1 # Intellectual Property Rights Notice for Open Specifications Documentation
\r
2 # - Technical Documentation. Microsoft publishes Open Specifications documentation (“this documentation”) for protocols, file formats, data portability, computer languages, and standards support. Additionally, overview documents cover inter-protocol relationships and interactions.
\r
3 # - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you can make copies of it in order to develop implementations of the technologies that are described in this documentation and can distribute portions of it in your implementations that use these technologies or in your documentation as necessary to properly document the implementation. You can also distribute in your implementation, with or without modification, any schemas, IDLs, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications documentation.
\r
4 # - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.
\r
5 # - Patents. Microsoft has patents that might cover your implementations of the technologies described in the Open Specifications documentation. Neither this notice nor Microsoft's delivery of this documentation grants any licenses under those patents or any other Microsoft patents. However, a given Open Specifications document might be covered by the Microsoft Open Specifications Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646765) or the Microsoft Community Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646766). If you would prefer a written license, or if the technologies described in this documentation are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com.
\r
6 # - License Programs. To see all of the protocols in scope under a specific license program and the associated patents, visit the Patent Map (available here: https://msdn.microsoft.com/en-us/openspecifications/dn750984).
\r
7 # - Trademarks. The names of companies and products contained in this documentation might be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. For a list of Microsoft trademarks, visit www.microsoft.com/trademarks.
\r
8 # - Fictitious Names. The example companies, organizations, products, domain names, email addresses, logos, people, places, and events that are depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.
\r
9 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than as specifically described above, whether by implication, estoppel, or otherwise.
\r
10 # Tools. The Open Specifications documentation does not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments, you are free to take advantage of them. Certain Open Specifications documents are intended for use in conjunction with publicly available standards specifications and network programming art and, as such, assume that the reader either is familiar with the aforementioned material or has immediate access to it.
\r
11 # Support. For questions and support, please contact dochelp@microsoft.com.
\r
13 # The following class schema definitions were generated from the Windows Server v1803 version of Active Directory Domain Services (AD DS).
\r
15 dn: CN=Organization,CN=Schema,CN=Configuration,DC=X
\r
18 objectClass: classSchema
\r
23 showInAdvancedViewOnly: TRUE
\r
24 adminDisplayName: Organization
\r
25 adminDescription: Organization
\r
26 objectClassCategory: 1
\r
27 lDAPDisplayName: organization
\r
28 schemaIDGUID:: o3qWv+YN0BGihQCqADBJ4g==
\r
30 systemPossSuperiors: locality
\r
31 systemPossSuperiors: country
\r
32 systemPossSuperiors: domainDNS
\r
33 systemMayContain: x121Address
\r
34 systemMayContain: userPassword
\r
35 systemMayContain: telexNumber
\r
36 systemMayContain: teletexTerminalIdentifier
\r
37 systemMayContain: telephoneNumber
\r
38 systemMayContain: street
\r
39 systemMayContain: st
\r
40 systemMayContain: seeAlso
\r
41 systemMayContain: searchGuide
\r
42 systemMayContain: registeredAddress
\r
43 systemMayContain: preferredDeliveryMethod
\r
44 systemMayContain: postalCode
\r
45 systemMayContain: postalAddress
\r
46 systemMayContain: postOfficeBox
\r
47 systemMayContain: physicalDeliveryOfficeName
\r
49 systemMayContain: internationalISDNNumber
\r
50 systemMayContain: facsimileTelephoneNumber
\r
51 systemMayContain: destinationIndicator
\r
52 systemMayContain: businessCategory
\r
53 systemMustContain: o
\r
54 defaultSecurityDescriptor:
\r
55 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
58 defaultHidingValue: FALSE
\r
59 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
60 defaultObjectCategory: CN=Organization,CN=Schema,CN=Configuration,DC=X
\r
62 dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X
\r
65 objectClass: classSchema
\r
67 subClassOf: applicationSettings
\r
68 governsID: 1.2.840.113556.1.5.7000.47
\r
70 showInAdvancedViewOnly: TRUE
\r
71 adminDisplayName: NTDS-DSA
\r
72 adminDescription: NTDS-DSA
\r
73 objectClassCategory: 1
\r
74 lDAPDisplayName: nTDSDSA
\r
75 schemaIDGUID:: q//48JER0BGgYACqAGwz7Q==
\r
77 systemPossSuperiors: organization
\r
78 systemPossSuperiors: server
\r
79 systemMayContain: msDS-EnabledFeature
\r
80 systemMayContain: msDS-IsUserCachableAtRodc
\r
81 systemMayContain: msDS-SiteName
\r
82 systemMayContain: msDS-isRODC
\r
83 systemMayContain: msDS-isGC
\r
84 systemMayContain: msDS-RevealedUsers
\r
85 systemMayContain: msDS-RevealOnDemandGroup
\r
86 systemMayContain: msDS-NeverRevealGroup
\r
87 systemMayContain: msDS-hasFullReplicaNCs
\r
88 systemMayContain: serverReference
\r
89 systemMayContain: msDS-RetiredReplNCSignatures
\r
90 systemMayContain: retiredReplDSASignatures
\r
91 systemMayContain: queryPolicyObject
\r
92 systemMayContain: options
\r
93 systemMayContain: networkAddress
\r
94 systemMayContain: msDS-ReplicationEpoch
\r
95 systemMayContain: msDS-HasInstantiatedNCs
\r
96 systemMayContain: msDS-hasMasterNCs
\r
97 systemMayContain: msDS-HasDomainNCs
\r
98 systemMayContain: msDS-Behavior-Version
\r
99 systemMayContain: managedBy
\r
100 systemMayContain: lastBackupRestorationTime
\r
101 systemMayContain: invocationId
\r
102 systemMayContain: hasPartialReplicaNCs
\r
103 systemMayContain: hasMasterNCs
\r
104 systemMayContain: fRSRootPath
\r
105 systemMayContain: dMDLocation
\r
106 defaultSecurityDescriptor:
\r
107 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
110 defaultHidingValue: TRUE
\r
111 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
112 defaultObjectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X
\r
114 dn: CN=DMD,CN=Schema,CN=Configuration,DC=X
\r
117 objectClass: classSchema
\r
120 governsID: 1.2.840.113556.1.3.9
\r
122 showInAdvancedViewOnly: TRUE
\r
123 adminDisplayName: DMD
\r
124 adminDescription: DMD
\r
125 objectClassCategory: 1
\r
126 lDAPDisplayName: dMD
\r
127 schemaIDGUID:: j3qWv+YN0BGihQCqADBJ4g==
\r
129 systemPossSuperiors: configuration
\r
130 systemMayContain: msDS-USNLastSyncSuccess
\r
131 systemMayContain: schemaUpdate
\r
132 systemMayContain: schemaInfo
\r
133 systemMayContain: prefixMap
\r
134 systemMayContain: msDs-Schema-Extensions
\r
135 systemMayContain: msDS-IntId
\r
136 systemMayContain: dmdName
\r
137 systemMustContain: cn
\r
138 defaultSecurityDescriptor:
\r
139 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
142 defaultHidingValue: TRUE
\r
143 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
144 defaultObjectCategory: CN=DMD,CN=Schema,CN=Configuration,DC=X
\r
146 dn: CN=SubSchema,CN=Schema,CN=Configuration,DC=X
\r
149 objectClass: classSchema
\r
152 governsID: 2.5.20.1
\r
154 showInAdvancedViewOnly: TRUE
\r
155 adminDisplayName: SubSchema
\r
156 adminDescription: SubSchema
\r
157 objectClassCategory: 1
\r
158 lDAPDisplayName: subSchema
\r
159 schemaIDGUID:: YTKLWo3D0RG7yQCAx2ZwwA==
\r
161 systemPossSuperiors: dMD
\r
162 systemMayContain: objectClasses
\r
163 systemMayContain: modifyTimeStamp
\r
164 systemMayContain: extendedClassInfo
\r
165 systemMayContain: extendedAttributeInfo
\r
166 systemMayContain: dITContentRules
\r
167 systemMayContain: attributeTypes
\r
168 defaultSecurityDescriptor: D:S:
\r
169 systemFlags: 134217744
\r
170 defaultHidingValue: TRUE
\r
171 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
172 defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=X
\r
174 dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
\r
177 objectClass: classSchema
\r
178 cn: Attribute-Schema
\r
180 governsID: 1.2.840.113556.1.3.14
\r
182 showInAdvancedViewOnly: TRUE
\r
183 adminDisplayName: Attribute-Schema
\r
184 adminDescription: Attribute-Schema
\r
185 objectClassCategory: 1
\r
186 lDAPDisplayName: attributeSchema
\r
187 schemaIDGUID:: gHqWv+YN0BGihQCqADBJ4g==
\r
189 systemPossSuperiors: dMD
\r
190 systemMayContain: systemOnly
\r
191 systemMayContain: searchFlags
\r
192 systemMayContain: schemaFlagsEx
\r
193 systemMayContain: rangeUpper
\r
194 systemMayContain: rangeLower
\r
195 systemMayContain: oMObjectClass
\r
196 systemMayContain: msDs-Schema-Extensions
\r
197 systemMayContain: msDS-IntId
\r
198 systemMayContain: mAPIID
\r
199 systemMayContain: linkID
\r
200 systemMayContain: isMemberOfPartialAttributeSet
\r
201 systemMayContain: isEphemeral
\r
202 systemMayContain: isDefunct
\r
203 systemMayContain: extendedCharsAllowed
\r
204 systemMayContain: classDisplayName
\r
205 systemMayContain: attributeSecurityGUID
\r
206 systemMustContain: schemaIDGUID
\r
207 systemMustContain: oMSyntax
\r
208 systemMustContain: lDAPDisplayName
\r
209 systemMustContain: isSingleValued
\r
210 systemMustContain: cn
\r
211 systemMustContain: attributeSyntax
\r
212 systemMustContain: attributeID
\r
213 defaultSecurityDescriptor: D:S:
\r
214 systemFlags: 134217744
\r
215 defaultHidingValue: TRUE
\r
216 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
217 defaultObjectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X
\r
219 dn: CN=account,CN=Schema,CN=Configuration,DC=X
\r
222 objectClass: classSchema
\r
224 possSuperiors: organizationalUnit
\r
225 possSuperiors: container
\r
227 governsID: 0.9.2342.19200300.100.4.5
\r
233 mayContain: seeAlso
\r
234 mayContain: description
\r
236 showInAdvancedViewOnly: TRUE
\r
237 adminDisplayName: account
\r
239 The account object class is used to define entries representing computer accou
\r
241 objectClassCategory: 1
\r
242 lDAPDisplayName: account
\r
243 schemaIDGUID:: aqQoJq2m4Eq4VCsS2f5vng==
\r
245 defaultSecurityDescriptor:
\r
246 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
248 defaultHidingValue: TRUE
\r
249 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
250 defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X
\r
252 dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
255 objectClass: classSchema
\r
258 governsID: 1.2.840.113556.1.3.13
\r
260 showInAdvancedViewOnly: TRUE
\r
261 adminDisplayName: Class-Schema
\r
262 adminDescription: Class-Schema
\r
263 objectClassCategory: 1
\r
264 lDAPDisplayName: classSchema
\r
265 schemaIDGUID:: g3qWv+YN0BGihQCqADBJ4g==
\r
267 systemPossSuperiors: dMD
\r
268 systemMayContain: systemPossSuperiors
\r
269 systemMayContain: systemOnly
\r
270 systemMayContain: systemMustContain
\r
271 systemMayContain: systemMayContain
\r
272 systemMayContain: systemAuxiliaryClass
\r
273 systemMayContain: schemaFlagsEx
\r
274 systemMayContain: rDNAttID
\r
275 systemMayContain: possSuperiors
\r
276 systemMayContain: mustContain
\r
277 systemMayContain: msDs-Schema-Extensions
\r
278 systemMayContain: msDS-IntId
\r
279 systemMayContain: mayContain
\r
280 systemMayContain: lDAPDisplayName
\r
281 systemMayContain: isDefunct
\r
282 systemMayContain: defaultSecurityDescriptor
\r
283 systemMayContain: defaultHidingValue
\r
284 systemMayContain: classDisplayName
\r
285 systemMayContain: auxiliaryClass
\r
286 systemMustContain: subClassOf
\r
287 systemMustContain: schemaIDGUID
\r
288 systemMustContain: objectClassCategory
\r
289 systemMustContain: governsID
\r
290 systemMustContain: defaultObjectCategory
\r
291 systemMustContain: cn
\r
292 defaultSecurityDescriptor: D:S:
\r
293 systemFlags: 134217744
\r
294 defaultHidingValue: TRUE
\r
295 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
296 defaultObjectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
298 dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X
\r
301 objectClass: classSchema
\r
304 governsID: 1.2.840.113556.1.5.137
\r
306 showInAdvancedViewOnly: TRUE
\r
307 adminDisplayName: ACS-Policy
\r
308 adminDescription: ACS-Policy
\r
309 objectClassCategory: 1
\r
310 lDAPDisplayName: aCSPolicy
\r
311 schemaIDGUID:: iBJWfwFT0RGpxQAA+ANnwQ==
\r
313 systemPossSuperiors: container
\r
314 systemMayContain: aCSTotalNoOfFlows
\r
315 systemMayContain: aCSTimeOfDay
\r
316 systemMayContain: aCSServiceType
\r
317 systemMayContain: aCSPriority
\r
318 systemMayContain: aCSPermissionBits
\r
319 systemMayContain: aCSMinimumDelayVariation
\r
320 systemMayContain: aCSMinimumLatency
\r
321 systemMayContain: aCSMaximumSDUSize
\r
322 systemMayContain: aCSMinimumPolicedSize
\r
323 systemMayContain: aCSMaxTokenRatePerFlow
\r
324 systemMayContain: aCSMaxTokenBucketPerFlow
\r
325 systemMayContain: aCSMaxPeakBandwidthPerFlow
\r
326 systemMayContain: aCSMaxDurationPerFlow
\r
327 systemMayContain: aCSMaxAggregatePeakRatePerUser
\r
328 systemMayContain: aCSIdentityName
\r
329 systemMayContain: aCSDirection
\r
330 systemMayContain: aCSAggregateTokenRatePerUser
\r
331 defaultSecurityDescriptor:
\r
332 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
335 defaultHidingValue: TRUE
\r
336 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
337 defaultObjectCategory: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X
\r
339 dn: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X
\r
342 objectClass: classSchema
\r
343 cn: ACS-Resource-Limits
\r
345 governsID: 1.2.840.113556.1.5.191
\r
347 showInAdvancedViewOnly: TRUE
\r
348 adminDisplayName: ACS-Resource-Limits
\r
349 adminDescription: ACS-Resource-Limits
\r
350 objectClassCategory: 1
\r
351 lDAPDisplayName: aCSResourceLimits
\r
352 schemaIDGUID:: BJuJLjQo0xGR1AAA+HpX1A==
\r
354 systemPossSuperiors: container
\r
355 systemMayContain: aCSMaxTokenRatePerFlow
\r
356 systemMayContain: aCSServiceType
\r
357 systemMayContain: aCSMaxPeakBandwidthPerFlow
\r
358 systemMayContain: aCSMaxPeakBandwidth
\r
359 systemMayContain: aCSAllocableRSVPBandwidth
\r
360 defaultSecurityDescriptor:
\r
361 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
364 defaultHidingValue: TRUE
\r
365 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
366 defaultObjectCategory: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X
\r
368 dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X
\r
371 objectClass: classSchema
\r
374 governsID: 1.2.840.113556.1.5.138
\r
376 showInAdvancedViewOnly: TRUE
\r
377 adminDisplayName: ACS-Subnet
\r
378 adminDescription: ACS-Subnet
\r
379 objectClassCategory: 1
\r
380 lDAPDisplayName: aCSSubnet
\r
381 schemaIDGUID:: iRJWfwFT0RGpxQAA+ANnwQ==
\r
383 systemPossSuperiors: container
\r
384 systemMayContain: aCSServerList
\r
385 systemMayContain: aCSRSVPLogFilesLocation
\r
386 systemMayContain: aCSRSVPAccountFilesLocation
\r
387 systemMayContain: aCSNonReservedTxSize
\r
388 systemMayContain: aCSNonReservedTxLimit
\r
389 systemMayContain: aCSNonReservedTokenSize
\r
390 systemMayContain: aCSNonReservedPeakRate
\r
391 systemMayContain: aCSNonReservedMinPolicedSize
\r
392 systemMayContain: aCSNonReservedMaxSDUSize
\r
393 systemMayContain: aCSMaxTokenRatePerFlow
\r
394 systemMayContain: aCSMaxSizeOfRSVPLogFile
\r
395 systemMayContain: aCSMaxSizeOfRSVPAccountFile
\r
396 systemMayContain: aCSMaxPeakBandwidthPerFlow
\r
397 systemMayContain: aCSMaxPeakBandwidth
\r
398 systemMayContain: aCSMaxNoOfLogFiles
\r
399 systemMayContain: aCSMaxNoOfAccountFiles
\r
400 systemMayContain: aCSMaxDurationPerFlow
\r
401 systemMayContain: aCSEventLogLevel
\r
402 systemMayContain: aCSEnableRSVPMessageLogging
\r
403 systemMayContain: aCSEnableRSVPAccounting
\r
404 systemMayContain: aCSEnableACSService
\r
405 systemMayContain: aCSDSBMRefresh
\r
406 systemMayContain: aCSDSBMPriority
\r
407 systemMayContain: aCSDSBMDeadTime
\r
408 systemMayContain: aCSCacheTimeout
\r
409 systemMayContain: aCSAllocableRSVPBandwidth
\r
410 defaultSecurityDescriptor:
\r
411 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
414 defaultHidingValue: TRUE
\r
415 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
416 defaultObjectCategory: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X
\r
418 dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X
\r
421 objectClass: classSchema
\r
422 cn: Address-Book-Container
\r
424 governsID: 1.2.840.113556.1.5.125
\r
426 showInAdvancedViewOnly: TRUE
\r
427 adminDisplayName: Address-Book-Container
\r
428 adminDescription: Address-Book-Container
\r
429 objectClassCategory: 1
\r
430 lDAPDisplayName: addressBookContainer
\r
431 schemaIDGUID:: D/Z0PnM+0RGpwAAA+ANnwQ==
\r
433 systemPossSuperiors: addressBookContainer
\r
434 systemPossSuperiors: configuration
\r
435 systemMayContain: purportedSearch
\r
436 systemMustContain: displayName
\r
437 defaultSecurityDescriptor:
\r
438 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
439 RPLCLORC;;;AU)(OA;;CR;a1990816-4298-11d1-ade2-00c04fd8d5cd;;AU)
\r
441 defaultHidingValue: TRUE
\r
442 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
443 defaultObjectCategory: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X
\r
445 dn: CN=Address-Template,CN=Schema,CN=Configuration,DC=X
\r
448 objectClass: classSchema
\r
449 cn: Address-Template
\r
450 subClassOf: displayTemplate
\r
451 governsID: 1.2.840.113556.1.3.58
\r
453 showInAdvancedViewOnly: TRUE
\r
454 adminDisplayName: Address-Template
\r
455 adminDescription: Address-Template
\r
456 objectClassCategory: 1
\r
457 lDAPDisplayName: addressTemplate
\r
458 schemaIDGUID:: CiXUX2IS0BGgYACqAGwz7Q==
\r
460 systemPossSuperiors: container
\r
461 systemMayContain: proxyGenerationEnabled
\r
462 systemMayContain: perRecipDialogDisplayTable
\r
463 systemMayContain: perMsgDialogDisplayTable
\r
464 systemMayContain: addressType
\r
465 systemMayContain: addressSyntax
\r
466 systemMustContain: displayName
\r
467 defaultSecurityDescriptor:
\r
468 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
470 defaultHidingValue: TRUE
\r
471 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
472 defaultObjectCategory: CN=Address-Template,CN=Schema,CN=Configuration,DC=X
\r
474 dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X
\r
477 objectClass: classSchema
\r
478 cn: Application-Entity
\r
480 governsID: 2.5.6.12
\r
482 showInAdvancedViewOnly: TRUE
\r
483 adminDisplayName: Application-Entity
\r
484 adminDescription: Application-Entity
\r
485 objectClassCategory: 1
\r
486 lDAPDisplayName: applicationEntity
\r
487 schemaIDGUID:: T+7fP/RH0RGpwwAA+ANnwQ==
\r
489 systemPossSuperiors: applicationProcess
\r
490 systemPossSuperiors: organizationalUnit
\r
491 systemPossSuperiors: container
\r
492 systemMayContain: supportedApplicationContext
\r
493 systemMayContain: seeAlso
\r
494 systemMayContain: ou
\r
495 systemMayContain: o
\r
496 systemMayContain: l
\r
497 systemMustContain: presentationAddress
\r
498 systemMustContain: cn
\r
499 defaultSecurityDescriptor:
\r
500 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
503 defaultHidingValue: TRUE
\r
504 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
505 defaultObjectCategory: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X
\r
507 dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X
\r
510 objectClass: classSchema
\r
511 cn: Application-Process
\r
513 governsID: 2.5.6.11
\r
515 showInAdvancedViewOnly: TRUE
\r
516 adminDisplayName: Application-Process
\r
517 adminDescription: Application-Process
\r
518 objectClassCategory: 1
\r
519 lDAPDisplayName: applicationProcess
\r
520 schemaIDGUID:: CyXUX2IS0BGgYACqAGwz7Q==
\r
522 systemPossSuperiors: organizationalUnit
\r
523 systemPossSuperiors: organization
\r
524 systemPossSuperiors: container
\r
525 systemPossSuperiors: computer
\r
526 systemMayContain: seeAlso
\r
527 systemMayContain: ou
\r
528 systemMayContain: l
\r
529 systemMustContain: cn
\r
530 defaultSecurityDescriptor:
\r
531 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
534 defaultHidingValue: TRUE
\r
535 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
536 defaultObjectCategory: CN=Application-Process,CN=Schema,CN=Configuration,DC=X
\r
538 dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X
\r
541 objectClass: classSchema
\r
542 cn: Application-Settings
\r
544 governsID: 1.2.840.113556.1.5.7000.49
\r
546 showInAdvancedViewOnly: TRUE
\r
547 adminDisplayName: Application-Settings
\r
548 adminDescription: Application-Settings
\r
549 objectClassCategory: 2
\r
550 lDAPDisplayName: applicationSettings
\r
551 schemaIDGUID:: wayA9/BW0RGpxgAA+ANnwQ==
\r
553 systemPossSuperiors: server
\r
554 systemMayContain: notificationList
\r
555 systemMayContain: msDS-Settings
\r
556 systemMayContain: applicationName
\r
558 defaultHidingValue: TRUE
\r
559 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
560 defaultObjectCategory: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X
\r
562 dn: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
565 objectClass: classSchema
\r
566 cn: Application-Site-Settings
\r
568 governsID: 1.2.840.113556.1.5.68
\r
570 showInAdvancedViewOnly: TRUE
\r
571 adminDisplayName: Application-Site-Settings
\r
572 adminDescription: Application-Site-Settings
\r
573 objectClassCategory: 2
\r
574 lDAPDisplayName: applicationSiteSettings
\r
575 schemaIDGUID:: XFoZGaBt0BGv0wDAT9kwyQ==
\r
577 systemPossSuperiors: site
\r
578 systemMayContain: notificationList
\r
579 systemMayContain: applicationName
\r
580 defaultSecurityDescriptor:
