityDescriptor: \r
4795  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4796  RPLCLORC;;;AU)\r
4797 systemFlags: 16\r
4798 defaultHidingValue: TRUE\r
4799 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4800 defaultObjectCategory: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X\r
4802 dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X\r
4803 changetype: add\r
4804 objectClass: top\r
4805 objectClass: classSchema\r
4806 cn: MSMQ-Queue\r
4807 subClassOf: top\r
4808 governsID: 1.2.840.113556.1.5.161\r
4809 rDNAttID: cn\r
4810 showInAdvancedViewOnly: TRUE\r
4811 adminDisplayName: MSMQ-Queue\r
4812 adminDescription: MSMQ-Queue\r
4813 objectClassCategory: 1\r
4814 lDAPDisplayName: mSMQQueue\r
4815 schemaIDGUID:: Q8MNmgDB0RG7xQCAx2ZwwA==\r
4816 systemOnly: FALSE\r
4817 systemPossSuperiors: mSMQConfiguration\r
4818 systemMayContain: mSMQTransactional\r
4819 systemMayContain: MSMQ-SecuredSource\r
4820 systemMayContain: mSMQQueueType\r
4821 systemMayContain: mSMQQueueQuota\r
4822 systemMayContain: mSMQQueueNameExt\r
4823 systemMayContain: mSMQQueueJournalQuota\r
4824 systemMayContain: mSMQPrivacyLevel\r
4825 systemMayContain: mSMQOwnerID\r
4826 systemMayContain: MSMQ-MulticastAddress\r
4827 systemMayContain: mSMQLabelEx\r
4828 systemMayContain: mSMQLabel\r
4829 systemMayContain: mSMQJournal\r
4830 systemMayContain: mSMQBasePriority\r
4831 systemMayContain: mSMQAuthenticate\r
4832 defaultSecurityDescriptor: \r
4833  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4834  RPLCLORC;;;AU)\r
4835 systemFlags: 16\r
4836 defaultHidingValue: FALSE\r
4837 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4838 defaultObjectCategory: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X\r
4840 dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X\r
4841 changetype: add\r
4842 objectClass: top\r
4843 objectClass: classSchema\r
4844 cn: MSMQ-Settings\r
4845 subClassOf: top\r
4846 governsID: 1.2.840.113556.1.5.165\r
4847 rDNAttID: cn\r
4848 showInAdvancedViewOnly: TRUE\r
4849 adminDisplayName: MSMQ-Settings\r
4850 adminDescription: MSMQ-Settings\r
4851 objectClassCategory: 1\r
4852 lDAPDisplayName: mSMQSettings\r
4853 schemaIDGUID:: R8MNmgDB0RG7xQCAx2ZwwA==\r
4854 systemOnly: FALSE\r
4855 systemPossSuperiors: server\r
4856 systemMayContain: mSMQSiteNameEx\r
4857 systemMayContain: mSMQSiteName\r
4858 systemMayContain: mSMQServices\r
4859 systemMayContain: mSMQRoutingService\r
4860 systemMayContain: mSMQQMID\r
4861 systemMayContain: mSMQOwnerID\r
4862 systemMayContain: mSMQNt4Flags\r
4863 systemMayContain: mSMQMigrated\r
4864 systemMayContain: mSMQDsService\r
4865 systemMayContain: mSMQDependentClientService\r
4866 defaultSecurityDescriptor: \r
4867  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4868  RPLCLORC;;;AU)\r
4869 systemFlags: 16\r
4870 defaultHidingValue: TRUE\r
4871 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4872 defaultObjectCategory: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X\r
4874 dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X\r
4875 changetype: add\r
4876 objectClass: top\r
4877 objectClass: classSchema\r
4878 cn: MSMQ-Site-Link\r
4879 subClassOf: top\r
4880 governsID: 1.2.840.113556.1.5.164\r
4881 rDNAttID: cn\r
4882 showInAdvancedViewOnly: TRUE\r
4883 adminDisplayName: MSMQ-Site-Link\r
4884 adminDescription: MSMQ-Site-Link\r
4885 objectClassCategory: 1\r
4886 lDAPDisplayName: mSMQSiteLink\r
4887 schemaIDGUID:: RsMNmgDB0RG7xQCAx2ZwwA==\r
4888 systemOnly: FALSE\r
4889 systemPossSuperiors: mSMQEnterpriseSettings\r
4890 systemMayContain: mSMQSiteGatesMig\r
4891 systemMayContain: mSMQSiteGates\r
4892 systemMustContain: mSMQSite2\r
4893 systemMustContain: mSMQSite1\r
4894 systemMustContain: mSMQCost\r
4895 defaultSecurityDescriptor: \r
4896  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4897  RPLCLORC;;;AU)\r
4898 systemFlags: 16\r
4899 defaultHidingValue: FALSE\r
4900 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4901 defaultObjectCategory: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X\r
4903 dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X\r
4904 changetype: add\r
4905 objectClass: top\r
4906 objectClass: classSchema\r
4907 cn: NTDS-Connection\r
4908 subClassOf: leaf\r
4909 governsID: 1.2.840.113556.1.5.71\r
4910 rDNAttID: cn\r
4911 showInAdvancedViewOnly: TRUE\r
4912 adminDisplayName: NTDS-Connection\r
4913 adminDescription: NTDS-Connection\r
4914 objectClassCategory: 1\r
4915 lDAPDisplayName: nTDSConnection\r
4916 schemaIDGUID:: YFoZGaBt0BGv0wDAT9kwyQ==\r
4917 systemOnly: FALSE\r
4918 systemPossSuperiors: nTFRSMember\r
4919 systemPossSuperiors: nTFRSReplicaSet\r
4920 systemPossSuperiors: nTDSDSA\r
4921 systemMayContain: transportType\r
4922 systemMayContain: schedule\r
4923 systemMayContain: mS-DS-ReplicatesNCReason\r
4924 systemMayContain: generatedConnection\r
4925 systemMustContain: options\r
4926 systemMustContain: fromServer\r
4927 systemMustContain: enabledConnection\r
4928 defaultSecurityDescriptor: \r
4929  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4930  RPLCLORC;;;AU)\r
4931 systemFlags: 16\r
4932 defaultHidingValue: TRUE\r
4933 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4934 defaultObjectCategory: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X\r
4936 dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X\r
4937 changetype: add\r
4938 objectClass: top\r
4939 objectClass: classSchema\r
4940 cn: NTDS-DSA-RO\r
4941 subClassOf: nTDSDSA\r
4942 governsID: 1.2.840.113556.1.5.254\r
4943 rDNAttID: cn\r
4944 showInAdvancedViewOnly: TRUE\r
4945 adminDisplayName: NTDS-DSA-RO\r
4946 adminDescription: \r
4947  A subclass of Directory Service Agent which is distinguished by its reduced pr\r
4948  ivilege level.\r
4949 objectClassCategory: 1\r
4950 lDAPDisplayName: nTDSDSARO\r
4951 schemaIDGUID:: wW7RhZEHyEuKs3CYBgL/jA==\r
4952 systemOnly: TRUE\r
4953 systemPossSuperiors: organization\r
4954 systemPossSuperiors: server\r
4955 defaultSecurityDescriptor: \r
4956  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4957  RPLCLORC;;;AU)\r
4958 systemFlags: 16\r
4959 defaultHidingValue: TRUE\r
4960 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4961 defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X\r
4963 dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X\r
4964 changetype: add\r
4965 objectClass: top\r
4966 objectClass: classSchema\r
4967 cn: NTDS-Service\r
4968 subClassOf: top\r
4969 governsID: 1.2.840.113556.1.5.72\r
4970 rDNAttID: cn\r
4971 showInAdvancedViewOnly: TRUE\r
4972 adminDisplayName: NTDS-Service\r
4973 adminDescription: NTDS-Service\r
4974 objectClassCategory: 1\r
4975 lDAPDisplayName: nTDSService\r
4976 schemaIDGUID:: X1oZGaBt0BGv0wDAT9kwyQ==\r
4977 systemOnly: FALSE\r
4978 systemPossSuperiors: container\r
4979 systemMayContain: msDS-DeletedObjectLifetime\r
4980 systemMayContain: tombstoneLifetime\r
4981 systemMayContain: sPNMappings\r
4982 systemMayContain: replTopologyStayOfExecution\r
4983 systemMayContain: msDS-Other-Settings\r
4984 systemMayContain: garbageCollPeriod\r
4985 systemMayContain: dSHeuristics\r
4986 defaultSecurityDescriptor: \r
4987  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4988  RPLCLORC;;;AU)\r
4989 systemFlags: 16\r
4990 defaultHidingValue: TRUE\r
4991 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4992 defaultObjectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X\r
4994 dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
4995 changetype: add\r
4996 objectClass: top\r
4997 objectClass: classSchema\r
4998 cn: NTDS-Site-Settings\r
4999 subClassOf: applicationSiteSettings\r
5000 governsID: 1.2.840.113556.1.5.69\r
5001 rDNAttID: cn\r
5002 showInAdvancedViewOnly: TRUE\r
5003 adminDisplayName: NTDS-Site-Settings\r
5004 adminDescription: NTDS-Site-Settings\r
5005 objectClassCategory: 1\r
5006 lDAPDisplayName: nTDSSiteSettings\r
5007 schemaIDGUID:: XVoZGaBt0BGv0wDAT9kwyQ==\r
5008 systemOnly: FALSE\r
5009 systemPossSuperiors: site\r
5010 systemMayContain: schedule\r
5011 systemMayContain: queryPolicyObject\r
5012 systemMayContain: options\r
5013 systemMayContain: msDS-Preferred-GC-Site\r
5014 systemMayContain: managedBy\r
5015 systemMayContain: interSiteTopologyRenew\r
5016 systemMayContain: interSiteTopologyGenerator\r
5017 systemMayContain: interSiteTopologyFailover\r
5018 defaultSecurityDescriptor: \r
5019  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5020  RPLCLORC;;;AU)\r
5021 systemFlags: 16\r
5022 defaultHidingValue: TRUE\r
5023 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5024 defaultObjectCategory: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
5026 dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X\r
5027 changetype: add\r
5028 objectClass: top\r
5029 objectClass: classSchema\r
5030 cn: NTFRS-Member\r
5031 subClassOf: top\r
5032 governsID: 1.2.840.113556.1.5.153\r
5033 rDNAttID: cn\r
5034 showInAdvancedViewOnly: TRUE\r
5035 adminDisplayName: NTFRS-Member\r
5036 adminDescription: NTFRS-Member\r
5037 objectClassCategory: 1\r
5038 lDAPDisplayName: nTFRSMember\r
5039 schemaIDGUID:: hiUTKnOT0RGuvAAA+ANnwQ==\r
5040 systemOnly: FALSE\r
5041 systemPossSuperiors: nTFRSReplicaSet\r
5042 systemMayContain: serverReference\r
5043 systemMayContain: fRSUpdateTimeout\r
5044 systemMayContain: fRSServiceCommand\r
5045 systemMayContain: fRSRootSecurity\r
5046 systemMayContain: fRSPartnerAuthLevel\r
5047 systemMayContain: fRSFlags\r
5048 systemMayContain: fRSExtensions\r
5049 systemMayContain: fRSControlOutboundBacklog\r
5050 systemMayContain: fRSControlInboundBacklog\r
5051 systemMayContain: fRSControlDataCreation\r
5052 systemMayContain: frsComputerReference\r
5053 defaultSecurityDescriptor: \r
5054  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5055  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
5056 systemFlags: 16\r
5057 defaultHidingValue: TRUE\r
5058 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5059 defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X\r
5061 dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X\r
5062 changetype: add\r
5063 objectClass: top\r
5064 objectClass: classSchema\r
5065 cn: NTFRS-Replica-Set\r
5066 subClassOf: top\r
5067 governsID: 1.2.840.113556.1.5.102\r
5068 rDNAttID: cn\r
5069 showInAdvancedViewOnly: TRUE\r
5070 adminDisplayName: NTFRS-Replica-Set\r
5071 adminDescription: NTFRS-Replica-Set\r
5072 objectClassCategory: 1\r
5073 lDAPDisplayName: nTFRSReplicaSet\r
5074 schemaIDGUID:: OoBFUmrK0BGv/wAA+ANnwQ==\r
5075 systemOnly: FALSE\r
5076 systemPossSuperiors: nTFRSSettings\r
5077 systemMayContain: schedule\r
5078 systemMayContain: msFRS-Topology-Pref\r
5079 systemMayContain: msFRS-Hub-Member\r
5080 systemMayContain: managedBy\r
5081 systemMayContain: fRSVersionGUID\r
5082 systemMayContain: fRSServiceCommand\r
5083 systemMayContain: fRSRootSecurity\r
5084 systemMayContain: fRSReplicaSetType\r
5085 systemMayContain: fRSReplicaSetGUID\r
5086 systemMayContain: fRSPrimaryMember\r
5087 systemMayContain: fRSPartnerAuthLevel\r
5088 systemMayContain: fRSLevelLimit\r
5089 systemMayContain: fRSFlags\r
5090 systemMayContain: fRSFileFilter\r
5091 systemMayContain: fRSExtensions\r
5092 systemMayContain: fRSDSPoll\r
5093 systemMayContain: fRSDirectoryFilter\r
5094 defaultSecurityDescriptor: \r
5095  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5096  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(OA;;CCDC;2a132586-9373-11d1\r
5097  -aebc-0000f80367c1;;ED)\r
5098 systemFlags: 16\r
5099 defaultHidingValue: TRUE\r
5100 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5101 defaultObjectCategory: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X\r
5103 dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X\r
5104 changetype: add\r
5105 objectClass: top\r
5106 objectClass: classSchema\r
5107 cn: NTFRS-Settings\r
5108 subClassOf: applicationSettings\r
5109 governsID: 1.2.840.113556.1.5.89\r
5110 rDNAttID: cn\r
5111 showInAdvancedViewOnly: TRUE\r
5112 adminDisplayName: NTFRS-Settings\r
5113 adminDescription: NTFRS-Settings\r
5114 objectClassCategory: 1\r
5115 lDAPDisplayName: nTFRSSettings\r
5116 schemaIDGUID:: wqyA9/BW0RGpxgAA+ANnwQ==\r
5117 systemOnly: FALSE\r
5118 systemPossSuperiors: nTFRSSettings\r
5119 systemPossSuperiors: container\r
5120 systemPossSuperiors: organizationalUnit\r
5121 systemPossSuperiors: organization\r
5122 systemMayContain: managedBy\r
5123 systemMayContain: fRSExtensions\r
5124 defaultSecurityDescriptor: \r
5125  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5126  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
5127 systemFlags: 16\r
5128 defaultHidingValue: TRUE\r
5129 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5130 defaultObjectCategory: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X\r
5132 dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X\r
5133 changetype: add\r
5134 objectClass: top\r
5135 objectClass: classSchema\r
5136 cn: NTFRS-Subscriber\r
5137 subClassOf: top\r
5138 governsID: 1.2.840.113556.1.5.155\r
5139 rDNAttID: cn\r
5140 showInAdvancedViewOnly: TRUE\r
5141 adminDisplayName: NTFRS-Subscriber\r
5142 adminDescription: NTFRS-Subscriber\r
5143 objectClassCategory: 1\r
5144 lDAPDisplayName: nTFRSSubscriber\r
5145 schemaIDGUID:: iCUTKnOT0RGuvAAA+ANnwQ==\r
5146 systemOnly: FALSE\r
5147 systemPossSuperiors: nTFRSSubscriptions\r
5148 systemMayContain: schedule\r
5149 systemMayContain: fRSUpdateTimeout\r
5150 systemMayContain: fRSTimeLastConfigChange\r
5151 systemMayContain: fRSTimeLastCommand\r
5152 systemMayContain: fRSServiceCommandStatus\r
5153 systemMayContain: fRSServiceCommand\r
5154 systemMayContain: fRSMemberReference\r
5155 systemMayContain: fRSFlags\r
5156 systemMayContain: fRSFaultCondition\r
5157 systemMayContain: fRSExtensions\r
5158 systemMustContain: fRSStagingPath\r
5159 systemMustContain: fRSRootPath\r
5160 defaultSecurityDescriptor: \r
5161  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
5162  WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
5163 systemFlags: 16\r
5164 defaultHidingValue: TRUE\r
5165 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5166 defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X\r
5168 dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X\r
5169 changetype: add\r
5170 objectClass: top\r
5171 objectClass: classSchema\r
5172 cn: NTFRS-Subscriptions\r
5173 subClassOf: top\r
5174 governsID: 1.2.840.113556.1.5.154\r
5175 rDNAttID: cn\r
5176 showInAdvancedViewOnly: TRUE\r
5177 adminDisplayName: NTFRS-Subscriptions\r
5178 adminDescription: NTFRS-Subscriptions\r
5179 objectClassCategory: 1\r
5180 lDAPDisplayName: nTFRSSubscriptions\r
5181 schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ==\r
5182 systemOnly: FALSE\r
5183 systemPossSuperiors: user\r
5184 systemPossSuperiors: computer\r
5185 systemPossSuperiors: nTFRSSubscriptions\r
5186 systemMayContain: fRSWorkingPath\r
5187 systemMayContain: fRSVersion\r
5188 systemMayContain: fRSExtensions\r
5189 defaultSecurityDescriptor: \r
5190  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
5191  WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
5192 systemFlags: 16\r
5193 defaultHidingValue: TRUE\r
5194 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5195 defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X\r
5197 dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X\r
5198 changetype: add\r
5199 objectClass: top\r
5200 objectClass: classSchema\r
5201 cn: Organizational-Person\r
5202 subClassOf: person\r
5203 governsID: 2.5.6.7\r
5204 mayContain: msDS-HABSeniorityIndex\r
5205 mayContain: msDS-PhoneticDisplayName\r
5206 mayContain: msDS-PhoneticCompanyName\r
5207 mayContain: msDS-PhoneticDepartment\r
5208 mayContain: msDS-PhoneticLastName\r
5209 mayContain: msDS-PhoneticFirstName\r
5210 mayContain: houseIdentifier\r
5211 mayContain: msExchHouseIdentifier\r
5212 mayContain: homePostalAddress\r
5213 rDNAttID: cn\r
5214 showInAdvancedViewOnly: TRUE\r
5215 adminDisplayName: Organizational-Person\r
5216 adminDescription: Organizational-Person\r
5217 objectClassCategory: 0\r
5218 lDAPDisplayName: organizationalPerson\r
5219 schemaIDGUID:: pHqWv+YN0BGihQCqADBJ4g==\r
5220 systemOnly: FALSE\r
5221 systemPossSuperiors: organizationalUnit\r
5222 systemPossSuperiors: organization\r
5223 systemPossSuperiors: container\r
5224 systemMayContain: msDS-AllowedToActOnBehalfOfOtherIdentity\r
5225 systemMayContain: x121Address\r
5226 systemMayContain: comment\r
5227 systemMayContain: title\r
5228 systemMayContain: co\r
5229 systemMayContain: primaryTelexNumber\r
5230 systemMayContain: telexNumber\r
5231 systemMayContain: teletexTerminalIdentifier\r
5232 systemMayContain: street\r
5233 systemMayContain: st\r
5234 systemMayContain: registeredAddress\r
5235 systemMayContain: preferredDeliveryMethod\r
5236 systemMayContain: postalCode\r
5237 systemMayContain: postalAddress\r
5238 systemMayContain: postOfficeBox\r
5239 systemMayContain: thumbnailPhoto\r
5240 systemMayContain: physicalDeliveryOfficeName\r
5241 systemMayContain: pager\r
5242 systemMayContain: otherPager\r
5243 systemMayContain: otherTelephone\r
5244 systemMayContain: mobile\r
5245 systemMayContain: otherMobile\r
5246 systemMayContain: primaryInternationalISDNNumber\r
5247 systemMayContain: ipPhone\r
5248 systemMayContain: otherIpPhone\r
5249 systemMayContain: otherHomePhone\r
5250 systemMayContain: homePhone\r
5251 systemMayContain: otherFacsimileTelephoneNumber\r
5252 systemMayContain: personalTitle\r
5253 systemMayContain: middleName\r
5254 systemMayContain: otherMailbox\r
5255 systemMayContain: ou\r
5256 systemMayContain: o\r
5257 systemMayContain: mhsORAddress\r
5258 systemMayContain: msDS-AllowedToDelegateTo\r
5259 systemMayContain: manager\r
5260 systemMayContain: thumbnailLogo\r
5261 systemMayContain: l\r
5262 systemMayContain: internationalISDNNumber\r
5263 systemMayContain: initials\r
5264 systemMayContain: givenName\r
5265 systemMayContain: generationQualifier\r
5266 systemMayContain: facsimileTelephoneNumber\r
5267 systemMayContain: employeeID\r
5268 systemMayContain: mail\r
5269 systemMayContain: division\r
5270 systemMayContain: destinationIndicator\r
5271 systemMayContain: department\r
5272 systemMayContain: c\r
5273 systemMayContain: countryCode\r
5274 systemMayContain: company\r
5275 systemMayContain: assistant\r
5276 systemMayContain: streetAddress\r
5277 defaultSecurityDescriptor: \r
5278  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5279  RPLCLORC;;;AU)\r
5280 systemFlags: 16\r
5281 defaultHidingValue: TRUE\r
5282 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5283 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
5285 dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X\r
5286 changetype: add\r
5287 objectClass: top\r
5288 objectClass: classSchema\r
5289 cn: Organizational-Role\r
5290 subClassOf: top\r
5291 governsID: 2.5.6.8\r
5292 rDNAttID: cn\r
5293 showInAdvancedViewOnly: TRUE\r
5294 adminDisplayName: Organizational-Role\r
5295 adminDescription: Organizational-Role\r
5296 objectClassCategory: 1\r
5297 lDAPDisplayName: organizationalRole\r
5298 schemaIDGUID:: v3TfqOrF0RG7ywCAx2ZwwA==\r
5299 systemOnly: FALSE\r
5300 systemPossSuperiors: organizationalUnit\r
5301 systemPossSuperiors: organization\r
5302 systemPossSuperiors: container\r
5303 systemMayContain: x121Address\r
5304 systemMayContain: telexNumber\r
5305 systemMayContain: teletexTerminalIdentifier\r
5306 systemMayContain: telephoneNumber\r
5307 systemMayContain: street\r
5308 systemMayContain: st\r
5309 systemMayContain: seeAlso\r
5310 systemMayContain: roleOccupant\r
5311 systemMayContain: registeredAddress\r
5312 systemMayContain: preferredDeliveryMethod\r
5313 systemMayContain: postalCode\r
5314 systemMayContain: postalAddress\r
5315 systemMayContain: postOfficeBox\r
5316 systemMayContain: physicalDeliveryOfficeName\r
5317 systemMayContain: ou\r
5318 systemMayContain: l\r
5319 systemMayContain: internationalISDNNumber\r
5320 systemMayContain: facsimileTelephoneNumber\r
5321 systemMayContain: destinationIndicator\r
5322 systemMustContain: cn\r
5323 defaultSecurityDescriptor: \r
5324  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5325  RPLCLORC;;;AU)\r
5326 systemFlags: 16\r
5327 defaultHidingValue: TRUE\r
5328 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5329 defaultObjectCategory: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X\r
5331 dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X\r
5332 changetype: add\r
5333 objectClass: top\r
5334 objectClass: classSchema\r
5335 cn: Organizational-Unit\r
5336 subClassOf: top\r
5337 governsID: 2.5.6.5\r
5338 rDNAttID: ou\r
5339 showInAdvancedViewOnly: TRUE\r