\r
581 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
584 defaultHidingValue: TRUE
\r
585 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
586 defaultObjectCategory: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
588 dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X
\r
591 objectClass: classSchema
\r
592 cn: Application-Version
\r
593 possSuperiors: organizationalUnit
\r
594 possSuperiors: computer
\r
595 possSuperiors: container
\r
596 subClassOf: applicationSettings
\r
597 governsID: 1.2.840.113556.1.5.216
\r
599 mayContain: managedBy
\r
600 mayContain: keywords
\r
601 mayContain: versionNumberLo
\r
602 mayContain: versionNumberHi
\r
603 mayContain: versionNumber
\r
605 mayContain: appSchemaVersion
\r
607 showInAdvancedViewOnly: TRUE
\r
608 adminDisplayName: Application-Version
\r
610 Stores versioning information for an application and its schema.
\r
611 objectClassCategory: 1
\r
612 lDAPDisplayName: applicationVersion
\r
613 schemaIDGUID:: rJDH3U2vKkSPD6HUyqfdkg==
\r
615 defaultSecurityDescriptor:
\r
616 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
619 defaultHidingValue: TRUE
\r
620 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
621 defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X
\r
623 dn: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X
\r
626 objectClass: classSchema
\r
629 governsID: 1.2.840.113556.1.5.4
\r
631 showInAdvancedViewOnly: TRUE
\r
632 adminDisplayName: Builtin-Domain
\r
633 adminDescription: Builtin-Domain
\r
634 objectClassCategory: 1
\r
635 lDAPDisplayName: builtinDomain
\r
636 schemaIDGUID:: gXqWv+YN0BGihQCqADBJ4g==
\r
638 systemPossSuperiors: domainDNS
\r
639 systemAuxiliaryClass: samDomainBase
\r
640 defaultSecurityDescriptor:
\r
641 D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
643 defaultHidingValue: TRUE
\r
644 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
645 defaultObjectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X
\r
647 dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X
\r
650 objectClass: classSchema
\r
651 cn: Category-Registration
\r
653 governsID: 1.2.840.113556.1.5.74
\r
655 showInAdvancedViewOnly: TRUE
\r
656 adminDisplayName: Category-Registration
\r
657 adminDescription: Category-Registration
\r
658 objectClassCategory: 1
\r
659 lDAPDisplayName: categoryRegistration
\r
660 schemaIDGUID:: nQ5sfSB+0BGv1gDAT9kwyQ==
\r
662 systemPossSuperiors: classStore
\r
663 systemMayContain: managedBy
\r
664 systemMayContain: localizedDescription
\r
665 systemMayContain: localeID
\r
666 systemMayContain: categoryId
\r
667 defaultSecurityDescriptor:
\r
668 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
671 defaultHidingValue: TRUE
\r
672 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
673 defaultObjectCategory: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X
\r
675 dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X
\r
678 objectClass: classSchema
\r
679 cn: Certification-Authority
\r
681 governsID: 2.5.6.16
\r
683 showInAdvancedViewOnly: TRUE
\r
684 adminDisplayName: Certification-Authority
\r
685 adminDescription: Certification-Authority
\r
686 objectClassCategory: 0
\r
687 lDAPDisplayName: certificationAuthority
\r
688 schemaIDGUID:: UO7fP/RH0RGpwwAA+ANnwQ==
\r
690 systemPossSuperiors: container
\r
691 systemMayContain: teletexTerminalIdentifier
\r
692 systemMayContain: supportedApplicationContext
\r
693 systemMayContain: signatureAlgorithms
\r
694 systemMayContain: searchGuide
\r
695 systemMayContain: previousParentCA
\r
696 systemMayContain: previousCACertificates
\r
697 systemMayContain: pendingParentCA
\r
698 systemMayContain: pendingCACertificates
\r
699 systemMayContain: parentCACertificateChain
\r
700 systemMayContain: parentCA
\r
701 systemMayContain: enrollmentProviders
\r
702 systemMayContain: domainPolicyObject
\r
703 systemMayContain: domainID
\r
704 systemMayContain: dNSHostName
\r
705 systemMayContain: deltaRevocationList
\r
706 systemMayContain: currentParentCA
\r
707 systemMayContain: crossCertificatePair
\r
708 systemMayContain: cRLObject
\r
709 systemMayContain: certificateTemplates
\r
710 systemMayContain: cAWEBURL
\r
711 systemMayContain: cAUsages
\r
712 systemMayContain: cAConnect
\r
713 systemMayContain: cACertificateDN
\r
714 systemMustContain: cn
\r
715 systemMustContain: certificateRevocationList
\r
716 systemMustContain: cACertificate
\r
717 systemMustContain: authorityRevocationList
\r
718 defaultSecurityDescriptor:
\r
719 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
722 defaultHidingValue: TRUE
\r
723 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
724 defaultObjectCategory: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X
\r
726 dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X
\r
729 objectClass: classSchema
\r
730 cn: Class-Registration
\r
732 governsID: 1.2.840.113556.1.5.10
\r
734 showInAdvancedViewOnly: TRUE
\r
735 adminDisplayName: Class-Registration
\r
736 adminDescription: Class-Registration
\r
737 objectClassCategory: 1
\r
738 lDAPDisplayName: classRegistration
\r
739 schemaIDGUID:: gnqWv+YN0BGihQCqADBJ4g==
\r
741 systemPossSuperiors: classStore
\r
742 systemMayContain: requiredCategories
\r
743 systemMayContain: managedBy
\r
744 systemMayContain: implementedCategories
\r
745 systemMayContain: cOMTreatAsClassId
\r
746 systemMayContain: cOMProgID
\r
747 systemMayContain: cOMOtherProgId
\r
748 systemMayContain: cOMInterfaceID
\r
749 systemMayContain: cOMCLSID
\r
750 defaultSecurityDescriptor:
\r
751 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
754 defaultHidingValue: TRUE
\r
755 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
756 defaultObjectCategory: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X
\r
758 dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X
\r
761 objectClass: classSchema
\r
764 governsID: 1.2.840.113556.1.5.44
\r
766 showInAdvancedViewOnly: TRUE
\r
767 adminDisplayName: Class-Store
\r
768 adminDescription: Class-Store
\r
769 objectClassCategory: 1
\r
770 lDAPDisplayName: classStore
\r
771 schemaIDGUID:: hHqWv+YN0BGihQCqADBJ4g==
\r
773 systemPossSuperiors: domainPolicy
\r
774 systemPossSuperiors: computer
\r
775 systemPossSuperiors: group
\r
776 systemPossSuperiors: user
\r
777 systemPossSuperiors: classStore
\r
778 systemPossSuperiors: organizationalUnit
\r
779 systemPossSuperiors: domainDNS
\r
780 systemPossSuperiors: container
\r
781 systemMayContain: versionNumber
\r
782 systemMayContain: nextLevelStore
\r
783 systemMayContain: lastUpdateSequence
\r
784 systemMayContain: appSchemaVersion
\r
785 defaultSecurityDescriptor:
\r
786 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
789 defaultHidingValue: TRUE
\r
790 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
791 defaultObjectCategory: CN=Class-Store,CN=Schema,CN=Configuration,DC=X
\r
793 dn: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
796 objectClass: classSchema
\r
797 cn: Com-Connection-Point
\r
798 subClassOf: connectionPoint
\r
799 governsID: 1.2.840.113556.1.5.11
\r
801 showInAdvancedViewOnly: TRUE
\r
802 adminDisplayName: Com-Connection-Point
\r
803 adminDescription: Com-Connection-Point
\r
804 objectClassCategory: 1
\r
805 lDAPDisplayName: comConnectionPoint
\r
806 schemaIDGUID:: hXqWv+YN0BGihQCqADBJ4g==
\r
808 systemPossSuperiors: container
\r
809 systemMayContain: monikerDisplayName
\r
810 systemMayContain: moniker
\r
811 systemMayContain: marshalledInterface
\r
812 systemMustContain: cn
\r
813 defaultSecurityDescriptor:
\r
814 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
817 defaultHidingValue: TRUE
\r
818 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
819 defaultObjectCategory: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
821 dn: CN=Computer,CN=Schema,CN=Configuration,DC=X
\r
824 objectClass: classSchema
\r
827 governsID: 1.2.840.113556.1.3.30
\r
828 mayContain: msSFU30Name
\r
829 mayContain: nisMapName
\r
830 mayContain: msSFU30NisDomain
\r
831 mayContain: msSFU30Aliases
\r
833 showInAdvancedViewOnly: TRUE
\r
834 adminDisplayName: Computer
\r
835 adminDescription: Computer
\r
836 auxiliaryClass: ipHost
\r
837 objectClassCategory: 1
\r
838 lDAPDisplayName: computer
\r
839 schemaIDGUID:: hnqWv+YN0BGihQCqADBJ4g==
\r
841 systemPossSuperiors: container
\r
842 systemPossSuperiors: organizationalUnit
\r
843 systemPossSuperiors: domainDNS
\r
844 systemMayContain: msImaging-HashAlgorithm
\r
845 systemMayContain: msImaging-ThumbprintHash
\r
846 systemMayContain: msDS-GenerationId
\r
847 systemMayContain: msTPM-TpmInformationForComputer
\r
848 systemMayContain: msTSSecondaryDesktopBL
\r
849 systemMayContain: msTSPrimaryDesktopBL
\r
850 systemMayContain: msTSEndpointPlugin
\r
851 systemMayContain: msTSEndpointType
\r
852 systemMayContain: msTSEndpointData
\r
853 systemMayContain: msDS-HostServiceAccount
\r
854 systemMayContain: msDS-IsUserCachableAtRodc
\r
855 systemMayContain: msTSProperty02
\r
856 systemMayContain: msTSProperty01
\r
857 systemMayContain: msTPM-OwnerInformation
\r
858 systemMayContain: msDS-RevealOnDemandGroup
\r
859 systemMayContain: msDS-NeverRevealGroup
\r
860 systemMayContain: msDS-PromotionSettings
\r
861 systemMayContain: msDS-SiteName
\r
862 systemMayContain: msDS-isRODC
\r
863 systemMayContain: msDS-isGC
\r
864 systemMayContain: msDS-AuthenticatedAtDC
\r
865 systemMayContain: msDS-ExecuteScriptPassword
\r
866 systemMayContain: msDS-RevealedList
\r
867 systemMayContain: msDS-RevealedUsers
\r
868 systemMayContain: msDS-KrbTgtLink
\r
869 systemMayContain: volumeCount
\r
870 systemMayContain: siteGUID
\r
871 systemMayContain: rIDSetReferences
\r
872 systemMayContain: policyReplicationFlags
\r
873 systemMayContain: physicalLocationObject
\r
874 systemMayContain: operatingSystemVersion
\r
875 systemMayContain: operatingSystemServicePack
\r
876 systemMayContain: operatingSystemHotfix
\r
877 systemMayContain: operatingSystem
\r
878 systemMayContain: networkAddress
\r
879 systemMayContain: netbootSIFFile
\r
880 systemMayContain: netbootMirrorDataFile
\r
881 systemMayContain: netbootMachineFilePath
\r
882 systemMayContain: netbootInitialization
\r
883 systemMayContain: netbootDUID
\r
884 systemMayContain: netbootGUID
\r
885 systemMayContain: msDS-AdditionalSamAccountName
\r
886 systemMayContain: msDS-AdditionalDnsHostName
\r
887 systemMayContain: managedBy
\r
888 systemMayContain: machineRole
\r
889 systemMayContain: location
\r
890 systemMayContain: localPolicyFlags
\r
891 systemMayContain: dNSHostName
\r
892 systemMayContain: defaultLocalPolicyObject
\r
893 systemMayContain: cn
\r
894 systemMayContain: catalogs
\r
895 defaultSecurityDescriptor:
\r
896 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;
\r
897 RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-
\r
898 11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-0
\r
899 0aa0040529b;;WD)(A;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;
\r
900 PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11
\r
901 d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(O
\r
902 A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef
\r
903 -00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0
\r
904 abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;
\r
905 ;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;
\r
906 CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa00
\r
907 3049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285
\r
908 -00aa003049e2;CO)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)
\r
910 defaultHidingValue: FALSE
\r
911 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
912 defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=X
\r
914 dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X
\r
917 objectClass: classSchema
\r
920 governsID: 1.2.840.113556.1.5.12
\r
922 showInAdvancedViewOnly: TRUE
\r
923 adminDisplayName: Configuration
\r
924 adminDescription: Configuration
\r
925 objectClassCategory: 1
\r
926 lDAPDisplayName: configuration
\r
927 schemaIDGUID:: h3qWv+YN0BGihQCqADBJ4g==
\r
929 systemPossSuperiors: domainDNS
\r
930 systemMayContain: msDS-USNLastSyncSuccess
\r
931 systemMayContain: gPOptions
\r
932 systemMayContain: gPLink
\r
933 systemMustContain: cn
\r
934 defaultSecurityDescriptor:
\r
935 D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC
\r
938 defaultHidingValue: TRUE
\r
939 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
940 defaultObjectCategory: CN=Configuration,CN=Schema,CN=Configuration,DC=X
\r
942 dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
945 objectClass: classSchema
\r
946 cn: Connection-Point
\r
948 governsID: 1.2.840.113556.1.5.14
\r
950 showInAdvancedViewOnly: TRUE
\r
951 adminDisplayName: Connection-Point
\r
952 adminDescription: Connection-Point
\r
953 objectClassCategory: 2
\r
954 lDAPDisplayName: connectionPoint
\r
955 schemaIDGUID:: zx60XEwO0BGihgCqADBJ4g==
\r
957 systemPossSuperiors: container
\r
958 systemPossSuperiors: computer
\r
959 systemMayContain: msDS-Settings
\r
960 systemMayContain: managedBy
\r
961 systemMayContain: keywords
\r
962 systemMustContain: cn
\r
963 defaultSecurityDescriptor:
\r
964 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
967 defaultHidingValue: TRUE
\r
968 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
969 defaultObjectCategory: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
971 dn: CN=Contact,CN=Schema,CN=Configuration,DC=X
\r
974 objectClass: classSchema
\r
976 subClassOf: organizationalPerson
\r
977 governsID: 1.2.840.113556.1.5.15
\r
978 mayContain: msDS-SourceObjectDN
\r
980 showInAdvancedViewOnly: TRUE
\r
981 adminDisplayName: Contact
\r
982 adminDescription: Contact
\r
983 objectClassCategory: 1
\r
984 lDAPDisplayName: contact
\r
985 schemaIDGUID:: 0B60XEwO0BGihgCqADBJ4g==
\r
987 systemPossSuperiors: organizationalUnit
\r
988 systemPossSuperiors: domainDNS
\r
989 systemMayContain: msDS-preferredDataLocation
\r
990 systemMayContain: notes
\r
991 systemMustContain: cn
\r
992 systemAuxiliaryClass: mailRecipient
\r
993 defaultSecurityDescriptor:
\r
994 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
997 defaultHidingValue: FALSE
\r
998 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
999 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
1001 dn: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
1004 objectClass: classSchema
\r
1007 governsID: 2.5.6.6
\r
1008 mayContain: attributeCertificateAttribute
\r
1010 showInAdvancedViewOnly: TRUE
\r
1011 adminDisplayName: Person
\r
1012 adminDescription: Person
\r
1013 objectClassCategory: 0
\r
1014 lDAPDisplayName: person
\r
1015 schemaIDGUID:: p3qWv+YN0BGihQCqADBJ4g==
\r
1017 systemPossSuperiors: organizationalUnit
\r
1018 systemPossSuperiors: container
\r
1019 systemMayContain: userPassword
\r
1020 systemMayContain: telephoneNumber
\r
1021 systemMayContain: sn
\r
1022 systemMayContain: serialNumber
\r
1023 systemMayContain: seeAlso
\r
1024 systemMustContain: cn
\r
1025 defaultSecurityDescriptor:
\r
1026 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1029 defaultHidingValue: TRUE
\r
1030 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1031 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
1033 dn: CN=Container,CN=Schema,CN=Configuration,DC=X
\r
1036 objectClass: classSchema
\r
1039 governsID: 1.2.840.113556.1.3.23
\r
1040 mayContain: msDS-ObjectReference
\r
1042 showInAdvancedViewOnly: TRUE
\r
1043 adminDisplayName: Container
\r
1044 adminDescription: Container
\r
1045 objectClassCategory: 1
\r
1046 lDAPDisplayName: container
\r
1047 schemaIDGUID:: i3qWv+YN0BGihQCqADBJ4g==
\r
1049 systemPossSuperiors: msDS-AzScope
\r
1050 systemPossSuperiors: msDS-AzApplication
\r
1051 systemPossSuperiors: msDS-AzAdminManager
\r
1052 systemPossSuperiors: subnet
\r
1053 systemPossSuperiors: server
\r
1054 systemPossSuperiors: nTDSService
\r
1055 systemPossSuperiors: domainDNS
\r
1056 systemPossSuperiors: organization
\r
1057 systemPossSuperiors: configuration
\r
1058 systemPossSuperiors: container
\r
1059 systemPossSuperiors: organizationalUnit
\r
1060 systemMayContain: schemaVersion
\r
1061 systemMayContain: defaultClassStore
\r
1062 systemMustContain: cn
\r
1063 defaultSecurityDescriptor:
\r
1064 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1067 defaultHidingValue: TRUE
\r
1068 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1069 defaultObjectCategory: CN=Container,CN=Schema,CN=Configuration,DC=X
\r
1071 dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X
\r
1074 objectClass: classSchema
\r
1075 cn: Control-Access-Right
\r
1077 governsID: 1.2.840.113556.1.5.77
\r
1079 showInAdvancedViewOnly: TRUE
\r
1080 adminDisplayName: Control-Access-Right
\r
1081 adminDescription: Control-Access-Right
\r
1082 objectClassCategory: 1
\r
1083 lDAPDisplayName: controlAccessRight
\r
1084 schemaIDGUID:: HpOXgtOG0BGv2gDAT9kwyQ==
\r
1086 systemPossSuperiors: container
\r
1087 systemMayContain: validAccesses
\r
1088 systemMayContain: rightsGuid
\r
1089 systemMayContain: localizationDisplayId
\r
1090 systemMayContain: appliesTo
\r
1091 defaultSecurityDescriptor:
\r
1092 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1095 defaultHidingValue: TRUE
\r
1096 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1097 defaultObjectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X
\r
1099 dn: CN=Country,CN=Schema,CN=Configuration,DC=X
\r
1102 objectClass: classSchema
\r
1105 governsID: 2.5.6.2
\r
1107 showInAdvancedViewOnly: TRUE
\r
1108 adminDisplayName: Country
\r
1109 adminDescription: Country
\r
1110 objectClassCategory: 0
\r
1111 lDAPDisplayName: country
\r
1112 schemaIDGUID:: jHqWv+YN0BGihQCqADBJ4g==
\r
1114 systemPossSuperiors: domainDNS
\r
1115 systemPossSuperiors: organization
\r
1116 systemMayContain: co
\r
1117 systemMayContain: searchGuide
\r
1118 systemMustContain: c
\r
1119 defaultSecurityDescriptor:
\r
1120 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1123 defaultHidingValue: TRUE
\r
1124 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1125 defaultObjectCategory: CN=Country,CN=Schema,CN=Configuration,DC=X
\r
1127 dn: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X
\r
1130 objectClass: classSchema
\r
1131 cn: CRL-Distribution-Point
\r
1133 governsID: 2.5.6.19
\r
1135 showInAdvancedViewOnly: TRUE
\r
1136 adminDisplayName: CRL-Distribution-Point
\r
1137 adminDescription: CRL-Distribution-Point
\r
1138 objectClassCategory: 1
\r
1139 lDAPDisplayName: cRLDistributionPoint
\r
1140 schemaIDGUID:: ylh3FvNH0RGpwwAA+ANnwQ==
\r
1142 systemPossSuperiors: container
\r
1143 systemMayContain: deltaRevocationList
\r
1144 systemMayContain: cRLPartitionedRevocationList
\r
1145 systemMayContain: certificateRevocationList
\r
1146 systemMayContain: certificateAuthorityObject
\r
1147 systemMayContain: authorityRevocationList
\r
1148 systemMustContain: cn
\r
1149 defaultSecurityDescriptor:
\r
1150 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1153 defaultHidingValue: TRUE
\r
1154 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1155 defaultObjectCategory: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X
\r
1157 dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X
\r
1160 objectClass: classSchema
\r
1163 governsID: 1.2.840.113556.1.3.11
\r
1165 showInAdvancedViewOnly: TRUE
\r
1166 adminDisplayName: Cross-Ref
\r
1167 adminDescription: Cross-Ref
\r
1168 objectClassCategory: 1
\r
1169 lDAPDisplayName: crossRef
\r
1170 schemaIDGUID:: jXqWv+YN0BGihQCqADBJ4g==
\r
1172 systemPossSuperiors: crossRefContainer
\r
1173 systemMayContain: trustParent
\r
1174 systemMayContain: superiorDNSRoot
\r
1175 systemMayContain: rootTrust
\r
1176 systemMayContain: nTMixedDomain
\r
1177 systemMayContain: nETBIOSName
\r
1178 systemMayContain: Enabled
\r
1179 systemMayContain: msDS-SDReferenceDomain
\r
1180 systemMayContain: msDS-Replication-Notify-Subsequent-DSA-Delay
\r
1181 systemMayContain: msDS-Replication-Notify-First-DSA-Delay
\r
1182 systemMayContain: msDS-NC-RO-Replica-Locations
\r
1183 systemMayContain: msDS-NC-Replica-Locations
\r
1184 systemMayContain: msDS-DnsRootAlias
\r
1185 systemMayContain: msDS-Behavior-Version
\r
1186 systemMustContain: nCName
\r
1187 systemMustContain: dnsRoot
\r
1188 systemMustContain: cn
\r
1189 defaultSecurityDescriptor:
\r
1190 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1193 defaultHidingValue: TRUE
\r
1194 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1195 defaultObjectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X
\r
1197 dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X
\r
1200 objectClass: classSchema
\r
1201 cn: Cross-Ref-Container
\r
1203 governsID: 1.2.840.113556.1.5.7000.53
\r
1205 showInAdvancedViewOnly: TRUE
\r
1206 adminDisplayName: Cross-Ref-Container
\r
1207 adminDescription: Cross-Ref-Container
\r
1208 objectClassCategory: 1
\r
1209 lDAPDisplayName: crossRefContainer
\r
1210 schemaIDGUID:: 4GCe7/dW0RGpxgAA+ANnwQ==
\r
1212 systemPossSuperiors: configuration
\r
1213 systemMayContain: msDS-EnabledFeature
\r
1214 systemMayContain: msDS-SPNSuffixes
\r
1215 systemMayContain: uPNSuffixes
\r
1216 systemMayContain: msDS-UpdateScript
\r
1217 systemMayContain: msDS-ExecuteScriptPassword
\r
1218 systemMayContain: msDS-Behavior-Version
\r
1219 defaultSecurityDescriptor: D:(A;;GA;;;SY)
\r
1221 defaultHidingValue: FALSE
\r
1222 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1223 defaultObjectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X
\r
1225 dn: CN=Device,CN=Schema,CN=Configuration,DC=X
\r
1228 objectClass: classSchema
\r
1231 governsID: 2.5.6.14
\r
1232 mayContain: msSFU30Aliases
\r
1233 mayContain: nisMapName
\r
1234 mayContain: msSFU30NisDomain
\r
1235 mayContain: msSFU30Name
\r
1237 showInAdvancedViewOnly: TRUE
\r
1238 adminDisplayName: Device
\r
1239 adminDescription: Device
\r
1240 auxiliaryClass: ipHost
\r
1241 auxiliaryClass: ieee802Device
\r
1242 auxiliaryClass: bootableDevice
\r
1243 objectClassCategory: 0
\r
1244 lDAPDisplayName: device
\r
1245 schemaIDGUID:: jnqWv+YN0BGihQCqADBJ4g==
\r
1247 systemPossSuperiors: domainDNS
\r
1248 systemPossSuperiors: organizationalUnit
\r
1249 systemPossSuperiors: organization
\r
1250 systemPossSuperiors: container
\r
1251 systemMayContain: serialNumber
\r
1252 systemMayContain: seeAlso
\r
1253 systemMayContain: owner
\r
1254 systemMayContain: ou
\r
1255 systemMayContain: o
\r
1256 systemMayContain: l
\r
1257 systemMustContain: cn
\r
1258 defaultSecurityDescriptor:
\r
1259 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1262 defaultHidingValue: TRUE
\r
1263 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1264 defaultObjectCategory: CN=Device,CN=Schema,CN=Configuration,DC=X
\r
1266 dn: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X
\r
1269 objectClass: classSchema
\r
1270 cn: Dfs-Configuration
\r
1272 governsID: 1.2.840.113556.1.5.42
\r
1274 showInAdvancedViewOnly: TRUE
\r
1275 adminDisplayName: Dfs-Configuration
\r
1276 adminDescription: Dfs-Configuration
\r
1277 objectClassCategory: 1
\r
1278 lDAPDisplayName: dfsConfiguration
\r
1279 schemaIDGUID:: 8vlHhCcQ0BGgXwCqAGwz7Q==
\r
1281 systemPossSuperiors: container
\r
1282 systemPossSuperiors: domainDNS
\r
1283 defaultSecurityDescriptor:
\r
1284 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1287 defaultHidingValue: TRUE
\r
1288 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1289 defaultObjectCategory: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X
\r
1291 dn: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X
\r
1294 objectClass: classSchema
\r
1297 governsID: 1.2.840.113556.1.5.132
\r
1299 showInAdvancedViewOnly: TRUE
\r
1300 adminDisplayName: DHCP-Class
\r
1301 adminDescription: DHCP-Class
\r
1302 objectClassCategory: 1
\r
1303 lDAPDisplayName: dHCPClass
\r
1304 schemaIDGUID:: Vic9lr5I0RGpwwAA+ANnwQ==
\r
1306 systemPossSuperiors: container
\r
1307 systemMayContain: superScopes
\r
1308 systemMayContain: superScopeDescription
\r
1309 systemMayContain: optionsLocation
\r
1310 systemMayContain: optionDescription
\r
1311 systemMayContain: networkAddress
\r
1312 systemMayContain: mscopeId
\r
1313 systemMayContain: dhcpUpdateTime
\r
1314 systemMayContain: dhcpSubnets
\r
1315 systemMayContain: dhcpState
\r
1316 systemMayContain: dhcpSites
\r
1317 systemMayContain: dhcpServers
\r
1318 systemMayContain: dhcpReservations
\r
1319 systemMayContain: dhcpRanges
\r
1320 systemMayContain: dhcpProperties
\r
1321 systemMayContain: dhcpOptions
\r
1322 systemMayContain: dhcpObjName
\r
1323 systemMayContain: dhcpObjDescription
\r
1324 systemMayContain: dhcpMaxKey
\r
1325 systemMayContain: dhcpMask
\r
1326 systemMayContain: dhcpClasses
\r
1327 systemMustContain: dhcpUniqueKey
\r
1328 systemMustContain: dhcpType
\r
1329 systemMustContain: dhcpIdentification
\r
1330 systemMustContain: dhcpFlags
\r
1331 defaultSecurityDescriptor:
\r
1332 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1335 defaultHidingValue: TRUE
\r
1336 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1337 defaultObjectCategory: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X
\r
1339 dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X
\r
1342 objectClass: classSchema
\r
1343 cn: Display-Specifier
\r
1345 governsID: 1.2.840.113556.1.5.84
\r
1347 showInAdvancedViewOnly: TRUE
\r
1348 adminDisplayName: Display-Specifier
\r
1349 adminDescription: Display-Specifier
\r
1350 objectClassCategory: 1
\r
1351 lDAPDisplayName: displaySpecifier
\r
1352 schemaIDGUID:: ih764EWb0BGv3QDAT9kwyQ==
\r
1354 systemPossSuperiors: container
\r
1355 systemMayContain: treatAsLeaf
\r
1356 systemMayContain: shellPropertyPages
\r
1357 systemMayContain: shellContextMenu
\r
1358 systemMayContain: scopeFlags
\r
1359 systemMayContain: queryFilter
\r
1360 systemMayContain: iconPath
\r
1361 systemMayContain: extraColumns
\r
1362 systemMayContain: creationWizard
\r
1363 systemMayContain: createWizardExt
\r
1364 systemMayContain: createDialog
\r
1365 systemMayContain: contextMenu
\r
1366 systemMayContain: classDisplayName
\r
1367 systemMayContain: attributeDisplayNames
\r
1368 systemMayContain: adminPropertyPages
\r
1369 systemMayContain: adminMultiselectPropertyPages
\r
1370 systemMayContain: adminContextMenu
\r
1371 defaultSecurityDescriptor:
\r
1372 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1375 defaultHidingValue: TRUE
\r
1376 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1377 defaultObjectCategory: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X
\r
1379 dn: CN=Display-Template,CN=Schema,CN=Configuration,DC=X
\r
1382 objectClass: classSchema
\r
1383 cn: Display-Template
\r
1385 governsID: 1.2.840.113556.1.3.59
\r
1387 showInAdvancedViewOnly: TRUE
\r
1388 adminDisplayName: Display-Template
\r
1389 adminDescription: Display-Template
\r
1390 objectClassCategory: 1
\r
1391 lDAPDisplayName: displayTemplate
\r
1392 schemaIDGUID:: DCXUX2IS0BGgYACqAGwz7Q==
\r
1394 systemPossSuperiors: container
\r
1395 systemMayContain: originalDisplayTableMSDOS
\r
1396 systemMayContain: originalDisplayTable
\r
1397 systemMayContain: helpFileName
\r
1398 systemMayContain: helpData32
\r
1399 systemMayContain: helpData16
\r
1400 systemMayContain: addressEntryDisplayTableMSDOS
\r
1401 systemMayContain: addressEntryDisplayTable
\r
1402 systemMustContain: cn
\r
1403 defaultSecurityDescriptor:
\r
1404 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1406 defaultHidingValue: TRUE
\r
1407 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1408 defaultObjectCategory: CN=Display-Template,CN=Schema,CN=Configuration,DC=X
\r
1410 dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X
\r
1413 objectClass: classSchema
\r
1416 governsID: 1.2.840.113556.1.5.86
\r
1418 showInAdvancedViewOnly: TRUE
\r
1419 adminDisplayName: Dns-Node
\r
1420 adminDescription: Dns-Node
\r
1421 objectClassCategory: 1
\r
1422 lDAPDisplayName: dnsNode
\r
1423 schemaIDGUID:: jB764EWb0BGv3QDAT9kwyQ==
\r
1425 systemPossSuperiors: dnsZoneScope
\r
1426 systemPossSuperiors: dnsZone
\r
1427 systemMayContain: dNSTombstoned
\r
1428 systemMayContain: dnsRecord
\r
1429 systemMayContain: dNSProperty
\r
1430 systemMustContain: dc
\r
1431 defaultSecurityDescriptor:
\r
1432 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;
\r
1433 RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO
\r
1436 defaultHidingValue: TRUE
\r
1437 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1438 defaultObjectCategory: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X
\r
1440 dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X
\r
1443 objectClass: classSchema
\r
1446 governsID: 1.2.840.113556.1.5.85
\r
1448 showInAdvancedViewOnly: TRUE
\r
1449 adminDisplayName: Dns-Zone
\r
1450 adminDescription: Dns-Zone
\r
1451 objectClassCategory: 1
\r
1452 lDAPDisplayName: dnsZone
\r
1453 schemaIDGUID:: ix764EWb0BGv3QDAT9kwyQ==
\r
1455 systemPossSuperiors: container
\r
1456 systemMayContain: msDNS-NSEC3CurrentSalt
\r
1457 systemMayContain: msDNS-NSEC3UserSalt
\r
1458 systemMayContain: msDNS-PropagationTime
\r
1459 systemMayContain: msDNS-ParentHasSecureDelegation
\r
1460 systemMayContain: msDNS-DNSKEYRecords
\r
1461 systemMayContain: msDNS-SigningKeys
\r
1462 systemMayContain: msDNS-SigningKeyDescriptors
\r
1463 systemMayContain: msDNS-SecureDelegationPollingPeriod
\r
1464 systemMayContain: msDNS-SignatureInceptionOffset
\r
1465 systemMayContain: msDNS-DSRecordSetTTL
\r
1466 systemMayContain: msDNS-DNSKEYRecordSetTTL
\r
1467 systemMayContain: msDNS-NSEC3Iterations
\r
1468 systemMayContain: msDNS-NSEC3RandomSaltLength
\r
1469 systemMayContain: msDNS-NSEC3HashAlgorithm
\r
1470 systemMayContain: msDNS-RFC5011KeyRollovers
\r
1471 systemMayContain: msDNS-DSRecordAlgorithms
\r
1472 systemMayContain: msDNS-MaintainTrustAnchor
\r
1473 systemMayContain: msDNS-NSEC3OptOut
\r
1474 systemMayContain: msDNS-SignWithNSEC3
\r
1475 systemMayContain: msDNS-IsSigned
\r
1476 systemMayContain: managedBy
\r
1477 systemMayContain: dnsSecureSecondaries
\r
1478 systemMayContain: dNSProperty
\r
1479 systemMayContain: dnsNotifySecondaries
\r
1480 systemMayContain: dnsAllowXFR
\r
1481 systemMayContain: dnsAllowDynamic
\r
1482 systemMustContain: dc
\r
1483 defaultSecurityDescriptor:
\r
1484 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;
\r
1485 RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC
\r
1486 LORCWOWDSDDTSW;;;CO)
\r
1488 defaultHidingValue: TRUE
\r
1489 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1490 defaultObjectCategory: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X
\r
1492 dn: CN=document,CN=Schema,CN=Configuration,DC=X
\r
1495 objectClass: classSchema
\r
1497 possSuperiors: organizationalUnit
\r
1498 possSuperiors: container
\r
1500 governsID: 0.9.2342.19200300.100.4.6
\r
1501 mayContain: documentIdentifier
\r
1502 mayContain: documentPublisher
\r
1503 mayContain: documentLocation
\r
1504 mayContain: documentAuthor
\r
1505 mayContain: documentVersion
\r
1506 mayContain: documentTitle
\r
1510 mayContain: seeAlso
\r
1511 mayContain: description
\r
1514 showInAdvancedViewOnly: TRUE
\r
1515 adminDisplayName: document
\r
1516 adminDescription:
\r
1517 The document object class is used to define entries which represent documents.
\r
1518 objectClassCategory: 1
\r
1519 lDAPDisplayName: document
\r
1520 schemaIDGUID:: bdm6OdbCr0uIq35CB2ABFw==
\r
1522 defaultSecurityDescriptor:
\r
1523 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
1524 (A;;RPLCLORC;;;AU)
\r
1525 defaultHidingValue: TRUE
\r
1526 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1527 defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X
\r
1529 dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X
\r
1532 objectClass: classSchema
\r
1533 cn: documentSeries
\r
1534 possSuperiors: organizationalUnit
\r
1535 possSuperiors: container
\r
1537 governsID: 0.9.2342.19200300.100.4.9
\r
1539 mayContain: telephoneNumber
\r
1543 mayContain: seeAlso
\r
1544 mayContain: description
\r
1546 showInAdvancedViewOnly: TRUE
\r
1547 adminDisplayName: documentSeries
\r
1548 adminDescription:
\r
1549 The documentSeries object class is used to define an entry which represents a
\r
1550 series of documents.
\r
1551 objectClassCategory: 1
\r
1552 lDAPDisplayName: documentSeries
\r
1553 schemaIDGUID:: fOArei8wlku8kAeV1miF+A==
\r
1555 defaultSecurityDescriptor:
\r
1556 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
1557 (A;;RPLCLORC;;;AU)
\r
1558 defaultHidingValue: TRUE
\r
1559 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1560 defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X
\r
1562 dn: CN=Domain,CN=Schema,CN=Configuration,DC=X
\r
1565 objectClass: classSchema
\r
1568 governsID: 1.2.840.113556.1.5.66
\r
1570 showInAdvancedViewOnly: TRUE
\r
1571 adminDisplayName: Domain
\r
1572 adminDescription: Domain
\r
1573 objectClassCategory: 2
\r
1574 lDAPDisplayName: domain
\r
1575 schemaIDGUID:: WloZGaBt0BGv0wDAT9kwyQ==
\r
1577 systemPossSuperiors: domain
\r
1578 systemPossSuperiors: organization
\r
1579 systemMustContain: dc
\r
1581 defaultHidingValue: TRUE
\r
1582 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1583 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X
\r
1585 dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X
\r
1588 objectClass: classSchema
\r
1590 subClassOf: domain
\r
1591 governsID: 1.2.840.113556.1.5.67
\r
1593 showInAdvancedViewOnly: TRUE
\r
1594 adminDisplayName: Domain-DNS
\r
1595 adminDescription: Domain-DNS
\r
1596 objectClassCategory: 1
\r
1597 lDAPDisplayName: domainDNS
\r
1598 schemaIDGUID:: W1oZGaBt0BGv0wDAT9kwyQ==
\r
1600 systemPossSuperiors: domainDNS
\r
1601 systemMayContain: msDS-ExpirePasswordsOnSmartCardOnlyAccounts
\r
1602 systemMayContain: msDS-EnabledFeature
\r
1603 systemMayContain: msDS-USNLastSyncSuccess
\r
1604 systemMayContain: msDS-Behavior-Version
\r
1605 systemMayContain: msDS-AllowedDNSSuffixes
\r
1606 systemMayContain: managedBy
\r
1607 systemAuxiliaryClass: samDomain
\r
1608 defaultSecurityDescriptor:
\r
1609 D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-2159567482-1874458502
\r
1610 -4201521111-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(
\r
1611 OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79
\r
1612 f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;11
\r
1613 31f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc
\r
1614 2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRC
\r
1615 WDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSD
\r
1616 DTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967
\r
1617 aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc
\r
1618 2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9
\r
1619 020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-
\r
1620 20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;R
\r
1621 P;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU
\r
1622 )(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-
\r
1623 0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-
\r
1624 11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b42
\r
1625 2-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79
\r
1626 a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;
\r
1627 bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(
\r
1628 OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F01
\r
1629 5E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-
\r
1630 9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;R
\r
1631 U)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-
\r
1632 ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967ab
\r
1633 a-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f
\r
1634 608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854
\r
1635 e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e
\r
1636 48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131
\r
1637 f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda6
\r
1638 40c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d
\r
1639 -4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-
\r
1640 5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6a
\r
1641 d-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)
\r
1642 (OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f7
\r
1643 9f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(
\r
1644 OA;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3
\r
1645 c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9
\r
1646 b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:
\r
1647 (AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d
\r
1648 1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3b
\r
1649 bf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)
\r
1651 defaultHidingValue: FALSE
\r
1652 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1653 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X
\r
1655 dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X
\r
1658 objectClass: classSchema
\r
1661 governsID: 1.2.840.113556.1.5.18
\r
1663 showInAdvancedViewOnly: TRUE
\r
1664 adminDisplayName: Domain-Policy
\r
1665 adminDescription: Domain-Policy
\r
1666 objectClassCategory: 1
\r
1667 lDAPDisplayName: domainPolicy
\r
1668 schemaIDGUID:: mXqWv+YN0BGihQCqADBJ4g==
\r
1670 systemPossSuperiors: organizationalUnit
\r
1671 systemPossSuperiors: domainDNS
\r
1672 systemPossSuperiors: container
\r
1673 systemMayContain: qualityOfService
\r
1674 systemMayContain: pwdProperties
\r
1675 systemMayContain: pwdHistoryLength
\r
1676 systemMayContain: publicKeyPolicy
\r
1677 systemMayContain: proxyLifetime
\r
1678 systemMayContain: minTicketAge
\r
1679 systemMayContain: minPwdLength
\r
1680 systemMayContain: minPwdAge
\r
1681 systemMayContain: maxTicketAge
\r
1682 systemMayContain: maxRenewAge
\r
1683 systemMayContain: maxPwdAge
\r
1684 systemMayContain: managedBy
\r
1685 systemMayContain: lockoutThreshold
\r
1686 systemMayContain: lockoutDuration
\r
1687 systemMayContain: lockOutObservationWindow
\r
1688 systemMayContain: ipsecPolicyReference
\r
1689 systemMayContain: forceLogoff
\r
1690 systemMayContain: eFSPolicy
\r
1691 systemMayContain: domainWidePolicy
\r
1692 systemMayContain: domainPolicyReference
\r
1693 systemMayContain: domainCAs
\r
1694 systemMayContain: defaultLocalPolicyObject
\r
1695 systemMayContain: authenticationOptions
\r
1696 defaultSecurityDescriptor:
\r
1697 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1700 defaultHidingValue: TRUE
\r
1701 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1702 defaultObjectCategory: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X
\r
1704 dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X
\r
1707 objectClass: classSchema
\r
1708 cn: domainRelatedObject
\r
1710 governsID: 0.9.2342.19200300.100.4.17
\r
1711 mayContain: associatedDomain
\r
1713 showInAdvancedViewOnly: TRUE
\r
1714 adminDisplayName: domainRelatedObject
\r
1715 adminDescription:
\r
1716 The domainRelatedObject object class is used to define an entry which represen
\r
1717 ts a series of documents.
\r
1718 objectClassCategory: 3
\r
1719 lDAPDisplayName: domainRelatedObject
\r
1720 schemaIDGUID:: PS39i9rvSUWFLPheE3rtxg==
\r
1722 defaultSecurityDescriptor:
\r
1723 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
1724 (A;;RPLCLORC;;;AU)
\r
1725 defaultHidingValue: TRUE
\r
1726 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1727 defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X
\r
1729 dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X
\r
1732 objectClass: classSchema
\r
1733 cn: DS-UI-Settings
\r
1735 governsID: 1.2.840.113556.1.5.183
\r
1737 showInAdvancedViewOnly: TRUE
\r
1738 adminDisplayName: DS-UI-Settings
\r
1739 adminDescription: DS-UI-Settings
\r
1740 objectClassCategory: 1
\r
1741 lDAPDisplayName: dSUISettings
\r
1742 schemaIDGUID:: FA+xCZNv0hGZBQAA+HpX1A==
\r
1744 systemPossSuperiors: container
\r
1745 systemMayContain: msDS-Non-Security-Group-Extra-Classes
\r
1746 systemMayContain: msDS-Security-Group-Extra-Classes
\r
1747 systemMayContain: msDS-FilterContainers
\r
1748 systemMayContain: dSUIShellMaximum
\r
1749 systemMayContain: dSUIAdminNotification
\r
1750 systemMayContain: dSUIAdminMaximum
\r
1751 defaultSecurityDescriptor:
\r
1752 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1755 defaultHidingValue: TRUE
\r
1756 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1757 defaultObjectCategory: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X
\r
1759 dn: CN=DSA,CN=Schema,CN=Configuration,DC=X
\r
1762 objectClass: classSchema
\r
1764 subClassOf: applicationEntity
\r
1765 governsID: 2.5.6.13
\r
1767 showInAdvancedViewOnly: TRUE
\r
1768 adminDisplayName: DSA
\r
1769 adminDescription: DSA
\r
1770 objectClassCategory: 1
\r
1771 lDAPDisplayName: dSA
\r
1772 schemaIDGUID:: Uu7fP/RH0RGpwwAA+ANnwQ==
\r
1774 systemPossSuperiors: server
\r
1775 systemPossSuperiors: computer
\r
1776 systemMayContain: knowledgeInformation
\r
1777 defaultSecurityDescriptor:
\r
1778 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1781 defaultHidingValue: TRUE
\r
1782 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1783 defaultObjectCategory: CN=DSA,CN=Schema,CN=Configuration,DC=X
\r
1785 dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X
\r
1788 objectClass: classSchema
\r
1789 cn: Dynamic-Object
\r
1791 This class, if present in an entry, indicates that this entry has a limited li
\r
1792 fetime and may disappear automatically when its time-to-live has reached 0. If
\r
1793 the client has not supplied a value for the entryTtl attribute, the server wi
\r
1796 governsID: 1.3.6.1.4.1.1466.101.119.2
\r
1798 showInAdvancedViewOnly: TRUE
\r
1799 adminDisplayName: Dynamic-Object
\r
1800 adminDescription: Dynamic-Object
\r
1801 objectClassCategory: 3
\r
1802 lDAPDisplayName: dynamicObject
\r
1803 schemaIDGUID:: SRLVZlUzH0yyToHyUqyiOw==
\r
1805 systemMayContain: msDS-Entry-Time-To-Die
\r
1806 systemMayContain: entryTTL
\r
1807 defaultSecurityDescriptor:
\r
1808 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1811 defaultHidingValue: TRUE
\r
1812 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1813 defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X
\r
1815 dn: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X
\r
1818 objectClass: classSchema
\r
1819 cn: File-Link-Tracking
\r
1821 governsID: 1.2.840.113556.1.5.52
\r
1823 showInAdvancedViewOnly: TRUE
\r
1824 adminDisplayName: File-Link-Tracking
\r
1825 adminDescription: File-Link-Tracking
\r
1826 objectClassCategory: 1
\r
1827 lDAPDisplayName: fileLinkTracking
\r
1828 schemaIDGUID:: KSJx3eQQ0BGgXwCqAGwz7Q==
\r
1830 systemPossSuperiors: container
\r
1831 defaultSecurityDescriptor:
\r
1832 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1835 defaultHidingValue: TRUE
\r
1836 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1837 defaultObjectCategory: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X
\r
1839 dn: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X
\r
1842 objectClass: classSchema
\r
1843 cn: File-Link-Tracking-Entry
\r
1845 governsID: 1.2.840.113556.1.5.59
\r
1847 showInAdvancedViewOnly: TRUE
\r
1848 adminDisplayName: File-Link-Tracking-Entry
\r
1849 adminDescription: File-Link-Tracking-Entry
\r
1850 objectClassCategory: 1
\r
1851 lDAPDisplayName: fileLinkTrackingEntry
\r
1852 schemaIDGUID:: 7bJOjhJH0BGhoADAT9kwyQ==
\r
1854 systemPossSuperiors: fileLinkTracking
\r
1855 defaultSecurityDescriptor:
\r
1856 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1859 defaultHidingValue: TRUE
\r
1860 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1861 defaultObjectCategory: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X
\r
1863 dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
1866 objectClass: classSchema
\r
1867 cn: Foreign-Security-Principal
\r
1869 governsID: 1.2.840.113556.1.5.76
\r
1871 showInAdvancedViewOnly: TRUE
\r
1872 adminDisplayName: Foreign-Security-Principal
\r
1873 adminDescription: Foreign-Security-Principal
\r
1874 objectClassCategory: 1
\r
1875 lDAPDisplayName: foreignSecurityPrincipal
\r
1876 schemaIDGUID:: EhzjiTCF0BGv2gDAT9kwyQ==
\r
1878 systemPossSuperiors: container
\r
1879 systemMayContain: foreignIdentifier
\r
1880 systemMustContain: objectSid
\r
1881 defaultSecurityDescriptor:
\r
1882 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1883 RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9
\r
1884 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;
\r
1885 ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000
\r
1886 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45
\r
1887 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9
\r
1888 020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;
\r
1889 E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04
\r
1890 fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)
\r
1892 defaultHidingValue: TRUE
\r
1893 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1894 defaultObjectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
1896 dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X
\r
1899 objectClass: classSchema
\r
1900 cn: friendlyCountry
\r
1901 subClassOf: country
\r
1902 governsID: 0.9.2342.19200300.100.4.18
\r
1905 showInAdvancedViewOnly: TRUE
\r
1906 adminDisplayName: friendlyCountry
\r
1907 adminDescription:
\r
1908 The friendlyCountry object class is used to define country entries in the DIT.
\r
1909 objectClassCategory: 1
\r
1910 lDAPDisplayName: friendlyCountry
\r
1911 schemaIDGUID:: UvGYxGvcSkefUnzbo9fTUQ==
\r
1913 defaultSecurityDescriptor:
\r
1914 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
1915 (A;;RPLCLORC;;;AU)
\r
1916 defaultHidingValue: TRUE
\r
1917 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1918 defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X
\r
1920 dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X
\r
1923 objectClass: classSchema
\r
1926 governsID: 1.2.840.113556.1.5.43
\r
1928 showInAdvancedViewOnly: TRUE
\r
1929 adminDisplayName: FT-Dfs
\r
1930 adminDescription: FT-Dfs
\r
1931 objectClassCategory: 1
\r
1932 lDAPDisplayName: fTDfs
\r
1933 schemaIDGUID:: 8/lHhCcQ0BGgXwCqAGwz7Q==
\r
1935 systemPossSuperiors: dfsConfiguration
\r
1936 systemMayContain: uNCName
\r
1937 systemMayContain: managedBy
\r
1938 systemMayContain: keywords
\r
1939 systemMustContain: remoteServerName
\r
1940 systemMustContain: pKTGuid
\r
1941 systemMustContain: pKT
\r
1942 defaultSecurityDescriptor:
\r
1943 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
1944 RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)
\r
1946 defaultHidingValue: TRUE
\r
1947 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
1948 defaultObjectCategory: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X
\r
1950 dn: CN=Group,CN=Schema,CN=Configuration,DC=X
\r
1953 objectClass: classSchema
\r
1956 governsID: 1.2.840.113556.1.5.8
\r
1957 mayContain: msSFU30PosixMember
\r
1958 mayContain: msSFU30NisDomain
\r
1959 mayContain: msSFU30Name
\r
1961 showInAdvancedViewOnly: TRUE
\r
1962 adminDisplayName: Group
\r
1963 adminDescription: Group
\r
1964 auxiliaryClass: posixGroup
\r
1965 objectClassCategory: 1
\r
1966 lDAPDisplayName: group
\r
1967 schemaIDGUID:: nHqWv+YN0BGihQCqADBJ4g==
\r
1969 systemPossSuperiors: msDS-AzScope
\r
1970 systemPossSuperiors: msDS-AzApplication
\r
1971 systemPossSuperiors: msDS-AzAdminManager
\r
1972 systemPossSuperiors: container
\r
1973 systemPossSuperiors: builtinDomain
\r
1974 systemPossSuperiors: organizationalUnit
\r
1975 systemPossSuperiors: domainDNS
\r
1976 systemMayContain: msDS-PrimaryComputer
\r
1977 systemMayContain: msDS-preferredDataLocation
\r
1978 systemMayContain: msDS-AzApplicationData
\r
1979 systemMayContain: msDS-AzLastImportedBizRulePath
\r
1980 systemMayContain: msDS-AzBizRuleLanguage
\r
1981 systemMayContain: msDS-AzBizRule
\r
1982 systemMayContain: msDS-AzObjectGuid
\r
1983 systemMayContain: msDS-AzGenericData
\r
1984 systemMayContain: primaryGroupToken
\r
1985 systemMayContain: operatorCount
\r
1986 systemMayContain: nTGroupMembers
\r
1987 systemMayContain: nonSecurityMember
\r
1988 systemMayContain: msDS-NonMembers
\r
1989 systemMayContain: msDS-AzLDAPQuery
\r
1990 systemMayContain: member
\r
1991 systemMayContain: managedBy
\r
1992 systemMayContain: groupMembershipSAM
\r
1993 systemMayContain: groupAttributes
\r
1994 systemMayContain: mail
\r
1995 systemMayContain: desktopProfile
\r
1996 systemMayContain: controlAccessRights
\r
1997 systemMayContain: adminCount
\r
1998 systemMustContain: groupType
\r
1999 systemAuxiliaryClass: mailRecipient
\r
2000 systemAuxiliaryClass: securityPrincipal
\r
2001 defaultSecurityDescriptor:
\r
2002 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2003 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab
\r
2004 721a55-1e2f-11d0-9819-00aa0040529b;;AU)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d
\r
2005 456d2;;S-1-5-32-560)
\r
2007 defaultHidingValue: FALSE
\r
2008 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2009 defaultObjectCategory: CN=Group,CN=Schema,CN=Configuration,DC=X
\r
2011 dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X
\r
2014 objectClass: classSchema
\r
2015 cn: Group-Of-Names
\r
2017 governsID: 2.5.6.9
\r
2019 showInAdvancedViewOnly: TRUE
\r
2020 adminDisplayName: Group-Of-Names
\r
2021 adminDescription: Group-Of-Names
\r
2022 objectClassCategory: 0
\r
2023 lDAPDisplayName: groupOfNames
\r
2024 schemaIDGUID:: nXqWv+YN0BGihQCqADBJ4g==
\r
2026 systemPossSuperiors: organizationalUnit
\r
2027 systemPossSuperiors: locality
\r
2028 systemPossSuperiors: organization
\r
2029 systemPossSuperiors: container
\r
2030 systemMayContain: seeAlso
\r
2031 systemMayContain: owner
\r
2032 systemMayContain: ou
\r
2033 systemMayContain: o
\r
2034 systemMayContain: businessCategory
\r
2035 systemMustContain: member
\r
2036 systemMustContain: cn
\r
2037 defaultSecurityDescriptor:
\r
2038 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2041 defaultHidingValue: TRUE
\r
2042 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2043 defaultObjectCategory: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X
\r
2045 dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X
\r
2048 objectClass: classSchema
\r
2049 cn: groupOfUniqueNames
\r
2050 possSuperiors: domainDNS
\r
2051 possSuperiors: organizationalUnit
\r
2052 possSuperiors: container
\r
2054 governsID: 2.5.6.17
\r
2055 mustContain: uniqueMember
\r
2057 mayContain: seeAlso
\r
2061 mayContain: description
\r
2062 mayContain: businessCategory
\r
2064 showInAdvancedViewOnly: FALSE
\r
2065 adminDisplayName: groupOfUniqueNames
\r
2066 adminDescription: Defines the entries for a group of unique names.
\r
2067 objectClassCategory: 1
\r
2068 lDAPDisplayName: groupOfUniqueNames
\r
2069 schemaIDGUID:: EakQA6OTIU6no1XYWrLEiw==
\r
2071 defaultSecurityDescriptor:
\r
2072 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2073 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)
\r
2075 defaultHidingValue: TRUE
\r
2076 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2077 defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X
\r
2079 dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X
\r
2082 objectClass: classSchema
\r
2083 cn: Group-Policy-Container
\r
2084 subClassOf: container
\r
2085 governsID: 1.2.840.113556.1.5.157
\r
2087 showInAdvancedViewOnly: TRUE
\r
2088 adminDisplayName: Group-Policy-Container
\r
2089 adminDescription: Group-Policy-Container
\r
2090 objectClassCategory: 1
\r
2091 lDAPDisplayName: groupPolicyContainer
\r
2092 schemaIDGUID:: wjsO8/Cf0RG2AwAA+ANnwQ==
\r
2094 systemMayContain: versionNumber
\r
2095 systemMayContain: gPCWQLFilter
\r
2096 systemMayContain: gPCUserExtensionNames
\r
2097 systemMayContain: gPCMachineExtensionNames
\r
2098 systemMayContain: gPCFunctionalityVersion
\r
2099 systemMayContain: gPCFileSysPath
\r
2100 systemMayContain: flags
\r
2101 defaultSecurityDescriptor:
\r
2102 D:P(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA
\r
2103 )(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;
\r
2104 CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)(A;CI;LCRP
\r
2107 defaultHidingValue: TRUE
\r
2108 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2109 defaultObjectCategory: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X
\r
2111 dn: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X
\r
2114 objectClass: classSchema
\r
2115 cn: Index-Server-Catalog
\r
2116 subClassOf: connectionPoint
\r
2117 governsID: 1.2.840.113556.1.5.130
\r
2119 showInAdvancedViewOnly: TRUE
\r
2120 adminDisplayName: Index-Server-Catalog
\r
2121 adminDescription: Index-Server-Catalog
\r
2122 objectClassCategory: 1
\r
2123 lDAPDisplayName: indexServerCatalog
\r
2124 schemaIDGUID:: isv9ewdI0RGpwwAA+ANnwQ==
\r
2126 systemPossSuperiors: organizationalUnit
\r
2127 systemPossSuperiors: container
\r
2128 systemMayContain: uNCName
\r
2129 systemMayContain: queryPoint
\r
2130 systemMayContain: indexedScopes
\r
2131 systemMayContain: friendlyNames
\r
2132 systemMustContain: creator
\r
2133 defaultSecurityDescriptor:
\r
2134 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2137 defaultHidingValue: TRUE
\r
2138 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2139 defaultObjectCategory: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X
\r
2141 dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X
\r
2144 objectClass: classSchema
\r
2146 possSuperiors: domainDNS
\r
2147 possSuperiors: organizationalUnit
\r
2148 possSuperiors: container
\r
2150 governsID: 2.16.840.1.113730.3.2.2
\r
2151 mayContain: x500uniqueIdentifier
\r
2152 mayContain: userSMIMECertificate
\r
2153 mayContain: userPKCS12
\r
2154 mayContain: userCertificate
\r
2156 mayContain: secretary
\r
2157 mayContain: roomNumber
\r
2158 mayContain: preferredLanguage
\r
2162 mayContain: mobile
\r
2163 mayContain: manager
\r
2165 mayContain: labeledURI
\r
2166 mayContain: jpegPhoto
\r
2167 mayContain: initials
\r
2168 mayContain: homePostalAddress
\r
2169 mayContain: homePhone
\r
2170 mayContain: givenName
\r
2171 mayContain: employeeType
\r
2172 mayContain: employeeNumber
\r
2173 mayContain: displayName
\r
2174 mayContain: departmentNumber
\r
2175 mayContain: carLicense
\r
2176 mayContain: businessCategory
\r
2179 showInAdvancedViewOnly: FALSE
\r
2180 adminDisplayName: inetOrgPerson
\r
2181 adminDescription:
\r
2182 Represents people who are associated with an organization in some way.
\r
2183 objectClassCategory: 1
\r
2184 lDAPDisplayName: inetOrgPerson
\r
2185 schemaIDGUID:: FMwoSDcUvEWbB61vAV5fKA==
\r
2187 defaultSecurityDescriptor:
\r
2188 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2189 RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9
\r
2190 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;
\r
2191 ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000
\r
2192 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45
\r
2193 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968
\r
2194 f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a
\r
2195 9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04
\r
2196 fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-
\r
2197 9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;
\r
2198 AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0
\r
2199 -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;
\r
2200 ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422
\r
2201 -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f
\r
2202 4c185e;;S-1-5-32-561)
\r
2204 defaultHidingValue: FALSE
\r
2205 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2206 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
2208 dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X
\r
2211 objectClass: classSchema
\r
2212 cn: Infrastructure-Update
\r
2214 governsID: 1.2.840.113556.1.5.175
\r
2216 showInAdvancedViewOnly: TRUE
\r
2217 adminDisplayName: Infrastructure-Update
\r
2218 adminDescription: Infrastructure-Update
\r
2219 objectClassCategory: 1
\r
2220 lDAPDisplayName: infrastructureUpdate
\r
2221 schemaIDGUID:: iQ35LZ8A0hGqTADAT9fYOg==
\r
2223 systemPossSuperiors: infrastructureUpdate
\r
2224 systemPossSuperiors: domain
\r
2225 systemMayContain: dNReferenceUpdate
\r
2226 defaultSecurityDescriptor: D:(A;;GA;;;SY)
\r
2228 defaultHidingValue: TRUE
\r
2229 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2230 defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X
\r
2232 dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X
\r
2235 objectClass: classSchema
\r
2236 cn: Intellimirror-Group
\r
2238 governsID: 1.2.840.113556.1.5.152
\r
2240 showInAdvancedViewOnly: TRUE
\r
2241 adminDisplayName: Intellimirror-Group
\r
2242 adminDescription: Intellimirror-Group
\r
2243 objectClassCategory: 1
\r
2244 lDAPDisplayName: intellimirrorGroup
\r
2245 schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ==
\r
2247 systemPossSuperiors: domainDNS
\r
2248 systemPossSuperiors: organizationalUnit
\r
2249 systemPossSuperiors: container
\r
2250 defaultSecurityDescriptor:
\r
2251 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;
\r
2252 CCDC;;;CO)(A;;RPLCLORC;;;AU)
\r
2254 defaultHidingValue: TRUE
\r
2255 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2256 defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X
\r
2258 dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X
\r
2261 objectClass: classSchema
\r
2262 cn: Intellimirror-SCP
\r
2263 subClassOf: serviceAdministrationPoint
\r
2264 governsID: 1.2.840.113556.1.5.151
\r
2266 showInAdvancedViewOnly: TRUE
\r
2267 adminDisplayName: Intellimirror-SCP
\r
2268 adminDescription: Intellimirror-SCP
\r
2269 objectClassCategory: 1
\r
2270 lDAPDisplayName: intellimirrorSCP
\r
2271 schemaIDGUID:: hTA4B9+R0RGuvAAA+ANnwQ==
\r
2273 systemPossSuperiors: computer
\r
2274 systemPossSuperiors: intellimirrorGroup
\r
2275 systemMayContain: netbootTools
\r
2276 systemMayContain: netbootServer
\r
2277 systemMayContain: netbootNewMachineOU
\r
2278 systemMayContain: netbootNewMachineNamingPolicy
\r
2279 systemMayContain: netbootMaxClients
\r
2280 systemMayContain: netbootMachineFilePath
\r
2281 systemMayContain: netbootLocallyInstalledOSes
\r
2282 systemMayContain: netbootLimitClients
\r
2283 systemMayContain: netbootIntelliMirrorOSes
\r
2284 systemMayContain: netbootCurrentClientCount
\r
2285 systemMayContain: netbootAnswerRequests
\r
2286 systemMayContain: netbootAnswerOnlyValidClients
\r
2287 systemMayContain: netbootAllowNewClients
\r
2288 defaultSecurityDescriptor:
\r
2289 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2292 defaultHidingValue: TRUE
\r
2293 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2294 defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X
\r
2296 dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X
\r
2299 objectClass: classSchema
\r
2300 cn: Inter-Site-Transport
\r
2302 governsID: 1.2.840.113556.1.5.141
\r
2304 showInAdvancedViewOnly: TRUE
\r
2305 adminDisplayName: Inter-Site-Transport
\r
2306 adminDescription: Inter-Site-Transport
\r
2307 objectClassCategory: 1
\r
2308 lDAPDisplayName: interSiteTransport
\r
2309 schemaIDGUID:: dnPZJnBg0RGpxgAA+ANnwQ==
\r
2311 systemPossSuperiors: interSiteTransportContainer
\r
2312 systemMayContain: replInterval
\r
2313 systemMayContain: options
\r
2314 systemMustContain: transportDLLName
\r
2315 systemMustContain: transportAddressAttribute
\r
2316 defaultSecurityDescriptor:
\r
2317 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2320 defaultHidingValue: TRUE
\r
2321 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2322 defaultObjectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X
\r
2324 dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X
\r
2327 objectClass: classSchema
\r
2328 cn: Inter-Site-Transport-Container
\r
2330 governsID: 1.2.840.113556.1.5.140
\r
2332 showInAdvancedViewOnly: TRUE
\r
2333 adminDisplayName: Inter-Site-Transport-Container
\r
2334 adminDescription: Inter-Site-Transport-Container
\r
2335 objectClassCategory: 1
\r
2336 lDAPDisplayName: interSiteTransportContainer
\r
2337 schemaIDGUID:: dXPZJnBg0RGpxgAA+ANnwQ==
\r
2339 systemPossSuperiors: sitesContainer
\r
2340 defaultSecurityDescriptor:
\r
2341 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2344 defaultHidingValue: TRUE
\r
2345 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2346 defaultObjectCategory: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X
\r
2348 dn: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X
\r
2351 objectClass: classSchema
\r
2354 governsID: 1.2.840.113556.1.5.7000.56
\r
2356 showInAdvancedViewOnly: TRUE
\r
2357 adminDisplayName: Ipsec-Base
\r
2358 adminDescription: Ipsec-Base
\r
2359 objectClassCategory: 2
\r
2360 lDAPDisplayName: ipsecBase
\r
2361 schemaIDGUID:: JfgPtHpC0RGpwgAA+ANnwQ==
\r
2363 systemMayContain: ipsecOwnersReference
\r
2364 systemMayContain: ipsecName
\r
2365 systemMayContain: ipsecID
\r
2366 systemMayContain: ipsecDataType
\r
2367 systemMayContain: ipsecData
\r
2368 defaultSecurityDescriptor: D:
\r
2370 defaultHidingValue: TRUE
\r
2371 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2372 defaultObjectCategory: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X
\r
2374 dn: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X
\r
2377 objectClass: classSchema
\r
2379 subClassOf: ipsecBase
\r
2380 governsID: 1.2.840.113556.1.5.118
\r
2382 showInAdvancedViewOnly: TRUE
\r
2383 adminDisplayName: Ipsec-Filter
\r
2384 adminDescription: Ipsec-Filter
\r
2385 objectClassCategory: 1
\r
2386 lDAPDisplayName: ipsecFilter
\r
2387 schemaIDGUID:: JvgPtHpC0RGpwgAA+ANnwQ==
\r
2389 systemPossSuperiors: organizationalUnit
\r
2390 systemPossSuperiors: computer
\r
2391 systemPossSuperiors: container
\r
2392 defaultSecurityDescriptor: D:
\r
2394 defaultHidingValue: TRUE
\r
2395 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2396 defaultObjectCategory: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X
\r
2398 dn: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X
\r
2401 objectClass: classSchema
\r
2402 cn: Ipsec-ISAKMP-Policy
\r
2403 subClassOf: ipsecBase
\r
2404 governsID: 1.2.840.113556.1.5.120
\r
2406 showInAdvancedViewOnly: TRUE
\r
2407 adminDisplayName: Ipsec-ISAKMP-Policy
\r
2408 adminDescription: Ipsec-ISAKMP-Policy
\r
2409 objectClassCategory: 1
\r
2410 lDAPDisplayName: ipsecISAKMPPolicy
\r
2411 schemaIDGUID:: KPgPtHpC0RGpwgAA+ANnwQ==
\r
2413 systemPossSuperiors: container
\r
2414 systemPossSuperiors: computer
\r
2415 systemPossSuperiors: organizationalUnit
\r
2416 defaultSecurityDescriptor: D:
\r
2418 defaultHidingValue: TRUE
\r
2419 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2420 defaultObjectCategory: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X
\r
2422 dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X
\r
2425 objectClass: classSchema
\r
2426 cn: Ipsec-Negotiation-Policy
\r
2427 subClassOf: ipsecBase
\r
2428 governsID: 1.2.840.113556.1.5.119
\r
2430 showInAdvancedViewOnly: TRUE
\r
2431 adminDisplayName: Ipsec-Negotiation-Policy
\r
2432 adminDescription: Ipsec-Negotiation-Policy
\r
2433 objectClassCategory: 1
\r
2434 lDAPDisplayName: ipsecNegotiationPolicy
\r
2435 schemaIDGUID:: J/gPtHpC0RGpwgAA+ANnwQ==
\r
2437 systemPossSuperiors: organizationalUnit
\r
2438 systemPossSuperiors: computer
\r
2439 systemPossSuperiors: container
\r
2440 systemMayContain: iPSECNegotiationPolicyType
\r
2441 systemMayContain: iPSECNegotiationPolicyAction
\r
2442 defaultSecurityDescriptor: D:
\r
2444 defaultHidingValue: TRUE
\r
2445 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2446 defaultObjectCategory: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X
\r
2448 dn: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X
\r
2451 objectClass: classSchema
\r
2453 subClassOf: ipsecBase
\r
2454 governsID: 1.2.840.113556.1.5.121
\r
2456 showInAdvancedViewOnly: TRUE
\r
2457 adminDisplayName: Ipsec-NFA
\r
2458 adminDescription: Ipsec-NFA
\r
2459 objectClassCategory: 1
\r
2460 lDAPDisplayName: ipsecNFA
\r
2461 schemaIDGUID:: KfgPtHpC0RGpwgAA+ANnwQ==
\r
2463 systemPossSuperiors: container
\r
2464 systemPossSuperiors: computer
\r
2465 systemPossSuperiors: organizationalUnit
\r
2466 systemMayContain: ipsecNegotiationPolicyReference
\r
2467 systemMayContain: ipsecFilterReference
\r
2468 defaultSecurityDescriptor: D:
\r
2470 defaultHidingValue: TRUE
\r
2471 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2472 defaultObjectCategory: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X
\r
2474 dn: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X
\r
2477 objectClass: classSchema
\r
2479 subClassOf: ipsecBase
\r
2480 governsID: 1.2.840.113556.1.5.98
\r
2482 showInAdvancedViewOnly: TRUE
\r
2483 adminDisplayName: Ipsec-Policy
\r
2484 adminDescription: Ipsec-Policy
\r
2485 objectClassCategory: 1
\r
2486 lDAPDisplayName: ipsecPolicy
\r
2487 schemaIDGUID:: ITGxty640BGv7gAA+ANnwQ==
\r
2489 systemPossSuperiors: organizationalUnit
\r
2490 systemPossSuperiors: computer
\r
2491 systemPossSuperiors: container
\r
2492 systemMayContain: ipsecNFAReference
\r
2493 systemMayContain: ipsecISAKMPReference
\r
2494 defaultSecurityDescriptor: D:
\r
2496 defaultHidingValue: TRUE
\r
2497 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2498 defaultObjectCategory: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X
\r
2500 dn: CN=Leaf,CN=Schema,CN=Configuration,DC=X
\r
2503 objectClass: classSchema
\r
2506 governsID: 1.2.840.113556.1.5.20
\r
2508 showInAdvancedViewOnly: TRUE
\r
2509 adminDisplayName: Leaf
\r
2510 adminDescription: Leaf
\r
2511 objectClassCategory: 2
\r
2512 lDAPDisplayName: leaf
\r
2513 schemaIDGUID:: nnqWv+YN0BGihQCqADBJ4g==
\r
2515 defaultSecurityDescriptor:
\r
2516 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2519 defaultHidingValue: TRUE
\r
2520 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2521 defaultObjectCategory: CN=Leaf,CN=Schema,CN=Configuration,DC=X
\r
2523 dn: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
2526 objectClass: classSchema
\r
2527 cn: Licensing-Site-Settings
\r
2528 subClassOf: applicationSiteSettings
\r
2529 governsID: 1.2.840.113556.1.5.78
\r
2531 showInAdvancedViewOnly: TRUE
\r
2532 adminDisplayName: Licensing-Site-Settings
\r
2533 adminDescription: Licensing-Site-Settings
\r
2534 objectClassCategory: 1
\r
2535 lDAPDisplayName: licensingSiteSettings
\r
2536 schemaIDGUID:: ffHoG/+p0BGv4gDAT9kwyQ==
\r
2538 systemPossSuperiors: site
\r
2539 systemMayContain: siteServer
\r
2540 defaultSecurityDescriptor:
\r
2541 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2544 defaultHidingValue: TRUE
\r
2545 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2546 defaultObjectCategory: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
2548 dn: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X
\r
2551 objectClass: classSchema
\r
2552 cn: Link-Track-Object-Move-Table
\r
2553 subClassOf: fileLinkTracking
\r
2554 governsID: 1.2.840.113556.1.5.91
\r
2556 showInAdvancedViewOnly: TRUE
\r
2557 adminDisplayName: Link-Track-Object-Move-Table
\r
2558 adminDescription: Link-Track-Object-Move-Table
\r
2559 objectClassCategory: 1
\r
2560 lDAPDisplayName: linkTrackObjectMoveTable
\r
2561 schemaIDGUID:: 9Qys3Y+v0BGv6wDAT9kwyQ==
\r
2563 systemPossSuperiors: fileLinkTracking
\r
2564 defaultSecurityDescriptor:
\r
2565 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2568 defaultHidingValue: TRUE
\r
2569 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2570 defaultObjectCategory: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X
\r
2572 dn: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X
\r
2575 objectClass: classSchema
\r
2576 cn: Link-Track-OMT-Entry
\r
2578 governsID: 1.2.840.113556.1.5.93
\r
2580 showInAdvancedViewOnly: TRUE
\r
2581 adminDisplayName: Link-Track-OMT-Entry
\r
2582 adminDescription: Link-Track-OMT-Entry
\r
2583 objectClassCategory: 1
\r
2584 lDAPDisplayName: linkTrackOMTEntry
\r
2585 schemaIDGUID:: 9wys3Y+v0BGv6wDAT9kwyQ==
\r
2587 systemPossSuperiors: linkTrackObjectMoveTable
\r
2588 systemMayContain: timeRefresh
\r
2589 systemMayContain: oMTIndxGuid
\r
2590 systemMayContain: oMTGuid
\r
2591 systemMayContain: currentLocation
\r
2592 systemMayContain: birthLocation
\r
2593 defaultSecurityDescriptor:
\r
2594 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2597 defaultHidingValue: TRUE
\r
2598 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2599 defaultObjectCategory: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X
\r
2601 dn: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X
\r
2604 objectClass: classSchema
\r
2605 cn: Link-Track-Vol-Entry
\r
2607 governsID: 1.2.840.113556.1.5.92
\r
2609 showInAdvancedViewOnly: TRUE
\r
2610 adminDisplayName: Link-Track-Vol-Entry
\r
2611 adminDescription: Link-Track-Vol-Entry
\r
2612 objectClassCategory: 1
\r
2613 lDAPDisplayName: linkTrackVolEntry
\r
2614 schemaIDGUID:: 9gys3Y+v0BGv6wDAT9kwyQ==
\r
2616 systemPossSuperiors: linkTrackVolumeTable
\r
2617 systemMayContain: volTableIdxGUID
\r
2618 systemMayContain: volTableGUID
\r
2619 systemMayContain: timeVolChange
\r
2620 systemMayContain: timeRefresh
\r
2621 systemMayContain: seqNotification
\r
2622 systemMayContain: objectCount
\r
2623 systemMayContain: linkTrackSecret
\r
2624 systemMayContain: currMachineId
\r
2625 defaultSecurityDescriptor:
\r
2626 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
2628 defaultHidingValue: TRUE
\r
2629 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2630 defaultObjectCategory: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X
\r
2632 dn: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X
\r
2635 objectClass: classSchema
\r
2636 cn: Link-Track-Volume-Table
\r
2637 subClassOf: fileLinkTracking
\r
2638 governsID: 1.2.840.113556.1.5.90
\r
2640 showInAdvancedViewOnly: TRUE
\r
2641 adminDisplayName: Link-Track-Volume-Table
\r
2642 adminDescription: Link-Track-Volume-Table
\r
2643 objectClassCategory: 1
\r
2644 lDAPDisplayName: linkTrackVolumeTable
\r
2645 schemaIDGUID:: 9Ays3Y+v0BGv6wDAT9kwyQ==
\r
2647 systemPossSuperiors: fileLinkTracking
\r
2648 defaultSecurityDescriptor:
\r
2649 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2652 defaultHidingValue: TRUE
\r
2653 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2654 defaultObjectCategory: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X
\r
2656 dn: CN=Locality,CN=Schema,CN=Configuration,DC=X
\r
2659 objectClass: classSchema
\r
2662 governsID: 2.5.6.3
\r
2664 showInAdvancedViewOnly: TRUE
\r
2665 adminDisplayName: Locality
\r
2666 adminDescription: Locality
\r
2667 objectClassCategory: 1
\r
2668 lDAPDisplayName: locality
\r
2669 schemaIDGUID:: oHqWv+YN0BGihQCqADBJ4g==
\r
2671 systemPossSuperiors: domainDNS
\r
2672 systemPossSuperiors: country
\r
2673 systemPossSuperiors: organizationalUnit
\r
2674 systemPossSuperiors: organization
\r
2675 systemPossSuperiors: locality
\r
2676 systemMayContain: street
\r
2677 systemMayContain: st
\r
2678 systemMayContain: seeAlso
\r
2679 systemMayContain: searchGuide
\r
2680 systemMustContain: l
\r
2681 defaultSecurityDescriptor:
\r
2682 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2685 defaultHidingValue: FALSE
\r
2686 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2687 defaultObjectCategory: CN=Locality,CN=Schema,CN=Configuration,DC=X
\r
2689 dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X
\r
2692 objectClass: classSchema
\r
2693 cn: Lost-And-Found
\r
2695 governsID: 1.2.840.113556.1.5.139
\r
2697 showInAdvancedViewOnly: TRUE
\r
2698 adminDisplayName: Lost-And-Found
\r
2699 adminDescription: Lost-And-Found
\r
2700 objectClassCategory: 1
\r
2701 lDAPDisplayName: lostAndFound
\r
2702 schemaIDGUID:: cYarUglX0RGpxgAA+ANnwQ==
\r
2704 systemPossSuperiors: configuration
\r
2705 systemPossSuperiors: domainDNS
\r
2706 systemPossSuperiors: dMD
\r
2707 systemMayContain: moveTreeState
\r
2708 defaultSecurityDescriptor:
\r
2709 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2712 defaultHidingValue: TRUE
\r
2713 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2714 defaultObjectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X
\r
2716 dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
2719 objectClass: classSchema
\r
2720 cn: Mail-Recipient
\r
2722 governsID: 1.2.840.113556.1.3.46
\r
2723 mayContain: msDS-ExternalDirectoryObjectId
\r
2724 mayContain: msDS-GeoCoordinatesLongitude
\r
2725 mayContain: msDS-GeoCoordinatesLatitude
\r
2726 mayContain: msDS-GeoCoordinatesAltitude
\r
2727 mayContain: msDS-PhoneticDisplayName
\r
2728 mayContain: userSMIMECertificate
\r
2729 mayContain: secretary
\r
2730 mayContain: msExchLabeledURI
\r
2731 mayContain: msExchAssistantName
\r
2732 mayContain: labeledURI
\r
2734 showInAdvancedViewOnly: TRUE
\r
2735 adminDisplayName: Mail-Recipient
\r
2736 adminDescription: Mail-Recipient
\r
2737 objectClassCategory: 3
\r
2738 lDAPDisplayName: mailRecipient
\r
2739 schemaIDGUID:: oXqWv+YN0BGihQCqADBJ4g==
\r
2741 systemPossSuperiors: container
\r
2742 systemMayContain: userCertificate
\r
2743 systemMayContain: userCert
\r
2744 systemMayContain: textEncodedORAddress
\r
2745 systemMayContain: telephoneNumber
\r
2746 systemMayContain: showInAddressBook
\r
2747 systemMayContain: legacyExchangeDN
\r
2748 systemMayContain: garbageCollPeriod
\r
2749 systemMayContain: info
\r
2750 systemMustContain: cn
\r
2751 defaultSecurityDescriptor:
\r
2752 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2755 defaultHidingValue: TRUE
\r
2756 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2757 defaultObjectCategory: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
2759 dn: CN=Meeting,CN=Schema,CN=Configuration,DC=X
\r
2762 objectClass: classSchema
\r
2765 governsID: 1.2.840.113556.1.5.104
\r
2767 showInAdvancedViewOnly: TRUE
\r
2768 adminDisplayName: Meeting
\r
2769 adminDescription: Meeting
\r
2770 objectClassCategory: 1
\r
2771 lDAPDisplayName: meeting
\r
2772 schemaIDGUID:: lMy2EcRI0RGpwwAA+ANnwQ==
\r
2774 systemPossSuperiors: container
\r
2775 systemMayContain: meetingURL
\r
2776 systemMayContain: meetingType
\r
2777 systemMayContain: meetingStartTime
\r
2778 systemMayContain: meetingScope
\r
2779 systemMayContain: meetingRecurrence
\r
2780 systemMayContain: meetingRating
\r
2781 systemMayContain: meetingProtocol
\r
2782 systemMayContain: meetingOwner
\r
2783 systemMayContain: meetingOriginator
\r
2784 systemMayContain: meetingMaxParticipants
\r
2785 systemMayContain: meetingLocation
\r
2786 systemMayContain: meetingLanguage
\r
2787 systemMayContain: meetingKeyword
\r
2788 systemMayContain: meetingIsEncrypted
\r
2789 systemMayContain: meetingIP
\r
2790 systemMayContain: meetingID
\r
2791 systemMayContain: meetingEndTime
\r
2792 systemMayContain: meetingDescription
\r
2793 systemMayContain: meetingContactInfo
\r
2794 systemMayContain: meetingBlob
\r
2795 systemMayContain: meetingBandwidth
\r
2796 systemMayContain: meetingApplication
\r
2797 systemMayContain: meetingAdvertiseScope
\r
2798 systemMustContain: meetingName
\r
2799 defaultSecurityDescriptor:
\r
2800 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2803 defaultHidingValue: TRUE
\r
2804 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2805 defaultObjectCategory: CN=Meeting,CN=Schema,CN=Configuration,DC=X
\r
2807 dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X
\r
2810 objectClass: classSchema
\r
2811 cn: ms-COM-Partition
\r
2813 governsID: 1.2.840.113556.1.5.193
\r
2815 showInAdvancedViewOnly: TRUE
\r
2816 adminDisplayName: ms-COM-Partition
\r
2817 adminDescription: Partition class. Default = adminDisplayName
\r
2818 objectClassCategory: 1
\r
2819 lDAPDisplayName: msCOM-Partition
\r
2820 schemaIDGUID:: dA4ByVhO90mKiV4+I0D8+A==
\r
2822 systemPossSuperiors: domainDNS
\r
2823 systemPossSuperiors: organizationalUnit
\r
2824 systemPossSuperiors: container
\r
2825 systemMayContain: msCOM-ObjectId
\r
2826 defaultSecurityDescriptor:
\r
2827 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2830 defaultHidingValue: TRUE
\r
2831 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2832 defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X
\r
2834 dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X
\r
2837 objectClass: classSchema
\r
2838 cn: ms-COM-PartitionSet
\r
2840 governsID: 1.2.840.113556.1.5.194
\r
2842 showInAdvancedViewOnly: TRUE
\r
2843 adminDisplayName: ms-COM-PartitionSet
\r
2844 adminDescription: PartitionSet class. Default = adminDisplayName
\r
2845 objectClassCategory: 1
\r
2846 lDAPDisplayName: msCOM-PartitionSet
\r
2847 schemaIDGUID:: q2QEJRfEekmXWp4NRZp8oQ==
\r
2849 systemPossSuperiors: domainDNS
\r
2850 systemPossSuperiors: organizationalUnit
\r
2851 systemPossSuperiors: container
\r
2852 systemMayContain: msCOM-PartitionLink
\r
2853 systemMayContain: msCOM-DefaultPartitionLink
\r
2854 systemMayContain: msCOM-ObjectId
\r
2855 defaultSecurityDescriptor:
\r
2856 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2859 defaultHidingValue: TRUE
\r
2860 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2861 defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X
\r
2863 dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X
\r
2866 objectClass: classSchema
\r
2867 cn: ms-DS-App-Configuration
\r
2868 possSuperiors: organizationalUnit
\r
2869 possSuperiors: computer
\r
2870 possSuperiors: container
\r
2871 subClassOf: applicationSettings
\r
2872 governsID: 1.2.840.113556.1.5.220
\r
2874 mayContain: msDS-ObjectReference
\r
2875 mayContain: msDS-Integer
\r
2876 mayContain: msDS-DateTime
\r
2877 mayContain: msDS-ByteArray
\r
2878 mayContain: managedBy
\r
2879 mayContain: keywords
\r
2881 showInAdvancedViewOnly: TRUE
\r
2882 adminDisplayName: ms-DS-App-Configuration
\r
2883 adminDescription: Stores configuration parameters for an application.
\r
2884 objectClassCategory: 1
\r
2885 lDAPDisplayName: msDS-App-Configuration
\r
2886 schemaIDGUID:: PjzfkFQYVUSl18rUDVZleg==
\r
2888 defaultSecurityDescriptor:
\r
2889 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2892 defaultHidingValue: TRUE
\r
2893 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2894 defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X
\r
2896 dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X
\r
2899 objectClass: classSchema
\r
2900 cn: ms-DS-App-Data
\r
2901 possSuperiors: organizationalUnit
\r
2902 possSuperiors: computer
\r
2903 possSuperiors: container
\r
2904 subClassOf: applicationSettings
\r
2905 governsID: 1.2.840.113556.1.5.241
\r
2907 mayContain: msDS-ObjectReference
\r
2908 mayContain: msDS-Integer
\r
2909 mayContain: msDS-DateTime
\r
2910 mayContain: msDS-ByteArray
\r
2911 mayContain: managedBy
\r
2912 mayContain: keywords
\r
2914 showInAdvancedViewOnly: TRUE
\r
2915 adminDisplayName: ms-DS-App-Data
\r
2916 adminDescription:
\r
2917 Stores data that is to be used by an object. For example, profile information
\r
2918 for a user object.