5340 adminDisplayName: Organizational-Unit\r
5341 adminDescription: Organizational-Unit\r
5342 objectClassCategory: 1\r
5343 lDAPDisplayName: organizationalUnit\r
5344 schemaIDGUID:: pXqWv+YN0BGihQCqADBJ4g==\r
5345 systemOnly: FALSE\r
5346 systemPossSuperiors: country\r
5347 systemPossSuperiors: organization\r
5348 systemPossSuperiors: organizationalUnit\r
5349 systemPossSuperiors: domainDNS\r
5350 systemMayContain: x121Address\r
5351 systemMayContain: userPassword\r
5352 systemMayContain: uPNSuffixes\r
5353 systemMayContain: co\r
5354 systemMayContain: telexNumber\r
5355 systemMayContain: teletexTerminalIdentifier\r
5356 systemMayContain: telephoneNumber\r
5357 systemMayContain: street\r
5358 systemMayContain: st\r
5359 systemMayContain: seeAlso\r
5360 systemMayContain: searchGuide\r
5361 systemMayContain: registeredAddress\r
5362 systemMayContain: preferredDeliveryMethod\r
5363 systemMayContain: postalCode\r
5364 systemMayContain: postalAddress\r
5365 systemMayContain: postOfficeBox\r
5366 systemMayContain: physicalDeliveryOfficeName\r
5367 systemMayContain: msCOM-UserPartitionSetLink\r
5368 systemMayContain: managedBy\r
5369 systemMayContain: thumbnailLogo\r
5370 systemMayContain: l\r
5371 systemMayContain: internationalISDNNumber\r
5372 systemMayContain: gPOptions\r
5373 systemMayContain: gPLink\r
5374 systemMayContain: facsimileTelephoneNumber\r
5375 systemMayContain: destinationIndicator\r
5376 systemMayContain: desktopProfile\r
5377 systemMayContain: defaultGroup\r
5378 systemMayContain: countryCode\r
5379 systemMayContain: c\r
5380 systemMayContain: businessCategory\r
5381 systemMustContain: ou\r
5382 defaultSecurityDescriptor: \r
5383  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA;\r
5384  ;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a2\r
5385  85-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CC\r
5386  DC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;E\r
5387  D)(OA;;CCDC;4828CC14-1437-45bc-9B07-AD6F015E5F28;;AO)\r
5388 systemFlags: 16\r
5389 defaultHidingValue: FALSE\r
5390 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5391 defaultObjectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X\r
5393 dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X\r
5394 changetype: add\r
5395 objectClass: top\r
5396 objectClass: classSchema\r
5397 cn: Package-Registration\r
5398 subClassOf: top\r
5399 governsID: 1.2.840.113556.1.5.49\r
5400 rDNAttID: cn\r
5401 showInAdvancedViewOnly: TRUE\r
5402 adminDisplayName: Package-Registration\r
5403 adminDescription: Package-Registration\r
5404 objectClassCategory: 1\r
5405 lDAPDisplayName: packageRegistration\r
5406 schemaIDGUID:: pnqWv+YN0BGihQCqADBJ4g==\r
5407 systemOnly: FALSE\r
5408 systemPossSuperiors: classStore\r
5409 systemMayContain: versionNumberLo\r
5410 systemMayContain: versionNumberHi\r
5411 systemMayContain: vendor\r
5412 systemMayContain: upgradeProductCode\r
5413 systemMayContain: setupCommand\r
5414 systemMayContain: productCode\r
5415 systemMayContain: packageType\r
5416 systemMayContain: packageName\r
5417 systemMayContain: packageFlags\r
5418 systemMayContain: msiScriptSize\r
5419 systemMayContain: msiScriptPath\r
5420 systemMayContain: msiScriptName\r
5421 systemMayContain: msiScript\r
5422 systemMayContain: msiFileList\r
5423 systemMayContain: managedBy\r
5424 systemMayContain: machineArchitecture\r
5425 systemMayContain: localeID\r
5426 systemMayContain: lastUpdateSequence\r
5427 systemMayContain: installUiLevel\r
5428 systemMayContain: iconPath\r
5429 systemMayContain: fileExtPriority\r
5430 systemMayContain: cOMTypelibId\r
5431 systemMayContain: cOMProgID\r
5432 systemMayContain: cOMInterfaceID\r
5433 systemMayContain: cOMClassID\r
5434 systemMayContain: categories\r
5435 systemMayContain: canUpgradeScript\r
5436 defaultSecurityDescriptor: \r
5437  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5438  RPLCLORC;;;AU)\r
5439 systemFlags: 16\r
5440 defaultHidingValue: TRUE\r
5441 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5442 defaultObjectCategory: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X\r
5444 dn: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X\r
5445 changetype: add\r
5446 objectClass: top\r
5447 objectClass: classSchema\r
5448 cn: Physical-Location\r
5449 subClassOf: locality\r
5450 governsID: 1.2.840.113556.1.5.97\r
5451 rDNAttID: cn\r
5452 showInAdvancedViewOnly: TRUE\r
5453 adminDisplayName: Physical-Location\r
5454 adminDescription: Physical-Location\r
5455 objectClassCategory: 1\r
5456 lDAPDisplayName: physicalLocation\r
5457 schemaIDGUID:: IjGxty640BGv7gAA+ANnwQ==\r
5458 systemOnly: FALSE\r
5459 systemPossSuperiors: physicalLocation\r
5460 systemPossSuperiors: configuration\r
5461 systemMayContain: managedBy\r
5462 defaultSecurityDescriptor: \r
5463  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5464  RPLCLORC;;;AU)\r
5465 systemFlags: 16\r
5466 defaultHidingValue: TRUE\r
5467 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5468 defaultObjectCategory: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X\r
5470 dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X\r
5471 changetype: add\r
5472 objectClass: top\r
5473 objectClass: classSchema\r
5474 cn: PKI-Certificate-Template\r
5475 subClassOf: top\r
5476 governsID: 1.2.840.113556.1.5.177\r
5477 rDNAttID: cn\r
5478 showInAdvancedViewOnly: TRUE\r
5479 adminDisplayName: PKI-Certificate-Template\r
5480 adminDescription: PKI-Certificate-Template\r
5481 objectClassCategory: 1\r
5482 lDAPDisplayName: pKICertificateTemplate\r
5483 schemaIDGUID:: opwg5bo70hGQzADAT9kasQ==\r
5484 systemOnly: FALSE\r
5485 systemPossSuperiors: container\r
5486 systemMayContain: pKIOverlapPeriod\r
5487 systemMayContain: pKIMaxIssuingDepth\r
5488 systemMayContain: pKIKeyUsage\r
5489 systemMayContain: pKIExtendedKeyUsage\r
5490 systemMayContain: pKIExpirationPeriod\r
5491 systemMayContain: pKIEnrollmentAccess\r
5492 systemMayContain: pKIDefaultCSPs\r
5493 systemMayContain: pKIDefaultKeySpec\r
5494 systemMayContain: pKICriticalExtensions\r
5495 systemMayContain: msPKI-RA-Signature\r
5496 systemMayContain: msPKI-RA-Policies\r
5497 systemMayContain: msPKI-RA-Application-Policies\r
5498 systemMayContain: msPKI-Template-Schema-Version\r
5499 systemMayContain: msPKI-Template-Minor-Revision\r
5500 systemMayContain: msPKI-Supersede-Templates\r
5501 systemMayContain: msPKI-Private-Key-Flag\r
5502 systemMayContain: msPKI-Minimal-Key-Size\r
5503 systemMayContain: msPKI-Enrollment-Flag\r
5504 systemMayContain: msPKI-Certificate-Policy\r
5505 systemMayContain: msPKI-Certificate-Name-Flag\r
5506 systemMayContain: msPKI-Certificate-Application-Policy\r
5507 systemMayContain: msPKI-Cert-Template-OID\r
5508 systemMayContain: flags\r
5509 systemMayContain: displayName\r
5510 defaultSecurityDescriptor: \r
5511  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5512  RPLCLORC;;;AU)\r
5513 systemFlags: 16\r
5514 defaultHidingValue: TRUE\r
5515 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5516 defaultObjectCategory: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X\r
5518 dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X\r
5519 changetype: add\r
5520 objectClass: top\r
5521 objectClass: classSchema\r
5522 cn: PKI-Enrollment-Service\r
5523 subClassOf: top\r
5524 governsID: 1.2.840.113556.1.5.178\r
5525 rDNAttID: cn\r
5526 showInAdvancedViewOnly: TRUE\r
5527 adminDisplayName: PKI-Enrollment-Service\r
5528 adminDescription: PKI-Enrollment-Service\r
5529 objectClassCategory: 1\r
5530 lDAPDisplayName: pKIEnrollmentService\r
5531 schemaIDGUID:: kqZK7ro70hGQzADAT9kasQ==\r
5532 systemOnly: FALSE\r
5533 systemPossSuperiors: container\r
5534 systemMayContain: msPKI-Site-Name\r
5535 systemMayContain: msPKI-Enrollment-Servers\r
5536 systemMayContain: signatureAlgorithms\r
5537 systemMayContain: enrollmentProviders\r
5538 systemMayContain: dNSHostName\r
5539 systemMayContain: certificateTemplates\r
5540 systemMayContain: cACertificateDN\r
5541 systemMayContain: cACertificate\r
5542 defaultSecurityDescriptor: \r
5543  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5544  RPLCLORC;;;AU)\r
5545 systemFlags: 16\r
5546 defaultHidingValue: TRUE\r
5547 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5548 defaultObjectCategory: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X\r
5550 dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
5551 changetype: add\r
5552 objectClass: top\r
5553 objectClass: classSchema\r
5554 cn: ms-PKI-Private-Key-Recovery-Agent\r
5555 subClassOf: top\r
5556 governsID: 1.2.840.113556.1.5.223\r
5557 rDNAttID: cn\r
5558 showInAdvancedViewOnly: TRUE\r
5559 adminDisplayName: ms-PKI-Private-Key-Recovery-Agent\r
5560 adminDescription: ms-PKI-Private-Key-Recovery-Agent\r
5561 objectClassCategory: 1\r
5562 lDAPDisplayName: msPKI-PrivateKeyRecoveryAgent\r
5563 schemaIDGUID:: MqZiFblEfkqi0+QmyWo6zA==\r
5564 systemOnly: FALSE\r
5565 systemPossSuperiors: container\r
5566 systemMustContain: userCertificate\r
5567 defaultSecurityDescriptor: \r
5568  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5569  RPLCLORC;;;AU)\r
5570 systemFlags: 16\r
5571 defaultHidingValue: TRUE\r
5572 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5573 defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
5575 dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X\r
5576 changetype: add\r
5577 objectClass: top\r
5578 objectClass: classSchema\r
5579 cn: Print-Queue\r
5580 subClassOf: connectionPoint\r
5581 governsID: 1.2.840.113556.1.5.23\r
5582 rDNAttID: cn\r
5583 showInAdvancedViewOnly: TRUE\r
5584 adminDisplayName: Print-Queue\r
5585 adminDescription: Print-Queue\r
5586 objectClassCategory: 1\r
5587 lDAPDisplayName: printQueue\r
5588 schemaIDGUID:: qHqWv+YN0BGihQCqADBJ4g==\r
5589 systemOnly: FALSE\r
5590 systemPossSuperiors: organizationalUnit\r
5591 systemPossSuperiors: domainDNS\r
5592 systemPossSuperiors: container\r
5593 systemPossSuperiors: computer\r
5594 systemMayContain: priority\r
5595 systemMayContain: printStatus\r
5596 systemMayContain: printStartTime\r
5597 systemMayContain: printStaplingSupported\r
5598 systemMayContain: printSpooling\r
5599 systemMayContain: printShareName\r
5600 systemMayContain: printSeparatorFile\r
5601 systemMayContain: printRateUnit\r
5602 systemMayContain: printRate\r
5603 systemMayContain: printPagesPerMinute\r
5604 systemMayContain: printOwner\r
5605 systemMayContain: printOrientationsSupported\r
5606 systemMayContain: printNumberUp\r
5607 systemMayContain: printNotify\r
5608 systemMayContain: printNetworkAddress\r
5609 systemMayContain: printMinYExtent\r
5610 systemMayContain: printMinXExtent\r
5611 systemMayContain: printMemory\r
5612 systemMayContain: printMediaSupported\r
5613 systemMayContain: printMediaReady\r
5614 systemMayContain: printMaxYExtent\r
5615 systemMayContain: printMaxXExtent\r
5616 systemMayContain: printMaxResolutionSupported\r
5617 systemMayContain: printMaxCopies\r
5618 systemMayContain: printMACAddress\r
5619 systemMayContain: printLanguage\r
5620 systemMayContain: printKeepPrintedJobs\r
5621 systemMayContain: printFormName\r
5622 systemMayContain: printEndTime\r
5623 systemMayContain: printDuplexSupported\r
5624 systemMayContain: printColor\r
5625 systemMayContain: printCollate\r
5626 systemMayContain: printBinNames\r
5627 systemMayContain: printAttributes\r
5628 systemMayContain: portName\r
5629 systemMayContain: physicalLocationObject\r
5630 systemMayContain: operatingSystemVersion\r
5631 systemMayContain: operatingSystemServicePack\r
5632 systemMayContain: operatingSystemHotfix\r
5633 systemMayContain: operatingSystem\r
5634 systemMayContain: location\r
5635 systemMayContain: driverVersion\r
5636 systemMayContain: driverName\r
5637 systemMayContain: defaultPriority\r
5638 systemMayContain: bytesPerMinute\r
5639 systemMayContain: assetNumber\r
5640 systemMustContain: versionNumber\r
5641 systemMustContain: uNCName\r
5642 systemMustContain: shortServerName\r
5643 systemMustContain: serverName\r
5644 systemMustContain: printerName\r
5645 defaultSecurityDescriptor: \r
5646  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5647  RPWPCRCCDCLCLORCWOWDSDDTSW;;;PO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO\r
5648  RC;;;AU)\r
5649 systemFlags: 16\r
5650 defaultHidingValue: FALSE\r
5651 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5652 defaultObjectCategory: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X\r
5654 dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X\r
5655 changetype: add\r
5656 objectClass: top\r
5657 objectClass: classSchema\r
5658 cn: Query-Policy\r
5659 subClassOf: top\r
5660 governsID: 1.2.840.113556.1.5.106\r
5661 rDNAttID: cn\r
5662 showInAdvancedViewOnly: TRUE\r
5663 adminDisplayName: Query-Policy\r
5664 adminDescription: Query-Policy\r
5665 objectClassCategory: 1\r
5666 lDAPDisplayName: queryPolicy\r
5667 schemaIDGUID:: dXDMg6fM0BGv/wAA+ANnwQ==\r
5668 systemOnly: FALSE\r
5669 systemPossSuperiors: container\r
5670 systemMayContain: lDAPIPDenyList\r
5671 systemMayContain: lDAPAdminLimits\r
5672 defaultSecurityDescriptor: \r
5673  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5674  RPLCLORC;;;AU)\r
5675 systemFlags: 16\r
5676 defaultHidingValue: TRUE\r
5677 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5678 defaultObjectCategory: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X\r
5680 dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
5681 changetype: add\r
5682 objectClass: top\r
5683 objectClass: classSchema\r
5684 cn: Remote-Mail-Recipient\r
5685 subClassOf: top\r
5686 governsID: 1.2.840.113556.1.5.24\r
5687 rDNAttID: cn\r
5688 showInAdvancedViewOnly: TRUE\r
5689 adminDisplayName: Remote-Mail-Recipient\r
5690 adminDescription: Remote-Mail-Recipient\r
5691 objectClassCategory: 1\r
5692 lDAPDisplayName: remoteMailRecipient\r
5693 schemaIDGUID:: qXqWv+YN0BGihQCqADBJ4g==\r
5694 systemOnly: FALSE\r
5695 systemPossSuperiors: organizationalUnit\r
5696 systemPossSuperiors: domainDNS\r
5697 systemMayContain: remoteSourceType\r
5698 systemMayContain: remoteSource\r
5699 systemMayContain: managedBy\r
5700 systemAuxiliaryClass: mailRecipient\r
5701 defaultSecurityDescriptor: \r
5702  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5703  RPLCLORC;;;AU)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU)\r
5704 systemFlags: 16\r
5705 defaultHidingValue: TRUE\r
5706 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5707 defaultObjectCategory: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
5709 dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X\r
5710 changetype: add\r
5711 objectClass: top\r
5712 objectClass: classSchema\r
5713 cn: Remote-Storage-Service-Point\r
5714 subClassOf: serviceAdministrationPoint\r
5715 governsID: 1.2.840.113556.1.5.146\r
5716 rDNAttID: cn\r
5717 showInAdvancedViewOnly: TRUE\r
5718 adminDisplayName: Remote-Storage-Service-Point\r
5719 adminDescription: Remote-Storage-Service-Point\r
5720 objectClassCategory: 1\r
5721 lDAPDisplayName: remoteStorageServicePoint\r
5722 schemaIDGUID:: vcU5KmCJ0RGuvAAA+ANnwQ==\r
5723 systemOnly: FALSE\r
5724 systemPossSuperiors: computer\r
5725 systemMayContain: remoteStorageGUID\r
5726 defaultSecurityDescriptor: \r
5727  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5728  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
5729 systemFlags: 16\r
5730 defaultHidingValue: TRUE\r
5731 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5732 defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X\r
5734 dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X\r
5735 changetype: add\r
5736 objectClass: top\r
5737 objectClass: classSchema\r
5738 cn: Residential-Person\r
5739 subClassOf: person\r
5740 governsID: 2.5.6.10\r
5741 rDNAttID: cn\r
5742 showInAdvancedViewOnly: TRUE\r
5743 adminDisplayName: Residential-Person\r
5744 adminDescription: Residential-Person\r
5745 objectClassCategory: 1\r
5746 lDAPDisplayName: residentialPerson\r
5747 schemaIDGUID:: 1nTfqOrF0RG7ywCAx2ZwwA==\r
5748 systemOnly: FALSE\r
5749 systemPossSuperiors: locality\r
5750 systemPossSuperiors: container\r
5751 systemMayContain: x121Address\r
5752 systemMayContain: title\r
5753 systemMayContain: telexNumber\r
5754 systemMayContain: teletexTerminalIdentifier\r
5755 systemMayContain: street\r
5756 systemMayContain: st\r
5757 systemMayContain: registeredAddress\r
5758 systemMayContain: preferredDeliveryMethod\r
5759 systemMayContain: postalCode\r
5760 systemMayContain: postalAddress\r
5761 systemMayContain: postOfficeBox\r
5762 systemMayContain: physicalDeliveryOfficeName\r
5763 systemMayContain: ou\r
5764 systemMayContain: l\r
5765 systemMayContain: internationalISDNNumber\r
5766 systemMayContain: facsimileTelephoneNumber\r
5767 systemMayContain: destinationIndicator\r
5768 systemMayContain: businessCategory\r
5769 defaultSecurityDescriptor: \r
5770  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5771  RPLCLORC;;;AU)\r
5772 systemFlags: 16\r
5773 defaultHidingValue: TRUE\r
5774 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5775 defaultObjectCategory: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X\r
5777 dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X\r
5778 changetype: add\r
5779 objectClass: top\r
5780 objectClass: classSchema\r
5781 cn: rFC822LocalPart\r
5782 possSuperiors: organizationalUnit\r
5783 possSuperiors: container\r
5784 subClassOf: domain\r
5785 governsID: 0.9.2342.19200300.100.4.14\r
5786 mayContain: x121Address\r
5787 mayContain: telexNumber\r
5788 mayContain: teletexTerminalIdentifier\r
5789 mayContain: telephoneNumber\r
5790 mayContain: street\r
5791 mayContain: sn\r
5792 mayContain: seeAlso\r
5793 mayContain: registeredAddress\r
5794 mayContain: preferredDeliveryMethod\r
5795 mayContain: postOfficeBox\r
5796 mayContain: postalCode\r
5797 mayContain: postalAddress\r
5798 mayContain: physicalDeliveryOfficeName\r
5799 mayContain: internationalISDNNumber\r
5800 mayContain: facsimileTelephoneNumber\r
5801 mayContain: destinationIndicator\r
5802 mayContain: description\r
5803 mayContain: cn\r
5804 rDNAttID: cn\r
5805 showInAdvancedViewOnly: TRUE\r
5806 adminDisplayName: rFC822LocalPart\r
5807 adminDescription: \r
5808  The rFC822LocalPart object class is used to define entries which represent the\r
5809   local part of mail addresses.\r
5810 objectClassCategory: 1\r
5811 lDAPDisplayName: rFC822LocalPart\r
5812 schemaIDGUID:: eDo+ua7LXkige170rlBWhg==\r
5813 systemOnly: FALSE\r
5814 defaultSecurityDescriptor: \r
5815  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
5816  (A;;RPLCLORC;;;AU)\r
5817 defaultHidingValue: TRUE\r
5818 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5819 defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X\r
5821 dn: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X\r
5822 changetype: add\r
5823 objectClass: top\r
5824 objectClass: classSchema\r
5825 cn: RID-Manager\r
5826 subClassOf: top\r
5827 governsID: 1.2.840.113556.1.5.83\r
5828 rDNAttID: cn\r
5829 showInAdvancedViewOnly: TRUE\r
5830 adminDisplayName: RID-Manager\r
5831 adminDescription: RID-Manager\r
5832 objectClassCategory: 1\r
5833 lDAPDisplayName: rIDManager\r
5834 schemaIDGUID:: jRgXZjyP0BGv2gDAT9kwyQ==\r
5835 systemOnly: TRUE\r
5836 systemPossSuperiors: container\r
5837 systemMayContain: msDS-RIDPoolAllocationEnabled\r
5838 systemMustContain: rIDAvailablePool\r
5839 defaultSecurityDescriptor: \r
5840  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5841  RPLCLORC;;;AU)S:(AU;SA;CRWP;;;WD)\r
5842 systemFlags: 16\r
5843 defaultHidingValue: TRUE\r
5844 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5845 defaultObjectCategory: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X\r
5847 dn: CN=RID-Set,CN=Schema,CN=Configuration,DC=X\r
5848 changetype: add\r
5849 objectClass: top\r
5850 objectClass: classSchema\r
5851 cn: RID-Set\r
5852 subClassOf: top\r
5853 governsID: 1.2.840.113556.1.5.129\r
5854 rDNAttID: cn\r
5855 showInAdvancedViewOnly: TRUE\r
5856 adminDisplayName: RID-Set\r
5857 adminDescription: RID-Set\r
5858 objectClassCategory: 1\r
5859 lDAPDisplayName: rIDSet\r
5860 schemaIDGUID:: icv9ewdI0RGpwwAA+ANnwQ==\r
5861 systemOnly: TRUE\r
5862 systemPossSuperiors: user\r
5863 systemPossSuperiors: container\r
5864 systemPossSuperiors: computer\r
5865 systemMustContain: rIDUsedPool\r
5866 systemMustContain: rIDPreviousAllocationPool\r
5867 systemMustContain: rIDNextRID\r
5868 systemMustContain: rIDAllocationPool\r
5869 defaultSecurityDescriptor: \r
5870  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5871  RPLCLORC;;;AU)\r
5872 systemFlags: 16\r
5873 defaultHidingValue: TRUE\r