\r
2919 objectClassCategory: 1
\r
2920 lDAPDisplayName: msDS-AppData
\r
2921 schemaIDGUID:: YddnnifjVU28lWgvh14vjg==
\r
2923 defaultSecurityDescriptor:
\r
2924 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2927 defaultHidingValue: TRUE
\r
2928 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2929 defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X
\r
2931 dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X
\r
2934 objectClass: classSchema
\r
2935 cn: ms-DS-Az-Admin-Manager
\r
2937 governsID: 1.2.840.113556.1.5.234
\r
2939 showInAdvancedViewOnly: TRUE
\r
2940 adminDisplayName: MS-DS-Az-Admin-Manager
\r
2941 adminDescription: Root of Authorization Policy store instance
\r
2942 objectClassCategory: 1
\r
2943 lDAPDisplayName: msDS-AzAdminManager
\r
2944 schemaIDGUID:: URDuzyhfrkuoY10MwYqO0Q==
\r
2946 systemPossSuperiors: domainDNS
\r
2947 systemPossSuperiors: organizationalUnit
\r
2948 systemPossSuperiors: container
\r
2949 systemMayContain: msDS-AzObjectGuid
\r
2950 systemMayContain: msDS-AzGenericData
\r
2951 systemMayContain: msDS-AzMinorVersion
\r
2952 systemMayContain: msDS-AzMajorVersion
\r
2953 systemMayContain: msDS-AzApplicationData
\r
2954 systemMayContain: msDS-AzGenerateAudits
\r
2955 systemMayContain: msDS-AzScriptTimeout
\r
2956 systemMayContain: msDS-AzScriptEngineCacheMax
\r
2957 systemMayContain: msDS-AzDomainTimeout
\r
2958 systemMayContain: description
\r
2959 defaultSecurityDescriptor:
\r
2960 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2961 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2963 defaultHidingValue: TRUE
\r
2964 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2965 defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X
\r
2967 dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X
\r
2970 objectClass: classSchema
\r
2971 cn: ms-DS-Az-Application
\r
2973 governsID: 1.2.840.113556.1.5.235
\r
2975 showInAdvancedViewOnly: TRUE
\r
2976 adminDisplayName: MS-DS-Az-Application
\r
2977 adminDescription:
\r
2978 Defines an installed instance of an application bound to a particular policy s
\r
2980 objectClassCategory: 1
\r
2981 lDAPDisplayName: msDS-AzApplication
\r
2982 schemaIDGUID:: m9743aXLEk6ELijYtm917A==
\r
2984 systemPossSuperiors: msDS-AzAdminManager
\r
2985 systemMayContain: msDS-AzObjectGuid
\r
2986 systemMayContain: msDS-AzGenericData
\r
2987 systemMayContain: msDS-AzApplicationData
\r
2988 systemMayContain: msDS-AzGenerateAudits
\r
2989 systemMayContain: msDS-AzApplicationVersion
\r
2990 systemMayContain: msDS-AzClassId
\r
2991 systemMayContain: msDS-AzApplicationName
\r
2992 systemMayContain: description
\r
2993 defaultSecurityDescriptor:
\r
2994 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
2995 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
2997 defaultHidingValue: TRUE
\r
2998 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
2999 defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X
\r
3001 dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X
\r
3004 objectClass: classSchema
\r
3005 cn: ms-DS-Az-Operation
\r
3007 governsID: 1.2.840.113556.1.5.236
\r
3009 showInAdvancedViewOnly: TRUE
\r
3010 adminDisplayName: MS-DS-Az-Operation
\r
3011 adminDescription: Describes a particular operation supported by an application
\r
3012 objectClassCategory: 1
\r
3013 lDAPDisplayName: msDS-AzOperation
\r
3014 schemaIDGUID:: N74KhpuapE+z0ris5d+exQ==
\r
3016 systemPossSuperiors: container
\r
3017 systemPossSuperiors: msDS-AzApplication
\r
3018 systemMayContain: msDS-AzObjectGuid
\r
3019 systemMayContain: msDS-AzGenericData
\r
3020 systemMayContain: msDS-AzApplicationData
\r
3021 systemMayContain: description
\r
3022 systemMustContain: msDS-AzOperationID
\r
3023 defaultSecurityDescriptor:
\r
3024 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3025 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
3027 defaultHidingValue: TRUE
\r
3028 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3029 defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X
\r
3031 dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X
\r
3034 objectClass: classSchema
\r
3037 governsID: 1.2.840.113556.1.5.239
\r
3039 showInAdvancedViewOnly: TRUE
\r
3040 adminDisplayName: MS-DS-Az-Role
\r
3041 adminDescription:
\r
3042 Defines a set of operations that can be performed by a particular set of users
\r
3043 within a particular scope
\r
3044 objectClassCategory: 1
\r
3045 lDAPDisplayName: msDS-AzRole
\r
3046 schemaIDGUID:: yeoTglWd3ESSXOmlK5J2RA==
\r
3048 systemPossSuperiors: container
\r
3049 systemPossSuperiors: msDS-AzScope
\r
3050 systemPossSuperiors: msDS-AzApplication
\r
3051 systemMayContain: msDS-AzObjectGuid
\r
3052 systemMayContain: msDS-AzGenericData
\r
3053 systemMayContain: msDS-AzApplicationData
\r
3054 systemMayContain: msDS-TasksForAzRole
\r
3055 systemMayContain: msDS-OperationsForAzRole
\r
3056 systemMayContain: msDS-MembersForAzRole
\r
3057 systemMayContain: description
\r
3058 defaultSecurityDescriptor:
\r
3059 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3060 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
3062 defaultHidingValue: TRUE
\r
3063 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3064 defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X
\r
3066 dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X
\r
3069 objectClass: classSchema
\r
3070 cn: ms-DS-Az-Scope
\r
3072 governsID: 1.2.840.113556.1.5.237
\r
3074 showInAdvancedViewOnly: TRUE
\r
3075 adminDisplayName: MS-DS-Az-Scope
\r
3076 adminDescription: Describes a set of objects managed by an application
\r
3077 objectClassCategory: 1
\r
3078 lDAPDisplayName: msDS-AzScope
\r
3079 schemaIDGUID:: VODqT1XOu0eGDlsSBjpR3g==
\r
3081 systemPossSuperiors: msDS-AzApplication
\r
3082 systemMayContain: msDS-AzObjectGuid
\r
3083 systemMayContain: msDS-AzGenericData
\r
3084 systemMayContain: msDS-AzApplicationData
\r
3085 systemMayContain: description
\r
3086 systemMustContain: msDS-AzScopeName
\r
3087 defaultSecurityDescriptor:
\r
3088 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3089 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
3091 defaultHidingValue: TRUE
\r
3092 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3093 defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X
\r
3095 dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X
\r
3098 objectClass: classSchema
\r
3101 governsID: 1.2.840.113556.1.5.238
\r
3103 showInAdvancedViewOnly: TRUE
\r
3104 adminDisplayName: MS-DS-Az-Task
\r
3105 adminDescription: Describes a set of operations
\r
3106 objectClassCategory: 1
\r
3107 lDAPDisplayName: msDS-AzTask
\r
3108 schemaIDGUID:: c6TTHhubikG/oDo3uVpTBg==
\r
3110 systemPossSuperiors: container
\r
3111 systemPossSuperiors: msDS-AzScope
\r
3112 systemPossSuperiors: msDS-AzApplication
\r
3113 systemMayContain: msDS-AzObjectGuid
\r
3114 systemMayContain: msDS-AzGenericData
\r
3115 systemMayContain: msDS-TasksForAzTask
\r
3116 systemMayContain: msDS-OperationsForAzTask
\r
3117 systemMayContain: msDS-AzApplicationData
\r
3118 systemMayContain: msDS-AzTaskIsRoleDefinition
\r
3119 systemMayContain: msDS-AzLastImportedBizRulePath
\r
3120 systemMayContain: msDS-AzBizRuleLanguage
\r
3121 systemMayContain: msDS-AzBizRule
\r
3122 systemMayContain: description
\r
3123 defaultSecurityDescriptor:
\r
3124 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3125 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
3127 defaultHidingValue: TRUE
\r
3128 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3129 defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X
\r
3131 dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X
\r
3134 objectClass: classSchema
\r
3135 cn: ms-DS-Optional-Feature
\r
3137 governsID: 1.2.840.113556.1.5.265
\r
3139 showInAdvancedViewOnly: TRUE
\r
3140 adminDisplayName: ms-DS-Optional-Feature
\r
3141 adminDescription: Configuration for an optional DS feature.
\r
3142 objectClassCategory: 1
\r
3143 lDAPDisplayName: msDS-OptionalFeature
\r
3144 schemaIDGUID:: QQDwRK81i0ayCmzoc3xYCw==
\r
3146 systemPossSuperiors: container
\r
3147 systemMayContain: msDS-RequiredForestBehaviorVersion
\r
3148 systemMayContain: msDS-RequiredDomainBehaviorVersion
\r
3149 systemMustContain: msDS-OptionalFeatureFlags
\r
3150 systemMustContain: msDS-OptionalFeatureGUID
\r
3151 defaultSecurityDescriptor:
\r
3152 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWD
\r
3153 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3155 defaultHidingValue: TRUE
\r
3156 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3157 defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X
\r
3159 dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X
\r
3162 objectClass: classSchema
\r
3163 cn: ms-DS-Password-Settings
\r
3165 governsID: 1.2.840.113556.1.5.255
\r
3167 showInAdvancedViewOnly: TRUE
\r
3168 adminDisplayName: ms-DS-Password-Settings
\r
3169 adminDescription: Password settings object for accounts
\r
3170 objectClassCategory: 1
\r
3171 lDAPDisplayName: msDS-PasswordSettings
\r
3172 schemaIDGUID:: uJ3NO0v4HEWVL2xSuB+exg==
\r
3174 systemPossSuperiors: msDS-PasswordSettingsContainer
\r
3175 systemMayContain: msDS-PSOAppliesTo
\r
3176 systemMustContain: msDS-PasswordHistoryLength
\r
3177 systemMustContain: msDS-PasswordSettingsPrecedence
\r
3178 systemMustContain: msDS-PasswordReversibleEncryptionEnabled
\r
3179 systemMustContain: msDS-LockoutThreshold
\r
3180 systemMustContain: msDS-LockoutDuration
\r
3181 systemMustContain: msDS-LockoutObservationWindow
\r
3182 systemMustContain: msDS-PasswordComplexityEnabled
\r
3183 systemMustContain: msDS-MinimumPasswordLength
\r
3184 systemMustContain: msDS-MinimumPasswordAge
\r
3185 systemMustContain: msDS-MaximumPasswordAge
\r
3186 defaultSecurityDescriptor:
\r
3187 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
3189 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3190 defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X
\r
3192 dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X
\r
3195 objectClass: classSchema
\r
3196 cn: ms-DS-Password-Settings-Container
\r
3198 governsID: 1.2.840.113556.1.5.256
\r
3200 showInAdvancedViewOnly: TRUE
\r
3201 adminDisplayName: ms-DS-Password-Settings-Container
\r
3202 adminDescription: Container for password settings objects
\r
3203 objectClassCategory: 1
\r
3204 lDAPDisplayName: msDS-PasswordSettingsContainer
\r
3205 schemaIDGUID:: arAGW/NMwES9FkO8EKmH2g==
\r
3207 systemPossSuperiors: container
\r
3208 defaultSecurityDescriptor:
\r
3209 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
3211 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3212 defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X
\r
3214 dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X
\r
3217 objectClass: classSchema
\r
3218 cn: ms-DS-Quota-Container
\r
3220 governsID: 1.2.840.113556.1.5.242
\r
3222 showInAdvancedViewOnly: TRUE
\r
3223 adminDisplayName: ms-DS-Quota-Container
\r
3224 adminDescription:
\r
3225 A special container that holds all quota specifications for the directory data
\r
3227 objectClassCategory: 1
\r
3228 lDAPDisplayName: msDS-QuotaContainer
\r
3229 schemaIDGUID:: T/yD2m8H6kq03I9Nq5tZkw==
\r
3231 systemPossSuperiors: configuration
\r
3232 systemPossSuperiors: domainDNS
\r
3233 systemMayContain: msDS-TopQuotaUsage
\r
3234 systemMayContain: msDS-QuotaUsed
\r
3235 systemMayContain: msDS-QuotaEffective
\r
3236 systemMayContain: msDS-TombstoneQuotaFactor
\r
3237 systemMayContain: msDS-DefaultQuota
\r
3238 systemMustContain: cn
\r
3239 defaultSecurityDescriptor:
\r
3240 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0-
\r
3241 4947-b630-eb672a8a9dbc;;WD)
\r
3243 defaultHidingValue: TRUE
\r
3244 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3245 defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X
\r
3247 dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X
\r
3250 objectClass: classSchema
\r
3251 cn: ms-DS-Quota-Control
\r
3253 governsID: 1.2.840.113556.1.5.243
\r
3255 showInAdvancedViewOnly: TRUE
\r
3256 adminDisplayName: ms-DS-Quota-Control
\r
3257 adminDescription:
\r
3258 A class used to represent quota specifications for the directory database.
\r
3259 objectClassCategory: 1
\r
3260 lDAPDisplayName: msDS-QuotaControl
\r
3261 schemaIDGUID:: JvyR3gK9UkuuJnlZmelvxw==
\r
3263 systemPossSuperiors: msDS-QuotaContainer
\r
3264 systemMustContain: msDS-QuotaAmount
\r
3265 systemMustContain: msDS-QuotaTrustee
\r
3266 systemMustContain: cn
\r
3267 defaultSecurityDescriptor:
\r
3268 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)
\r
3270 defaultHidingValue: TRUE
\r
3271 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3272 defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X
\r
3274 dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
3277 objectClass: classSchema
\r
3278 cn: ms-DS-Managed-Service-Account
\r
3279 subClassOf: computer
\r
3280 governsID: 1.2.840.113556.1.5.264
\r
3282 showInAdvancedViewOnly: TRUE
\r
3283 adminDisplayName: ms-DS-Managed-Service-Account
\r
3284 adminDescription:
\r
3285 Service account class is used to create accounts that are used for running Win
\r
3287 objectClassCategory: 1
\r
3288 lDAPDisplayName: msDS-ManagedServiceAccount
\r
3289 schemaIDGUID:: RGIgzidYhkq6HBwMOGwbZA==
\r
3291 systemPossSuperiors: domainDNS
\r
3292 systemPossSuperiors: organizationalUnit
\r
3293 systemPossSuperiors: container
\r
3294 defaultSecurityDescriptor:
\r
3295 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;
\r
3296 RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-
\r
3297 11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(O
\r
3298 A;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060
\r
3299 -00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11
\r
3300 d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-
\r
3301 0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf
\r
3302 967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA
\r
3303 ;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEB
\r
3304 D-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLO
\r
3305 RC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0d
\r
3306 e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-
\r
3307 1-5-32-560)(OA;;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;;ED)
\r
3309 defaultHidingValue: FALSE
\r
3310 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3311 defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
3313 dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X
\r
3316 objectClass: classSchema
\r
3317 cn: ms-Exch-Configuration-Container
\r
3318 subClassOf: container
\r
3319 governsID: 1.2.840.113556.1.5.176
\r
3321 showInAdvancedViewOnly: TRUE
\r
3322 adminDisplayName: ms-Exch-Configuration-Container
\r
3323 adminDescription: ms-Exch-Configuration-Container
\r
3324 objectClassCategory: 1
\r
3325 lDAPDisplayName: msExchConfigurationContainer
\r
3326 schemaIDGUID:: WGg90PQG0hGqUwDAT9fYOg==
\r
3328 systemMayContain: templateRoots2
\r
3329 systemMayContain: templateRoots
\r
3330 systemMayContain: addressBookRoots2
\r
3331 systemMayContain: addressBookRoots
\r
3332 systemMayContain: globalAddressList2
\r
3333 systemMayContain: globalAddressList
\r
3334 defaultSecurityDescriptor:
\r
3335 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3338 defaultHidingValue: TRUE
\r
3339 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3340 defaultObjectCategory: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X
\r
3342 dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X
\r
3345 objectClass: classSchema
\r
3346 cn: ms-DFSR-LocalSettings
\r
3347 possSuperiors: computer
\r
3349 governsID: 1.2.840.113556.1.6.13.4.1
\r
3350 mayContain: msDFSR-StagingCleanupTriggerInPercent
\r
3351 mayContain: msDFSR-CommonStagingSizeInMb
\r
3352 mayContain: msDFSR-CommonStagingPath
\r
3353 mayContain: msDFSR-Options2
\r
3354 mayContain: msDFSR-Extension
\r
3355 mayContain: msDFSR-Options
\r
3356 mayContain: msDFSR-Flags
\r
3357 mayContain: msDFSR-Version
\r
3359 showInAdvancedViewOnly: TRUE
\r
3360 adminDisplayName: ms-DFSR-LocalSettings
\r
3361 adminDescription: DFSR settings applicable to local computer
\r
3362 objectClassCategory: 1
\r
3363 lDAPDisplayName: msDFSR-LocalSettings
\r
3364 schemaIDGUID:: kcWF+n8ZfkeDvepaQ98iOQ==
\r
3366 defaultSecurityDescriptor:
\r
3367 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3368 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3369 defaultHidingValue: TRUE
\r
3370 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3371 defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X
\r
3373 dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
3376 objectClass: classSchema
\r
3377 cn: ms-DFSR-Subscriber
\r
3378 possSuperiors: msDFSR-LocalSettings
\r
3380 governsID: 1.2.840.113556.1.6.13.4.2
\r
3381 mustContain: msDFSR-ReplicationGroupGuid
\r
3382 mustContain: msDFSR-MemberReference
\r
3383 mayContain: msDFSR-Options2
\r
3384 mayContain: msDFSR-Extension
\r
3385 mayContain: msDFSR-Options
\r
3386 mayContain: msDFSR-Flags
\r
3388 showInAdvancedViewOnly: TRUE
\r
3389 adminDisplayName: ms-DFSR-Subscriber
\r
3390 adminDescription: Represents local computer membership of a replication group
\r
3391 objectClassCategory: 1
\r
3392 lDAPDisplayName: msDFSR-Subscriber
\r
3393 schemaIDGUID:: 1wUV4cSS50O/XClYMv/Ilg==
\r
3395 defaultSecurityDescriptor:
\r
3396 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3397 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3398 defaultHidingValue: TRUE
\r
3399 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3400 defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
3402 dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X
\r
3405 objectClass: classSchema
\r
3406 cn: ms-DFSR-Subscription
\r
3407 possSuperiors: msDFSR-Subscriber
\r
3409 governsID: 1.2.840.113556.1.6.13.4.3
\r
3410 mustContain: msDFSR-ReplicationGroupGuid
\r
3411 mustContain: msDFSR-ContentSetGuid
\r
3412 mayContain: msDFSR-OnDemandExclusionDirectoryFilter
\r
3413 mayContain: msDFSR-OnDemandExclusionFileFilter
\r
3414 mayContain: msDFSR-StagingCleanupTriggerInPercent
\r
3415 mayContain: msDFSR-Options2
\r
3416 mayContain: msDFSR-MaxAgeInCacheInMin
\r
3417 mayContain: msDFSR-MinDurationCacheInMin
\r
3418 mayContain: msDFSR-CachePolicy
\r
3419 mayContain: msDFSR-ReadOnly
\r
3420 mayContain: msDFSR-DeletedSizeInMb
\r
3421 mayContain: msDFSR-DeletedPath
\r
3422 mayContain: msDFSR-Extension
\r
3423 mayContain: msDFSR-Options
\r
3424 mayContain: msDFSR-Flags
\r
3425 mayContain: msDFSR-DfsLinkTarget
\r
3426 mayContain: msDFSR-RootFence
\r
3427 mayContain: msDFSR-Enabled
\r
3428 mayContain: msDFSR-ConflictSizeInMb
\r
3429 mayContain: msDFSR-ConflictPath
\r
3430 mayContain: msDFSR-StagingSizeInMb
\r
3431 mayContain: msDFSR-StagingPath
\r
3432 mayContain: msDFSR-RootSizeInMb
\r
3433 mayContain: msDFSR-RootPath
\r
3435 showInAdvancedViewOnly: TRUE
\r
3436 adminDisplayName: ms-DFSR-Subscription
\r
3437 adminDescription: Represents local computer participation of a content set
\r
3438 objectClassCategory: 1
\r
3439 lDAPDisplayName: msDFSR-Subscription
\r
3440 schemaIDGUID:: FCQhZ8x7CUaH4AiNrYq97g==
\r
3442 defaultSecurityDescriptor:
\r
3443 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3444 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3445 defaultHidingValue: TRUE
\r
3446 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3447 defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X
\r
3449 dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X
\r
3452 objectClass: classSchema
\r
3453 cn: ms-DFSR-GlobalSettings
\r
3454 possSuperiors: container
\r
3456 governsID: 1.2.840.113556.1.6.13.4.4
\r
3457 mayContain: msDFSR-Options2
\r
3458 mayContain: msDFSR-Extension
\r
3459 mayContain: msDFSR-Options
\r
3460 mayContain: msDFSR-Flags
\r
3462 showInAdvancedViewOnly: TRUE
\r
3463 adminDisplayName: ms-DFSR-GlobalSettings
\r
3464 adminDescription: Global settings applicable to all replication group members
\r
3465 objectClassCategory: 1
\r
3466 lDAPDisplayName: msDFSR-GlobalSettings
\r
3467 schemaIDGUID:: rds1e+yzakiq1C/snW6m9g==
\r
3469 defaultSecurityDescriptor:
\r
3470 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3471 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3472 defaultHidingValue: TRUE
\r
3473 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3474 defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X
\r
3476 dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X
\r
3479 objectClass: classSchema
\r
3480 cn: ms-DFSR-ReplicationGroup
\r
3481 possSuperiors: msDFSR-GlobalSettings
\r
3483 governsID: 1.2.840.113556.1.6.13.4.5
\r
3484 mustContain: msDFSR-ReplicationGroupType
\r
3485 mayContain: msDFSR-OnDemandExclusionDirectoryFilter
\r
3486 mayContain: msDFSR-OnDemandExclusionFileFilter
\r
3487 mayContain: msDFSR-DefaultCompressionExclusionFilter
\r
3488 mayContain: msDFSR-Options2
\r
3489 mayContain: msDFSR-DeletedSizeInMb
\r
3490 mayContain: msDFSR-ConflictSizeInMb
\r
3491 mayContain: msDFSR-StagingSizeInMb
\r
3492 mayContain: msDFSR-RootSizeInMb
\r
3493 mayContain: msDFSR-DirectoryFilter
\r
3494 mayContain: msDFSR-FileFilter
\r
3495 mayContain: msDFSR-Version
\r
3496 mayContain: msDFSR-Schedule
\r
3497 mayContain: msDFSR-Extension
\r
3498 mayContain: msDFSR-Options
\r
3499 mayContain: msDFSR-Flags
\r
3500 mayContain: msDFSR-TombstoneExpiryInMin
\r
3501 mayContain: description
\r
3503 showInAdvancedViewOnly: TRUE
\r
3504 adminDisplayName: ms-DFSR-ReplicationGroup
\r
3505 adminDescription: Replication Group container
\r
3506 objectClassCategory: 1
\r
3507 lDAPDisplayName: msDFSR-ReplicationGroup
\r
3508 schemaIDGUID:: 4C8zHCoMMk+vyiPF5Fqedw==
\r
3510 defaultSecurityDescriptor:
\r
3511 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3512 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3513 defaultHidingValue: TRUE
\r
3514 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3515 defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X
\r
3517 dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X
\r
3520 objectClass: classSchema
\r
3521 cn: ms-DFSR-Content
\r
3522 possSuperiors: msDFSR-ReplicationGroup
\r
3524 governsID: 1.2.840.113556.1.6.13.4.6
\r
3525 mayContain: msDFSR-Options2
\r
3526 mayContain: msDFSR-Extension
\r
3527 mayContain: msDFSR-Options
\r
3528 mayContain: msDFSR-Flags
\r
3530 showInAdvancedViewOnly: TRUE
\r
3531 adminDisplayName: ms-DFSR-Content
\r
3532 adminDescription: Container for DFSR-ContentSet objects
\r
3533 objectClassCategory: 1
\r
3534 lDAPDisplayName: msDFSR-Content
\r
3535 schemaIDGUID:: NZt1ZKHT5EK18aPeFiEJsw==
\r
3537 defaultSecurityDescriptor:
\r
3538 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3539 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3540 defaultHidingValue: TRUE
\r
3541 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3542 defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X
\r
3544 dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X
\r
3547 objectClass: classSchema
\r
3548 cn: ms-DFSR-ContentSet
\r
3549 possSuperiors: msDFSR-Content
\r
3551 governsID: 1.2.840.113556.1.6.13.4.7
\r
3552 mayContain: msDFSR-OnDemandExclusionDirectoryFilter
\r
3553 mayContain: msDFSR-OnDemandExclusionFileFilter
\r
3554 mayContain: msDFSR-DefaultCompressionExclusionFilter
\r
3555 mayContain: msDFSR-Options2
\r
3556 mayContain: msDFSR-Priority
\r
3557 mayContain: msDFSR-DeletedSizeInMb
\r
3558 mayContain: msDFSR-ConflictSizeInMb
\r
3559 mayContain: msDFSR-StagingSizeInMb
\r
3560 mayContain: msDFSR-RootSizeInMb
\r
3561 mayContain: msDFSR-Extension
\r
3562 mayContain: msDFSR-Options
\r
3563 mayContain: msDFSR-Flags
\r
3564 mayContain: msDFSR-DirectoryFilter
\r
3565 mayContain: msDFSR-FileFilter
\r
3566 mayContain: msDFSR-DfsPath
\r
3567 mayContain: description
\r
3569 showInAdvancedViewOnly: TRUE
\r
3570 adminDisplayName: ms-DFSR-ContentSet
\r
3571 adminDescription: DFSR Content Set
\r
3572 objectClassCategory: 1
\r
3573 lDAPDisplayName: msDFSR-ContentSet
\r
3574 schemaIDGUID:: DfQ3SdymSE2Xygbl+/0/Fg==
\r
3576 defaultSecurityDescriptor:
\r
3577 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3578 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3579 defaultHidingValue: TRUE
\r
3580 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3581 defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X
\r
3583 dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X
\r
3586 objectClass: classSchema
\r
3587 cn: ms-DFSR-Topology
\r
3588 possSuperiors: msDFSR-ReplicationGroup
\r
3590 governsID: 1.2.840.113556.1.6.13.4.8
\r
3591 mayContain: msDFSR-Options2
\r
3592 mayContain: msDFSR-Extension
\r
3593 mayContain: msDFSR-Options
\r
3594 mayContain: msDFSR-Flags
\r
3596 showInAdvancedViewOnly: TRUE
\r
3597 adminDisplayName: ms-DFSR-Topology
\r
3598 adminDescription: Container for objects that form the replication topology
\r
3599 objectClassCategory: 1
\r
3600 lDAPDisplayName: msDFSR-Topology
\r
3601 schemaIDGUID:: qYqCBEJugE65YuL+AHVNFw==
\r
3603 defaultSecurityDescriptor:
\r
3604 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3605 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3606 defaultHidingValue: TRUE
\r
3607 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3608 defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X
\r
3610 dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X
\r
3613 objectClass: classSchema
\r
3614 cn: ms-DFSR-Member
\r
3615 possSuperiors: msDFSR-Topology
\r
3617 governsID: 1.2.840.113556.1.6.13.4.9
\r
3618 mustContain: msDFSR-ComputerReference
\r
3619 mayContain: msDFSR-Options2
\r
3620 mayContain: msDFSR-Extension
\r
3621 mayContain: msDFSR-Options
\r
3622 mayContain: msDFSR-Flags
\r
3623 mayContain: msDFSR-Keywords
\r
3624 mayContain: serverReference
\r
3626 showInAdvancedViewOnly: TRUE
\r
3627 adminDisplayName: ms-DFSR-Member
\r
3628 adminDescription: Replication group member
\r
3629 objectClassCategory: 1
\r
3630 lDAPDisplayName: msDFSR-Member
\r
3631 schemaIDGUID:: l8gpQhHCfEOlrtv3BbaW5Q==
\r
3633 defaultSecurityDescriptor:
\r
3634 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3635 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3636 defaultHidingValue: TRUE
\r
3637 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3638 defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X
\r
3640 dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X
\r
3643 objectClass: classSchema
\r
3644 cn: ms-DFSR-Connection
\r
3645 possSuperiors: msDFSR-Member
\r
3647 governsID: 1.2.840.113556.1.6.13.4.10
\r
3648 mustContain: fromServer
\r
3649 mayContain: msDFSR-DisablePacketPrivacy
\r
3650 mayContain: msDFSR-Options2
\r
3651 mayContain: msDFSR-Priority
\r
3652 mayContain: msDFSR-Extension
\r
3653 mayContain: msDFSR-Options
\r
3654 mayContain: msDFSR-Flags
\r
3655 mayContain: msDFSR-Schedule
\r
3656 mayContain: msDFSR-Keywords
\r
3657 mayContain: msDFSR-RdcMinFileSizeInKb
\r
3658 mayContain: msDFSR-RdcEnabled
\r
3659 mayContain: msDFSR-Enabled
\r
3661 showInAdvancedViewOnly: TRUE
\r
3662 adminDisplayName: ms-DFSR-Connection
\r
3663 adminDescription: Directional connection between two members
\r
3664 objectClassCategory: 1
\r
3665 lDAPDisplayName: msDFSR-Connection
\r
3666 schemaIDGUID:: LpeP5bVk70aNi7vD4Yl+qw==
\r
3668 defaultSecurityDescriptor:
\r
3669 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
3670 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
3671 defaultHidingValue: TRUE
\r
3672 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3673 defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X
\r
3675 dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X
\r
3678 objectClass: classSchema
\r
3679 cn: ms-ieee-80211-Policy
\r
3681 governsID: 1.2.840.113556.1.5.240
\r
3683 showInAdvancedViewOnly: TRUE
\r
3684 adminDisplayName: ms-ieee-80211-Policy
\r
3685 adminDescription: class to store Wireless Network Policy Object
\r
3686 objectClassCategory: 1
\r
3687 lDAPDisplayName: msieee80211-Policy
\r
3688 schemaIDGUID:: ki2ae+u3gkOXcsPg+bqvlA==
\r
3690 systemPossSuperiors: organizationalUnit
\r
3691 systemPossSuperiors: container
\r
3692 systemPossSuperiors: computer
\r
3693 systemMayContain: msieee80211-ID
\r
3694 systemMayContain: msieee80211-DataType
\r
3695 systemMayContain: msieee80211-Data
\r
3696 defaultSecurityDescriptor:
\r
3697 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3700 defaultHidingValue: TRUE
\r
3701 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3702 defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X
\r
3704 dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X
\r
3707 objectClass: classSchema
\r
3708 cn: ms-Imaging-PSPs
\r
3709 subClassOf: container
\r
3710 governsID: 1.2.840.113556.1.5.262
\r
3712 showInAdvancedViewOnly: TRUE
\r
3713 adminDisplayName: ms-Imaging-PSPs
\r
3714 adminDescription: Container for all Enterprise Scan Post Scan Process objects.
\r
3715 objectClassCategory: 1
\r
3716 lDAPDisplayName: msImaging-PSPs
\r
3717 schemaIDGUID:: wSrtoAyXd0eEjuxjoOxE/A==
\r
3719 systemPossSuperiors: container
\r
3720 defaultSecurityDescriptor:
\r
3721 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
3722 (A;;RPLCLORC;;;AU)
\r
3724 defaultHidingValue: FALSE
\r
3725 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3726 defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X
\r
3728 dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X
\r
3731 objectClass: classSchema
\r
3732 cn: ms-Imaging-PostScanProcess
\r
3734 governsID: 1.2.840.113556.1.5.263
\r
3736 showInAdvancedViewOnly: TRUE
\r
3737 adminDisplayName: ms-Imaging-PostScanProcess
\r
3738 adminDescription: Enterprise Scan Post Scan Process object.
\r
3739 objectClassCategory: 1
\r
3740 lDAPDisplayName: msImaging-PostScanProcess
\r
3741 schemaIDGUID:: fCV8H6O4JUWC+BHMx77jbg==
\r
3743 systemPossSuperiors: msImaging-PSPs
\r
3744 systemMayContain: msImaging-PSPString
\r
3745 systemMayContain: serverName
\r
3746 systemMustContain: displayName
\r
3747 systemMustContain: msImaging-PSPIdentifier
\r
3748 defaultSecurityDescriptor:
\r
3749 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
3750 (A;;RPLCLORC;;;AU)
\r
3752 defaultHidingValue: FALSE
\r
3753 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3754 defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X
\r
3756 dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X
\r
3759 objectClass: classSchema
\r
3760 cn: ms-Print-ConnectionPolicy
\r
3761 possSuperiors: container
\r
3763 governsID: 1.2.840.113556.1.6.23.2
\r
3765 mayContain: uNCName
\r
3766 mayContain: serverName
\r
3767 mayContain: printAttributes
\r
3768 mayContain: printerName
\r
3770 showInAdvancedViewOnly: TRUE
\r
3771 adminDisplayName: ms-Print-ConnectionPolicy
\r
3772 adminDescription: Pushed Printer Connection Policy1
\r
3773 objectClassCategory: 1
\r
3774 lDAPDisplayName: msPrint-ConnectionPolicy
\r
3775 schemaIDGUID:: xzNvodZ/KEiTZENROP2gjQ==
\r
3777 defaultSecurityDescriptor:
\r
3778 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3780 defaultHidingValue: TRUE
\r
3781 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3782 defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X
\r
3784 dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X
\r
3787 objectClass: classSchema
\r
3788 cn: ms-PKI-Enterprise-Oid
\r
3790 governsID: 1.2.840.113556.1.5.196
\r
3792 showInAdvancedViewOnly: TRUE
\r
3793 adminDisplayName: ms-PKI-Enterprise-Oid
\r
3794 adminDescription: ms-PKI-Enterprise-Oid
\r
3795 objectClassCategory: 1
\r
3796 lDAPDisplayName: msPKI-Enterprise-Oid
\r
3797 schemaIDGUID:: XNjPNxln2EqPnoZ4umJ1Yw==
\r
3799 systemPossSuperiors: msPKI-Enterprise-Oid
\r
3800 systemPossSuperiors: container
\r
3801 systemMayContain: msDS-OIDToGroupLink
\r
3802 systemMayContain: msPKI-OID-User-Notice
\r
3803 systemMayContain: msPKI-OIDLocalizedName
\r
3804 systemMayContain: msPKI-OID-CPS
\r
3805 systemMayContain: msPKI-OID-Attribute
\r
3806 systemMayContain: msPKI-Cert-Template-OID
\r
3807 defaultSecurityDescriptor:
\r
3808 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3811 defaultHidingValue: TRUE
\r
3812 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3813 defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X
\r
3815 dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
3818 objectClass: classSchema
\r
3819 cn: ms-PKI-Key-Recovery-Agent
\r
3821 governsID: 1.2.840.113556.1.5.195
\r
3823 showInAdvancedViewOnly: TRUE
\r
3824 adminDisplayName: ms-PKI-Key-Recovery-Agent
\r
3825 adminDescription: ms-PKI-Key-Recovery-Agent
\r
3826 objectClassCategory: 1
\r
3827 lDAPDisplayName: msPKI-Key-Recovery-Agent
\r
3828 schemaIDGUID:: OPLMJo6ghkuagqjJrH7lyw==
\r
3830 systemPossSuperiors: container
\r
3831 defaultSecurityDescriptor:
\r
3832 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3835 defaultHidingValue: TRUE
\r
3836 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3837 defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
3839 dn: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X
\r
3842 objectClass: classSchema
\r
3843 cn: MS-SQL-SQLServer
\r
3844 subClassOf: serviceConnectionPoint
\r
3845 governsID: 1.2.840.113556.1.5.184
\r
3847 showInAdvancedViewOnly: TRUE
\r
3848 adminDisplayName: MS-SQL-SQLServer
\r
3849 adminDescription: MS-SQL-SQLServer
\r
3850 objectClassCategory: 1
\r
3851 lDAPDisplayName: mS-SQL-SQLServer
\r
3852 schemaIDGUID:: eMj2Be/M0hGZkwAA+HpX1A==
\r
3854 systemPossSuperiors: serviceConnectionPoint
\r
3855 systemMayContain: mS-SQL-Keywords
\r
3856 systemMayContain: mS-SQL-GPSHeight
\r
3857 systemMayContain: mS-SQL-GPSLongitude
\r
3858 systemMayContain: mS-SQL-GPSLatitude
\r
3859 systemMayContain: mS-SQL-InformationURL
\r
3860 systemMayContain: mS-SQL-LastUpdatedDate
\r
3861 systemMayContain: mS-SQL-Status
\r
3862 systemMayContain: mS-SQL-Vines
\r
3863 systemMayContain: mS-SQL-AppleTalk
\r
3864 systemMayContain: mS-SQL-TCPIP
\r
3865 systemMayContain: mS-SQL-SPX
\r
3866 systemMayContain: mS-SQL-MultiProtocol
\r
3867 systemMayContain: mS-SQL-NamedPipe
\r
3868 systemMayContain: mS-SQL-Clustered
\r
3869 systemMayContain: mS-SQL-UnicodeSortOrder
\r
3870 systemMayContain: mS-SQL-SortOrder
\r
3871 systemMayContain: mS-SQL-CharacterSet
\r
3872 systemMayContain: mS-SQL-ServiceAccount
\r
3873 systemMayContain: mS-SQL-Build
\r
3874 systemMayContain: mS-SQL-Memory
\r
3875 systemMayContain: mS-SQL-Location
\r
3876 systemMayContain: mS-SQL-Contact
\r
3877 systemMayContain: mS-SQL-RegisteredOwner
\r
3878 systemMayContain: mS-SQL-Name
\r
3879 defaultSecurityDescriptor:
\r
3880 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3883 defaultHidingValue: TRUE
\r
3884 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3885 defaultObjectCategory: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X
\r
3887 dn: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X
\r
3890 objectClass: classSchema
\r
3891 cn: MS-SQL-OLAPServer
\r
3892 subClassOf: serviceConnectionPoint
\r
3893 governsID: 1.2.840.113556.1.5.185
\r
3895 showInAdvancedViewOnly: TRUE
\r
3896 adminDisplayName: MS-SQL-OLAPServer
\r
3897 adminDescription: MS-SQL-OLAPServer
\r
3898 objectClassCategory: 1
\r
3899 lDAPDisplayName: mS-SQL-OLAPServer
\r
3900 schemaIDGUID:: 6hh+DO/M0hGZkwAA+HpX1A==
\r
3902 systemPossSuperiors: serviceConnectionPoint
\r
3903 systemMayContain: mS-SQL-Keywords
\r
3904 systemMayContain: mS-SQL-PublicationURL
\r
3905 systemMayContain: mS-SQL-InformationURL
\r
3906 systemMayContain: mS-SQL-Status
\r
3907 systemMayContain: mS-SQL-Language
\r
3908 systemMayContain: mS-SQL-ServiceAccount
\r
3909 systemMayContain: mS-SQL-Contact
\r
3910 systemMayContain: mS-SQL-RegisteredOwner
\r
3911 systemMayContain: mS-SQL-Build
\r
3912 systemMayContain: mS-SQL-Version
\r
3913 systemMayContain: mS-SQL-Name
\r
3914 defaultSecurityDescriptor:
\r
3915 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3918 defaultHidingValue: TRUE
\r
3919 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3920 defaultObjectCategory: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X
\r
3922 dn: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X
\r
3925 objectClass: classSchema
\r
3926 cn: MS-SQL-SQLRepository
\r
3928 governsID: 1.2.840.113556.1.5.186
\r
3930 showInAdvancedViewOnly: TRUE
\r
3931 adminDisplayName: MS-SQL-SQLRepository
\r
3932 adminDescription: MS-SQL-SQLRepository
\r
3933 objectClassCategory: 1
\r
3934 lDAPDisplayName: mS-SQL-SQLRepository
\r
3935 schemaIDGUID:: XDzUEe/M0hGZkwAA+HpX1A==
\r
3937 systemPossSuperiors: mS-SQL-SQLServer
\r
3938 systemMayContain: mS-SQL-InformationDirectory
\r
3939 systemMayContain: mS-SQL-Version
\r
3940 systemMayContain: mS-SQL-Description
\r
3941 systemMayContain: mS-SQL-Status
\r
3942 systemMayContain: mS-SQL-Build
\r
3943 systemMayContain: mS-SQL-Contact
\r
3944 systemMayContain: mS-SQL-Name
\r
3945 defaultSecurityDescriptor:
\r
3946 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3949 defaultHidingValue: TRUE
\r
3950 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3951 defaultObjectCategory: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X
\r
3953 dn: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X
\r
3956 objectClass: classSchema
\r
3957 cn: MS-SQL-SQLPublication
\r
3959 governsID: 1.2.840.113556.1.5.187
\r
3961 showInAdvancedViewOnly: TRUE
\r
3962 adminDisplayName: MS-SQL-SQLPublication
\r
3963 adminDescription: MS-SQL-SQLPublication
\r
3964 objectClassCategory: 1
\r
3965 lDAPDisplayName: mS-SQL-SQLPublication
\r
3966 schemaIDGUID:: TvbCF+/M0hGZkwAA+HpX1A==
\r
3968 systemPossSuperiors: mS-SQL-SQLServer
\r
3969 systemMayContain: mS-SQL-ThirdParty
\r
3970 systemMayContain: mS-SQL-AllowSnapshotFilesFTPDownloading
\r
3971 systemMayContain: mS-SQL-AllowQueuedUpdatingSubscription
\r
3972 systemMayContain: mS-SQL-AllowImmediateUpdatingSubscription
\r
3973 systemMayContain: mS-SQL-AllowKnownPullSubscription
\r
3974 systemMayContain: mS-SQL-Publisher
\r
3975 systemMayContain: mS-SQL-AllowAnonymousSubscription
\r
3976 systemMayContain: mS-SQL-Database
\r
3977 systemMayContain: mS-SQL-Type
\r
3978 systemMayContain: mS-SQL-Status
\r
3979 systemMayContain: mS-SQL-Description
\r
3980 systemMayContain: mS-SQL-Name
\r
3981 defaultSecurityDescriptor:
\r
3982 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
3985 defaultHidingValue: TRUE
\r
3986 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
3987 defaultObjectCategory: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X
\r
3989 dn: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X
\r
3992 objectClass: classSchema
\r
3993 cn: MS-SQL-SQLDatabase
\r
3995 governsID: 1.2.840.113556.1.5.188
\r
3997 showInAdvancedViewOnly: TRUE
\r
3998 adminDisplayName: MS-SQL-SQLDatabase
\r
3999 adminDescription: MS-SQL-SQLDatabase
\r
4000 objectClassCategory: 1
\r
4001 lDAPDisplayName: mS-SQL-SQLDatabase
\r
4002 schemaIDGUID:: SmkIHe/M0hGZkwAA+HpX1A==
\r
4004 systemPossSuperiors: mS-SQL-SQLServer
\r
4005 systemMayContain: mS-SQL-Keywords
\r
4006 systemMayContain: mS-SQL-InformationURL
\r
4007 systemMayContain: mS-SQL-Status
\r
4008 systemMayContain: mS-SQL-Applications
\r
4009 systemMayContain: mS-SQL-LastDiagnosticDate
\r
4010 systemMayContain: mS-SQL-LastBackupDate
\r
4011 systemMayContain: mS-SQL-CreationDate
\r
4012 systemMayContain: mS-SQL-Size
\r
4013 systemMayContain: mS-SQL-Contact
\r
4014 systemMayContain: mS-SQL-Alias
\r
4015 systemMayContain: mS-SQL-Description
\r
4016 systemMayContain: mS-SQL-Name
\r
4017 defaultSecurityDescriptor:
\r
4018 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4021 defaultHidingValue: TRUE
\r
4022 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4023 defaultObjectCategory: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X
\r
4025 dn: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X
\r
4028 objectClass: classSchema
\r
4029 cn: MS-SQL-OLAPDatabase
\r
4031 governsID: 1.2.840.113556.1.5.189
\r
4033 showInAdvancedViewOnly: TRUE
\r
4034 adminDisplayName: MS-SQL-OLAPDatabase
\r
4035 adminDescription: MS-SQL-OLAPDatabase
\r
4036 objectClassCategory: 1
\r
4037 lDAPDisplayName: mS-SQL-OLAPDatabase
\r
4038 schemaIDGUID:: GgOvIO/M0hGZkwAA+HpX1A==
\r
4040 systemPossSuperiors: mS-SQL-OLAPServer
\r
4041 systemMayContain: mS-SQL-Keywords
\r
4042 systemMayContain: mS-SQL-PublicationURL
\r
4043 systemMayContain: mS-SQL-ConnectionURL
\r
4044 systemMayContain: mS-SQL-InformationURL
\r
4045 systemMayContain: mS-SQL-Status
\r
4046 systemMayContain: mS-SQL-Applications
\r
4047 systemMayContain: mS-SQL-LastBackupDate
\r
4048 systemMayContain: mS-SQL-LastUpdatedDate
\r
4049 systemMayContain: mS-SQL-Size
\r
4050 systemMayContain: mS-SQL-Type
\r
4051 systemMayContain: mS-SQL-Description
\r
4052 systemMayContain: mS-SQL-Contact
\r
4053 systemMayContain: mS-SQL-Name
\r
4054 defaultSecurityDescriptor:
\r
4055 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4058 defaultHidingValue: TRUE
\r
4059 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4060 defaultObjectCategory: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X
\r
4062 dn: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X
\r
4065 objectClass: classSchema
\r
4066 cn: MS-SQL-OLAPCube
\r
4068 governsID: 1.2.840.113556.1.5.190
\r
4070 showInAdvancedViewOnly: TRUE
\r
4071 adminDisplayName: MS-SQL-OLAPCube
\r
4072 adminDescription: MS-SQL-OLAPCube
\r
4073 objectClassCategory: 1
\r
4074 lDAPDisplayName: mS-SQL-OLAPCube
\r
4075 schemaIDGUID:: alDwCSjN0hGZkwAA+HpX1A==
\r
4077 systemPossSuperiors: mS-SQL-OLAPDatabase
\r
4078 systemMayContain: mS-SQL-Keywords
\r
4079 systemMayContain: mS-SQL-PublicationURL
\r
4080 systemMayContain: mS-SQL-InformationURL
\r
4081 systemMayContain: mS-SQL-Status
\r
4082 systemMayContain: mS-SQL-LastUpdatedDate
\r
4083 systemMayContain: mS-SQL-Size
\r
4084 systemMayContain: mS-SQL-Description
\r
4085 systemMayContain: mS-SQL-Contact
\r
4086 systemMayContain: mS-SQL-Name
\r
4087 defaultSecurityDescriptor:
\r
4088 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4091 defaultHidingValue: TRUE
\r
4092 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4093 defaultObjectCategory: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X
\r
4095 dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X
\r
4098 objectClass: classSchema
\r
4099 cn: ms-TAPI-Rt-Conference
\r
4101 governsID: 1.2.840.113556.1.5.221
\r
4102 rDNAttID: msTAPI-uid
\r
4103 showInAdvancedViewOnly: TRUE
\r
4104 adminDisplayName: msTAPI-RtConference
\r
4105 adminDescription: msTAPI-RtConference
\r
4106 objectClassCategory: 1
\r
4107 lDAPDisplayName: msTAPI-RtConference
\r
4108 schemaIDGUID:: NZd7yipLSU6Jw5kCUzTclA==
\r
4110 systemPossSuperiors: organizationalUnit
\r
4111 systemMayContain: msTAPI-ConferenceBlob
\r
4112 systemMayContain: msTAPI-ProtocolId
\r
4113 systemMustContain: msTAPI-uid
\r
4114 defaultSecurityDescriptor:
\r
4115 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4118 defaultHidingValue: TRUE
\r
4119 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4120 defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X
\r
4122 dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X
\r
4125 objectClass: classSchema
\r
4126 cn: ms-TAPI-Rt-Person
\r
4128 governsID: 1.2.840.113556.1.5.222
\r
4130 showInAdvancedViewOnly: TRUE
\r
4131 adminDisplayName: msTAPI-RtPerson
\r
4132 adminDescription: msTAPI-RtPerson
\r
4133 objectClassCategory: 1
\r
4134 lDAPDisplayName: msTAPI-RtPerson
\r
4135 schemaIDGUID:: tRzqUwS3+U2Bj1y07IbKwQ==
\r
4137 systemPossSuperiors: organization
\r
4138 systemPossSuperiors: organizationalUnit
\r
4139 systemMayContain: msTAPI-uid
\r
4140 systemMayContain: msTAPI-IpAddress
\r
4141 defaultSecurityDescriptor:
\r
4142 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4145 defaultHidingValue: TRUE
\r
4146 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4147 defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X
\r
4149 dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4152 objectClass: classSchema
\r
4153 cn: ms-WMI-IntRangeParam
\r
4154 subClassOf: msWMI-RangeParam
\r
4155 governsID: 1.2.840.113556.1.5.205
\r
4157 showInAdvancedViewOnly: TRUE
\r
4158 adminDisplayName: ms-WMI-IntRangeParam
\r
4159 adminDescription: ms-WMI-IntRangeParam
\r
4160 objectClassCategory: 1
\r
4161 lDAPDisplayName: msWMI-IntRangeParam
\r
4162 schemaIDGUID:: fV3KUItc806531tm1JHlJg==
\r
4164 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4165 systemMayContain: msWMI-IntMax
\r
4166 systemMayContain: msWMI-IntMin
\r
4167 systemMustContain: msWMI-IntDefault
\r
4168 defaultSecurityDescriptor:
\r
4169 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4172 defaultHidingValue: TRUE
\r
4173 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4174 defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4176 dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X
\r
4179 objectClass: classSchema
\r
4180 cn: ms-WMI-IntSetParam
\r
4181 subClassOf: msWMI-RangeParam
\r
4182 governsID: 1.2.840.113556.1.5.206
\r
4184 showInAdvancedViewOnly: TRUE
\r
4185 adminDisplayName: ms-WMI-IntSetParam
\r
4186 adminDescription: ms-WMI-IntSetParam
\r
4187 objectClassCategory: 1
\r
4188 lDAPDisplayName: msWMI-IntSetParam
\r
4189 schemaIDGUID:: mg0vKXbPsEKEH7ZQ8zHfYg==
\r
4191 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4192 systemMayContain: msWMI-IntValidValues
\r
4193 systemMustContain: msWMI-IntDefault
\r
4194 defaultSecurityDescriptor:
\r
4195 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4196 RPCCDCLCLODTRC;;;AU)
\r
4198 defaultHidingValue: TRUE
\r
4199 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4200 defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X
\r
4202 dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4205 objectClass: classSchema
\r
4206 cn: ms-WMI-MergeablePolicyTemplate
\r
4207 subClassOf: msWMI-PolicyTemplate
\r
4208 governsID: 1.2.840.113556.1.5.202
\r
4210 showInAdvancedViewOnly: TRUE
\r
4211 adminDisplayName: ms-WMI-MergeablePolicyTemplate
\r
4212 adminDescription: ms-WMI-MergeablePolicyTemplate
\r
4213 objectClassCategory: 1
\r
4214 lDAPDisplayName: msWMI-MergeablePolicyTemplate
\r
4215 schemaIDGUID:: FCRQB8r9UUiwShNkWxHSJg==
\r
4217 systemPossSuperiors: container
\r
4218 defaultSecurityDescriptor:
\r
4219 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4220 RPCCDCLCLODTRC;;;AU)
\r
4222 defaultHidingValue: TRUE
\r
4223 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4224 defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4226 dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X
\r
4229 objectClass: classSchema
\r
4230 cn: ms-WMI-ObjectEncoding
\r
4232 governsID: 1.2.840.113556.1.5.217
\r
4234 showInAdvancedViewOnly: TRUE
\r
4235 adminDisplayName: ms-WMI-ObjectEncoding
\r
4236 adminDescription: ms-WMI-ObjectEncoding
\r
4237 objectClassCategory: 1
\r
4238 lDAPDisplayName: msWMI-ObjectEncoding
\r
4239 schemaIDGUID:: yYHdVRLD+UGoTcatvfHo4Q==
\r
4241 systemPossSuperiors: container
\r
4242 systemMustContain: msWMI-Class
\r
4243 systemMustContain: msWMI-ScopeGuid
\r
4244 systemMustContain: msWMI-Parm1
\r
4245 systemMustContain: msWMI-Parm2
\r
4246 systemMustContain: msWMI-Parm3
\r
4247 systemMustContain: msWMI-Parm4
\r
4248 systemMustContain: msWMI-Genus
\r
4249 systemMustContain: msWMI-intFlags1
\r
4250 systemMustContain: msWMI-intFlags2
\r
4251 systemMustContain: msWMI-intFlags3
\r
4252 systemMustContain: msWMI-intFlags4
\r
4253 systemMustContain: msWMI-ID
\r
4254 systemMustContain: msWMI-TargetObject
\r
4255 defaultSecurityDescriptor:
\r
4256 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4259 defaultHidingValue: TRUE
\r
4260 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4261 defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X
\r
4263 dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4266 objectClass: classSchema
\r
4267 cn: ms-WMI-PolicyTemplate
\r
4269 governsID: 1.2.840.113556.1.5.200
\r
4271 showInAdvancedViewOnly: TRUE
\r
4272 adminDisplayName: ms-WMI-PolicyTemplate
\r
4273 adminDescription: ms-WMI-PolicyTemplate
\r
4274 objectClassCategory: 1
\r
4275 lDAPDisplayName: msWMI-PolicyTemplate
\r
4276 schemaIDGUID:: 8YC84kokWU2sxspcT4Lm4Q==
\r
4278 systemPossSuperiors: container
\r
4279 systemMayContain: msWMI-TargetType
\r
4280 systemMayContain: msWMI-SourceOrganization
\r
4281 systemMayContain: msWMI-Parm4
\r
4282 systemMayContain: msWMI-Parm3
\r
4283 systemMayContain: msWMI-Parm2
\r
4284 systemMayContain: msWMI-Parm1
\r
4285 systemMayContain: msWMI-intFlags4
\r
4286 systemMayContain: msWMI-intFlags3
\r
4287 systemMayContain: msWMI-intFlags2
\r
4288 systemMayContain: msWMI-intFlags1
\r
4289 systemMayContain: msWMI-CreationDate
\r
4290 systemMayContain: msWMI-ChangeDate
\r
4291 systemMayContain: msWMI-Author
\r
4292 systemMustContain: msWMI-NormalizedClass
\r
4293 systemMustContain: msWMI-TargetPath
\r
4294 systemMustContain: msWMI-TargetClass
\r
4295 systemMustContain: msWMI-TargetNameSpace
\r
4296 systemMustContain: msWMI-Name
\r
4297 systemMustContain: msWMI-ID
\r
4298 defaultSecurityDescriptor:
\r
4299 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO
\r
4300 CCDCRCWDWOSDDTSW;;;SY)
\r
4302 defaultHidingValue: TRUE
\r
4303 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4304 defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4306 dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X
\r
4309 objectClass: classSchema
\r
4310 cn: ms-WMI-PolicyType
\r
4312 governsID: 1.2.840.113556.1.5.211
\r
4314 showInAdvancedViewOnly: TRUE
\r
4315 adminDisplayName: ms-WMI-PolicyType
\r
4316 adminDescription: ms-WMI-PolicyType
\r
4317 objectClassCategory: 1
\r
4318 lDAPDisplayName: msWMI-PolicyType
\r
4319 schemaIDGUID:: EyZbWQlBd06QE6O7TvJ3xw==
\r
4321 systemPossSuperiors: container
\r
4322 systemMayContain: msWMI-SourceOrganization
\r
4323 systemMayContain: msWMI-Parm4
\r
4324 systemMayContain: msWMI-Parm3
\r
4325 systemMayContain: msWMI-Parm2
\r
4326 systemMayContain: msWMI-Parm1
\r
4327 systemMayContain: msWMI-intFlags4
\r
4328 systemMayContain: msWMI-intFlags3
\r
4329 systemMayContain: msWMI-intFlags2
\r
4330 systemMayContain: msWMI-intFlags1
\r
4331 systemMayContain: msWMI-CreationDate
\r
4332 systemMayContain: msWMI-ChangeDate
\r
4333 systemMayContain: msWMI-Author
\r
4334 systemMustContain: msWMI-TargetObject
\r
4335 systemMustContain: msWMI-ID
\r
4336 defaultSecurityDescriptor:
\r
4337 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO
\r
4338 CCDCRCWDWOSDDTSW;;;SY)
\r
4340 defaultHidingValue: TRUE
\r
4341 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4342 defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X
\r
4344 dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X
\r
4347 objectClass: classSchema
\r
4348 cn: ms-WMI-RangeParam
\r
4350 governsID: 1.2.840.113556.1.5.203
\r
4352 showInAdvancedViewOnly: TRUE
\r
4353 adminDisplayName: ms-WMI-RangeParam
\r
4354 adminDescription: ms-WMI-RangeParam
\r
4355 objectClassCategory: 1
\r
4356 lDAPDisplayName: msWMI-RangeParam
\r
4357 schemaIDGUID:: V1r7RRhQD02QVpl8jJEi2Q==
\r
4359 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4360 systemMustContain: msWMI-TargetType
\r
4361 systemMustContain: msWMI-TargetClass
\r
4362 systemMustContain: msWMI-PropertyName
\r
4363 defaultSecurityDescriptor:
\r
4364 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4365 RPCCDCLCLODTRC;;;AU)
\r
4367 defaultHidingValue: TRUE
\r
4368 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4369 defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X
\r
4371 dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4374 objectClass: classSchema
\r
4375 cn: ms-WMI-RealRangeParam
\r
4376 subClassOf: msWMI-RangeParam
\r
4377 governsID: 1.2.840.113556.1.5.209