5874 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5875 defaultObjectCategory: CN=RID-Set,CN=Schema,CN=Configuration,DC=X\r
5877 dn: CN=room,CN=Schema,CN=Configuration,DC=X\r
5878 changetype: add\r
5879 objectClass: top\r
5880 objectClass: classSchema\r
5881 cn: room\r
5882 possSuperiors: organizationalUnit\r
5883 possSuperiors: container\r
5884 subClassOf: top\r
5885 governsID: 0.9.2342.19200300.100.4.7\r
5886 mustContain: cn\r
5887 mayContain: location\r
5888 mayContain: telephoneNumber\r
5889 mayContain: seeAlso\r
5890 mayContain: description\r
5891 mayContain: roomNumber\r
5892 rDNAttID: cn\r
5893 showInAdvancedViewOnly: TRUE\r
5894 adminDisplayName: room\r
5895 adminDescription: \r
5896  The room object class is used to define entries representing rooms.\r
5897 objectClassCategory: 1\r
5898 lDAPDisplayName: room\r
5899 schemaIDGUID:: 0uVgeLDIu0y9RdlFW+uSBg==\r
5900 systemOnly: FALSE\r
5901 defaultSecurityDescriptor: \r
5902  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
5903  (A;;RPLCLORC;;;AU)\r
5904 defaultHidingValue: TRUE\r
5905 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5906 defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X\r
5908 dn: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X\r
5909 changetype: add\r
5910 objectClass: top\r
5911 objectClass: classSchema\r
5912 cn: Rpc-Container\r
5913 subClassOf: container\r
5914 governsID: 1.2.840.113556.1.5.136\r
5915 rDNAttID: cn\r
5916 showInAdvancedViewOnly: TRUE\r
5917 adminDisplayName: Rpc-Container\r
5918 adminDescription: Rpc-Container\r
5919 objectClassCategory: 1\r
5920 lDAPDisplayName: rpcContainer\r
5921 schemaIDGUID:: QighgNxL0RGpxAAA+ANnwQ==\r
5922 systemOnly: FALSE\r
5923 systemPossSuperiors: container\r
5924 systemMayContain: nameServiceFlags\r
5925 defaultSecurityDescriptor: \r
5926  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5927  RPLCLORC;;;AU)\r
5928 systemFlags: 16\r
5929 defaultHidingValue: TRUE\r
5930 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5931 defaultObjectCategory: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X\r
5933 dn: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X\r
5934 changetype: add\r
5935 objectClass: top\r
5936 objectClass: classSchema\r
5937 cn: rpc-Entry\r
5938 subClassOf: connectionPoint\r
5939 governsID: 1.2.840.113556.1.5.27\r
5940 rDNAttID: cn\r
5941 showInAdvancedViewOnly: TRUE\r
5942 adminDisplayName: rpc-Entry\r
5943 adminDescription: rpc-Entry\r
5944 objectClassCategory: 2\r
5945 lDAPDisplayName: rpcEntry\r
5946 schemaIDGUID:: rHqWv+YN0BGihQCqADBJ4g==\r
5947 systemOnly: FALSE\r
5948 systemPossSuperiors: container\r
5949 defaultSecurityDescriptor: \r
5950  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5951  RPLCLORC;;;AU)\r
5952 systemFlags: 16\r
5953 defaultHidingValue: TRUE\r
5954 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5955 defaultObjectCategory: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X\r
5957 dn: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X\r
5958 changetype: add\r
5959 objectClass: top\r
5960 objectClass: classSchema\r
5961 cn: rpc-Group\r
5962 subClassOf: rpcEntry\r
5963 governsID: 1.2.840.113556.1.5.80\r
5964 rDNAttID: cn\r
5965 showInAdvancedViewOnly: TRUE\r
5966 adminDisplayName: rpc-Group\r
5967 adminDescription: rpc-Group\r
5968 objectClassCategory: 1\r
5969 lDAPDisplayName: rpcGroup\r
5970 schemaIDGUID:: 3xthiPSM0BGv2gDAT9kwyQ==\r
5971 systemOnly: FALSE\r
5972 systemPossSuperiors: container\r
5973 systemMayContain: rpcNsObjectID\r
5974 systemMayContain: rpcNsGroup\r
5975 defaultSecurityDescriptor: \r
5976  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5977  RPLCLORC;;;AU)\r
5978 systemFlags: 16\r
5979 defaultHidingValue: TRUE\r
5980 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5981 defaultObjectCategory: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X\r
5983 dn: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X\r
5984 changetype: add\r
5985 objectClass: top\r
5986 objectClass: classSchema\r
5987 cn: rpc-Profile\r
5988 subClassOf: rpcEntry\r
5989 governsID: 1.2.840.113556.1.5.82\r
5990 rDNAttID: cn\r
5991 showInAdvancedViewOnly: TRUE\r
5992 adminDisplayName: rpc-Profile\r
5993 adminDescription: rpc-Profile\r
5994 objectClassCategory: 1\r
5995 lDAPDisplayName: rpcProfile\r
5996 schemaIDGUID:: 4RthiPSM0BGv2gDAT9kwyQ==\r
5997 systemOnly: FALSE\r
5998 systemPossSuperiors: container\r
5999 defaultSecurityDescriptor: \r
6000  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6001  RPLCLORC;;;AU)\r
6002 systemFlags: 16\r
6003 defaultHidingValue: TRUE\r
6004 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6005 defaultObjectCategory: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X\r
6007 dn: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X\r
6008 changetype: add\r
6009 objectClass: top\r
6010 objectClass: classSchema\r
6011 cn: rpc-Profile-Element\r
6012 subClassOf: rpcEntry\r
6013 governsID: 1.2.840.113556.1.5.26\r
6014 rDNAttID: cn\r
6015 showInAdvancedViewOnly: TRUE\r
6016 adminDisplayName: rpc-Profile-Element\r
6017 adminDescription: rpc-Profile-Element\r
6018 objectClassCategory: 1\r
6019 lDAPDisplayName: rpcProfileElement\r
6020 schemaIDGUID:: z1OW8tB60BGv1gDAT9kwyQ==\r
6021 systemOnly: FALSE\r
6022 systemPossSuperiors: rpcProfile\r
6023 systemMayContain: rpcNsProfileEntry\r
6024 systemMayContain: rpcNsAnnotation\r
6025 systemMustContain: rpcNsPriority\r
6026 systemMustContain: rpcNsInterfaceID\r
6027 defaultSecurityDescriptor: \r
6028  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6029  RPLCLORC;;;AU)\r
6030 systemFlags: 16\r
6031 defaultHidingValue: TRUE\r
6032 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6033 defaultObjectCategory: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X\r
6035 dn: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X\r
6036 changetype: add\r
6037 objectClass: top\r
6038 objectClass: classSchema\r
6039 cn: rpc-Server\r
6040 subClassOf: rpcEntry\r
6041 governsID: 1.2.840.113556.1.5.81\r
6042 rDNAttID: cn\r
6043 showInAdvancedViewOnly: TRUE\r
6044 adminDisplayName: rpc-Server\r
6045 adminDescription: rpc-Server\r
6046 objectClassCategory: 1\r
6047 lDAPDisplayName: rpcServer\r
6048 schemaIDGUID:: 4BthiPSM0BGv2gDAT9kwyQ==\r
6049 systemOnly: FALSE\r
6050 systemPossSuperiors: container\r
6051 systemMayContain: rpcNsObjectID\r
6052 systemMayContain: rpcNsEntryFlags\r
6053 systemMayContain: rpcNsCodeset\r
6054 defaultSecurityDescriptor: \r
6055  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6056  RPLCLORC;;;AU)\r
6057 systemFlags: 16\r
6058 defaultHidingValue: TRUE\r
6059 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6060 defaultObjectCategory: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X\r
6062 dn: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X\r
6063 changetype: add\r
6064 objectClass: top\r
6065 objectClass: classSchema\r
6066 cn: rpc-Server-Element\r
6067 subClassOf: rpcEntry\r
6068 governsID: 1.2.840.113556.1.5.73\r
6069 rDNAttID: cn\r
6070 showInAdvancedViewOnly: TRUE\r
6071 adminDisplayName: rpc-Server-Element\r
6072 adminDescription: rpc-Server-Element\r
6073 objectClassCategory: 1\r
6074 lDAPDisplayName: rpcServerElement\r
6075 schemaIDGUID:: 0FOW8tB60BGv1gDAT9kwyQ==\r
6076 systemOnly: FALSE\r
6077 systemPossSuperiors: rpcServer\r
6078 systemMustContain: rpcNsTransferSyntax\r
6079 systemMustContain: rpcNsInterfaceID\r
6080 systemMustContain: rpcNsBindings\r
6081 defaultSecurityDescriptor: \r
6082  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6083  RPLCLORC;;;AU)\r
6084 systemFlags: 16\r
6085 defaultHidingValue: TRUE\r
6086 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6087 defaultObjectCategory: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X\r
6089 dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6090 changetype: add\r
6091 objectClass: top\r
6092 objectClass: classSchema\r
6093 cn: RRAS-Administration-Connection-Point\r
6094 subClassOf: serviceAdministrationPoint\r
6095 governsID: 1.2.840.113556.1.5.150\r
6096 rDNAttID: cn\r
6097 showInAdvancedViewOnly: TRUE\r
6098 adminDisplayName: RRAS-Administration-Connection-Point\r
6099 adminDescription: RRAS-Administration-Connection-Point\r
6100 objectClassCategory: 1\r
6101 lDAPDisplayName: rRASAdministrationConnectionPoint\r
6102 schemaIDGUID:: vsU5KmCJ0RGuvAAA+ANnwQ==\r
6103 systemOnly: FALSE\r
6104 systemPossSuperiors: computer\r
6105 systemMayContain: msRRASAttribute\r
6106 defaultSecurityDescriptor: \r
6107  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
6108  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
6109 systemFlags: 16\r
6110 defaultHidingValue: TRUE\r
6111 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6112 defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6114 dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X\r
6115 changetype: add\r
6116 objectClass: top\r
6117 objectClass: classSchema\r
6118 cn: RRAS-Administration-Dictionary\r
6119 subClassOf: top\r
6120 governsID: 1.2.840.113556.1.5.156\r
6121 rDNAttID: cn\r
6122 showInAdvancedViewOnly: TRUE\r
6123 adminDisplayName: RRAS-Administration-Dictionary\r
6124 adminDescription: RRAS-Administration-Dictionary\r
6125 objectClassCategory: 1\r
6126 lDAPDisplayName: rRASAdministrationDictionary\r
6127 schemaIDGUID:: rpib842T0RGuvQAA+ANnwQ==\r
6128 systemOnly: FALSE\r
6129 systemPossSuperiors: container\r
6130 systemMayContain: msRRASVendorAttributeEntry\r
6131 defaultSecurityDescriptor: \r
6132  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
6133  WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
6134 systemFlags: 16\r
6135 defaultHidingValue: TRUE\r
6136 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6137 defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X\r
6139 dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X\r
6140 changetype: add\r
6141 objectClass: top\r
6142 objectClass: classSchema\r
6143 cn: Sam-Domain\r
6144 subClassOf: top\r
6145 governsID: 1.2.840.113556.1.5.3\r
6146 rDNAttID: cn\r
6147 showInAdvancedViewOnly: TRUE\r
6148 adminDisplayName: Sam-Domain\r
6149 adminDescription: Sam-Domain\r
6150 objectClassCategory: 3\r
6151 lDAPDisplayName: samDomain\r
6152 schemaIDGUID:: kHqWv+YN0BGihQCqADBJ4g==\r
6153 systemOnly: FALSE\r
6154 systemMayContain: treeName\r
6155 systemMayContain: rIDManagerReference\r
6156 systemMayContain: replicaSource\r
6157 systemMayContain: pwdProperties\r
6158 systemMayContain: pwdHistoryLength\r
6159 systemMayContain: privateKey\r
6160 systemMayContain: pekList\r
6161 systemMayContain: pekKeyChangeInterval\r
6162 systemMayContain: nTMixedDomain\r
6163 systemMayContain: nextRid\r
6164 systemMayContain: nETBIOSName\r
6165 systemMayContain: msDS-PerUserTrustTombstonesQuota\r
6166 systemMayContain: msDS-PerUserTrustQuota\r
6167 systemMayContain: ms-DS-MachineAccountQuota\r
6168 systemMayContain: msDS-LogonTimeSyncInterval\r
6169 systemMayContain: msDS-AllUsersTrustQuota\r
6170 systemMayContain: modifiedCountAtLastProm\r
6171 systemMayContain: minPwdLength\r
6172 systemMayContain: minPwdAge\r
6173 systemMayContain: maxPwdAge\r
6174 systemMayContain: lSAModifiedCount\r
6175 systemMayContain: lSACreationTime\r
6176 systemMayContain: lockoutThreshold\r
6177 systemMayContain: lockoutDuration\r
6178 systemMayContain: lockOutObservationWindow\r
6179 systemMayContain: gPOptions\r
6180 systemMayContain: gPLink\r
6181 systemMayContain: eFSPolicy\r
6182 systemMayContain: domainPolicyObject\r
6183 systemMayContain: desktopProfile\r
6184 systemMayContain: description\r
6185 systemMayContain: defaultLocalPolicyObject\r
6186 systemMayContain: creationTime\r
6187 systemMayContain: controlAccessRights\r
6188 systemMayContain: cACertificate\r
6189 systemMayContain: builtinModifiedCount\r
6190 systemMayContain: builtinCreationTime\r
6191 systemMayContain: auditingPolicy\r
6192 systemAuxiliaryClass: samDomainBase\r
6193 defaultSecurityDescriptor: \r
6194  D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-2063560558-3296776465\r
6195  -833389195-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(O\r
6196  A;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f\r
6197  -00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;113\r
6198  1f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2\r
6199  dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCW\r
6200  DWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDD\r
6201  TSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967a\r
6202  ba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2\r
6203  d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-90\r
6204  20-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-2\r
6205  0c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP\r
6206  ;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)\r
6207  (OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0\r
6208  de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-1\r
6209  1d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422\r
6210  -00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a\r
6211  2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;b\r
6212  c0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(O\r
6213  A;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015\r
6214  E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9\r
6215  B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU\r
6216  )(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-a\r
6217  b7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba\r
6218  -0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f6\r
6219  08;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e\r
6220  -00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e4\r
6221  8-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131f\r
6222  6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda64\r
6223  0c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d-\r
6224  4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5\r
6225  -32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad\r
6226  -4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)(\r
6227  OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79\r
6228  f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(O\r
6229  A;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3c\r
6230  -465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9b\r
6231  026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:(\r
6232  AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1\r
6233  -b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bb\r
6234  f-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)\r
6235 systemFlags: 16\r
6236 defaultHidingValue: TRUE\r
6237 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6238 defaultObjectCategory: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X\r
6240 dn: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X\r
6241 changetype: add\r
6242 objectClass: top\r
6243 objectClass: classSchema\r
6244 cn: Sam-Domain-Base\r
6245 subClassOf: top\r
6246 governsID: 1.2.840.113556.1.5.2\r
6247 rDNAttID: cn\r
6248 showInAdvancedViewOnly: TRUE\r
6249 adminDisplayName: Sam-Domain-Base\r
6250 adminDescription: Sam-Domain-Base\r
6251 objectClassCategory: 3\r
6252 lDAPDisplayName: samDomainBase\r
6253 schemaIDGUID:: kXqWv+YN0BGihQCqADBJ4g==\r
6254 systemOnly: FALSE\r
6255 systemMayContain: uASCompat\r
6256 systemMayContain: serverState\r
6257 systemMayContain: serverRole\r
6258 systemMayContain: revision\r
6259 systemMayContain: pwdProperties\r
6260 systemMayContain: pwdHistoryLength\r
6261 systemMayContain: oEMInformation\r
6262 systemMayContain: objectSid\r
6263 systemMayContain: nTSecurityDescriptor\r
6264 systemMayContain: nextRid\r
6265 systemMayContain: modifiedCountAtLastProm\r
6266 systemMayContain: modifiedCount\r
6267 systemMayContain: minPwdLength\r
6268 systemMayContain: minPwdAge\r
6269 systemMayContain: maxPwdAge\r
6270 systemMayContain: lockoutThreshold\r
6271 systemMayContain: lockoutDuration\r
6272 systemMayContain: lockOutObservationWindow\r
6273 systemMayContain: forceLogoff\r
6274 systemMayContain: domainReplica\r
6275 systemMayContain: creationTime\r
6276 systemFlags: 16\r
6277 defaultHidingValue: TRUE\r
6278 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6279 defaultObjectCategory: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X\r
6281 dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X\r
6282 changetype: add\r
6283 objectClass: top\r
6284 objectClass: classSchema\r
6285 cn: Sam-Server\r
6286 subClassOf: securityObject\r
6287 governsID: 1.2.840.113556.1.5.5\r
6288 rDNAttID: cn\r
6289 showInAdvancedViewOnly: TRUE\r
6290 adminDisplayName: Sam-Server\r
6291 adminDescription: Sam-Server\r
6292 objectClassCategory: 1\r
6293 lDAPDisplayName: samServer\r
6294 schemaIDGUID:: rXqWv+YN0BGihQCqADBJ4g==\r
6295 systemOnly: FALSE\r
6296 systemPossSuperiors: domainDNS\r
6297 systemMayContain: samDomainUpdates\r
6298 defaultSecurityDescriptor: \r
6299  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6300  RPLCLORC;;;AU)(A;;RPLCLORC;;;RU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;\r
6301  AU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;RU)\r
6302 systemFlags: 16\r
6303 defaultHidingValue: TRUE\r
6304 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6305 defaultObjectCategory: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X\r
6307 dn: CN=Secret,CN=Schema,CN=Configuration,DC=X\r
6308 changetype: add\r
6309 objectClass: top\r
6310 objectClass: classSchema\r
6311 cn: Secret\r
6312 subClassOf: leaf\r
6313 governsID: 1.2.840.113556.1.5.28\r
6314 rDNAttID: cn\r
6315 showInAdvancedViewOnly: TRUE\r
6316 adminDisplayName: Secret\r
6317 adminDescription: Secret\r
6318 objectClassCategory: 1\r
6319 lDAPDisplayName: secret\r
6320 schemaIDGUID:: rnqWv+YN0BGihQCqADBJ4g==\r
6321 systemOnly: FALSE\r
6322 systemPossSuperiors: container\r
6323 systemMayContain: priorValue\r
6324 systemMayContain: priorSetTime\r
6325 systemMayContain: lastSetTime\r
6326 systemMayContain: currentValue\r
6327 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
6328 systemFlags: 16\r
6329 defaultHidingValue: TRUE\r
6330 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6331 defaultObjectCategory: CN=Secret,CN=Schema,CN=Configuration,DC=X\r
6333 dn: CN=Security-Object,CN=Schema,CN=Configuration,DC=X\r
6334 changetype: add\r
6335 objectClass: top\r
6336 objectClass: classSchema\r
6337 cn: Security-Object\r
6338 subClassOf: top\r
6339 governsID: 1.2.840.113556.1.5.1\r
6340 rDNAttID: cn\r
6341 showInAdvancedViewOnly: TRUE\r
6342 adminDisplayName: Security-Object\r
6343 adminDescription: Security-Object\r
6344 objectClassCategory: 2\r
6345 lDAPDisplayName: securityObject\r
6346 schemaIDGUID:: r3qWv+YN0BGihQCqADBJ4g==\r
6347 systemOnly: FALSE\r
6348 systemPossSuperiors: container\r
6349 systemMustContain: cn\r
6350 defaultSecurityDescriptor: \r
6351  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6352  RPLCLORC;;;AU)\r
6353 systemFlags: 16\r
6354 defaultHidingValue: TRUE\r
6355 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6356 defaultObjectCategory: CN=Security-Object,CN=Schema,CN=Configuration,DC=X\r
6358 dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X\r
6359 changetype: add\r
6360 objectClass: top\r
6361 objectClass: classSchema\r
6362 cn: Security-Principal\r
6363 subClassOf: top\r
6364 governsID: 1.2.840.113556.1.5.6\r
6365 rDNAttID: cn\r
6366 showInAdvancedViewOnly: TRUE\r
6367 adminDisplayName: Security-Principal\r
6368 adminDescription: Security-Principal\r
6369 objectClassCategory: 3\r
6370 lDAPDisplayName: securityPrincipal\r
6371 schemaIDGUID:: sHqWv+YN0BGihQCqADBJ4g==\r
6372 systemOnly: FALSE\r
6373 systemMayContain: supplementalCredentials\r
6374 systemMayContain: sIDHistory\r
6375 systemMayContain: securityIdentifier\r
6376 systemMayContain: sAMAccountType\r
6377 systemMayContain: rid\r
6378 systemMayContain: msds-tokenGroupNamesNoGCAcceptable\r
6379 systemMayContain: msds-tokenGroupNamesGlobalAndUniversal\r
6380 systemMayContain: msds-tokenGroupNames\r
6381 systemMayContain: tokenGroupsNoGCAcceptable\r
6382 systemMayContain: tokenGroupsGlobalAndUniversal\r
6383 systemMayContain: tokenGroups\r
6384 systemMayContain: nTSecurityDescriptor\r
6385 systemMayContain: msDS-KeyVersionNumber\r
6386 systemMayContain: altSecurityIdentities\r
6387 systemMayContain: accountNameHistory\r
6388 systemMustContain: sAMAccountName\r
6389 systemMustContain: objectSid\r
6390 systemFlags: 16\r
6391 defaultHidingValue: TRUE\r
6392 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6393 defaultObjectCategory: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X\r