\r
4379 showInAdvancedViewOnly: TRUE
\r
4380 adminDisplayName: ms-WMI-RealRangeParam
\r
4381 adminDescription: ms-WMI-RealRangeParam
\r
4382 objectClassCategory: 1
\r
4383 lDAPDisplayName: msWMI-RealRangeParam
\r
4384 schemaIDGUID:: 4o/+arxwzkyxZqlvc1nFFA==
\r
4386 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4387 systemMayContain: msWMI-Int8Max
\r
4388 systemMayContain: msWMI-Int8Min
\r
4389 systemMustContain: msWMI-Int8Default
\r
4390 defaultSecurityDescriptor:
\r
4391 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4394 defaultHidingValue: TRUE
\r
4395 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4396 defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4398 dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X
\r
4401 objectClass: classSchema
\r
4404 governsID: 1.2.840.113556.1.5.214
\r
4406 showInAdvancedViewOnly: TRUE
\r
4407 adminDisplayName: ms-WMI-Rule
\r
4408 adminDescription: ms-WMI-Rule
\r
4409 objectClassCategory: 1
\r
4410 lDAPDisplayName: msWMI-Rule
\r
4411 schemaIDGUID:: g29+PA7dG0igwnTNlu8qZg==
\r
4413 systemPossSuperiors: msWMI-Som
\r
4414 systemPossSuperiors: container
\r
4415 systemMustContain: msWMI-QueryLanguage
\r
4416 systemMustContain: msWMI-TargetNameSpace
\r
4417 systemMustContain: msWMI-Query
\r
4418 defaultSecurityDescriptor:
\r
4419 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4422 defaultHidingValue: TRUE
\r
4423 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4424 defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X
\r
4426 dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X
\r
4429 objectClass: classSchema
\r
4430 cn: ms-WMI-ShadowObject
\r
4432 governsID: 1.2.840.113556.1.5.212
\r
4434 showInAdvancedViewOnly: TRUE
\r
4435 adminDisplayName: ms-WMI-ShadowObject
\r
4436 adminDescription: ms-WMI-ShadowObject
\r
4437 objectClassCategory: 1
\r
4438 lDAPDisplayName: msWMI-ShadowObject
\r
4439 schemaIDGUID:: 30vk8dONNUKchvkfMfW1aQ==
\r
4441 systemPossSuperiors: msWMI-PolicyType
\r
4442 systemMustContain: msWMI-TargetObject
\r
4443 defaultSecurityDescriptor:
\r
4444 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4447 defaultHidingValue: TRUE
\r
4448 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4449 defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X
\r
4451 dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4454 objectClass: classSchema
\r
4455 cn: ms-WMI-SimplePolicyTemplate
\r
4456 subClassOf: msWMI-PolicyTemplate
\r
4457 governsID: 1.2.840.113556.1.5.201
\r
4459 showInAdvancedViewOnly: TRUE
\r
4460 adminDisplayName: ms-WMI-SimplePolicyTemplate
\r
4461 adminDescription: ms-WMI-SimplePolicyTemplate
\r
4462 objectClassCategory: 1
\r
4463 lDAPDisplayName: msWMI-SimplePolicyTemplate
\r
4464 schemaIDGUID:: tbLIbN8S9kSDB+dPXN7jaQ==
\r
4466 systemPossSuperiors: container
\r
4467 systemMustContain: msWMI-TargetObject
\r
4468 defaultSecurityDescriptor:
\r
4469 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4470 RPCCDCLCLODTRC;;;AU)
\r
4472 defaultHidingValue: TRUE
\r
4473 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4474 defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X
\r
4476 dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X
\r
4479 objectClass: classSchema
\r
4482 governsID: 1.2.840.113556.1.5.213
\r
4484 showInAdvancedViewOnly: TRUE
\r
4485 adminDisplayName: ms-WMI-Som
\r
4486 adminDescription: ms-WMI-Som
\r
4487 objectClassCategory: 1
\r
4488 lDAPDisplayName: msWMI-Som
\r
4489 schemaIDGUID:: eHCFq0IBBkSUWzTJtrEzcg==
\r
4491 systemPossSuperiors: container
\r
4492 systemMayContain: msWMI-SourceOrganization
\r
4493 systemMayContain: msWMI-Parm4
\r
4494 systemMayContain: msWMI-Parm3
\r
4495 systemMayContain: msWMI-Parm2
\r
4496 systemMayContain: msWMI-Parm1
\r
4497 systemMayContain: msWMI-intFlags4
\r
4498 systemMayContain: msWMI-intFlags3
\r
4499 systemMayContain: msWMI-intFlags2
\r
4500 systemMayContain: msWMI-intFlags1
\r
4501 systemMayContain: msWMI-CreationDate
\r
4502 systemMayContain: msWMI-ChangeDate
\r
4503 systemMayContain: msWMI-Author
\r
4504 systemMustContain: msWMI-Name
\r
4505 systemMustContain: msWMI-ID
\r
4506 defaultSecurityDescriptor:
\r
4507 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO
\r
4508 CCDCRCWDWOSDDTSW;;;SY)
\r
4510 defaultHidingValue: TRUE
\r
4511 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4512 defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X
\r
4514 dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X
\r
4517 objectClass: classSchema
\r
4518 cn: ms-WMI-StringSetParam
\r
4519 subClassOf: msWMI-RangeParam
\r
4520 governsID: 1.2.840.113556.1.5.210
\r
4522 showInAdvancedViewOnly: TRUE
\r
4523 adminDisplayName: ms-WMI-StringSetParam
\r
4524 adminDescription: ms-WMI-StringSetParam
\r
4525 objectClassCategory: 1
\r
4526 lDAPDisplayName: msWMI-StringSetParam
\r
4527 schemaIDGUID:: onnFC6cd6ky2mYB/O51jpA==
\r
4529 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4530 systemMayContain: msWMI-StringValidValues
\r
4531 systemMustContain: msWMI-StringDefault
\r
4532 defaultSecurityDescriptor:
\r
4533 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4534 RPCCDCLCLODTRC;;;AU)
\r
4536 defaultHidingValue: TRUE
\r
4537 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4538 defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X
\r
4540 dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4543 objectClass: classSchema
\r
4544 cn: ms-WMI-UintRangeParam
\r
4545 subClassOf: msWMI-RangeParam
\r
4546 governsID: 1.2.840.113556.1.5.207
\r
4548 showInAdvancedViewOnly: TRUE
\r
4549 adminDisplayName: ms-WMI-UintRangeParam
\r
4550 adminDescription: ms-WMI-UintRangeParam
\r
4551 objectClassCategory: 1
\r
4552 lDAPDisplayName: msWMI-UintRangeParam
\r
4553 schemaIDGUID:: spmn2fPOs0i1rfuF+N0yFA==
\r
4555 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4556 systemMayContain: msWMI-IntMax
\r
4557 systemMayContain: msWMI-IntMin
\r
4558 systemMustContain: msWMI-IntDefault
\r
4559 defaultSecurityDescriptor:
\r
4560 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4563 defaultHidingValue: TRUE
\r
4564 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4565 defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4567 dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X
\r
4570 objectClass: classSchema
\r
4571 cn: ms-WMI-UintSetParam
\r
4572 subClassOf: msWMI-RangeParam
\r
4573 governsID: 1.2.840.113556.1.5.208
\r
4575 showInAdvancedViewOnly: TRUE
\r
4576 adminDisplayName: ms-WMI-UintSetParam
\r
4577 adminDescription: ms-WMI-UintSetParam
\r
4578 objectClassCategory: 1
\r
4579 lDAPDisplayName: msWMI-UintSetParam
\r
4580 schemaIDGUID:: MetLjxlO9UaTLl+gPDObHQ==
\r
4582 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4583 systemMayContain: msWMI-IntValidValues
\r
4584 systemMustContain: msWMI-IntDefault
\r
4585 defaultSecurityDescriptor:
\r
4586 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4587 RPCCDCLCLODTRC;;;AU)
\r
4589 defaultHidingValue: TRUE
\r
4590 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4591 defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X
\r
4593 dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4596 objectClass: classSchema
\r
4597 cn: ms-WMI-UnknownRangeParam
\r
4598 subClassOf: msWMI-RangeParam
\r
4599 governsID: 1.2.840.113556.1.5.204
\r
4601 showInAdvancedViewOnly: TRUE
\r
4602 adminDisplayName: ms-WMI-UnknownRangeParam
\r
4603 adminDescription: ms-WMI-UnknownRangeParam
\r
4604 objectClassCategory: 1
\r
4605 lDAPDisplayName: msWMI-UnknownRangeParam
\r
4606 schemaIDGUID:: a8IquNvGmECSxknBijM24Q==
\r
4608 systemPossSuperiors: msWMI-MergeablePolicyTemplate
\r
4609 systemMustContain: msWMI-TargetObject
\r
4610 systemMustContain: msWMI-NormalizedClass
\r
4611 defaultSecurityDescriptor:
\r
4612 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4615 defaultHidingValue: TRUE
\r
4616 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4617 defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X
\r
4619 dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X
\r
4622 objectClass: classSchema
\r
4625 governsID: 1.2.840.113556.1.5.215
\r
4627 showInAdvancedViewOnly: TRUE
\r
4628 adminDisplayName: ms-WMI-WMIGPO
\r
4629 adminDescription: ms-WMI-WMIGPO
\r
4630 objectClassCategory: 1
\r
4631 lDAPDisplayName: msWMI-WMIGPO
\r
4632 schemaIDGUID:: AABjBSc53k6/J8qR8nXCbw==
\r
4634 systemPossSuperiors: container
\r
4635 systemMayContain: msWMI-Parm4
\r
4636 systemMayContain: msWMI-Parm3
\r
4637 systemMayContain: msWMI-Parm2
\r
4638 systemMayContain: msWMI-Parm1
\r
4639 systemMayContain: msWMI-intFlags4
\r
4640 systemMayContain: msWMI-intFlags3
\r
4641 systemMayContain: msWMI-intFlags2
\r
4642 systemMayContain: msWMI-intFlags1
\r
4643 systemMustContain: msWMI-TargetClass
\r
4644 defaultSecurityDescriptor:
\r
4645 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO
\r
4646 CCDCRCWDWOSDDTSW;;;SY)
\r
4648 defaultHidingValue: TRUE
\r
4649 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4650 defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X
\r
4652 dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X
\r
4655 objectClass: classSchema
\r
4656 cn: MSMQ-Configuration
\r
4658 governsID: 1.2.840.113556.1.5.162
\r
4660 showInAdvancedViewOnly: TRUE
\r
4661 adminDisplayName: MSMQ-Configuration
\r
4662 adminDescription: MSMQ-Configuration
\r
4663 objectClassCategory: 1
\r
4664 lDAPDisplayName: mSMQConfiguration
\r
4665 schemaIDGUID:: RMMNmgDB0RG7xQCAx2ZwwA==
\r
4667 systemPossSuperiors: computer
\r
4668 systemMayContain: mSMQSites
\r
4669 systemMayContain: mSMQSignKey
\r
4670 systemMayContain: mSMQServiceType
\r
4671 systemMayContain: mSMQRoutingServices
\r
4672 systemMayContain: mSMQQuota
\r
4673 systemMayContain: mSMQOwnerID
\r
4674 systemMayContain: mSMQOutRoutingServers
\r
4675 systemMayContain: mSMQOSType
\r
4676 systemMayContain: mSMQJournalQuota
\r
4677 systemMayContain: mSMQInRoutingServers
\r
4678 systemMayContain: mSMQForeign
\r
4679 systemMayContain: mSMQEncryptKey
\r
4680 systemMayContain: mSMQDsServices
\r
4681 systemMayContain: mSMQDependentClientServices
\r
4682 systemMayContain: mSMQComputerTypeEx
\r
4683 systemMayContain: mSMQComputerType
\r
4684 defaultSecurityDescriptor:
\r
4685 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4688 defaultHidingValue: TRUE
\r
4689 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4690 defaultObjectCategory: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X
\r
4692 dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X
\r
4695 objectClass: classSchema
\r
4696 cn: MSMQ-Custom-Recipient
\r
4698 governsID: 1.2.840.113556.1.5.218
\r
4700 showInAdvancedViewOnly: TRUE
\r
4701 adminDisplayName: MSMQ-Custom-Recipient
\r
4702 adminDescription: MSMQ-Custom-Recipient
\r
4703 objectClassCategory: 1
\r
4704 lDAPDisplayName: msMQ-Custom-Recipient
\r
4705 schemaIDGUID:: F2hth8w1bEOs6l73F03Zvg==
\r
4707 systemPossSuperiors: organizationalUnit
\r
4708 systemPossSuperiors: domainDNS
\r
4709 systemPossSuperiors: container
\r
4710 systemMayContain: msMQ-Recipient-FormatName
\r
4711 defaultSecurityDescriptor:
\r
4712 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4715 defaultHidingValue: FALSE
\r
4716 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4717 defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X
\r
4719 dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X
\r
4722 objectClass: classSchema
\r
4723 cn: MSMQ-Enterprise-Settings
\r
4725 governsID: 1.2.840.113556.1.5.163
\r
4727 showInAdvancedViewOnly: TRUE
\r
4728 adminDisplayName: MSMQ-Enterprise-Settings
\r
4729 adminDescription: MSMQ-Enterprise-Settings
\r
4730 objectClassCategory: 1
\r
4731 lDAPDisplayName: mSMQEnterpriseSettings
\r
4732 schemaIDGUID:: RcMNmgDB0RG7xQCAx2ZwwA==
\r
4734 systemPossSuperiors: container
\r
4735 systemMayContain: mSMQVersion
\r
4736 systemMayContain: mSMQNameStyle
\r
4737 systemMayContain: mSMQLongLived
\r
4738 systemMayContain: mSMQInterval2
\r
4739 systemMayContain: mSMQInterval1
\r
4740 systemMayContain: mSMQCSPName
\r
4741 defaultSecurityDescriptor:
\r
4742 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4745 defaultHidingValue: TRUE
\r
4746 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4747 defaultObjectCategory: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X
\r
4749 dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X
\r
4752 objectClass: classSchema
\r
4755 governsID: 1.2.840.113556.1.5.219
\r
4757 showInAdvancedViewOnly: TRUE
\r
4758 adminDisplayName: MSMQ-Group
\r
4759 adminDescription: MSMQ-Group
\r
4760 objectClassCategory: 1
\r
4761 lDAPDisplayName: msMQ-Group
\r
4762 schemaIDGUID:: rHqyRvqq+0+3c+W/Yh7oew==
\r
4764 systemPossSuperiors: organizationalUnit
\r
4765 systemMustContain: member
\r
4766 defaultSecurityDescriptor:
\r
4767 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4770 defaultHidingValue: TRUE
\r
4771 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4772 defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X
\r
4774 dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X
\r
4777 objectClass: classSchema
\r
4778 cn: MSMQ-Migrated-User
\r
4780 governsID: 1.2.840.113556.1.5.179
\r
4782 showInAdvancedViewOnly: TRUE
\r
4783 adminDisplayName: MSMQ-Migrated-User
\r
4784 adminDescription: MSMQ-Migrated-User
\r
4785 objectClassCategory: 1
\r
4786 lDAPDisplayName: mSMQMigratedUser
\r
4787 schemaIDGUID:: l2l3UD080hGQzADAT9kasQ==
\r
4789 systemPossSuperiors: organizationalUnit
\r
4790 systemPossSuperiors: domainDNS
\r
4791 systemPossSuperiors: builtinDomain
\r
4792 systemMayContain: mSMQUserSid
\r
4793 systemMayContain: mSMQSignCertificatesMig
\r
4794 systemMayContain: mSMQSignCertificates
\r
4795 systemMayContain: mSMQDigestsMig
\r
4796 systemMayContain: mSMQDigests
\r
4797 systemMayContain: objectSid
\r
4798 defaultSecurityDescriptor:
\r
4799 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4802 defaultHidingValue: TRUE
\r
4803 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4804 defaultObjectCategory: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X
\r
4806 dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X
\r
4809 objectClass: classSchema
\r
4812 governsID: 1.2.840.113556.1.5.161
\r
4814 showInAdvancedViewOnly: TRUE
\r
4815 adminDisplayName: MSMQ-Queue
\r
4816 adminDescription: MSMQ-Queue
\r
4817 objectClassCategory: 1
\r
4818 lDAPDisplayName: mSMQQueue
\r
4819 schemaIDGUID:: Q8MNmgDB0RG7xQCAx2ZwwA==
\r
4821 systemPossSuperiors: mSMQConfiguration
\r
4822 systemMayContain: mSMQTransactional
\r
4823 systemMayContain: MSMQ-SecuredSource
\r
4824 systemMayContain: mSMQQueueType
\r
4825 systemMayContain: mSMQQueueQuota
\r
4826 systemMayContain: mSMQQueueNameExt
\r
4827 systemMayContain: mSMQQueueJournalQuota
\r
4828 systemMayContain: mSMQPrivacyLevel
\r
4829 systemMayContain: mSMQOwnerID
\r
4830 systemMayContain: MSMQ-MulticastAddress
\r
4831 systemMayContain: mSMQLabelEx
\r
4832 systemMayContain: mSMQLabel
\r
4833 systemMayContain: mSMQJournal
\r
4834 systemMayContain: mSMQBasePriority
\r
4835 systemMayContain: mSMQAuthenticate
\r
4836 defaultSecurityDescriptor:
\r
4837 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4840 defaultHidingValue: FALSE
\r
4841 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4842 defaultObjectCategory: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X
\r
4844 dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X
\r
4847 objectClass: classSchema
\r
4850 governsID: 1.2.840.113556.1.5.165
\r
4852 showInAdvancedViewOnly: TRUE
\r
4853 adminDisplayName: MSMQ-Settings
\r
4854 adminDescription: MSMQ-Settings
\r
4855 objectClassCategory: 1
\r
4856 lDAPDisplayName: mSMQSettings
\r
4857 schemaIDGUID:: R8MNmgDB0RG7xQCAx2ZwwA==
\r
4859 systemPossSuperiors: server
\r
4860 systemMayContain: mSMQSiteNameEx
\r
4861 systemMayContain: mSMQSiteName
\r
4862 systemMayContain: mSMQServices
\r
4863 systemMayContain: mSMQRoutingService
\r
4864 systemMayContain: mSMQQMID
\r
4865 systemMayContain: mSMQOwnerID
\r
4866 systemMayContain: mSMQNt4Flags
\r
4867 systemMayContain: mSMQMigrated
\r
4868 systemMayContain: mSMQDsService
\r
4869 systemMayContain: mSMQDependentClientService
\r
4870 defaultSecurityDescriptor:
\r
4871 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4874 defaultHidingValue: TRUE
\r
4875 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4876 defaultObjectCategory: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X
\r
4878 dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X
\r
4881 objectClass: classSchema
\r
4882 cn: MSMQ-Site-Link
\r
4884 governsID: 1.2.840.113556.1.5.164
\r
4886 showInAdvancedViewOnly: TRUE
\r
4887 adminDisplayName: MSMQ-Site-Link
\r
4888 adminDescription: MSMQ-Site-Link
\r
4889 objectClassCategory: 1
\r
4890 lDAPDisplayName: mSMQSiteLink
\r
4891 schemaIDGUID:: RsMNmgDB0RG7xQCAx2ZwwA==
\r
4893 systemPossSuperiors: mSMQEnterpriseSettings
\r
4894 systemMayContain: mSMQSiteGatesMig
\r
4895 systemMayContain: mSMQSiteGates
\r
4896 systemMustContain: mSMQSite2
\r
4897 systemMustContain: mSMQSite1
\r
4898 systemMustContain: mSMQCost
\r
4899 defaultSecurityDescriptor:
\r
4900 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4903 defaultHidingValue: FALSE
\r
4904 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4905 defaultObjectCategory: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X
\r
4907 dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X
\r
4910 objectClass: classSchema
\r
4911 cn: NTDS-Connection
\r
4913 governsID: 1.2.840.113556.1.5.71
\r
4915 showInAdvancedViewOnly: TRUE
\r
4916 adminDisplayName: NTDS-Connection
\r
4917 adminDescription: NTDS-Connection
\r
4918 objectClassCategory: 1
\r
4919 lDAPDisplayName: nTDSConnection
\r
4920 schemaIDGUID:: YFoZGaBt0BGv0wDAT9kwyQ==
\r
4922 systemPossSuperiors: nTFRSMember
\r
4923 systemPossSuperiors: nTFRSReplicaSet
\r
4924 systemPossSuperiors: nTDSDSA
\r
4925 systemMayContain: transportType
\r
4926 systemMayContain: schedule
\r
4927 systemMayContain: mS-DS-ReplicatesNCReason
\r
4928 systemMayContain: generatedConnection
\r
4929 systemMustContain: options
\r
4930 systemMustContain: fromServer
\r
4931 systemMustContain: enabledConnection
\r
4932 defaultSecurityDescriptor:
\r
4933 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4936 defaultHidingValue: TRUE
\r
4937 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4938 defaultObjectCategory: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X
\r
4940 dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X
\r
4943 objectClass: classSchema
\r
4945 subClassOf: nTDSDSA
\r
4946 governsID: 1.2.840.113556.1.5.254
\r
4948 showInAdvancedViewOnly: TRUE
\r
4949 adminDisplayName: NTDS-DSA-RO
\r
4950 adminDescription:
\r
4951 A subclass of Directory Service Agent which is distinguished by its reduced pr
\r
4953 objectClassCategory: 1
\r
4954 lDAPDisplayName: nTDSDSARO
\r
4955 schemaIDGUID:: wW7RhZEHyEuKs3CYBgL/jA==
\r
4957 systemPossSuperiors: organization
\r
4958 systemPossSuperiors: server
\r
4959 defaultSecurityDescriptor:
\r
4960 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4963 defaultHidingValue: TRUE
\r
4964 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4965 defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X
\r
4967 dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X
\r
4970 objectClass: classSchema
\r
4973 governsID: 1.2.840.113556.1.5.72
\r
4975 showInAdvancedViewOnly: TRUE
\r
4976 adminDisplayName: NTDS-Service
\r
4977 adminDescription: NTDS-Service
\r
4978 objectClassCategory: 1
\r
4979 lDAPDisplayName: nTDSService
\r
4980 schemaIDGUID:: X1oZGaBt0BGv0wDAT9kwyQ==
\r
4982 systemPossSuperiors: container
\r
4983 systemMayContain: msDS-DeletedObjectLifetime
\r
4984 systemMayContain: tombstoneLifetime
\r
4985 systemMayContain: sPNMappings
\r
4986 systemMayContain: replTopologyStayOfExecution
\r
4987 systemMayContain: msDS-Other-Settings
\r
4988 systemMayContain: garbageCollPeriod
\r
4989 systemMayContain: dSHeuristics
\r
4990 defaultSecurityDescriptor:
\r
4991 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
4994 defaultHidingValue: TRUE
\r
4995 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
4996 defaultObjectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X
\r
4998 dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
5001 objectClass: classSchema
\r
5002 cn: NTDS-Site-Settings
\r
5003 subClassOf: applicationSiteSettings
\r
5004 governsID: 1.2.840.113556.1.5.69
\r
5006 showInAdvancedViewOnly: TRUE
\r
5007 adminDisplayName: NTDS-Site-Settings
\r
5008 adminDescription: NTDS-Site-Settings
\r
5009 objectClassCategory: 1
\r
5010 lDAPDisplayName: nTDSSiteSettings
\r
5011 schemaIDGUID:: XVoZGaBt0BGv0wDAT9kwyQ==
\r
5013 systemPossSuperiors: site
\r
5014 systemMayContain: schedule
\r
5015 systemMayContain: queryPolicyObject
\r
5016 systemMayContain: options
\r
5017 systemMayContain: msDS-Preferred-GC-Site
\r
5018 systemMayContain: managedBy
\r
5019 systemMayContain: interSiteTopologyRenew
\r
5020 systemMayContain: interSiteTopologyGenerator
\r
5021 systemMayContain: interSiteTopologyFailover
\r
5022 defaultSecurityDescriptor:
\r
5023 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5026 defaultHidingValue: TRUE
\r
5027 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5028 defaultObjectCategory: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X
\r
5030 dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X
\r
5033 objectClass: classSchema
\r
5036 governsID: 1.2.840.113556.1.5.153
\r
5038 showInAdvancedViewOnly: TRUE
\r
5039 adminDisplayName: NTFRS-Member
\r
5040 adminDescription: NTFRS-Member
\r
5041 objectClassCategory: 1
\r
5042 lDAPDisplayName: nTFRSMember
\r
5043 schemaIDGUID:: hiUTKnOT0RGuvAAA+ANnwQ==
\r
5045 systemPossSuperiors: nTFRSReplicaSet
\r
5046 systemMayContain: serverReference
\r
5047 systemMayContain: fRSUpdateTimeout
\r
5048 systemMayContain: fRSServiceCommand
\r
5049 systemMayContain: fRSRootSecurity
\r
5050 systemMayContain: fRSPartnerAuthLevel
\r
5051 systemMayContain: fRSFlags
\r
5052 systemMayContain: fRSExtensions
\r
5053 systemMayContain: fRSControlOutboundBacklog
\r
5054 systemMayContain: fRSControlInboundBacklog
\r
5055 systemMayContain: fRSControlDataCreation
\r
5056 systemMayContain: frsComputerReference
\r
5057 defaultSecurityDescriptor:
\r
5058 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
5059 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
5061 defaultHidingValue: TRUE
\r
5062 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5063 defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X
\r
5065 dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X
\r
5068 objectClass: classSchema
\r
5069 cn: NTFRS-Replica-Set
\r
5071 governsID: 1.2.840.113556.1.5.102
\r
5073 showInAdvancedViewOnly: TRUE