6395 dn: CN=Server,CN=Schema,CN=Configuration,DC=X\r
6396 changetype: add\r
6397 objectClass: top\r
6398 objectClass: classSchema\r
6399 cn: Server\r
6400 subClassOf: top\r
6401 governsID: 1.2.840.113556.1.5.17\r
6402 rDNAttID: cn\r
6403 showInAdvancedViewOnly: TRUE\r
6404 adminDisplayName: Server\r
6405 adminDescription: Server\r
6406 objectClassCategory: 1\r
6407 lDAPDisplayName: server\r
6408 schemaIDGUID:: knqWv+YN0BGihQCqADBJ4g==\r
6409 systemOnly: FALSE\r
6410 systemPossSuperiors: serversContainer\r
6411 systemMayContain: msDS-IsUserCachableAtRodc\r
6412 systemMayContain: msDS-SiteName\r
6413 systemMayContain: msDS-isRODC\r
6414 systemMayContain: msDS-isGC\r
6415 systemMayContain: mailAddress\r
6416 systemMayContain: serverReference\r
6417 systemMayContain: serialNumber\r
6418 systemMayContain: managedBy\r
6419 systemMayContain: dNSHostName\r
6420 systemMayContain: bridgeheadTransportList\r
6421 defaultSecurityDescriptor: \r
6422  D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A\r
6423  ;;RPLCLORC;;;AU)\r
6424 systemFlags: 16\r
6425 defaultHidingValue: TRUE\r
6426 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6427 defaultObjectCategory: CN=Server,CN=Schema,CN=Configuration,DC=X\r
6429 dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X\r
6430 changetype: add\r
6431 objectClass: top\r
6432 objectClass: classSchema\r
6433 cn: Servers-Container\r
6434 subClassOf: top\r
6435 governsID: 1.2.840.113556.1.5.7000.48\r
6436 rDNAttID: cn\r
6437 showInAdvancedViewOnly: TRUE\r
6438 adminDisplayName: Servers-Container\r
6439 adminDescription: Servers-Container\r
6440 objectClassCategory: 1\r
6441 lDAPDisplayName: serversContainer\r
6442 schemaIDGUID:: wKyA9/BW0RGpxgAA+ANnwQ==\r
6443 systemOnly: FALSE\r
6444 systemPossSuperiors: site\r
6445 defaultSecurityDescriptor: \r
6446  D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)\r
6447 systemFlags: 16\r
6448 defaultHidingValue: TRUE\r
6449 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6450 defaultObjectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X\r
6452 dn: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X\r
6453 changetype: add\r
6454 objectClass: top\r
6455 objectClass: classSchema\r
6456 cn: Service-Administration-Point\r
6457 subClassOf: serviceConnectionPoint\r
6458 governsID: 1.2.840.113556.1.5.94\r
6459 rDNAttID: cn\r
6460 showInAdvancedViewOnly: TRUE\r
6461 adminDisplayName: Service-Administration-Point\r
6462 adminDescription: Service-Administration-Point\r
6463 objectClassCategory: 1\r
6464 lDAPDisplayName: serviceAdministrationPoint\r
6465 schemaIDGUID:: IzGxty640BGv7gAA+ANnwQ==\r
6466 systemOnly: FALSE\r
6467 systemPossSuperiors: computer\r
6468 defaultSecurityDescriptor: \r
6469  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6470  RPLCLORC;;;AU)\r
6471 systemFlags: 16\r
6472 defaultHidingValue: TRUE\r
6473 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6474 defaultObjectCategory: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X\r
6476 dn: CN=Service-Class,CN=Schema,CN=Configuration,DC=X\r
6477 changetype: add\r
6478 objectClass: top\r
6479 objectClass: classSchema\r
6480 cn: Service-Class\r
6481 subClassOf: leaf\r
6482 governsID: 1.2.840.113556.1.5.29\r
6483 rDNAttID: cn\r
6484 showInAdvancedViewOnly: TRUE\r
6485 adminDisplayName: Service-Class\r
6486 adminDescription: Service-Class\r
6487 objectClassCategory: 1\r
6488 lDAPDisplayName: serviceClass\r
6489 schemaIDGUID:: sXqWv+YN0BGihQCqADBJ4g==\r
6490 systemOnly: FALSE\r
6491 systemPossSuperiors: container\r
6492 systemMayContain: serviceClassInfo\r
6493 systemMustContain: serviceClassID\r
6494 systemMustContain: displayName\r
6495 defaultSecurityDescriptor: \r
6496  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6497  RPLCLORC;;;AU)\r
6498 systemFlags: 16\r
6499 defaultHidingValue: TRUE\r
6500 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6501 defaultObjectCategory: CN=Service-Class,CN=Schema,CN=Configuration,DC=X\r
6503 dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6504 changetype: add\r
6505 objectClass: top\r
6506 objectClass: classSchema\r
6507 cn: Service-Connection-Point\r
6508 subClassOf: connectionPoint\r
6509 governsID: 1.2.840.113556.1.5.126\r
6510 rDNAttID: cn\r
6511 showInAdvancedViewOnly: TRUE\r
6512 adminDisplayName: Service-Connection-Point\r
6513 adminDescription: Service-Connection-Point\r
6514 objectClassCategory: 1\r
6515 lDAPDisplayName: serviceConnectionPoint\r
6516 schemaIDGUID:: wQ5jKNVB0RGpwQAA+ANnwQ==\r
6517 systemOnly: FALSE\r
6518 systemPossSuperiors: organizationalUnit\r
6519 systemPossSuperiors: container\r
6520 systemPossSuperiors: computer\r
6521 systemMayContain: versionNumberLo\r
6522 systemMayContain: versionNumberHi\r
6523 systemMayContain: versionNumber\r
6524 systemMayContain: vendor\r
6525 systemMayContain: serviceDNSNameType\r
6526 systemMayContain: serviceDNSName\r
6527 systemMayContain: serviceClassName\r
6528 systemMayContain: serviceBindingInformation\r
6529 systemMayContain: appSchemaVersion\r
6530 defaultSecurityDescriptor: \r
6531  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;\r
6532  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)\r
6533 systemFlags: 16\r
6534 defaultHidingValue: TRUE\r
6535 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6536 defaultObjectCategory: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6538 dn: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X\r
6539 changetype: add\r
6540 objectClass: top\r
6541 objectClass: classSchema\r
6542 cn: Service-Instance\r
6543 subClassOf: connectionPoint\r
6544 governsID: 1.2.840.113556.1.5.30\r
6545 rDNAttID: cn\r
6546 showInAdvancedViewOnly: TRUE\r
6547 adminDisplayName: Service-Instance\r
6548 adminDescription: Service-Instance\r
6549 objectClassCategory: 1\r
6550 lDAPDisplayName: serviceInstance\r
6551 schemaIDGUID:: snqWv+YN0BGihQCqADBJ4g==\r
6552 systemOnly: FALSE\r
6553 systemPossSuperiors: container\r
6554 systemMayContain: winsockAddresses\r
6555 systemMayContain: serviceInstanceVersion\r
6556 systemMustContain: serviceClassID\r
6557 systemMustContain: displayName\r
6558 defaultSecurityDescriptor: \r
6559  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6560  RPLCLORC;;;AU)\r
6561 systemFlags: 16\r
6562 defaultHidingValue: TRUE\r
6563 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6564 defaultObjectCategory: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X\r
6566 dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X\r
6567 changetype: add\r
6568 objectClass: top\r
6569 objectClass: classSchema\r
6570 cn: simpleSecurityObject\r
6571 subClassOf: top\r
6572 governsID: 0.9.2342.19200300.100.4.19\r
6573 mayContain: userPassword\r
6574 rDNAttID: cn\r
6575 showInAdvancedViewOnly: TRUE\r
6576 adminDisplayName: simpleSecurityObject\r
6577 adminDescription: \r
6578  The simpleSecurityObject object class is used to allow an entry to have a user\r
6579  Password attribute when an entry's principal object classes do not allow userP\r
6580  assword as an attribute type.\r
6581 objectClassCategory: 3\r
6582 lDAPDisplayName: simpleSecurityObject\r
6583 schemaIDGUID:: C5vmX0bhFU+wq8Hl1IjglA==\r
6584 systemOnly: FALSE\r
6585 defaultSecurityDescriptor: \r
6586  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
6587  (A;;RPLCLORC;;;AU)\r
6588 defaultHidingValue: TRUE\r
6589 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6590 defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X\r
6592 dn: CN=Site,CN=Schema,CN=Configuration,DC=X\r
6593 changetype: add\r
6594 objectClass: top\r
6595 objectClass: classSchema\r
6596 cn: Site\r
6597 subClassOf: top\r
6598 governsID: 1.2.840.113556.1.5.31\r
6599 rDNAttID: cn\r
6600 showInAdvancedViewOnly: TRUE\r
6601 adminDisplayName: Site\r
6602 adminDescription: Site\r
6603 objectClassCategory: 1\r
6604 lDAPDisplayName: site\r
6605 schemaIDGUID:: s3qWv+YN0BGihQCqADBJ4g==\r
6606 systemOnly: FALSE\r
6607 systemPossSuperiors: sitesContainer\r
6608 systemMayContain: msDS-BridgeHeadServersUsed\r
6609 systemMayContain: notificationList\r
6610 systemMayContain: mSMQSiteID\r
6611 systemMayContain: mSMQSiteForeign\r
6612 systemMayContain: mSMQNt4Stub\r
6613 systemMayContain: mSMQInterval2\r
6614 systemMayContain: mSMQInterval1\r
6615 systemMayContain: managedBy\r
6616 systemMayContain: location\r
6617 systemMayContain: gPOptions\r
6618 systemMayContain: gPLink\r
6619 defaultSecurityDescriptor: \r
6620  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED)\r
6621 systemFlags: 16\r
6622 defaultHidingValue: TRUE\r
6623 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6624 defaultObjectCategory: CN=Site,CN=Schema,CN=Configuration,DC=X\r
6626 dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X\r
6627 changetype: add\r
6628 objectClass: top\r
6629 objectClass: classSchema\r
6630 cn: Site-Link\r
6631 subClassOf: top\r
6632 governsID: 1.2.840.113556.1.5.147\r
6633 rDNAttID: cn\r
6634 showInAdvancedViewOnly: TRUE\r
6635 adminDisplayName: Site-Link\r
6636 adminDescription: Site-Link\r
6637 objectClassCategory: 1\r
6638 lDAPDisplayName: siteLink\r
6639 schemaIDGUID:: 3iwM1VGJ0RGuvAAA+ANnwQ==\r
6640 systemOnly: FALSE\r
6641 systemPossSuperiors: interSiteTransport\r
6642 systemMayContain: schedule\r
6643 systemMayContain: replInterval\r
6644 systemMayContain: options\r
6645 systemMayContain: cost\r
6646 systemMustContain: siteList\r
6647 defaultSecurityDescriptor: \r
6648  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6649  RPLCLORC;;;AU)\r
6650 systemFlags: 16\r
6651 defaultHidingValue: FALSE\r
6652 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6653 defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X\r
6655 dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X\r
6656 changetype: add\r
6657 objectClass: top\r
6658 objectClass: classSchema\r
6659 cn: Site-Link-Bridge\r
6660 subClassOf: top\r
6661 governsID: 1.2.840.113556.1.5.148\r
6662 rDNAttID: cn\r
6663 showInAdvancedViewOnly: TRUE\r
6664 adminDisplayName: Site-Link-Bridge\r
6665 adminDescription: Site-Link-Bridge\r
6666 objectClassCategory: 1\r
6667 lDAPDisplayName: siteLinkBridge\r
6668 schemaIDGUID:: 3ywM1VGJ0RGuvAAA+ANnwQ==\r
6669 systemOnly: FALSE\r
6670 systemPossSuperiors: interSiteTransport\r
6671 systemMustContain: siteLinkList\r
6672 defaultSecurityDescriptor: \r
6673  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6674  RPLCLORC;;;AU)\r
6675 systemFlags: 16\r
6676 defaultHidingValue: FALSE\r
6677 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6678 defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X\r
6680 dn: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X\r
6681 changetype: add\r
6682 objectClass: top\r
6683 objectClass: classSchema\r
6684 cn: Sites-Container\r
6685 subClassOf: top\r
6686 governsID: 1.2.840.113556.1.5.107\r
6687 rDNAttID: cn\r
6688 showInAdvancedViewOnly: TRUE\r
6689 adminDisplayName: Sites-Container\r
6690 adminDescription: Sites-Container\r
6691 objectClassCategory: 1\r
6692 lDAPDisplayName: sitesContainer\r
6693 schemaIDGUID:: 2hdBemfN0BGv/wAA+ANnwQ==\r
6694 systemOnly: FALSE\r
6695 systemPossSuperiors: configuration\r
6696 defaultSecurityDescriptor: \r
6697  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6698  RPLCLORC;;;AU)\r
6699 systemFlags: 16\r
6700 defaultHidingValue: TRUE\r
6701 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6702 defaultObjectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X\r
6704 dn: CN=Storage,CN=Schema,CN=Configuration,DC=X\r
6705 changetype: add\r
6706 objectClass: top\r
6707 objectClass: classSchema\r
6708 cn: Storage\r
6709 subClassOf: connectionPoint\r
6710 governsID: 1.2.840.113556.1.5.33\r
6711 rDNAttID: cn\r
6712 showInAdvancedViewOnly: TRUE\r
6713 adminDisplayName: Storage\r
6714 adminDescription: Storage\r
6715 objectClassCategory: 1\r
6716 lDAPDisplayName: storage\r
6717 schemaIDGUID:: tXqWv+YN0BGihQCqADBJ4g==\r
6718 systemOnly: FALSE\r
6719 systemPossSuperiors: container\r
6720 systemMayContain: monikerDisplayName\r
6721 systemMayContain: moniker\r
6722 systemMayContain: iconPath\r
6723 defaultSecurityDescriptor: \r
6724  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6725  RPLCLORC;;;AU)\r
6726 systemFlags: 16\r
6727 defaultHidingValue: TRUE\r
6728 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6729 defaultObjectCategory: CN=Storage,CN=Schema,CN=Configuration,DC=X\r
6731 dn: CN=Subnet,CN=Schema,CN=Configuration,DC=X\r
6732 changetype: add\r
6733 objectClass: top\r
6734 objectClass: classSchema\r
6735 cn: Subnet\r
6736 subClassOf: top\r
6737 governsID: 1.2.840.113556.1.5.96\r
6738 rDNAttID: cn\r
6739 showInAdvancedViewOnly: TRUE\r
6740 adminDisplayName: Subnet\r
6741 adminDescription: Subnet\r
6742 objectClassCategory: 1\r
6743 lDAPDisplayName: subnet\r
6744 schemaIDGUID:: JDGxty640BGv7gAA+ANnwQ==\r
6745 systemOnly: FALSE\r
6746 systemPossSuperiors: subnetContainer\r
6747 systemMayContain: siteObject\r
6748 systemMayContain: physicalLocationObject\r
6749 systemMayContain: location\r
6750 defaultSecurityDescriptor: \r
6751  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6752  RPLCLORC;;;AU)\r
6753 systemFlags: 16\r
6754 defaultHidingValue: TRUE\r
6755 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6756 defaultObjectCategory: CN=Subnet,CN=Schema,CN=Configuration,DC=X\r
6758 dn: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X\r
6759 changetype: add\r
6760 objectClass: top\r
6761 objectClass: classSchema\r
6762 cn: Subnet-Container\r
6763 subClassOf: top\r
6764 governsID: 1.2.840.113556.1.5.95\r
6765 rDNAttID: cn\r
6766 showInAdvancedViewOnly: TRUE\r
6767 adminDisplayName: Subnet-Container\r
6768 adminDescription: Subnet-Container\r
6769 objectClassCategory: 1\r
6770 lDAPDisplayName: subnetContainer\r
6771 schemaIDGUID:: JTGxty640BGv7gAA+ANnwQ==\r
6772 systemOnly: FALSE\r
6773 systemPossSuperiors: sitesContainer\r
6774 defaultSecurityDescriptor: \r
6775  D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC\r
6776  LORC;;;AU)\r
6777 systemFlags: 16\r
6778 defaultHidingValue: TRUE\r
6779 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6780 defaultObjectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X\r
6782 dn: CN=Top,CN=Schema,CN=Configuration,DC=X\r
6783 changetype: add\r
6784 objectClass: top\r
6785 objectClass: classSchema\r
6786 cn: Top\r
6787 subClassOf: top\r
6788 governsID: 2.5.6.0\r
6789 mayContain: msSFU30PosixMemberOf\r
6790 mayContain: msDFSR-ComputerReferenceBL\r
6791 mayContain: msDFSR-MemberReferenceBL\r
6792 mayContain: msDS-ObjectReferenceBL\r
6793 rDNAttID: cn\r
6794 showInAdvancedViewOnly: TRUE\r
6795 adminDisplayName: Top\r
6796 adminDescription: Top\r
6797 objectClassCategory: 2\r
6798 lDAPDisplayName: top\r
6799 schemaIDGUID:: t3qWv+YN0BGihQCqADBJ4g==\r
6800 systemOnly: TRUE\r
6801 systemPossSuperiors: lostAndFound\r
6802 systemMayContain: msDS-ObjectSoa\r
6803 systemMayContain: msDS-SourceAnchor\r
6804 systemMayContain: msDS-CloudAnchor\r
6805 systemMayContain: msDS-ReplValueMetaDataExt\r
6806 systemMayContain: msDS-parentdistname\r
6807 systemMayContain: msds-memberTransitive\r
6808 systemMayContain: msds-memberOfTransitive\r
6809 systemMayContain: msDS-TDOEgressBL\r
6810 systemMayContain: msDS-TDOIngressBL\r
6811 systemMayContain: msDS-ValueTypeReferenceBL\r
6812 systemMayContain: msDS-IsPrimaryComputerFor\r
6813 systemMayContain: msDS-ClaimSharesPossibleValuesWithBL\r
6814 systemMayContain: msDS-MembersOfResourcePropertyListBL\r
6815 systemMayContain: msDS-EnabledFeatureBL\r
6816 systemMayContain: msDS-LastKnownRDN\r
6817 systemMayContain: msDS-HostServiceAccountBL\r
6818 systemMayContain: msDS-OIDToGroupLinkBl\r
6819 systemMayContain: msDS-LocalEffectiveRecycleTime\r
6820 systemMayContain: msDS-LocalEffectiveDeletionTime\r
6821 systemMayContain: msDS-PSOApplied\r
6822 systemMayContain: msDS-NcType\r
6823 systemMayContain: msDS-PrincipalName\r
6824 systemMayContain: msDS-RevealedListBL\r
6825 systemMayContain: msDS-NC-RO-Replica-Locations-BL\r
6826 systemMayContain: msDS-AuthenticatedToAccountlist\r
6827 systemMayContain: msDS-IsPartialReplicaFor\r
6828 systemMayContain: msDS-IsDomainFor\r
6829 systemMayContain: msDS-IsFullReplicaFor\r
6830 systemMayContain: msDS-RevealedDSAs\r
6831 systemMayContain: msDS-KrbTgtLinkBl\r
6832 systemMayContain: url\r
6833 systemMayContain: wWWHomePage\r
6834 systemMayContain: whenCreated\r
6835 systemMayContain: whenChanged\r
6836 systemMayContain: wellKnownObjects\r
6837 systemMayContain: wbemPath\r
6838 systemMayContain: uSNSource\r
6839 systemMayContain: uSNLastObjRem\r
6840 systemMayContain: USNIntersite\r
6841 systemMayContain: uSNDSALastObjRemoved\r
6842 systemMayContain: uSNCreated\r
6843 systemMayContain: uSNChanged\r
6844 systemMayContain: systemFlags\r
6845 systemMayContain: subSchemaSubEntry\r
6846 systemMayContain: subRefs\r
6847 systemMayContain: structuralObjectClass\r
6848 systemMayContain: siteObjectBL\r
6849 systemMayContain: serverReferenceBL\r
6850 systemMayContain: sDRightsEffective\r
6851 systemMayContain: revision\r
6852 systemMayContain: repsTo\r
6853 systemMayContain: repsFrom\r
6854 systemMayContain: directReports\r
6855 systemMayContain: replUpToDateVector\r
6856 systemMayContain: replPropertyMetaData\r
6857 systemMayContain: name\r
6858 systemMayContain: queryPolicyBL\r
6859 systemMayContain: proxyAddresses\r
6860 systemMayContain: proxiedObjectName\r
6861 systemMayContain: possibleInferiors\r
6862 systemMayContain: partialAttributeSet\r
6863 systemMayContain: partialAttributeDeletionList\r
6864 systemMayContain: otherWellKnownObjects\r
6865 systemMayContain: objectVersion\r
6866 systemMayContain: objectGUID\r
6867 systemMayContain: distinguishedName\r
6868 systemMayContain: nonSecurityMemberBL\r
6869 systemMayContain: netbootSCPBL\r
6870 systemMayContain: ownerBL\r
6871 systemMayContain: msDS-ReplValueMetaData\r
6872 systemMayContain: msDS-ReplAttributeMetaData\r
6873 systemMayContain: msDS-NonMembersBL\r
6874 systemMayContain: msDS-NCReplOutboundNeighbors\r
6875 systemMayContain: msDS-NCReplInboundNeighbors\r
6876 systemMayContain: msDS-NCReplCursors\r
6877 systemMayContain: msDS-TasksForAzRoleBL\r
6878 systemMayContain: msDS-TasksForAzTaskBL\r
6879 systemMayContain: msDS-OperationsForAzRoleBL\r
6880 systemMayContain: msDS-OperationsForAzTaskBL\r
6881 systemMayContain: msDS-MembersForAzRoleBL\r
6882 systemMayContain: msDs-masteredBy\r
6883 systemMayContain: mS-DS-ConsistencyGuid\r
6884 systemMayContain: mS-DS-ConsistencyChildCount\r
6885 systemMayContain: msDS-Approx-Immed-Subordinates\r
6886 systemMayContain: msCOM-PartitionSetLink\r
6887 systemMayContain: msCOM-UserLink\r
6888 systemMayContain: modifyTimeStamp\r
6889 systemMayContain: masteredBy\r
6890 systemMayContain: managedObjects\r
6891 systemMayContain: lastKnownParent\r
6892 systemMayContain: isPrivilegeHolder\r
6893 systemMayContain: memberOf\r
6894 systemMayContain: isRecycled\r
6895 systemMayContain: isDeleted\r
6896 systemMayContain: isCriticalSystemObject\r
6897 systemMayContain: showInAdvancedViewOnly\r
6898 systemMayContain: fSMORoleOwner\r
6899 systemMayContain: fRSMemberReferenceBL\r
6900 systemMayContain: frsComputerReferenceBL\r
6901 systemMayContain: fromEntry\r
6902 systemMayContain: flags\r
6903 systemMayContain: extensionName\r
6904 systemMayContain: dSASignature\r
6905 systemMayContain: dSCorePropagationData\r
6906 systemMayContain: displayNamePrintable\r
6907 systemMayContain: displayName\r
6908 systemMayContain: description\r
6909 systemMayContain: createTimeStamp\r
6910 systemMayContain: cn\r
6911 systemMayContain: canonicalName\r
6912 systemMayContain: bridgeheadServerListBL\r
6913 systemMayContain: allowedChildClassesEffective\r
6914 systemMayContain: allowedChildClasses\r
6915 systemMayContain: allowedAttributesEffective\r
6916 systemMayContain: allowedAttributes\r
6917 systemMayContain: adminDisplayName\r
6918 systemMayContain: adminDescription\r
6919 systemMustContain: objectClass\r
6920 systemMustContain: objectCategory\r
6921 systemMustContain: nTSecurityDescriptor\r
6922 systemMustContain: instanceType\r
6923 defaultSecurityDescriptor: \r
6924  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6925  RPLCLORC;;;AU)\r
6926 systemFlags: 16\r
6927 defaultHidingValue: TRUE\r
6928 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6929 defaultObjectCategory: CN=Top,CN=Schema,CN=Configuration,DC=X\r
6931 dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X\r
6932 changetype: add\r
6933 objectClass: top\r
6934 objectClass: classSchema\r
6935 cn: Trusted-Domain\r
6936 subClassOf: leaf\r
6937 governsID: 1.2.840.113556.1.5.34\r
6938 rDNAttID: cn\r
6939 showInAdvancedViewOnly: TRUE\r
6940 adminDisplayName: Trusted-Domain\r
6941 adminDescription: Trusted-Domain\r
6942 objectClassCategory: 1\r
6943 lDAPDisplayName: trustedDomain\r
6944 schemaIDGUID:: uHqWv+YN0BGihQCqADBJ4g==\r
6945 systemOnly: FALSE\r
6946 systemPossSuperiors: container\r
6947 systemMayContain: msDS-EgressClaimsTransformationPolicy\r
6948 systemMayContain: msDS-IngressClaimsTransformationPolicy\r
6949 systemMayContain: trustType\r
6950 systemMayContain: trustPosixOffset\r
6951 systemMayContain: trustPartner\r
6952 systemMayContain: trustDirection\r
6953 systemMayContain: trustAuthOutgoing\r
6954 systemMayContain: trustAuthIncoming\r
6955 systemMayContain: trustAttributes\r
6956 systemMayContain: securityIdentifier\r
6957 systemMayContain: msDS-SupportedEncryptionTypes\r
6958 systemMayContain: msDS-TrustForestTrustInfo\r
6959 systemMayContain: mS-DS-CreatorSID\r
6960 systemMayContain: initialAuthOutgoing\r
6961 systemMayContain: initialAuthIncoming\r
6962 systemMayContain: flatName\r
6963 systemMayContain: domainIdentifier\r
6964 systemMayContain: domainCrossRef\r
6965 systemMayContain: additionalTrustedServiceNames\r
6966 defaultSecurityDescriptor: \r
6967  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6968  RPLCLORC;;;AU)(OA;;WP;736e4812-af31-11d2-b7df-00805f48caeb;bf967ab8-0de6-11d0-\r
6969  a285-00aa003049e2;CO)(A;;SD;;;CO)\r
6970 systemFlags: 16\r
6971 defaultHidingValue: TRUE\r
6972 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6973 defaultObjectCategory: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X\r
6975 dn: CN=Type-Library,CN=Schema,CN=Configuration,DC=X\r
6976 changetype: add\r
6977 objectClass: top\r
6978 objectClass: classSchema\r
6979 cn: Type-Library\r
6980 subClassOf: top\r
6981 governsID: 1.2.840.113556.1.5.53\r
6982 rDNAttID: cn\r
6983 showInAdvancedViewOnly: TRUE\r
6984 adminDisplayName: Type-Library\r
6985 adminDescription: Type-Library\r
6986 objectClassCategory: 1\r
6987 lDAPDisplayName: typeLibrary\r
6988 schemaIDGUID:: 4hYUKGgZ0BGijwCqADBJ4g==\r
6989 systemOnly: FALSE\r
6990 systemPossSuperiors: classStore\r
6991 systemMayContain: cOMUniqueLIBID\r
6992 systemMayContain: cOMInterfaceID\r
6993 systemMayContain: cOMClassID\r
6994 defaultSecurityDescriptor: \r
6995  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6996  RPLCLORC;;;AU)\r
6997 systemFlags: 16\r
6998 defaultHidingValue: TRUE\r
6999 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7000 defaultObjectCategory: CN=Type-Library,CN=Schema,CN=Configuration,DC=X\r
7002 dn: CN=User,CN=Schema,CN=Configuration,DC=X\r
7003 changetype: add\r
7004 objectClass: top\r
7005 objectClass: classSchema\r
7006 cn: User\r
7007 subClassOf: organizationalPerson\r
7008 governsID: 1.2.840.113556.1.5.9\r
7009 mayContain: msDS-SourceObjectDN\r
7010 mayContain: msSFU30NisDomain\r
7011 mayContain: msSFU30Name\r
7012 mayContain: x500uniqueIdentifier\r
7013 mayContain: userSMIMECertificate\r
7014 mayContain: userPKCS12\r
7015 mayContain: uid\r
7016 mayContain: secretary\r
7017 mayContain: roomNumber\r
7018 mayContain: preferredLanguage\r
7019 mayContain: photo\r
7020 mayContain: labeledURI\r
7021 mayContain: jpegPhoto\r
7022 mayContain: homePostalAddress\r
7023 mayContain: givenName\r
7024 mayContain: employeeType\r
7025 mayContain: employeeNumber\r
7026 mayContain: displayName\r
7027 mayContain: departmentNumber\r
7028 mayContain: carLicense\r
7029 mayContain: audio\r
7030 rDNAttID: cn\r
7031 showInAdvancedViewOnly: TRUE\r
7032 adminDisplayName: User\r
7033 adminDescription: User\r
7034 auxiliaryClass: shadowAccount\r
7035 auxiliaryClass: posixAccount\r
7036 objectClassCategory: 1\r
7037 lDAPDisplayName: user\r
7038 schemaIDGUID:: unqWv+YN0BGihQCqADBJ4g==\r
7039 systemOnly: FALSE\r
7040 systemPossSuperiors: builtinDomain\r
7041 systemPossSuperiors: organizationalUnit\r
7042 systemPossSuperiors: domainDNS\r
7043 systemMayContain: msDS-KeyCredentialLink\r
7044 systemMayContain: msDS-KeyPrincipalBL\r
7045 systemMayContain: msDS-AuthNPolicySiloMembersBL\r
7046 systemMayContain: msDS-AssignedAuthNPolicySilo\r
7047 systemMayContain: msDS-AssignedAuthNPolicy\r
7048 systemMayContain: msDS-SyncServerUrl\r
7049 systemMayContain: msDS-PrimaryComputer\r
7050 systemMayContain: msTSSecondaryDesktops\r
7051 systemMayContain: msTSPrimaryDesktop\r
7052 systemMayContain: msPKI-CredentialRoamingTokens\r
7053 systemMayContain: msDS-ResultantPSO\r
7054 systemMayContain: msDS-AuthenticatedAtDC\r
7055 systemMayContain: msTSInitialProgram\r
7056 systemMayContain: msTSWorkDirectory\r
7057 systemMayContain: msTSDefaultToMainPrinter\r
7058 systemMayContain: msTSConnectPrinterDrives\r
7059 systemMayContain: msTSConnectClientDrives\r
7060 systemMayContain: msTSBrokenConnectionAction\r
7061 systemMayContain: msTSReconnectionAction\r
7062 systemMayContain: msTSMaxIdleTime\r
7063 systemMayContain: msTSMaxConnectionTime\r
7064 systemMayContain: msTSMaxDisconnectionTime\r
7065 systemMayContain: msTSRemoteControl\r
7066 systemMayContain: msTSAllowLogon\r
7067 systemMayContain: msTSHomeDrive\r
7068 systemMayContain: msTSHomeDirectory\r
7069 systemMayContain: msTSProfilePath\r
7070 systemMayContain: msTSLSProperty02\r
7071 systemMayContain: msTSLSProperty01\r
7072 systemMayContain: msTSProperty02\r
7073 systemMayContain: msTSProperty01\r
7074 systemMayContain: msTSManagingLS4\r
7075 systemMayContain: msTSManagingLS3\r
7076 systemMayContain: msTSManagingLS2\r
7077 systemMayContain: msTSManagingLS\r
7078 systemMayContain: msTSLicenseVersion4\r
7079 systemMayContain: msTSLicenseVersion3\r
7080 systemMayContain: msTSLicenseVersion2\r
7081 systemMayContain: msTSLicenseVersion\r
7082 systemMayContain: msTSExpireDate4\r
7083 systemMayContain: msTSExpireDate3\r
7084 systemMayContain: msTSExpireDate2\r
7085 systemMayContain: msTSExpireDate\r
7086 systemMayContain: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon\r
7087 systemMayContain: msDS-FailedInteractiveLogonCount\r
7088 systemMayContain: msDS-LastFailedInteractiveLogonTime\r
7089 systemMayContain: msDS-LastSuccessfulInteractiveLogonTime\r
7090 systemMayContain: msRADIUS-SavedFramedIpv6Route\r
7091 systemMayContain: msRADIUS-FramedIpv6Route\r
7092 systemMayContain: msRADIUS-SavedFramedIpv6Prefix\r
7093 systemMayContain: msRADIUS-FramedIpv6Prefix\r
7094 systemMayContain: msRADIUS-SavedFramedInterfaceId\r
7095 systemMayContain: msRADIUS-FramedInterfaceId\r
7096 systemMayContain: msPKIAccountCredentials\r
7097 systemMayContain: msPKIDPAPIMasterKeys\r
7098 systemMayContain: msPKIRoamingTimeStamp\r
7099 systemMayContain: msDS-SupportedEncryptionTypes\r
7100 systemMayContain: msDS-SecondaryKrbTgtNumber\r
7101 systemMayContain: pager\r
7102 systemMayContain: o\r
7103 systemMayContain: mobile\r
7104 systemMayContain: manager\r
7105 systemMayContain: mail\r
7106 systemMayContain: initials\r
7107 systemMayContain: homePhone\r
7108 systemMayContain: businessCategory\r
7109 systemMayContain: userCertificate\r
7110 systemMayContain: userWorkstations\r
7111 systemMayContain: userSharedFolderOther\r
7112 systemMayContain: userSharedFolder\r
7113 systemMayContain: userPrincipalName\r
7114 systemMayContain: userParameters\r
7115 systemMayContain: userAccountControl\r
7116 systemMayContain: unicodePwd\r
7117 systemMayContain: terminalServer\r
7118 systemMayContain: servicePrincipalName\r
7119 systemMayContain: scriptPath\r
7120 systemMayContain: pwdLastSet\r
7121 systemMayContain: profilePath\r
7122 systemMayContain: primaryGroupID\r
7123 systemMayContain: preferredOU\r
7124 systemMayContain: otherLoginWorkstations\r
7125 systemMayContain: operatorCount\r
7126 systemMayContain: ntPwdHistory\r
7127 systemMayContain: networkAddress\r
7128 systemMayContain: msRASSavedFramedRoute\r
7129 systemMayContain: msRASSavedFramedIPAddress\r
7130 systemMayContain: msRASSavedCallbackNumber\r
7131 systemMayContain: msRADIUSServiceType\r
7132 systemMayContain: msRADIUSFramedRoute\r
7133 systemMayContain: msRADIUSFramedIPAddress\r
7134 systemMayContain: msRADIUSCallbackNumber\r
7135 systemMayContain: msNPSavedCallingStationID\r
7136 systemMayContain: msNPCallingStationID\r
7137 systemMayContain: msNPAllowDialin\r
7138 systemMayContain: mSMQSignCertificatesMig\r
7139 systemMayContain: mSMQSignCertificates\r
7140 systemMayContain: mSMQDigestsMig\r
7141 systemMayContain: mSMQDigests\r
7142 systemMayContain: msIIS-FTPRoot\r
7143 systemMayContain: msIIS-FTPDir\r
7144 systemMayContain: msDS-UserPasswordExpiryTimeComputed\r
7145 systemMayContain: msDS-User-Account-Control-Computed\r
7146 systemMayContain: msDS-Site-Affinity\r
7147 systemMayContain: mS-DS-CreatorSID\r
7148 systemMayContain: msDS-Cached-Membership-Time-Stamp\r
7149 systemMayContain: msDS-Cached-Membership\r
7150 systemMayContain: msDRM-IdentityCertificate\r
7151 systemMayContain: msCOM-UserPartitionSetLink\r
7152 systemMayContain: maxStorage\r
7153 systemMayContain: logonWorkstation\r
7154 systemMayContain: logonHours\r
7155 systemMayContain: logonCount\r
7156 systemMayContain: lockoutTime\r
7157 systemMayContain: localeID\r
7158 systemMayContain: lmPwdHistory\r
7159 systemMayContain: lastLogonTimestamp\r
7160 systemMayContain: lastLogon\r
7161 systemMayContain: lastLogoff\r
7162 systemMayContain: homeDrive\r
7163 systemMayContain: homeDirectory\r
7164 systemMayContain: groupsToIgnore\r
7165 systemMayContain: groupPriority\r
7166 systemMayContain: groupMembershipSAM\r
7167 systemMayContain: dynamicLDAPServer\r
7168 systemMayContain: desktopProfile\r
7169 systemMayContain: defaultClassStore\r
7170 systemMayContain: dBCSPwd\r
7171 systemMayContain: controlAccessRights\r
7172 systemMayContain: codePage\r
7173 systemMayContain: badPwdCount\r
7174 systemMayContain: badPasswordTime\r
7175 systemMayContain: adminCount\r
7176 systemMayContain: aCSPolicyName\r
7177 systemMayContain: accountExpires\r
7178 systemAuxiliaryClass: msDS-CloudExtensions\r
7179 systemAuxiliaryClass: securityPrincipal\r
7180 systemAuxiliaryClass: mailRecipient\r
7181 defaultSecurityDescriptor: \r
7182  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7183  RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9\r
7184  819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;\r
7185  ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000\r
7186  0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45\r
7187  795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968\r
7188  f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a\r
7189  9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04\r
7190  fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-\r
7191  9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;\r
7192  AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0\r
7193  -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;\r
7194  ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422\r
7195  -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f\r
7196  4c185e;;S-1-5-32-561)\r
7197 systemFlags: 16\r
7198 defaultHidingValue: FALSE\r
7199 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7200 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
7202 dn: CN=Volume,CN=Schema,CN=Configuration,DC=X\r
7203 changetype: add\r
7204 objectClass: top\r
7205 objectClass: classSchema\r
7206 cn: Volume\r
7207 subClassOf: connectionPoint\r
7208 governsID: 1.2.840.113556.1.5.36\r
7209 rDNAttID: cn\r
7210 showInAdvancedViewOnly: TRUE\r
7211 adminDisplayName: Volume\r
7212 adminDescription: Volume\r
7213 objectClassCategory: 1\r
7214 lDAPDisplayName: volume\r
7215 schemaIDGUID:: u3qWv+YN0BGihQCqADBJ4g==\r
7216 systemOnly: FALSE\r
7217 systemPossSuperiors: organizationalUnit\r
7218 systemPossSuperiors: domainDNS\r
7219 systemMayContain: lastContentIndexed\r
7220 systemMayContain: contentIndexingAllowed\r
7221 systemMustContain: uNCName\r
7222 defaultSecurityDescriptor: \r
7223  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7224  RPLCLORC;;;AU)\r
7225 systemFlags: 16\r
7226 defaultHidingValue: FALSE\r
7227 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7228 defaultObjectCategory: CN=Volume,CN=Schema,CN=Configuration,DC=X\r
7230 dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X\r
7231 changetype: add\r
7232 objectClass: top\r
7233 objectClass: classSchema\r
7234 cn: PosixAccount\r
7235 subClassOf: top\r
7236 governsID: 1.3.6.1.1.1.2.0\r
7237 mayContain: description\r
7238 mayContain: gecos\r
7239 mayContain: loginShell\r
7240 mayContain: unixUserPassword\r
7241 mayContain: userPassword\r
7242 mayContain: homeDirectory\r
7243 mayContain: unixHomeDirectory\r
7244 mayContain: gidNumber\r
7245 mayContain: uidNumber\r
7246 mayContain: cn\r
7247 mayContain: uid\r
7248 rDNAttID: uid\r
7249 showInAdvancedViewOnly: TRUE\r
7250 adminDisplayName: posixAccount\r
7251 adminDescription: Abstraction of an account with posix attributes\r
7252 objectClassCategory: 3\r
7253 lDAPDisplayName: posixAccount\r
7254 schemaIDGUID:: QbtErdVniE21dXsgZ0522A==\r
7255 systemOnly: FALSE\r
7256 defaultSecurityDescriptor: \r
7257  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7258  RPLCLORC;;;AU)\r
7259 defaultHidingValue: TRUE\r
7260 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7261 defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X\r
7263 dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X\r
7264 changetype: add\r
7265 objectClass: top\r
7266 objectClass: classSchema\r
7267 cn: ShadowAccount\r
7268 subClassOf: top\r
7269 governsID: 1.3.6.1.1.1.2.1\r
7270 mayContain: shadowFlag\r
7271 mayContain: shadowExpire\r
7272 mayContain: shadowInactive\r
7273 mayContain: shadowWarning\r
7274 mayContain: shadowMax\r
7275 mayContain: shadowMin\r
7276 mayContain: shadowLastChange\r
7277 mayContain: description\r
7278 mayContain: userPassword\r
7279 mayContain: uid\r
7280 rDNAttID: uid\r
7281 showInAdvancedViewOnly: TRUE\r
7282 adminDisplayName: shadowAccount\r
7283 adminDescription: Additional attributes for shadow passwords\r
7284 objectClassCategory: 3\r
7285 lDAPDisplayName: shadowAccount\r
7286 schemaIDGUID:: Z4RtWxgadEGzUJzG57SsjQ==\r
7287 systemOnly: FALSE\r
7288 defaultSecurityDescriptor: \r
7289  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7290  RPLCLORC;;;AU)\r
7291 defaultHidingValue: TRUE\r
7292 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7293 defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X\r
7295 dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X\r
7296 changetype: add\r
7297 objectClass: top\r
7298 objectClass: classSchema\r
7299 cn: PosixGroup\r
7300 subClassOf: top\r
7301 governsID: 1.3.6.1.1.1.2.2\r
7302 mayContain: memberUid\r
7303 mayContain: gidNumber\r
7304 mayContain: description\r
7305 mayContain: unixUserPassword\r
7306 mayContain: userPassword\r
7307 mayContain: cn\r
7308 rDNAttID: cn\r
7309 showInAdvancedViewOnly: TRUE\r
7310 adminDisplayName: posixGroup\r
7311 adminDescription: Abstraction of a group of acconts\r
7312 objectClassCategory: 3\r
7313 lDAPDisplayName: posixGroup\r
7314 schemaIDGUID:: uFCTKiwG0E6ZA93hDQbeug==\r
7315 systemOnly: FALSE\r
7316 defaultSecurityDescriptor: \r
7317  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7318  RPLCLORC;;;AU)\r
7319 defaultHidingValue: TRUE\r
7320 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7321 defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X\r
7323 dn: CN=IpService,CN=Schema,CN=Configuration,DC=X\r
7324 changetype: add\r
7325 objectClass: top\r
7326 objectClass: classSchema\r
7327 cn: IpService\r
7328 possSuperiors: domainDNS\r
7329 possSuperiors: nisMap\r
7330 possSuperiors: organizationalUnit\r
7331 possSuperiors: container\r
7332 subClassOf: top\r
7333 governsID: 1.3.6.1.1.1.2.3\r
7334 mustContain: ipServiceProtocol\r
7335 mustContain: ipServicePort\r
7336 mustContain: cn\r
7337 mayContain: nisMapName\r
7338 mayContain: msSFU30Aliases\r
7339 mayContain: msSFU30NisDomain\r
7340 mayContain: msSFU30Name\r
7341 mayContain: description\r
7342 rDNAttID: cn\r
7343 showInAdvancedViewOnly: TRUE\r
7344 adminDisplayName: ipService\r
7345 adminDescription: Abstraction of an Internet Protocol service.\r
7346 objectClassCategory: 1\r
7347 lDAPDisplayName: ipService\r
7348 schemaIDGUID:: 3/oXJZf6rUid5nmsVyH4ZA==\r
7349 systemOnly: FALSE\r
7350 defaultSecurityDescriptor: \r
7351  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7352  RPLCLORC;;;AU)\r
7353 defaultHidingValue: TRUE\r
7354 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7355 defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X\r
7357 dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X\r
7358 changetype: add\r
7359 objectClass: top\r
7360 objectClass: classSchema\r
7361 cn: IpProtocol\r
7362 possSuperiors: domainDNS\r
7363 possSuperiors: nisMap\r
7364 possSuperiors: organizationalUnit\r
7365 possSuperiors: container\r
7366 subClassOf: top\r
7367 governsID: 1.3.6.1.1.1.2.4\r
7368 mustContain: ipProtocolNumber\r
7369 mustContain: cn\r
7370 mayContain: msSFU30Aliases\r
7371 mayContain: nisMapName\r
7372 mayContain: msSFU30NisDomain\r
7373 mayContain: msSFU30Name\r
7374 mayContain: description\r
7375 rDNAttID: cn\r
7376 showInAdvancedViewOnly: TRUE\r
7377 adminDisplayName: ipProtocol\r
7378 adminDescription: Abstraction of an IP protocol\r
7379 objectClassCategory: 1\r
7380 lDAPDisplayName: ipProtocol\r
7381 schemaIDGUID:: 0sstnPD7x02s4INW3NDwEw==\r
7382 systemOnly: FALSE\r
7383 defaultSecurityDescriptor: \r
7384  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7385  RPLCLORC;;;AU)\r
7386 defaultHidingValue: TRUE\r
7387 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7388 defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X\r
7390 dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X\r
7391 changetype: add\r
7392 objectClass: top\r
7393 objectClass: classSchema\r
7394 cn: OncRpc\r
7395 possSuperiors: domainDNS\r
7396 possSuperiors: nisMap\r
7397 possSuperiors: organizationalUnit\r
7398 possSuperiors: container\r
7399 subClassOf: top\r
7400 governsID: 1.3.6.1.1.1.2.5\r
7401 mustContain: oncRpcNumber\r
7402 mustContain: cn\r
7403 mayContain: msSFU30Aliases\r
7404 mayContain: nisMapName\r
7405 mayContain: msSFU30NisDomain\r
7406 mayContain: msSFU30Name\r
7407 mayContain: description\r
7408 rDNAttID: cn\r
7409 showInAdvancedViewOnly: TRUE\r
7410 adminDisplayName: oncRpc\r
7411 adminDescription: \r
7412  Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call\r
7413   (RPC) binding\r
7414 objectClassCategory: 1\r
7415 lDAPDisplayName: oncRpc\r
7416 schemaIDGUID:: Xh7dyvz+P0+1qXDplCBDAw==\r
7417 systemOnly: FALSE\r
7418 defaultSecurityDescriptor: \r
7419  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7420  RPLCLORC;;;AU)\r
7421 defaultHidingValue: TRUE\r
7422 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7423 defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X\r
7425 dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X\r
7426 changetype: add\r
7427 objectClass: top\r
7428 objectClass: classSchema\r
7429 cn: IpHost\r
7430 subClassOf: top\r
7431 governsID: 1.3.6.1.1.1.2.6\r
7432 mayContain: manager\r
7433 mayContain: l\r
7434 mayContain: uid\r
7435 mayContain: ipHostNumber\r
7436 mayContain: description\r
7437 mayContain: cn\r
7438 rDNAttID: cn\r
7439 showInAdvancedViewOnly: TRUE\r
7440 adminDisplayName: ipHost\r
7441 adminDescription: Abstraction of a host, an IP device.\r
7442 objectClassCategory: 3\r
7443 lDAPDisplayName: ipHost\r
7444 schemaIDGUID:: RhaRqyeIlU+HgFqPAI62jw==\r
7445 systemOnly: FALSE\r
7446 defaultSecurityDescriptor: \r
7447  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7448  RPLCLORC;;;AU)\r
7449 defaultHidingValue: TRUE\r
7450 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7451 defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X\r
7453 dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X\r
7454 changetype: add\r
7455 objectClass: top\r
7456 objectClass: classSchema\r
7457 cn: IpNetwork\r
7458 possSuperiors: domainDNS\r
7459 possSuperiors: nisMap\r
7460 possSuperiors: organizationalUnit\r
7461 possSuperiors: container\r
7462 subClassOf: top\r
7463 governsID: 1.3.6.1.1.1.2.7\r
7464 mustContain: ipNetworkNumber\r
7465 mustContain: cn\r
7466 mayContain: msSFU30Aliases\r
7467 mayContain: nisMapName\r
7468 mayContain: msSFU30NisDomain\r
7469 mayContain: msSFU30Name\r
7470 mayContain: manager\r
7471 mayContain: l\r
7472 mayContain: uid\r
7473 mayContain: ipNetmaskNumber\r
7474 mayContain: description\r
7475 rDNAttID: cn\r
7476 showInAdvancedViewOnly: TRUE\r
7477 adminDisplayName: ipNetwork\r
7478 adminDescription: \r
7479  Abstraction of a network. The distinguished value of the cn attribute denotes \r
7480  the network's cannonical name\r
7481 objectClassCategory: 1\r
7482 lDAPDisplayName: ipNetwork\r
7483 schemaIDGUID:: wzZY2T4U+0OZKrBX8eyt+Q==\r
7484 systemOnly: FALSE\r
7485 defaultSecurityDescriptor: \r
7486  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7487  RPLCLORC;;;AU)\r
7488 defaultHidingValue: TRUE\r
7489 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7490 defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X\r
7492 dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X\r
7493 changetype: add\r
7494 objectClass: top\r
7495 objectClass: classSchema\r
7496 cn: NisNetgroup\r
7497 possSuperiors: domainDNS\r
7498 possSuperiors: nisMap\r
7499 possSuperiors: organizationalUnit\r
7500 possSuperiors: container\r
7501 subClassOf: top\r
7502 governsID: 1.3.6.1.1.1.2.8\r
7503 mustContain: cn\r
7504 mayContain: msSFU30NetgroupUserAtDomain\r
7505 mayContain: msSFU30NetgroupHostAtDomain\r
7506 mayContain: nisMapName\r
7507 mayContain: msSFU30NisDomain\r
7508 mayContain: msSFU30Name\r
7509 mayContain: nisNetgroupTriple\r
7510 mayContain: memberNisNetgroup\r
7511 mayContain: description\r
7512 rDNAttID: cn\r
7513 showInAdvancedViewOnly: TRUE\r
7514 adminDisplayName: nisNetgroup\r
7515 adminDescription: Abstraction of a netgroup. May refer to other netgroups\r
7516 objectClassCategory: 1\r
7517 lDAPDisplayName: nisNetgroup\r
7518 schemaIDGUID:: hL/vcntuXEqo24p1p8rSVA==\r
7519 systemOnly: FALSE\r
7520 defaultSecurityDescriptor: \r
7521  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7522  RPLCLORC;;;AU)\r
7523 defaultHidingValue: TRUE\r
7524 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7525 defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X\r
7527 dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X\r
7528 changetype: add\r
7529 objectClass: top\r
7530 objectClass: classSchema\r
7531 cn: NisMap\r
7532 possSuperiors: domainDNS\r
7533 possSuperiors: organizationalUnit\r
7534 possSuperiors: container\r
7535 subClassOf: top\r
7536 governsID: 1.3.6.1.1.1.2.9\r
7537 mustContain: nisMapName\r
7538 mustContain: cn\r
7539 mayContain: description\r
7540 rDNAttID: cn\r
7541 showInAdvancedViewOnly: TRUE\r
7542 adminDisplayName: nisMap\r
7543 adminDescription: A generic abstraction of a nis map\r
7544 objectClassCategory: 1\r
7545 lDAPDisplayName: nisMap\r
7546 schemaIDGUID:: bGZydsECM0+ez/ZJwd2bfA==\r
7547 systemOnly: FALSE\r
7548 defaultSecurityDescriptor: \r
7549  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7550  RPLCLORC;;;AU)\r
7551 defaultHidingValue: TRUE\r
7552 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7553 defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X\r
7555 dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X\r
7556 changetype: add\r
7557 objectClass: top\r
7558 objectClass: classSchema\r
7559 cn: NisObject\r
7560 possSuperiors: domainDNS\r
7561 possSuperiors: nisMap\r
7562 possSuperiors: organizationalUnit\r
7563 possSuperiors: container\r
7564 subClassOf: top\r
7565 governsID: 1.3.6.1.1.1.2.10\r
7566 mustContain: nisMapEntry\r
7567 mustContain: nisMapName\r
7568 mustContain: cn\r
7569 mayContain: msSFU30NisDomain\r
7570 mayContain: msSFU30Name\r
7571 mayContain: description\r
7572 rDNAttID: cn\r
7573 showInAdvancedViewOnly: TRUE\r
7574 adminDisplayName: nisObject\r
7575 adminDescription: An entry in a NIS map\r
7576 objectClassCategory: 1\r
7577 lDAPDisplayName: nisObject\r
7578 schemaIDGUID:: k4pPkFRJX0yx4VPAl6MeEw==\r
7579 systemOnly: FALSE\r
7580 defaultSecurityDescriptor: \r
7581  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7582  RPLCLORC;;;AU)\r
7583 defaultHidingValue: TRUE\r
7584 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7585 defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X\r
7587 dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X\r
7588 changetype: add\r
7589 objectClass: top\r
7590 objectClass: classSchema\r
7591 cn: IEEE802Device\r
7592 subClassOf: top\r
7593 governsID: 1.3.6.1.1.1.2.11\r
7594 mayContain: macAddress\r
7595 mayContain: cn\r
7596 rDNAttID: cn\r
7597 showInAdvancedViewOnly: TRUE\r
7598 adminDisplayName: ieee802Device\r
7599 adminDescription: A device with a MAC address\r
7600 objectClassCategory: 3\r
7601 lDAPDisplayName: ieee802Device\r
7602 schemaIDGUID:: KeWZpjemfUug+13EZqC4pw==\r
7603 systemOnly: FALSE\r
7604 defaultSecurityDescriptor: \r
7605  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7606  RPLCLORC;;;AU)\r
7607 defaultHidingValue: TRUE\r
7608 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7609 defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X\r
7611 dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X\r
7612 changetype: add\r
7613 objectClass: top\r
7614 objectClass: classSchema\r
7615 cn: BootableDevice\r
7616 subClassOf: top\r
7617 governsID: 1.3.6.1.1.1.2.12\r
7618 mayContain: bootFile\r
7619 mayContain: bootParameter\r
7620 mayContain: cn\r
7621 rDNAttID: cn\r
7622 showInAdvancedViewOnly: TRUE\r
7623 adminDisplayName: bootableDevice\r
7624 adminDescription: A device with boot parameters\r
7625 objectClassCategory: 3\r
7626 lDAPDisplayName: bootableDevice\r
7627 schemaIDGUID:: dyTLS7NLRUWp/Ptm4Ta0NQ==\r
7628 systemOnly: FALSE\r
7629 defaultSecurityDescriptor: \r
7630  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7631  RPLCLORC;;;AU)\r
7632 defaultHidingValue: TRUE\r
7633 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7634 defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X\r
7636 dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X\r
7637 changetype: add\r
7638 objectClass: top\r
7639 objectClass: classSchema\r
7640 cn: msSFU-30-Mail-Aliases\r
7641 possSuperiors: domainDNS\r
7642 possSuperiors: nisMap\r
7643 possSuperiors: container\r
7644 subClassOf: top\r
7645 governsID: 1.2.840.113556.1.6.18.2.211\r
7646 mayContain: nisMapName\r
7647 mayContain: msSFU30Aliases\r
7648 mayContain: msSFU30NisDomain\r
7649 mayContain: msSFU30Name\r
7650 rDNAttID: cn\r
7651 showInAdvancedViewOnly: TRUE\r
7652 adminDisplayName: msSFU-30-Mail-Aliases\r
7653 adminDescription: represents UNIX mail file data\r
7654 objectClassCategory: 1\r
7655 lDAPDisplayName: msSFU30MailAliases\r
7656 schemaIDGUID:: hQdx1v+Gt0SFtfH4aJUizg==\r
7657 systemOnly: FALSE\r
7658 defaultSecurityDescriptor: \r
7659  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7660  RPLCLORC;;;AU)\r
7661 defaultHidingValue: TRUE\r
7662 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7663 defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X\r
7665 dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X\r
7666 changetype: add\r
7667 objectClass: top\r
7668 objectClass: classSchema\r
7669 cn: msSFU-30-Net-Id\r
7670 possSuperiors: domainDNS\r
7671 possSuperiors: nisMap\r
7672 possSuperiors: container\r
7673 subClassOf: top\r
7674 governsID: 1.2.840.113556.1.6.18.2.212\r
7675 mayContain: nisMapName\r
7676 mayContain: msSFU30NisDomain\r
7677 mayContain: msSFU30Name\r
7678 mayContain: msSFU30KeyValues\r
7679 rDNAttID: cn\r
7680 showInAdvancedViewOnly: TRUE\r
7681 adminDisplayName: msSFU-30-Net-Id\r
7682 adminDescription: stores the netword ID\r
7683 objectClassCategory: 1\r
7684 lDAPDisplayName: msSFU30NetId\r
7685 schemaIDGUID:: LBlj4gIq30iXkpTyMoeBoA==\r
7686 systemOnly: FALSE\r
7687 defaultSecurityDescriptor: \r
7688  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7689  RPLCLORC;;;AU)\r
7690 defaultHidingValue: TRUE\r
7691 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7692 defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X\r
7694 dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X\r
7695 changetype: add\r
7696 objectClass: top\r
7697 objectClass: classSchema\r
7698 cn: msSFU-30-Domain-Info\r
7699 possSuperiors: container\r
7700 subClassOf: top\r
7701 governsID: 1.2.840.113556.1.6.18.2.215\r
7702 mayContain: msSFU30CryptMethod\r
7703 mayContain: msSFU30MaxUidNumber\r
7704 mayContain: msSFU30MaxGidNumber\r
7705 mayContain: msSFU30OrderNumber\r
7706 mayContain: msSFU30MasterServerName\r
7707 mayContain: msSFU30IsValidContainer\r
7708 mayContain: msSFU30SearchContainer\r
7709 mayContain: msSFU30YpServers\r
7710 mayContain: msSFU30Domains\r
7711 rDNAttID: cn\r
7712 showInAdvancedViewOnly: TRUE\r
7713 adminDisplayName: msSFU-30-Domain-Info\r
7714 adminDescription: \r
7715  Represents an internal data structure used by Server for NIS.\r
7716 objectClassCategory: 1\r
7717 lDAPDisplayName: msSFU30DomainInfo\r
7718 schemaIDGUID:: zn0pNmtlI0SrZdq7J3CBng==\r
7719 systemOnly: FALSE\r
7720 defaultSecurityDescriptor: \r
7721  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7722  RPLCLORC;;;AU)\r
7723 defaultHidingValue: TRUE\r
7724 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7725 defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X\r
7727 dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X\r
7728 changetype: add\r
7729 objectClass: top\r
7730 objectClass: classSchema\r
7731 cn: msSFU-30-Network-User\r
7732 possSuperiors: domainDNS\r
7733 possSuperiors: nisMap\r
7734 possSuperiors: container\r
7735 subClassOf: top\r
7736 governsID: 1.2.840.113556.1.6.18.2.216\r
7737 mayContain: nisMapName\r
7738 mayContain: msSFU30NisDomain\r
7739 mayContain: msSFU30Name\r
7740 mayContain: msSFU30KeyValues\r
7741 rDNAttID: cn\r
7742 showInAdvancedViewOnly: TRUE\r
7743 adminDisplayName: msSFU-30-Network-User\r
7744 adminDescription: represents network file data\r
7745 objectClassCategory: 1\r
7746 lDAPDisplayName: msSFU30NetworkUser\r
7747 schemaIDGUID:: ozRT4fALJ0S2chH12ErMkg==\r
7748 systemOnly: FALSE\r
7749 defaultSecurityDescriptor: \r
7750  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7751  RPLCLORC;;;AU)\r
7752 defaultHidingValue: TRUE\r
7753 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7754 defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X\r
7756 dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X\r
7757 changetype: add\r
7758 objectClass: top\r
7759 objectClass: classSchema\r
7760 cn: msSFU-30-NIS-Map-Config\r
7761 possSuperiors: container\r
7762 subClassOf: top\r
7763 governsID: 1.2.840.113556.1.6.18.2.217\r
7764 mayContain: msSFU30MapFilter\r
7765 mayContain: msSFU30ResultAttributes\r
7766 mayContain: msSFU30SearchAttributes\r
7767 mayContain: msSFU30IntraFieldSeparator\r
7768 mayContain: msSFU30NSMAPFieldPosition\r
7769 mayContain: msSFU30FieldSeparator\r
7770 mayContain: msSFU30KeyAttributes\r
7771 rDNAttID: cn\r
7772 showInAdvancedViewOnly: TRUE\r
7773 adminDisplayName: msSFU-30-NIS-Map-Config\r
7774 adminDescription: represents an internal Data Structure used by Server for NIS\r
7775 objectClassCategory: 1\r
7776 lDAPDisplayName: msSFU30NISMapConfig\r
7777 schemaIDGUID:: 0DP3+uv4z02NdfF1OvalCw==\r
7778 systemOnly: FALSE\r
7779 defaultSecurityDescriptor: \r
7780  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7781  RPLCLORC;;;AU)\r
7782 defaultHidingValue: TRUE\r
7783 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7784 defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X\r
7786 dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7787 changetype: add\r
7788 objectClass: top\r
7789 objectClass: classSchema\r
7790 cn: ms-net-ieee-80211-GroupPolicy\r
7791 subClassOf: top\r
7792 governsID: 1.2.840.113556.1.5.251\r
7793 rDNAttID: cn\r
7794 showInAdvancedViewOnly: TRUE\r
7795 adminDisplayName: ms-net-ieee-80211-GroupPolicy\r
7796 adminDescription: \r
7797  This class represents an 802.11 wireless network group policy object.  This cl\r
7798  ass contains identifiers and configuration data relevant to an 802.11 wireless\r
7799   network.\r
7800 objectClassCategory: 1\r
7801 lDAPDisplayName: ms-net-ieee-80211-GroupPolicy\r
7802 schemaIDGUID:: Yxi4HCK4eUOeol/3vcY4bQ==\r
7803 systemOnly: FALSE\r
7804 systemPossSuperiors: computer\r
7805 systemPossSuperiors: container\r
7806 systemPossSuperiors: person\r
7807 systemMayContain: ms-net-ieee-80211-GP-PolicyReserved\r
7808 systemMayContain: ms-net-ieee-80211-GP-PolicyData\r
7809 systemMayContain: ms-net-ieee-80211-GP-PolicyGUID\r
7810 defaultSecurityDescriptor: \r
7811  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7812  RPLCLORC;;;AU)\r
7813 systemFlags: 16\r
7814 defaultHidingValue: TRUE\r
7815 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7816 defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7818 dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7819 changetype: add\r
7820 objectClass: top\r
7821 objectClass: classSchema\r
7822 cn: ms-net-ieee-8023-GroupPolicy\r
7823 subClassOf: top\r
7824 governsID: 1.2.840.113556.1.5.252\r
7825 rDNAttID: cn\r
7826 showInAdvancedViewOnly: TRUE\r
7827 adminDisplayName: ms-net-ieee-8023-GroupPolicy\r
7828 adminDescription: \r
7829  This class represents an 802.3 wired network group policy object.  This class \r
7830  contains identifiers and configuration data relevant to an 802.3 wired network\r
7831  .\r
7832 objectClassCategory: 1\r
7833 lDAPDisplayName: ms-net-ieee-8023-GroupPolicy\r
7834 schemaIDGUID:: ajqgmRmrRkSTUAy4eO0tmw==\r
7835 systemOnly: FALSE\r
7836 systemPossSuperiors: computer\r
7837 systemPossSuperiors: container\r
7838 systemPossSuperiors: person\r
7839 systemMayContain: ms-net-ieee-8023-GP-PolicyReserved\r
7840 systemMayContain: ms-net-ieee-8023-GP-PolicyData\r
7841 systemMayContain: ms-net-ieee-8023-GP-PolicyGUID\r
7842 defaultSecurityDescriptor: \r
7843  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7844  RPLCLORC;;;AU)\r
7845 systemFlags: 16\r
7846 defaultHidingValue: TRUE\r
7847 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7848 defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7850 dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X\r
7851 changetype: add\r
7852 objectClass: top\r
7853 objectClass: classSchema\r
7854 cn: ms-FVE-RecoveryInformation\r
7855 subClassOf: top\r
7856 governsID: 1.2.840.113556.1.5.253\r
7857 mayContain: msFVE-VolumeGuid\r
7858 mayContain: msFVE-KeyPackage\r
7859 rDNAttID: cn\r
7860 showInAdvancedViewOnly: TRUE\r
7861 adminDisplayName: FVE-RecoveryInformation\r
7862 adminDescription: \r
7863  This class contains BitLocker recovery information including GUIDs, recovery p\r
7864  asswords, and keys. Full Volume Encryption (FVE) was the pre-release name for \r
7865  BitLocker Drive Encryption.\r
7866 objectClassCategory: 1\r
7867 lDAPDisplayName: msFVE-RecoveryInformation\r
7868 schemaIDGUID:: MF1x6lOP0EC9HmEJGG14LA==\r
7869 systemOnly: FALSE\r
7870 systemPossSuperiors: computer\r
7871 systemMustContain: msFVE-RecoveryGuid\r
7872 systemMustContain: msFVE-RecoveryPassword\r
7873 defaultSecurityDescriptor: \r
7874  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
7875 systemFlags: 16\r
7876 defaultHidingValue: TRUE\r
7877 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7878 defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X\r
7880 dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7881 changetype: add\r
7882 objectClass: top\r
7883 objectClass: classSchema\r
7884 cn: ms-DFS-Deleted-Link-v2\r
7885 subClassOf: top\r
7886 governsID: 1.2.840.113556.1.5.260\r
7887 rDNAttID: cn\r
7888 showInAdvancedViewOnly: TRUE\r
7889 adminDisplayName: ms-DFS-Deleted-Link-v2\r
7890 adminDescription: Deleted DFS Link in DFS namespace\r
7891 objectClassCategory: 1\r
7892 lDAPDisplayName: msDFS-DeletedLinkv2\r
7893 schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w==\r
7894 systemOnly: FALSE\r
7895 systemPossSuperiors: msDFS-Namespacev2\r
7896 systemMayContain: msDFS-ShortNameLinkPathv2\r
7897 systemMayContain: msDFS-Commentv2\r
7898 systemMustContain: msDFS-LinkPathv2\r
7899 systemMustContain: msDFS-LastModifiedv2\r
7900 systemMustContain: msDFS-LinkIdentityGUIDv2\r
7901 systemMustContain: msDFS-NamespaceIdentityGUIDv2\r
7902 defaultSecurityDescriptor: \r
7903  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7904  RPLCLORC;;;AU)\r
7905 systemFlags: 16\r
7906 defaultHidingValue: TRUE\r
7907 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7908 defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7910 dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7911 changetype: add\r
7912 objectClass: top\r
7913 objectClass: classSchema\r
7914 cn: ms-DFS-Link-v2\r
7915 subClassOf: top\r
7916 governsID: 1.2.840.113556.1.5.259\r
7917 rDNAttID: cn\r
7918 showInAdvancedViewOnly: TRUE\r
7919 adminDisplayName: ms-DFS-Link-v2\r
7920 adminDescription: DFS Link in DFS namespace\r
7921 objectClassCategory: 1\r
7922 lDAPDisplayName: msDFS-Linkv2\r
7923 schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w==\r
7924 systemOnly: FALSE\r
7925 systemPossSuperiors: msDFS-Namespacev2\r
7926 systemMayContain: msDFS-ShortNameLinkPathv2\r
7927 systemMayContain: msDFS-LinkSecurityDescriptorv2\r
7928 systemMayContain: msDFS-Commentv2\r
7929 systemMustContain: msDFS-LinkPathv2\r
7930 systemMustContain: msDFS-Propertiesv2\r
7931 systemMustContain: msDFS-TargetListv2\r
7932 systemMustContain: msDFS-Ttlv2\r
7933 systemMustContain: msDFS-LastModifiedv2\r
7934 systemMustContain: msDFS-LinkIdentityGUIDv2\r
7935 systemMustContain: msDFS-NamespaceIdentityGUIDv2\r
7936 systemMustContain: msDFS-GenerationGUIDv2\r
7937 defaultSecurityDescriptor: \r
7938  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7939  RPLCLORC;;;AU)\r
7940 systemFlags: 16\r
7941 defaultHidingValue: TRUE\r
7942 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7943 defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7945 dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X\r
7946 changetype: add\r
7947 objectClass: top\r
7948 objectClass: classSchema\r
7949 cn: ms-DFS-Namespace-Anchor\r
7950 subClassOf: top\r
7951 governsID: 1.2.840.113556.1.5.257\r
7952 rDNAttID: cn\r
7953 showInAdvancedViewOnly: TRUE\r
7954 adminDisplayName: ms-DFS-Namespace-Anchor\r
7955 adminDescription: DFS namespace anchor\r
7956 objectClassCategory: 1\r
7957 lDAPDisplayName: msDFS-NamespaceAnchor\r
7958 schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ==\r
7959 systemOnly: FALSE\r
7960 systemPossSuperiors: dfsConfiguration\r
7961 systemMustContain: msDFS-SchemaMajorVersion\r
7962 defaultSecurityDescriptor: \r
7963  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7964  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
7965 systemFlags: 16\r
7966 defaultHidingValue: TRUE\r
7967 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7968 defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X\r
7970 dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X\r
7971 changetype: add\r
7972 objectClass: top\r
7973 objectClass: classSchema\r
7974 cn: ms-DFS-Namespace-v2\r
7975 subClassOf: top\r
7976 governsID: 1.2.840.113556.1.5.258\r
7977 rDNAttID: cn\r
7978 showInAdvancedViewOnly: TRUE\r
7979 adminDisplayName: ms-DFS-Namespace-v2\r
7980 adminDescription: DFS namespace\r
7981 objectClassCategory: 1\r
7982 lDAPDisplayName: msDFS-Namespacev2\r
7983 schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg==\r
7984 systemOnly: FALSE\r
7985 systemPossSuperiors: msDFS-NamespaceAnchor\r
7986 systemMayContain: msDFS-Commentv2\r
7987 systemMustContain: msDFS-Propertiesv2\r
7988 systemMustContain: msDFS-TargetListv2\r
7989 systemMustContain: msDFS-Ttlv2\r
7990 systemMustContain: msDFS-LastModifiedv2\r
7991 systemMustContain: msDFS-NamespaceIdentityGUIDv2\r
7992 systemMustContain: msDFS-GenerationGUIDv2\r
7993 systemMustContain: msDFS-SchemaMinorVersion\r
7994 systemMustContain: msDFS-SchemaMajorVersion\r
7995 defaultSecurityDescriptor: \r
7996  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7997  RPLCLORC;;;AU)\r
7998 systemFlags: 16\r
7999 defaultHidingValue: TRUE\r
8000 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8001 defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X\r
8003 dn: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X\r
8004 changetype: add\r
8005 objectClass: top\r
8006 objectClass: classSchema\r
8007 cn: ms-DS-Claim-Type-Property-Base\r
8008 subClassOf: top\r
8009 governsID: 1.2.840.113556.1.5.269\r
8010 rDNAttID: cn\r
8011 showInAdvancedViewOnly: TRUE\r
8012 adminDisplayName: ms-DS-Claim-Type-Property-Base\r
8013 adminDescription: \r
8014  An abstract class that defines the base class for claim type or resource prope\r
8015  rty classes.\r
8016 objectClassCategory: 2\r
8017 lDAPDisplayName: msDS-ClaimTypePropertyBase\r
8018 schemaIDGUID:: WC9EuJDEh0SKndgLiDJxrQ==\r
8019 systemOnly: FALSE\r
8020 systemMayContain: msDS-ClaimSharesPossibleValuesWith\r
8021 systemMayContain: Enabled\r
8022 systemMayContain: msDS-ClaimPossibleValues\r
8023 defaultSecurityDescriptor: \r
8024  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8025  RPLCLORC;;;AU)\r
8026 systemFlags: 16\r
8027 defaultHidingValue: FALSE\r
8028 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8029 defaultObjectCategory: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X\r
8031 dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X\r
8032 changetype: add\r
8033 objectClass: top\r
8034 objectClass: classSchema\r
8035 cn: ms-DS-Claim-Types\r
8036 subClassOf: top\r
8037 governsID: 1.2.840.113556.1.5.270\r
8038 rDNAttID: cn\r
8039 showInAdvancedViewOnly: TRUE\r
8040 adminDisplayName: ms-DS-Claim-Types\r
8041 adminDescription: A container of this class can contain claim type objects.\r
8042 objectClassCategory: 1\r
8043 lDAPDisplayName: msDS-ClaimTypes\r
8044 schemaIDGUID:: NTIJNhXHIUirarVvsoBaWA==\r
8045 systemOnly: FALSE\r
8046 systemPossSuperiors: container\r
8047 defaultSecurityDescriptor: \r
8048  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8049  RPLCLORC;;;AU)\r
8050 systemFlags: 16\r
8051 defaultHidingValue: TRUE\r
8052 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8053 defaultObjectCategory: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X\r
8055 dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X\r
8056 changetype: add\r
8057 objectClass: top\r
8058 objectClass: classSchema\r
8059 cn: ms-DS-Resource-Properties\r
8060 subClassOf: top\r
8061 governsID: 1.2.840.113556.1.5.271\r
8062 rDNAttID: cn\r
8063 showInAdvancedViewOnly: TRUE\r
8064 adminDisplayName: ms-DS-Resource-Properties\r
8065 adminDescription: A container of this class can contain resource properties.\r
8066 objectClassCategory: 1\r
8067 lDAPDisplayName: msDS-ResourceProperties\r
8068 schemaIDGUID:: hEVKelCzj0es1rS4UtgswA==\r
8069 systemOnly: FALSE\r
8070 systemPossSuperiors: container\r
8071 defaultSecurityDescriptor: \r
8072  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8073  RPLCLORC;;;AU)\r
8074 systemFlags: 16\r
8075 defaultHidingValue: TRUE\r
8076 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8077 defaultObjectCategory: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X\r
8079 dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X\r
8080 changetype: add\r
8081 objectClass: top\r
8082 objectClass: classSchema\r
8083 cn: ms-DS-Claim-Type\r
8084 subClassOf: msDS-ClaimTypePropertyBase\r
8085 governsID: 1.2.840.113556.1.5.272\r
8086 rDNAttID: cn\r
8087 showInAdvancedViewOnly: TRUE\r
8088 adminDisplayName: ms-DS-Claim-Type\r
8089 adminDescription: \r
8090  An instance of this class holds the definition of a claim type that can be def\r
8091  ined on security principals.\r
8092 objectClassCategory: 1\r
8093 lDAPDisplayName: msDS-ClaimType\r
8094 schemaIDGUID:: fIWjgWlUj02q5sJ2mXYmBA==\r
8095 systemOnly: FALSE\r
8096 systemPossSuperiors: msDS-ClaimTypes\r
8097 systemMayContain: msDS-ClaimIsSingleValued\r
8098 systemMayContain: msDS-ClaimIsValueSpaceRestricted\r
8099 systemMayContain: msDS-ClaimValueType\r
8100 systemMayContain: msDS-ClaimSourceType\r
8101 systemMayContain: msDS-ClaimSource\r
8102 systemMayContain: msDS-ClaimTypeAppliesToClass\r
8103 systemMayContain: msDS-ClaimAttributeSource\r
8104 defaultSecurityDescriptor: \r
8105  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8106  RPLCLORC;;;AU)\r
8107 systemFlags: 16\r
8108 defaultHidingValue: FALSE\r
8109 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8110 defaultObjectCategory: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X\r
8112 dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X\r
8113 changetype: add\r
8114 objectClass: top\r
8115 objectClass: classSchema\r
8116 cn: ms-DS-Resource-Property\r
8117 subClassOf: msDS-ClaimTypePropertyBase\r
8118 governsID: 1.2.840.113556.1.5.273\r
8119 rDNAttID: cn\r
8120 showInAdvancedViewOnly: TRUE\r
8121 adminDisplayName: ms-DS-Resource-Property\r
8122 adminDescription: \r
8123  An instance of this class holds the definition of a property on resources.\r
8124 objectClassCategory: 1\r
8125 lDAPDisplayName: msDS-ResourceProperty\r
8126 schemaIDGUID:: Xj0oWwSElUGTOYRQGIxQGg==\r
8127 systemOnly: FALSE\r
8128 systemPossSuperiors: msDS-ResourceProperties\r
8129 systemMayContain: msDS-AppliesToResourceTypes\r
8130 systemMayContain: msDS-IsUsedAsResourceSecurityAttribute\r
8131 systemMustContain: msDS-ValueTypeReference\r
8132 defaultSecurityDescriptor: \r
8133  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8134  (A;;RPLCLORC;;;AU)\r
8135 systemFlags: 16\r
8136 defaultHidingValue: FALSE\r
8137 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8138 defaultObjectCategory: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X\r
8140 dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
8141 changetype: add\r
8142 objectClass: top\r
8143 objectClass: classSchema\r
8144 cn: ms-DS-Resource-Property-List\r
8145 subClassOf: top\r
8146 governsID: 1.2.840.113556.1.5.274\r
8147 rDNAttID: cn\r
8148 showInAdvancedViewOnly: TRUE\r
8149 adminDisplayName: ms-DS-Resource-Property-List\r
8150 adminDescription: \r
8151  An object of this class contains a list of resource properties.\r
8152 objectClassCategory: 1\r
8153 lDAPDisplayName: msDS-ResourcePropertyList\r
8154 schemaIDGUID:: etTjckKzRU2PVrr/gDyr+Q==\r
8155 systemOnly: FALSE\r
8156 systemPossSuperiors: container\r
8157 systemMayContain: msDS-MembersOfResourcePropertyList\r
8158 defaultSecurityDescriptor: \r
8159  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8160  RPLCLORC;;;AU)\r
8161 systemFlags: 16\r
8162 defaultHidingValue: FALSE\r
8163 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8164 defaultObjectCategory: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
8166 dn: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8167 changetype: add\r
8168 objectClass: top\r
8169 objectClass: classSchema\r
8170 cn: ms-SPP-Activation-Objects-Container\r
8171 subClassOf: top\r
8172 governsID: 1.2.840.113556.1.5.266\r
8173 rDNAttID: cn\r
8174 showInAdvancedViewOnly: FALSE\r
8175 adminDisplayName: ms-SPP-Activation-Objects-Container\r
8176 adminDescription: \r
8177  Container for Activation Objects used by Active Directory based activation\r
8178 objectClassCategory: 1\r
8179 lDAPDisplayName: msSPP-ActivationObjectsContainer\r
8180 schemaIDGUID:: K4YvtyW7XU2qUWLFm9+Qrg==\r
8181 systemOnly: FALSE\r
8182 systemPossSuperiors: container\r
8183 defaultSecurityDescriptor: \r
8184  O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)\r
8185 systemFlags: 16\r
8186 defaultHidingValue: TRUE\r
8187 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8188 defaultObjectCategory: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8190 dn: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X\r
8191 changetype: add\r
8192 objectClass: top\r
8193 objectClass: classSchema\r
8194 cn: ms-SPP-Activation-Object\r
8195 subClassOf: top\r
8196 governsID: 1.2.840.113556.1.5.267\r
8197 rDNAttID: cn\r
8198 showInAdvancedViewOnly: FALSE\r
8199 adminDisplayName: ms-SPP-Activation-Object\r
8200 adminDescription: Activation Object used in Active Directory based activation\r
8201 objectClassCategory: 1\r
8202 lDAPDisplayName: msSPP-ActivationObject\r
8203 schemaIDGUID:: jOagUcUNykOTXcHJEb8u5Q==\r
8204 systemOnly: FALSE\r
8205 systemPossSuperiors: msSPP-ActivationObjectsContainer\r
8206 systemMayContain: msSPP-IssuanceLicense\r
8207 systemMayContain: msSPP-ConfigLicense\r
8208 systemMayContain: msSPP-PhoneLicense\r
8209 systemMayContain: msSPP-OnlineLicense\r
8210 systemMayContain: msSPP-ConfirmationId\r
8211 systemMayContain: msSPP-InstallationId\r
8212 systemMustContain: msSPP-KMSIds\r
8213 systemMustContain: msSPP-CSVLKSkuId\r
8214 systemMustContain: msSPP-CSVLKPartialProductKey\r
8215 systemMustContain: msSPP-CSVLKPid\r
8216 defaultSecurityDescriptor: \r
8217  O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)\r
8218 systemFlags: 16\r
8219 defaultHidingValue: TRUE\r
8220 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8221 defaultObjectCategory: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X\r
8223 dn: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8224 changetype: add\r
8225 objectClass: top\r
8226 objectClass: classSchema\r
8227 cn: ms-TPM-Information-Objects-Container\r
8228 subClassOf: top\r
8229 governsID: 1.2.840.113556.1.5.276\r
8230 rDNAttID: cn\r
8231 showInAdvancedViewOnly: TRUE\r
8232 adminDisplayName: TPM-InformationObjectsContainer\r
8233 adminDescription: Container for TPM objects.\r
8234 objectClassCategory: 1\r
8235 lDAPDisplayName: msTPM-InformationObjectsContainer\r
8236 schemaIDGUID:: vagn4FZk3kWQozhZOHfudA==\r
8237 systemOnly: FALSE\r
8238 systemPossSuperiors: domainDNS\r
8239 systemPossSuperiors: domain\r
8240 systemMustContain: cn\r
8241 defaultSecurityDescriptor: \r
8242  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8243  LOLCCCRP;;;DC)\r
8244 systemFlags: 16\r
8245 defaultHidingValue: TRUE\r
8246 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8247 defaultObjectCategory: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8249 dn: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X\r
8250 changetype: add\r
8251 objectClass: top\r
8252 objectClass: classSchema\r
8253 cn: ms-TPM-Information-Object\r
8254 subClassOf: top\r
8255 governsID: 1.2.840.113556.1.5.275\r
8256 rDNAttID: cn\r
8257 showInAdvancedViewOnly: TRUE\r
8258 adminDisplayName: TPM-InformationObject\r
8259 adminDescription: \r
8260  This class contains recovery information for a Trusted Platform Module (TPM) d\r
8261  evice.\r
8262 objectClassCategory: 1\r
8263 lDAPDisplayName: msTPM-InformationObject\r
8264 schemaIDGUID:: alsEhaZHQ0KnzGiQcB9mLA==\r
8265 systemOnly: FALSE\r
8266 systemPossSuperiors: msTPM-InformationObjectsContainer\r
8267 systemMayContain: msTPM-OwnerInformationTemp\r
8268 systemMayContain: msTPM-SrkPubThumbprint\r
8269 systemMustContain: msTPM-OwnerInformation\r
8270 defaultSecurityDescriptor: \r
8271  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8272  RPLO;;;DC)(A;;WP;;;CO)\r
8273 systemFlags: 16\r
8274 defaultHidingValue: TRUE\r
8275 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8276 defaultObjectCategory: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X\r
8278 dn: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X\r
8279 changetype: add\r
8280 objectClass: top\r
8281 objectClass: classSchema\r
8282 cn: ms-DNS-Server-Settings\r
8283 subClassOf: top\r
8284 governsID: 1.2.840.113556.1.4.2129\r
8285 rDNAttID: cn\r
8286 showInAdvancedViewOnly: TRUE\r
8287 adminDisplayName: ms-DNS-Server-Settings\r
8288 adminDescription: A container for storing DNS server settings.\r
8289 objectClassCategory: 1\r
8290 lDAPDisplayName: msDNS-ServerSettings\r
8291 schemaIDGUID:: 7cMv7xhuW0GZ5DEUqMsSSw==\r
8292 systemOnly: FALSE\r
8293 systemPossSuperiors: server\r
8294 systemMayContain: msDNS-KeymasterZones\r
8295 defaultSecurityDescriptor: \r
8296  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8297  (A;;RPLCLORC;;;AU)\r
8298 systemFlags: 16\r
8299 defaultHidingValue: FALSE\r
8300 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8301 defaultObjectCategory: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X\r
8303 dn: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X\r
8304 changetype: add\r
8305 objectClass: top\r
8306 objectClass: classSchema\r
8307 cn: ms-Authz-Central-Access-Policies\r
8308 subClassOf: top\r
8309 governsID: 1.2.840.113556.1.4.2161\r
8310 rDNAttID: cn\r
8311 showInAdvancedViewOnly: TRUE\r
8312 adminDisplayName: ms-Authz-Central-Access-Policies\r
8313 adminDescription: \r
8314  A container of this class can contain Central Access Policy objects.\r
8315 objectClassCategory: 1\r
8316 lDAPDisplayName: msAuthz-CentralAccessPolicies\r
8317 schemaIDGUID:: wyFcVTahWkWTl3lrvTWOJQ==\r
8318 systemOnly: FALSE\r
8319 systemPossSuperiors: container\r
8320 defaultSecurityDescriptor: \r
8321  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8322  RPLCLORC;;;AU)\r
8323 systemFlags: 16\r
8324 defaultHidingValue: TRUE\r
8325 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8326 defaultObjectCategory: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X\r
8328 dn: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X\r
8329 changetype: add\r
8330 objectClass: top\r
8331 objectClass: classSchema\r
8332 cn: ms-Authz-Central-Access-Rules\r
8333 subClassOf: top\r
8334 governsID: 1.2.840.113556.1.4.2162\r
8335 rDNAttID: cn\r
8336 showInAdvancedViewOnly: TRUE\r
8337 adminDisplayName: ms-Authz-Central-Access-Rules\r
8338 adminDescription: \r
8339  A container of this class can contain Central Access Policy Entry objects.\r
8340 objectClassCategory: 1\r
8341 lDAPDisplayName: msAuthz-CentralAccessRules\r
8342 schemaIDGUID:: ehu7mW1gi0+ADuFb5VTKjQ==\r
8343 systemOnly: FALSE\r
8344 systemPossSuperiors: container\r
8345 defaultSecurityDescriptor: \r
8346  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8347  RPLCLORC;;;AU)\r
8348 systemFlags: 16\r
8349 defaultHidingValue: TRUE\r
8350 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8351 defaultObjectCategory: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X\r
8353 dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X\r
8354 changetype: add\r
8355 objectClass: top\r
8356 objectClass: classSchema\r
8357 cn: ms-Authz-Central-Access-Rule\r
8358 subClassOf: top\r
8359 governsID: 1.2.840.113556.1.4.2163\r
8360 rDNAttID: cn\r
8361 showInAdvancedViewOnly: TRUE\r
8362 adminDisplayName: ms-Authz-Central-Access-Rule\r
8363 adminDescription: \r
8364  A class that defines Central Access Rules used to construct a central access p\r
8365  olicy.\r
8366 objectClassCategory: 1\r
8367 lDAPDisplayName: msAuthz-CentralAccessRule\r
8368 schemaIDGUID:: 3AZKWxwl206IEwvdcTJyJg==\r
8369 systemOnly: FALSE\r
8370 systemPossSuperiors: msAuthz-CentralAccessRules\r
8371 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicyBL\r
8372 systemMayContain: msAuthz-ResourceCondition\r
8373 systemMayContain: msAuthz-LastEffectiveSecurityPolicy\r
8374 systemMayContain: msAuthz-ProposedSecurityPolicy\r
8375 systemMayContain: msAuthz-EffectiveSecurityPolicy\r
8376 systemMayContain: Enabled\r
8377 defaultSecurityDescriptor: \r
8378  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8379  RPLCLORC;;;AU)\r
8380 systemFlags: 16\r
8381 defaultHidingValue: FALSE\r
8382 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8383 defaultObjectCategory: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X\r
8385 dn: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
8386 changetype: add\r
8387 objectClass: top\r
8388 objectClass: classSchema\r
8389 cn: ms-Authz-Central-Access-Policy\r
8390 subClassOf: top\r
8391 governsID: 1.2.840.113556.1.4.2164\r
8392 rDNAttID: cn\r
8393 showInAdvancedViewOnly: TRUE\r
8394 adminDisplayName: ms-Authz-Central-Access-Policy\r
8395 adminDescription: A class that defines Central Access Policy objects.\r
8396 objectClassCategory: 1\r
8397 lDAPDisplayName: msAuthz-CentralAccessPolicy\r
8398 schemaIDGUID:: sJxnpZ1vLEOLdR4+g08Cqg==\r
8399 systemOnly: FALSE\r
8400 systemPossSuperiors: msAuthz-CentralAccessPolicies\r
8401 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicy\r
8402 systemMayContain: msAuthz-CentralAccessPolicyID\r
8403 defaultSecurityDescriptor: \r
8404  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8405  RPLCLORC;;;AU)\r
8406 systemFlags: 16\r
8407 defaultHidingValue: FALSE\r
8408 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8409 defaultObjectCategory: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
8411 dn: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X\r
8412 changetype: add\r
8413 objectClass: top\r
8414 objectClass: classSchema\r
8415 cn: ms-Kds-Prov-ServerConfiguration\r
8416 subClassOf: top\r
8417 governsID: 1.2.840.113556.1.5.277\r
8418 rDNAttID: cn\r
8419 showInAdvancedViewOnly: TRUE\r
8420 adminDisplayName: ms-Kds-Prov-ServerConfiguration\r
8421 adminDescription: Configuration for the Group Key Distribution Service.\r
8422 objectClassCategory: 1\r
8423 lDAPDisplayName: msKds-ProvServerConfiguration\r
8424 schemaIDGUID:: qEPyXiUqpkWLcwinGuZ3zg==\r
8425 systemOnly: FALSE\r
8426 systemPossSuperiors: container\r
8427 systemMayContain: msKds-PrivateKeyLength\r
8428 systemMayContain: msKds-PublicKeyLength\r
8429 systemMayContain: msKds-SecretAgreementParam\r
8430 systemMayContain: msKds-SecretAgreementAlgorithmID\r
8431 systemMayContain: msKds-KDFParam\r
8432 systemMayContain: msKds-KDFAlgorithmID\r
8433 systemMustContain: msKds-Version\r
8434 defaultSecurityDescriptor: \r
8435  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8436  RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)\r
8437 systemFlags: 16\r
8438 defaultHidingValue: TRUE\r
8439 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8440 defaultObjectCategory: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X\r
8442 dn: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X\r
8443 changetype: add\r
8444 objectClass: top\r
8445 objectClass: classSchema\r
8446 cn: ms-Kds-Prov-RootKey\r
8447 subClassOf: top\r
8448 governsID: 1.2.840.113556.1.5.278\r
8449 rDNAttID: cn\r
8450 showInAdvancedViewOnly: TRUE\r
8451 adminDisplayName: ms-Kds-Prov-RootKey\r
8452 adminDescription: Root keys for the Group Key Distribution Service.\r
8453 objectClassCategory: 1\r
8454 lDAPDisplayName: msKds-ProvRootKey\r
8455 schemaIDGUID:: Qf0CquAXGE+Gh7Ijlklzaw==\r
8456 systemOnly: FALSE\r
8457 systemPossSuperiors: container\r
8458 systemMayContain: msKds-SecretAgreementParam\r
8459 systemMayContain: msKds-KDFParam\r
8460 systemMustContain: msKds-CreateTime\r
8461 systemMustContain: msKds-RootKeyData\r
8462 systemMustContain: msKds-PrivateKeyLength\r
8463 systemMustContain: msKds-PublicKeyLength\r
8464 systemMustContain: msKds-SecretAgreementAlgorithmID\r
8465 systemMustContain: msKds-KDFAlgorithmID\r
8466 systemMustContain: msKds-UseStartTime\r
8467 systemMustContain: msKds-DomainID\r
8468 systemMustContain: msKds-Version\r
8469 systemMustContain: cn\r
8470 defaultSecurityDescriptor: \r
8471  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8472  RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)\r
8473 systemFlags: 16\r
8474 defaultHidingValue: TRUE\r
8475 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8476 defaultObjectCategory: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X\r
8478 dn: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
8479 changetype: add\r
8480 objectClass: top\r
8481 objectClass: classSchema\r
8482 cn: ms-DS-Group-Managed-Service-Account\r
8483 subClassOf: computer\r
8484 governsID: 1.2.840.113556.1.5.282\r
8485 rDNAttID: cn\r
8486 showInAdvancedViewOnly: TRUE\r
8487 adminDisplayName: msDS-Group-Managed-Service-Account\r
8488 adminDescription: \r
8489  The group managed service account class is used to create an account which can\r
8490   be shared by different computers to run Windows services.\r
8491 objectClassCategory: 1\r
8492 lDAPDisplayName: msDS-GroupManagedServiceAccount\r
8493 schemaIDGUID:: ilWLe6WT90qtysAX5n8QVw==\r
8494 systemOnly: FALSE\r
8495 systemPossSuperiors: computer\r
8496 systemPossSuperiors: container\r
8497 systemPossSuperiors: organizationalUnit\r
8498 systemPossSuperiors: domainDNS\r
8499 systemMayContain: msDS-GroupMSAMembership\r
8500 systemMayContain: msDS-ManagedPasswordPreviousId\r
8501 systemMayContain: msDS-ManagedPasswordId\r
8502 systemMayContain: msDS-ManagedPassword\r
8503 systemMustContain: msDS-ManagedPasswordInterval\r
8504 defaultSecurityDescriptor: \r
8505  D:(OD;;CR;00299570-246d-11d0-a768-00aa006e0529;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDD\r
8506  TSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;\r
8507  SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(O\r
8508  A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5\r
8509  -0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-1\r
8510  1d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86\r
8511  -0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;b\r
8512  f967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003\r
8513  049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-\r
8514  0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72\r
8515  e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;RPWP;bf967a7f-0d\r
8516  e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-\r
8517  1-5-32-560)(OA;;RP;e362ed86-b728-0842-b27d-2dea7a9df218;;WD)\r
8518 systemFlags: 16\r
8519 defaultHidingValue: FALSE\r
8520 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8521 defaultObjectCategory: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
8523 dn: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X\r
8524 changetype: add\r
8525 objectClass: top\r
8526 objectClass: classSchema\r
8527 cn: ms-DS-Value-Type\r
8528 subClassOf: top\r
8529 governsID: 1.2.840.113556.1.5.279\r
8530 rDNAttID: cn\r
8531 showInAdvancedViewOnly: TRUE\r
8532 adminDisplayName: ms-DS-Value-Type\r
8533 adminDescription: \r
8534  An value type object holds value type information for a resource property.\r
8535 objectClassCategory: 1\r
8536 lDAPDisplayName: msDS-ValueType\r
8537 schemaIDGUID:: 33/C4x2wTk+H5wVu7w65Ig==\r
8538 systemOnly: FALSE\r
8539 systemPossSuperiors: container\r
8540 systemMustContain: msDS-IsPossibleValuesPresent\r
8541 systemMustContain: msDS-ClaimIsSingleValued\r
8542 systemMustContain: msDS-ClaimIsValueSpaceRestricted\r
8543 systemMustContain: msDS-ClaimValueType\r
8544 defaultSecurityDescriptor: \r
8545  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8546  RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)\r
8547 systemFlags: 16\r
8548 defaultHidingValue: TRUE\r
8549 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8550 defaultObjectCategory: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X\r
8552 dn: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
8553 changetype: add\r
8554 objectClass: top\r
8555 objectClass: classSchema\r
8556 cn: ms-DS-Claims-Transformation-Policy-Type\r
8557 subClassOf: top\r
8558 governsID: 1.2.840.113556.1.5.280\r
8559 rDNAttID: cn\r
8560 showInAdvancedViewOnly: TRUE\r
8561 adminDisplayName: ms-DS-Claims-Transformation-Policy-Type\r
8562 adminDescription: \r
8563  An object of this class holds the one set of Claims Transformation Policy for \r
8564  Cross-Forest Claims Transformation.\r
8565 objectClassCategory: 1\r
8566 lDAPDisplayName: msDS-ClaimsTransformationPolicyType\r
8567 schemaIDGUID:: s2LrLnMTRf6BATh/Fnbtxw==\r
8568 systemOnly: FALSE\r
8569 systemPossSuperiors: msDS-ClaimsTransformationPolicies\r
8570 systemMayContain: msDS-TransformationRulesCompiled\r
8571 systemMayContain: msDS-TransformationRules\r
8572 defaultSecurityDescriptor: \r
8573  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8574 systemFlags: 16\r
8575 defaultHidingValue: TRUE\r
8576 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8577 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
8579 dn: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X\r
8580 changetype: add\r
8581 objectClass: top\r
8582 objectClass: classSchema\r
8583 cn: ms-DS-Claims-Transformation-Policies\r
8584 subClassOf: top\r
8585 governsID: 1.2.840.113556.1.5.281\r
8586 rDNAttID: cn\r
8587 showInAdvancedViewOnly: TRUE\r
8588 adminDisplayName: ms-DS-Claims-Transformation-Policies\r
8589 adminDescription: \r
8590  An object of this class holds the one set of Claims Transformation Policy for \r
8591  Cross-Forest Claims Transformation.\r
8592 objectClassCategory: 1\r
8593 lDAPDisplayName: msDS-ClaimsTransformationPolicies\r
8594 schemaIDGUID:: san8yIh9T7uCekSJJ3EHYg==\r
8595 systemOnly: FALSE\r
8596 systemPossSuperiors: container\r
8597 defaultSecurityDescriptor: \r
8598  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8599 systemFlags: 16\r
8600 defaultHidingValue: TRUE\r
8601 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8602 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X\r
8604 dn: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X\r
8605 changetype: add\r
8606 objectClass: top\r
8607 objectClass: classSchema\r
8608 cn: ms-DS-Cloud-Extensions\r
8609 subClassOf: top\r
8610 governsID: 1.2.840.113556.1.5.283\r
8611 mayContain: msDS-cloudExtensionAttribute20\r
8612 mayContain: msDS-cloudExtensionAttribute19\r
8613 mayContain: msDS-cloudExtensionAttribute18\r
8614 mayContain: msDS-cloudExtensionAttribute17\r
8615 mayContain: msDS-cloudExtensionAttribute16\r
8616 mayContain: msDS-cloudExtensionAttribute15\r
8617 mayContain: msDS-cloudExtensionAttribute14\r
8618 mayContain: msDS-cloudExtensionAttribute13\r
8619 mayContain: msDS-cloudExtensionAttribute12\r
8620 mayContain: msDS-cloudExtensionAttribute11\r
8621 mayContain: msDS-cloudExtensionAttribute10\r
8622 mayContain: msDS-cloudExtensionAttribute9\r
8623 mayContain: msDS-cloudExtensionAttribute8\r
8624 mayContain: msDS-cloudExtensionAttribute7\r
8625 mayContain: msDS-cloudExtensionAttribute6\r
8626 mayContain: msDS-cloudExtensionAttribute5\r
8627 mayContain: msDS-cloudExtensionAttribute4\r
8628 mayContain: msDS-cloudExtensionAttribute3\r
8629 mayContain: msDS-cloudExtensionAttribute2\r
8630 mayContain: msDS-cloudExtensionAttribute1\r
8631 rDNAttID: cn\r
8632 showInAdvancedViewOnly: TRUE\r
8633 adminDisplayName: ms-DS-Cloud-Extensions\r
8634 adminDescription: \r
8635  A collection of attributes used to house arbitrary cloud-relevant strings.\r
8636 objectClassCategory: 3\r
8637 lDAPDisplayName: msDS-CloudExtensions\r
8638 schemaIDGUID:: pIceZCaDcUe6LccG3zXjWg==\r
8639 systemOnly: FALSE\r
8640 defaultSecurityDescriptor: \r
8641  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8642  RPLCLORC;;;AU)\r
8643 systemFlags: 16\r
8644 defaultHidingValue: TRUE\r
8645 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8646 defaultObjectCategory: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X\r
8648 dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X\r
8649 changetype: add\r
8650 objectClass: top\r
8651 objectClass: classSchema\r
8652 cn: ms-DS-Device-Registration-Service-Container\r
8653 subClassOf: top\r
8654 governsID: 1.2.840.113556.1.5.287\r
8655 rDNAttID: cn\r
8656 showInAdvancedViewOnly: TRUE\r
8657 adminDisplayName: ms-DS-Device-Registration-Service-Container\r
8658 adminDescription: \r
8659  A class for the container used to house all enrollment services used for devic\r
8660  e registrations.\r
8661 objectClassCategory: 1\r
8662 lDAPDisplayName: msDS-DeviceRegistrationServiceContainer\r
8663 schemaIDGUID:: zlULMc09kkOpbcnjU5fCTw==\r
8664 systemOnly: FALSE\r
8665 systemPossSuperiors: container\r
8666 defaultSecurityDescriptor: \r
8667  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO\r
8668  WDSDDTSW;;;SY)\r
8669 systemFlags: 16\r
8670 defaultHidingValue: TRUE\r
8671 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8672 defaultObjectCategory: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X\r
8674 dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X\r
8675 changetype: add\r
8676 objectClass: top\r
8677 objectClass: classSchema\r
8678 cn: ms-DS-Device-Registration-Service\r
8679 subClassOf: top\r
8680 governsID: 1.2.840.113556.1.5.284\r
8681 rDNAttID: cn\r
8682 showInAdvancedViewOnly: TRUE\r
8683 adminDisplayName: ms-DS-Device-Registration-Service\r
8684 adminDescription: \r
8685  An object of this class holds the registration service configuration used for \r
8686  devices.\r
8687 objectClassCategory: 1\r
8688 lDAPDisplayName: msDS-DeviceRegistrationService\r
8689 schemaIDGUID:: Gjq8ltLj00mvEXsN951n9Q==\r
8690 systemOnly: FALSE\r
8691 systemPossSuperiors: msDS-DeviceRegistrationServiceContainer\r
8692 systemMayContain: msDS-CloudIsEnabled\r
8693 systemMayContain: msDS-CloudIssuerPublicCertificates\r
8694 systemMayContain: msDS-IssuerPublicCertificates\r
8695 systemMayContain: msDS-MaximumRegistrationInactivityPeriod\r
8696 systemMayContain: msDS-RegistrationQuota\r
8697 systemMayContain: msDS-IssuerCertificates\r
8698 systemMustContain: msDS-DeviceLocation\r
8699 systemMustContain: msDS-IsEnabled\r
8700 defaultSecurityDescriptor: \r
8701  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO\r
8702  WDSDDTSW;;;SY)\r
8703 systemFlags: 16\r
8704 defaultHidingValue: TRUE\r
8705 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8706 defaultObjectCategory: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X\r
8708 dn: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X\r
8709 changetype: add\r
8710 objectClass: top\r
8711 objectClass: classSchema\r
8712 cn: ms-DS-Device-Container\r
8713 subClassOf: top\r
8714 governsID: 1.2.840.113556.1.5.289\r
8715 rDNAttID: cn\r
8716 showInAdvancedViewOnly: TRUE\r
8717 adminDisplayName: ms-DS-Device-Container\r
8718 adminDescription: A class for the container used to hold device objects.\r
8719 objectClassCategory: 1\r
8720 lDAPDisplayName: msDS-DeviceContainer\r
8721 schemaIDGUID:: WIyefBuQqE627E656fwOEQ==\r
8722 systemOnly: FALSE\r
8723 systemPossSuperiors: domainDNS\r
8724 defaultSecurityDescriptor: \r
8725  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
8726  WDSDDTSW;;;SY)\r
8727 systemFlags: 16\r
8728 defaultHidingValue: TRUE\r
8729 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8730 defaultObjectCategory: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X\r
8732 dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X\r
8733 changetype: add\r
8734 objectClass: top\r
8735 objectClass: classSchema\r
8736 cn: ms-DS-Device\r
8737 subClassOf: top\r
8738 governsID: 1.2.840.113556.1.5.286\r
8739 rDNAttID: cn\r
8740 showInAdvancedViewOnly: TRUE\r
8741 adminDisplayName: ms-DS-Device\r
8742 adminDescription: An object of this type represents a registered device.\r
8743 objectClassCategory: 1\r
8744 lDAPDisplayName: msDS-Device\r
8745 schemaIDGUID:: c7byXUFtdEez6NUujun/mQ==\r
8746 systemOnly: FALSE\r
8747 systemPossSuperiors: msDS-DeviceContainer\r
8748 systemMayContain: msDS-KeyCredentialLink\r
8749 systemMayContain: msDS-ComputerSID\r
8750 systemMayContain: msDS-DeviceTrustType\r
8751 systemMayContain: msDS-IsCompliant\r
8752 systemMayContain: msDS-DeviceMDMStatus\r
8753 systemMayContain: msDS-CloudAnchor\r
8754 systemMayContain: msDS-CloudIsManaged\r
8755 systemMayContain: msDS-IsManaged\r
8756 systemMayContain: msDS-DeviceObjectVersion\r
8757 systemMayContain: msDS-RegisteredOwner\r
8758 systemMayContain: msDS-RegisteredUsers\r
8759 systemMayContain: msDS-DevicePhysicalIDs\r
8760 systemMayContain: msDS-DeviceOSVersion\r
8761 systemMayContain: msDS-DeviceOSType\r
8762 systemMayContain: msDS-ApproximateLastLogonTimeStamp\r
8763 systemMustContain: msDS-DeviceID\r
8764 systemMustContain: msDS-IsEnabled\r
8765 systemMustContain: altSecurityIdentities\r
8766 systemMustContain: displayName\r
8767 defaultSecurityDescriptor: \r
8768  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
8769  WDSDDTSW;;;SY)\r
8770 systemFlags: 16\r
8771 defaultHidingValue: TRUE\r
8772 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8773 defaultObjectCategory: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X\r
8775 dn: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X\r
8776 changetype: add\r
8777 objectClass: top\r
8778 objectClass: classSchema\r
8779 cn: ms-DS-AuthN-Policy-Silos\r
8780 subClassOf: top\r
8781 governsID: 1.2.840.113556.1.5.291\r
8782 rDNAttID: cn\r
8783 showInAdvancedViewOnly: TRUE\r
8784 adminDisplayName: Authentication Policy Silos\r
8785 adminDescription: \r
8786  A container of this class can contain authentication policy silo objects.\r
8787 objectClassCategory: 1\r
8788 lDAPDisplayName: msDS-AuthNPolicySilos\r
8789 schemaIDGUID:: Ckex0oSPHkmnUrQB7gD+XA==\r
8790 systemOnly: FALSE\r
8791 systemPossSuperiors: container\r
8792 defaultSecurityDescriptor: \r
8793  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8794  (A;;RPLCLORC;;;AU)\r
8795 systemFlags: 16\r
8796 defaultHidingValue: TRUE\r
8797 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8798 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X\r
8800 dn: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X\r
8801 changetype: add\r
8802 objectClass: top\r
8803 objectClass: classSchema\r
8804 cn: ms-DS-AuthN-Policies\r
8805 subClassOf: top\r
8806 governsID: 1.2.840.113556.1.5.293\r
8807 rDNAttID: cn\r
8808 showInAdvancedViewOnly: TRUE\r
8809 adminDisplayName: Authentication Policies\r
8810 adminDescription: \r
8811  A container of this class can contain authentication policy objects.\r
8812 objectClassCategory: 1\r
8813 lDAPDisplayName: msDS-AuthNPolicies\r
8814 schemaIDGUID:: Xd+aOpd7fk+rtOW1XBwGtA==\r
8815 systemOnly: FALSE\r
8816 systemPossSuperiors: container\r
8817 defaultSecurityDescriptor: \r
8818  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8819  (A;;RPLCLORC;;;AU)\r
8820 systemFlags: 16\r
8821 defaultHidingValue: TRUE\r
8822 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8823 defaultObjectCategory: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X\r
8825 dn: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X\r
8826 changetype: add\r
8827 objectClass: top\r
8828 objectClass: classSchema\r
8829 cn: ms-DS-AuthN-Policy-Silo\r
8830 subClassOf: top\r
8831 governsID: 1.2.840.113556.1.5.292\r
8832 rDNAttID: cn\r
8833 showInAdvancedViewOnly: TRUE\r
8834 adminDisplayName: Authentication Policy Silo\r
8835 adminDescription: \r
8836  An instance of this class defines authentication policies and related behavior\r
8837  s for assigned users, computers, and services.\r
8838 objectClassCategory: 1\r
8839 lDAPDisplayName: msDS-AuthNPolicySilo\r
8840 schemaIDGUID:: Hkbw+X1piUaSmTfmHWF7DQ==\r
8841 systemOnly: FALSE\r
8842 systemPossSuperiors: msDS-AuthNPolicySilos\r
8843 systemMayContain: msDS-AuthNPolicySiloEnforced\r
8844 systemMayContain: msDS-AssignedAuthNPolicySiloBL\r
8845 systemMayContain: msDS-ServiceAuthNPolicy\r
8846 systemMayContain: msDS-ComputerAuthNPolicy\r
8847 systemMayContain: msDS-UserAuthNPolicy\r
8848 systemMayContain: msDS-AuthNPolicySiloMembers\r
8849 defaultSecurityDescriptor: \r
8850  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8851  (A;;RPLCLORC;;;AU)\r
8852 systemFlags: 16\r
8853 defaultHidingValue: FALSE\r
8854 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8855 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X\r
8857 dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
8858 changetype: add\r
8859 objectClass: top\r
8860 objectClass: classSchema\r
8861 cn: ms-DS-AuthN-Policy\r
8862 subClassOf: top\r
8863 governsID: 1.2.840.113556.1.5.294\r
8864 rDNAttID: cn\r
8865 showInAdvancedViewOnly: TRUE\r
8866 adminDisplayName: Authentication Policy\r
8867 adminDescription: \r
8868  An instance of this class defines authentication policy behaviors for assigned\r
8869   principals.\r
8870 objectClassCategory: 1\r
8871 lDAPDisplayName: msDS-AuthNPolicy\r
8872 schemaIDGUID:: VhFqq8dN9UCRgI5M5C/lzQ==\r
8873 systemOnly: FALSE\r
8874 systemPossSuperiors: msDS-AuthNPolicies\r
8875 systemMayContain: msDS-StrongNTLMPolicy\r
8876 systemMayContain: msDS-ServiceAllowedNTLMNetworkAuthentication\r
8877 systemMayContain: msDS-UserAllowedNTLMNetworkAuthentication\r
8878 systemMayContain: msDS-AuthNPolicyEnforced\r
8879 systemMayContain: msDS-AssignedAuthNPolicyBL\r
8880 systemMayContain: msDS-ServiceAuthNPolicyBL\r
8881 systemMayContain: msDS-ComputerAuthNPolicyBL\r
8882 systemMayContain: msDS-UserAuthNPolicyBL\r
8883 systemMayContain: msDS-ServiceTGTLifetime\r
8884 systemMayContain: msDS-ServiceAllowedToAuthenticateFrom\r
8885 systemMayContain: msDS-ServiceAllowedToAuthenticateTo\r
8886 systemMayContain: msDS-ComputerTGTLifetime\r
8887 systemMayContain: msDS-ComputerAllowedToAuthenticateTo\r
8888 systemMayContain: msDS-UserTGTLifetime\r
8889 systemMayContain: msDS-UserAllowedToAuthenticateFrom\r
8890 systemMayContain: msDS-UserAllowedToAuthenticateTo\r
8891 defaultSecurityDescriptor: \r
8892  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8893  (A;;RPLCLORC;;;AU)\r
8894 systemFlags: 16\r
8895 defaultHidingValue: FALSE\r
8896 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8897 defaultObjectCategory: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
8899 dn: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X\r
8900 changetype: add\r
8901 objectClass: top\r
8902 objectClass: classSchema\r
8903 cn: ms-DS-Key-Credential\r
8904 subClassOf: top\r
8905 governsID: 1.2.840.113556.1.5.297\r
8906 rDNAttID: cn\r
8907 showInAdvancedViewOnly: TRUE\r
8908 adminDisplayName: msDS-KeyCredential\r
8909 adminDescription: An instance of this class contains key material.\r
8910 objectClassCategory: 1\r
8911 lDAPDisplayName: msDS-KeyCredential\r
8912 schemaIDGUID:: Q1Uf7i58akeLP+EfSvbEmA==\r
8913 systemOnly: FALSE\r
8914 systemPossSuperiors: container\r
8915 systemMayContain: msDS-DeviceID\r
8916 systemMayContain: msDS-KeyApproximateLastLogonTimeStamp\r
8917 systemMayContain: msDS-CustomKeyInformation\r
8918 systemMayContain: msDS-ComputerSID\r
8919 systemMayContain: msDS-DeviceDN\r
8920 systemMayContain: msDS-KeyPrincipal\r
8921 systemMayContain: msDS-KeyUsage\r
8922 systemMayContain: msDS-KeyMaterial\r
8923 systemMustContain: msDS-KeyId\r
8924 defaultSecurityDescriptor: \r
8925  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8926 systemFlags: 16\r
8927 defaultHidingValue: FALSE\r
8928 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8929 defaultObjectCategory: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X\r
8931 dn: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X\r
8932 changetype: add\r
8933 objectClass: top\r
8934 objectClass: classSchema\r
8935 cn: ms-DS-Shadow-Principal-Container\r
8936 subClassOf: container\r
8937 governsID: 1.2.840.113556.1.5.298\r
8938 rDNAttID: cn\r
8939 showInAdvancedViewOnly: TRUE\r
8940 adminDisplayName: ms-DS-Shadow-Principal-Container\r
8941 adminDescription: Dedicated container for msDS-ShadowPrincipal objects.\r
8942 objectClassCategory: 1\r
8943 lDAPDisplayName: msDS-ShadowPrincipalContainer\r
8944 schemaIDGUID:: RVX5ERLXUEy4R9J4FTfGMw==\r
8945 systemOnly: FALSE\r
8946 defaultSecurityDescriptor: \r
8947  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8948  (A;;RPLCLORC;;;AU)\r
8949 systemFlags: 16\r
8950 defaultHidingValue: FALSE\r
8951 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8952 defaultObjectCategory: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X\r
8954 dn: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X\r
8955 changetype: add\r
8956 objectClass: top\r
8957 objectClass: classSchema\r
8958 cn: ms-DS-Shadow-Principal\r
8959 subClassOf: top\r
8960 governsID: 1.2.840.113556.1.5.299\r
8961 rDNAttID: cn\r
8962 showInAdvancedViewOnly: TRUE\r
8963 adminDisplayName: ms-DS-Shadow-Principal\r
8964 adminDescription: Represents a principal from an external forest.\r
8965 objectClassCategory: 1\r
8966 lDAPDisplayName: msDS-ShadowPrincipal\r
8967 schemaIDGUID:: s0wPd0MWnEa3Zu3XeqdeFA==\r
8968 systemOnly: FALSE\r
8969 systemPossSuperiors: msDS-ShadowPrincipalContainer\r
8970 systemMayContain: member\r
8971 systemMustContain: msDS-ShadowPrincipalSid\r
8972 systemFlags: 16\r
8973 defaultHidingValue: FALSE\r
8974 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8975 defaultObjectCategory: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X\r
8977 dn: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X\r
8978 changetype: add\r
8979 objectClass: top\r
8980 objectClass: classSchema\r
8981 cn: Dns-Zone-Scope-Container\r
8982 subClassOf: top\r
8983 governsID: 1.2.840.113556.1.5.300\r
8984 rDNAttID: cn\r
8985 showInAdvancedViewOnly: TRUE\r
8986 adminDisplayName: Dns-Zone-Scope-Container\r
8987 adminDescription: Container for Dns Zone Scope objects.\r
8988 objectClassCategory: 1\r
8989 lDAPDisplayName: dnsZoneScopeContainer\r
8990 schemaIDGUID:: k5Bp8lryIEKd6wPfTMSpxQ==\r
8991 systemOnly: FALSE\r
8992 systemPossSuperiors: dnsZone\r
8993 defaultSecurityDescriptor: \r
8994  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;\r
8995  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC\r
8996  LORCWOWDSDDTSW;;;CO)\r
8997 systemFlags: 16\r
8998 defaultHidingValue: TRUE\r
8999 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
9000 defaultObjectCategory: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X\r
9002 dn: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X\r
9003 changetype: add\r
9004 objectClass: top\r
9005 objectClass: classSchema\r
9006 cn: Dns-Zone-Scope\r
9007 subClassOf: top\r
9008 governsID: 1.2.840.113556.1.5.301\r
9009 rDNAttID: cn\r
9010 showInAdvancedViewOnly: TRUE\r
9011 adminDisplayName: Dns-Zone-Scope\r
9012 adminDescription: \r
9013  A zonescope of a zone is another copy of the zone contained in the zone with d\r
9014  ifferent set of resource records.\r
9015 objectClassCategory: 1\r
9016 lDAPDisplayName: dnsZoneScope\r
9017 schemaIDGUID:: YYpvaT8tzkCks+J138xJxQ==\r
9018 systemOnly: FALSE\r
9019 systemPossSuperiors: dnsZoneScopeContainer\r
9020 systemMayContain: managedBy\r
9021 systemMayContain: dNSProperty\r
9022 systemMustContain: dc\r
9023 defaultSecurityDescriptor: \r
9024  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;\r
9025  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC\r
9026  LORCWOWDSDDTSW;;;CO)\r
9027 systemFlags: 16\r
9028 defaultHidingValue: TRUE\r
9029 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
9030 defaultObjectCategory: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X\r