\r
5074 adminDisplayName: NTFRS-Replica-Set
\r
5075 adminDescription: NTFRS-Replica-Set
\r
5076 objectClassCategory: 1
\r
5077 lDAPDisplayName: nTFRSReplicaSet
\r
5078 schemaIDGUID:: OoBFUmrK0BGv/wAA+ANnwQ==
\r
5080 systemPossSuperiors: nTFRSSettings
\r
5081 systemMayContain: schedule
\r
5082 systemMayContain: msFRS-Topology-Pref
\r
5083 systemMayContain: msFRS-Hub-Member
\r
5084 systemMayContain: managedBy
\r
5085 systemMayContain: fRSVersionGUID
\r
5086 systemMayContain: fRSServiceCommand
\r
5087 systemMayContain: fRSRootSecurity
\r
5088 systemMayContain: fRSReplicaSetType
\r
5089 systemMayContain: fRSReplicaSetGUID
\r
5090 systemMayContain: fRSPrimaryMember
\r
5091 systemMayContain: fRSPartnerAuthLevel
\r
5092 systemMayContain: fRSLevelLimit
\r
5093 systemMayContain: fRSFlags
\r
5094 systemMayContain: fRSFileFilter
\r
5095 systemMayContain: fRSExtensions
\r
5096 systemMayContain: fRSDSPoll
\r
5097 systemMayContain: fRSDirectoryFilter
\r
5098 defaultSecurityDescriptor:
\r
5099 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
5100 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(OA;;CCDC;2a132586-9373-11d1
\r
5101 -aebc-0000f80367c1;;ED)
\r
5103 defaultHidingValue: TRUE
\r
5104 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5105 defaultObjectCategory: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X
\r
5107 dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X
\r
5110 objectClass: classSchema
\r
5111 cn: NTFRS-Settings
\r
5112 subClassOf: applicationSettings
\r
5113 governsID: 1.2.840.113556.1.5.89
\r
5115 showInAdvancedViewOnly: TRUE
\r
5116 adminDisplayName: NTFRS-Settings
\r
5117 adminDescription: NTFRS-Settings
\r
5118 objectClassCategory: 1
\r
5119 lDAPDisplayName: nTFRSSettings
\r
5120 schemaIDGUID:: wqyA9/BW0RGpxgAA+ANnwQ==
\r
5122 systemPossSuperiors: nTFRSSettings
\r
5123 systemPossSuperiors: container
\r
5124 systemPossSuperiors: organizationalUnit
\r
5125 systemPossSuperiors: organization
\r
5126 systemMayContain: managedBy
\r
5127 systemMayContain: fRSExtensions
\r
5128 defaultSecurityDescriptor:
\r
5129 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
5130 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
5132 defaultHidingValue: TRUE
\r
5133 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5134 defaultObjectCategory: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X
\r
5136 dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
5139 objectClass: classSchema
\r
5140 cn: NTFRS-Subscriber
\r
5142 governsID: 1.2.840.113556.1.5.155
\r
5144 showInAdvancedViewOnly: TRUE
\r
5145 adminDisplayName: NTFRS-Subscriber
\r
5146 adminDescription: NTFRS-Subscriber
\r
5147 objectClassCategory: 1
\r
5148 lDAPDisplayName: nTFRSSubscriber
\r
5149 schemaIDGUID:: iCUTKnOT0RGuvAAA+ANnwQ==
\r
5151 systemPossSuperiors: nTFRSSubscriptions
\r
5152 systemMayContain: schedule
\r
5153 systemMayContain: fRSUpdateTimeout
\r
5154 systemMayContain: fRSTimeLastConfigChange
\r
5155 systemMayContain: fRSTimeLastCommand
\r
5156 systemMayContain: fRSServiceCommandStatus
\r
5157 systemMayContain: fRSServiceCommand
\r
5158 systemMayContain: fRSMemberReference
\r
5159 systemMayContain: fRSFlags
\r
5160 systemMayContain: fRSFaultCondition
\r
5161 systemMayContain: fRSExtensions
\r
5162 systemMustContain: fRSStagingPath
\r
5163 systemMustContain: fRSRootPath
\r
5164 defaultSecurityDescriptor:
\r
5165 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO
\r
5166 WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
5168 defaultHidingValue: TRUE
\r
5169 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5170 defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X
\r
5172 dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X
\r
5175 objectClass: classSchema
\r
5176 cn: NTFRS-Subscriptions
\r
5178 governsID: 1.2.840.113556.1.5.154
\r
5180 showInAdvancedViewOnly: TRUE
\r
5181 adminDisplayName: NTFRS-Subscriptions
\r
5182 adminDescription: NTFRS-Subscriptions
\r
5183 objectClassCategory: 1
\r
5184 lDAPDisplayName: nTFRSSubscriptions
\r
5185 schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ==
\r
5187 systemPossSuperiors: user
\r
5188 systemPossSuperiors: computer
\r
5189 systemPossSuperiors: nTFRSSubscriptions
\r
5190 systemMayContain: fRSWorkingPath
\r
5191 systemMayContain: fRSVersion
\r
5192 systemMayContain: fRSExtensions
\r
5193 defaultSecurityDescriptor:
\r
5194 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO
\r
5195 WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
5197 defaultHidingValue: TRUE
\r
5198 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5199 defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X
\r
5201 dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X
\r
5204 objectClass: classSchema
\r
5205 cn: Organizational-Person
\r
5206 subClassOf: person
\r
5207 governsID: 2.5.6.7
\r
5208 mayContain: msDS-HABSeniorityIndex
\r
5209 mayContain: msDS-PhoneticDisplayName
\r
5210 mayContain: msDS-PhoneticCompanyName
\r
5211 mayContain: msDS-PhoneticDepartment
\r
5212 mayContain: msDS-PhoneticLastName
\r
5213 mayContain: msDS-PhoneticFirstName
\r
5214 mayContain: houseIdentifier
\r
5215 mayContain: msExchHouseIdentifier
\r
5216 mayContain: homePostalAddress
\r
5218 showInAdvancedViewOnly: TRUE
\r
5219 adminDisplayName: Organizational-Person
\r
5220 adminDescription: Organizational-Person
\r
5221 objectClassCategory: 0
\r
5222 lDAPDisplayName: organizationalPerson
\r
5223 schemaIDGUID:: pHqWv+YN0BGihQCqADBJ4g==
\r
5225 systemPossSuperiors: organizationalUnit
\r
5226 systemPossSuperiors: organization
\r
5227 systemPossSuperiors: container
\r
5228 systemMayContain: msDS-AllowedToActOnBehalfOfOtherIdentity
\r
5229 systemMayContain: x121Address
\r
5230 systemMayContain: comment
\r
5231 systemMayContain: title
\r
5232 systemMayContain: co
\r
5233 systemMayContain: primaryTelexNumber
\r
5234 systemMayContain: telexNumber
\r
5235 systemMayContain: teletexTerminalIdentifier
\r
5236 systemMayContain: street
\r
5237 systemMayContain: st
\r
5238 systemMayContain: registeredAddress
\r
5239 systemMayContain: preferredDeliveryMethod
\r
5240 systemMayContain: postalCode
\r
5241 systemMayContain: postalAddress
\r
5242 systemMayContain: postOfficeBox
\r
5243 systemMayContain: thumbnailPhoto
\r
5244 systemMayContain: physicalDeliveryOfficeName
\r
5245 systemMayContain: pager
\r
5246 systemMayContain: otherPager
\r
5247 systemMayContain: otherTelephone
\r
5248 systemMayContain: mobile
\r
5249 systemMayContain: otherMobile
\r
5250 systemMayContain: primaryInternationalISDNNumber
\r
5251 systemMayContain: ipPhone
\r
5252 systemMayContain: otherIpPhone
\r
5253 systemMayContain: otherHomePhone
\r
5254 systemMayContain: homePhone
\r
5255 systemMayContain: otherFacsimileTelephoneNumber
\r
5256 systemMayContain: personalTitle
\r
5257 systemMayContain: middleName
\r
5258 systemMayContain: otherMailbox
\r
5259 systemMayContain: ou
\r
5260 systemMayContain: o
\r
5261 systemMayContain: mhsORAddress
\r
5262 systemMayContain: msDS-AllowedToDelegateTo
\r
5263 systemMayContain: manager
\r
5264 systemMayContain: thumbnailLogo
\r
5265 systemMayContain: l
\r
5266 systemMayContain: internationalISDNNumber
\r
5267 systemMayContain: initials
\r
5268 systemMayContain: givenName
\r
5269 systemMayContain: generationQualifier
\r
5270 systemMayContain: facsimileTelephoneNumber
\r
5271 systemMayContain: employeeID
\r
5272 systemMayContain: mail
\r
5273 systemMayContain: division
\r
5274 systemMayContain: destinationIndicator
\r
5275 systemMayContain: department
\r
5276 systemMayContain: c
\r
5277 systemMayContain: countryCode
\r
5278 systemMayContain: company
\r
5279 systemMayContain: assistant
\r
5280 systemMayContain: streetAddress
\r
5281 defaultSecurityDescriptor:
\r
5282 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5285 defaultHidingValue: TRUE
\r
5286 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5287 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
5289 dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X
\r
5292 objectClass: classSchema
\r
5293 cn: Organizational-Role
\r
5295 governsID: 2.5.6.8
\r
5297 showInAdvancedViewOnly: TRUE
\r
5298 adminDisplayName: Organizational-Role
\r
5299 adminDescription: Organizational-Role
\r
5300 objectClassCategory: 1
\r
5301 lDAPDisplayName: organizationalRole
\r
5302 schemaIDGUID:: v3TfqOrF0RG7ywCAx2ZwwA==
\r
5304 systemPossSuperiors: organizationalUnit
\r
5305 systemPossSuperiors: organization
\r
5306 systemPossSuperiors: container
\r
5307 systemMayContain: x121Address
\r
5308 systemMayContain: telexNumber
\r
5309 systemMayContain: teletexTerminalIdentifier
\r
5310 systemMayContain: telephoneNumber
\r
5311 systemMayContain: street
\r
5312 systemMayContain: st
\r
5313 systemMayContain: seeAlso
\r
5314 systemMayContain: roleOccupant
\r
5315 systemMayContain: registeredAddress
\r
5316 systemMayContain: preferredDeliveryMethod
\r
5317 systemMayContain: postalCode
\r
5318 systemMayContain: postalAddress
\r
5319 systemMayContain: postOfficeBox
\r
5320 systemMayContain: physicalDeliveryOfficeName
\r
5321 systemMayContain: ou
\r
5322 systemMayContain: l
\r
5323 systemMayContain: internationalISDNNumber
\r
5324 systemMayContain: facsimileTelephoneNumber
\r
5325 systemMayContain: destinationIndicator
\r
5326 systemMustContain: cn
\r
5327 defaultSecurityDescriptor:
\r
5328 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5331 defaultHidingValue: TRUE
\r
5332 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5333 defaultObjectCategory: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X
\r
5335 dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X
\r
5338 objectClass: classSchema
\r
5339 cn: Organizational-Unit
\r
5341 governsID: 2.5.6.5
\r
5343 showInAdvancedViewOnly: TRUE
\r
5344 adminDisplayName: Organizational-Unit
\r
5345 adminDescription: Organizational-Unit
\r
5346 objectClassCategory: 1
\r
5347 lDAPDisplayName: organizationalUnit
\r
5348 schemaIDGUID:: pXqWv+YN0BGihQCqADBJ4g==
\r
5350 systemPossSuperiors: country
\r
5351 systemPossSuperiors: organization
\r
5352 systemPossSuperiors: organizationalUnit
\r
5353 systemPossSuperiors: domainDNS
\r
5354 systemMayContain: x121Address
\r
5355 systemMayContain: userPassword
\r
5356 systemMayContain: uPNSuffixes
\r
5357 systemMayContain: co
\r
5358 systemMayContain: telexNumber
\r
5359 systemMayContain: teletexTerminalIdentifier
\r
5360 systemMayContain: telephoneNumber
\r
5361 systemMayContain: street
\r
5362 systemMayContain: st
\r
5363 systemMayContain: seeAlso
\r
5364 systemMayContain: searchGuide
\r
5365 systemMayContain: registeredAddress
\r
5366 systemMayContain: preferredDeliveryMethod
\r
5367 systemMayContain: postalCode
\r
5368 systemMayContain: postalAddress
\r
5369 systemMayContain: postOfficeBox
\r
5370 systemMayContain: physicalDeliveryOfficeName
\r
5371 systemMayContain: msCOM-UserPartitionSetLink
\r
5372 systemMayContain: managedBy
\r
5373 systemMayContain: thumbnailLogo
\r
5374 systemMayContain: l
\r
5375 systemMayContain: internationalISDNNumber
\r
5376 systemMayContain: gPOptions
\r
5377 systemMayContain: gPLink
\r
5378 systemMayContain: facsimileTelephoneNumber
\r
5379 systemMayContain: destinationIndicator
\r
5380 systemMayContain: desktopProfile
\r
5381 systemMayContain: defaultGroup
\r
5382 systemMayContain: countryCode
\r
5383 systemMayContain: c
\r
5384 systemMayContain: businessCategory
\r
5385 systemMustContain: ou
\r
5386 defaultSecurityDescriptor:
\r
5387 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA;
\r
5388 ;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a2
\r
5389 85-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CC
\r
5390 DC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;E
\r
5391 D)(OA;;CCDC;4828CC14-1437-45bc-9B07-AD6F015E5F28;;AO)
\r
5393 defaultHidingValue: FALSE
\r
5394 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5395 defaultObjectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X
\r
5397 dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X
\r
5400 objectClass: classSchema
\r
5401 cn: Package-Registration
\r
5403 governsID: 1.2.840.113556.1.5.49
\r
5405 showInAdvancedViewOnly: TRUE
\r
5406 adminDisplayName: Package-Registration
\r
5407 adminDescription: Package-Registration
\r
5408 objectClassCategory: 1
\r
5409 lDAPDisplayName: packageRegistration
\r
5410 schemaIDGUID:: pnqWv+YN0BGihQCqADBJ4g==
\r
5412 systemPossSuperiors: classStore
\r
5413 systemMayContain: versionNumberLo
\r
5414 systemMayContain: versionNumberHi
\r
5415 systemMayContain: vendor
\r
5416 systemMayContain: upgradeProductCode
\r
5417 systemMayContain: setupCommand
\r
5418 systemMayContain: productCode
\r
5419 systemMayContain: packageType
\r
5420 systemMayContain: packageName
\r
5421 systemMayContain: packageFlags
\r
5422 systemMayContain: msiScriptSize
\r
5423 systemMayContain: msiScriptPath
\r
5424 systemMayContain: msiScriptName
\r
5425 systemMayContain: msiScript
\r
5426 systemMayContain: msiFileList
\r
5427 systemMayContain: managedBy
\r
5428 systemMayContain: machineArchitecture
\r
5429 systemMayContain: localeID
\r
5430 systemMayContain: lastUpdateSequence
\r
5431 systemMayContain: installUiLevel
\r
5432 systemMayContain: iconPath
\r
5433 systemMayContain: fileExtPriority
\r
5434 systemMayContain: cOMTypelibId
\r
5435 systemMayContain: cOMProgID
\r
5436 systemMayContain: cOMInterfaceID
\r
5437 systemMayContain: cOMClassID
\r
5438 systemMayContain: categories
\r
5439 systemMayContain: canUpgradeScript
\r
5440 defaultSecurityDescriptor:
\r
5441 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5444 defaultHidingValue: TRUE
\r
5445 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5446 defaultObjectCategory: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X
\r
5448 dn: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X
\r
5451 objectClass: classSchema
\r
5452 cn: Physical-Location
\r
5453 subClassOf: locality
\r
5454 governsID: 1.2.840.113556.1.5.97
\r
5456 showInAdvancedViewOnly: TRUE
\r
5457 adminDisplayName: Physical-Location
\r
5458 adminDescription: Physical-Location
\r
5459 objectClassCategory: 1
\r
5460 lDAPDisplayName: physicalLocation
\r
5461 schemaIDGUID:: IjGxty640BGv7gAA+ANnwQ==
\r
5463 systemPossSuperiors: physicalLocation
\r
5464 systemPossSuperiors: configuration
\r
5465 systemMayContain: managedBy
\r
5466 defaultSecurityDescriptor:
\r
5467 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5470 defaultHidingValue: TRUE
\r
5471 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5472 defaultObjectCategory: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X
\r
5474 dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X
\r
5477 objectClass: classSchema
\r
5478 cn: PKI-Certificate-Template
\r
5480 governsID: 1.2.840.113556.1.5.177
\r
5482 showInAdvancedViewOnly: TRUE
\r
5483 adminDisplayName: PKI-Certificate-Template
\r
5484 adminDescription: PKI-Certificate-Template
\r
5485 objectClassCategory: 1
\r
5486 lDAPDisplayName: pKICertificateTemplate
\r
5487 schemaIDGUID:: opwg5bo70hGQzADAT9kasQ==
\r
5489 systemPossSuperiors: container
\r
5490 systemMayContain: pKIOverlapPeriod
\r
5491 systemMayContain: pKIMaxIssuingDepth
\r
5492 systemMayContain: pKIKeyUsage
\r
5493 systemMayContain: pKIExtendedKeyUsage
\r
5494 systemMayContain: pKIExpirationPeriod
\r
5495 systemMayContain: pKIEnrollmentAccess
\r
5496 systemMayContain: pKIDefaultCSPs
\r
5497 systemMayContain: pKIDefaultKeySpec
\r
5498 systemMayContain: pKICriticalExtensions
\r
5499 systemMayContain: msPKI-RA-Signature
\r
5500 systemMayContain: msPKI-RA-Policies
\r
5501 systemMayContain: msPKI-RA-Application-Policies
\r
5502 systemMayContain: msPKI-Template-Schema-Version
\r
5503 systemMayContain: msPKI-Template-Minor-Revision
\r
5504 systemMayContain: msPKI-Supersede-Templates
\r
5505 systemMayContain: msPKI-Private-Key-Flag
\r
5506 systemMayContain: msPKI-Minimal-Key-Size
\r
5507 systemMayContain: msPKI-Enrollment-Flag
\r
5508 systemMayContain: msPKI-Certificate-Policy
\r
5509 systemMayContain: msPKI-Certificate-Name-Flag
\r
5510 systemMayContain: msPKI-Certificate-Application-Policy
\r
5511 systemMayContain: msPKI-Cert-Template-OID
\r
5512 systemMayContain: flags
\r
5513 systemMayContain: displayName
\r
5514 defaultSecurityDescriptor:
\r
5515 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5518 defaultHidingValue: TRUE
\r
5519 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5520 defaultObjectCategory: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X
\r
5522 dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X
\r
5525 objectClass: classSchema
\r
5526 cn: PKI-Enrollment-Service
\r
5528 governsID: 1.2.840.113556.1.5.178
\r
5530 showInAdvancedViewOnly: TRUE
\r
5531 adminDisplayName: PKI-Enrollment-Service
\r
5532 adminDescription: PKI-Enrollment-Service
\r
5533 objectClassCategory: 1
\r
5534 lDAPDisplayName: pKIEnrollmentService
\r
5535 schemaIDGUID:: kqZK7ro70hGQzADAT9kasQ==
\r
5537 systemPossSuperiors: container
\r
5538 systemMayContain: msPKI-Site-Name
\r
5539 systemMayContain: msPKI-Enrollment-Servers
\r
5540 systemMayContain: signatureAlgorithms
\r
5541 systemMayContain: enrollmentProviders
\r
5542 systemMayContain: dNSHostName
\r
5543 systemMayContain: certificateTemplates
\r
5544 systemMayContain: cACertificateDN
\r
5545 systemMayContain: cACertificate
\r
5546 defaultSecurityDescriptor:
\r
5547 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5550 defaultHidingValue: TRUE
\r
5551 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5552 defaultObjectCategory: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X
\r
5554 dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
5557 objectClass: classSchema
\r
5558 cn: ms-PKI-Private-Key-Recovery-Agent
\r
5560 governsID: 1.2.840.113556.1.5.223
\r
5562 showInAdvancedViewOnly: TRUE
\r
5563 adminDisplayName: ms-PKI-Private-Key-Recovery-Agent
\r
5564 adminDescription: ms-PKI-Private-Key-Recovery-Agent
\r
5565 objectClassCategory: 1
\r
5566 lDAPDisplayName: msPKI-PrivateKeyRecoveryAgent
\r
5567 schemaIDGUID:: MqZiFblEfkqi0+QmyWo6zA==
\r
5569 systemPossSuperiors: container
\r
5570 systemMustContain: userCertificate
\r
5571 defaultSecurityDescriptor:
\r
5572 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5575 defaultHidingValue: TRUE
\r
5576 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5577 defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X
\r
5579 dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X
\r
5582 objectClass: classSchema
\r
5584 subClassOf: connectionPoint
\r
5585 governsID: 1.2.840.113556.1.5.23
\r
5587 showInAdvancedViewOnly: TRUE
\r
5588 adminDisplayName: Print-Queue
\r
5589 adminDescription: Print-Queue
\r
5590 objectClassCategory: 1
\r
5591 lDAPDisplayName: printQueue
\r
5592 schemaIDGUID:: qHqWv+YN0BGihQCqADBJ4g==
\r
5594 systemPossSuperiors: organizationalUnit
\r
5595 systemPossSuperiors: domainDNS
\r
5596 systemPossSuperiors: container
\r
5597 systemPossSuperiors: computer
\r
5598 systemMayContain: priority
\r
5599 systemMayContain: printStatus
\r
5600 systemMayContain: printStartTime
\r
5601 systemMayContain: printStaplingSupported
\r
5602 systemMayContain: printSpooling
\r
5603 systemMayContain: printShareName
\r
5604 systemMayContain: printSeparatorFile
\r
5605 systemMayContain: printRateUnit
\r
5606 systemMayContain: printRate
\r
5607 systemMayContain: printPagesPerMinute
\r
5608 systemMayContain: printOwner
\r
5609 systemMayContain: printOrientationsSupported
\r
5610 systemMayContain: printNumberUp
\r
5611 systemMayContain: printNotify
\r
5612 systemMayContain: printNetworkAddress
\r
5613 systemMayContain: printMinYExtent
\r
5614 systemMayContain: printMinXExtent
\r
5615 systemMayContain: printMemory
\r
5616 systemMayContain: printMediaSupported
\r
5617 systemMayContain: printMediaReady
\r
5618 systemMayContain: printMaxYExtent
\r
5619 systemMayContain: printMaxXExtent
\r
5620 systemMayContain: printMaxResolutionSupported
\r
5621 systemMayContain: printMaxCopies
\r
5622 systemMayContain: printMACAddress
\r
5623 systemMayContain: printLanguage
\r
5624 systemMayContain: printKeepPrintedJobs
\r
5625 systemMayContain: printFormName
\r
5626 systemMayContain: printEndTime
\r
5627 systemMayContain: printDuplexSupported
\r
5628 systemMayContain: printColor
\r
5629 systemMayContain: printCollate
\r
5630 systemMayContain: printBinNames
\r
5631 systemMayContain: printAttributes
\r
5632 systemMayContain: portName
\r
5633 systemMayContain: physicalLocationObject
\r
5634 systemMayContain: operatingSystemVersion
\r
5635 systemMayContain: operatingSystemServicePack
\r
5636 systemMayContain: operatingSystemHotfix
\r
5637 systemMayContain: operatingSystem
\r
5638 systemMayContain: location
\r
5639 systemMayContain: driverVersion
\r
5640 systemMayContain: driverName
\r
5641 systemMayContain: defaultPriority
\r
5642 systemMayContain: bytesPerMinute
\r
5643 systemMayContain: assetNumber
\r
5644 systemMustContain: versionNumber
\r
5645 systemMustContain: uNCName
\r
5646 systemMustContain: shortServerName
\r
5647 systemMustContain: serverName
\r
5648 systemMustContain: printerName
\r
5649 defaultSecurityDescriptor:
\r
5650 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5651 RPWPCRCCDCLCLORCWOWDSDDTSW;;;PO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO
\r
5654 defaultHidingValue: FALSE
\r
5655 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5656 defaultObjectCategory: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X
\r
5658 dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X
\r
5661 objectClass: classSchema
\r
5664 governsID: 1.2.840.113556.1.5.106
\r
5666 showInAdvancedViewOnly: TRUE
\r
5667 adminDisplayName: Query-Policy
\r
5668 adminDescription: Query-Policy
\r
5669 objectClassCategory: 1
\r
5670 lDAPDisplayName: queryPolicy
\r
5671 schemaIDGUID:: dXDMg6fM0BGv/wAA+ANnwQ==
\r
5673 systemPossSuperiors: container
\r
5674 systemMayContain: lDAPIPDenyList
\r
5675 systemMayContain: lDAPAdminLimits
\r
5676 defaultSecurityDescriptor:
\r
5677 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5680 defaultHidingValue: TRUE
\r
5681 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5682 defaultObjectCategory: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X
\r
5684 dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
5687 objectClass: classSchema
\r
5688 cn: Remote-Mail-Recipient
\r
5690 governsID: 1.2.840.113556.1.5.24
\r
5692 showInAdvancedViewOnly: TRUE
\r
5693 adminDisplayName: Remote-Mail-Recipient
\r
5694 adminDescription: Remote-Mail-Recipient
\r
5695 objectClassCategory: 1
\r
5696 lDAPDisplayName: remoteMailRecipient
\r
5697 schemaIDGUID:: qXqWv+YN0BGihQCqADBJ4g==
\r
5699 systemPossSuperiors: organizationalUnit
\r
5700 systemPossSuperiors: domainDNS
\r
5701 systemMayContain: remoteSourceType
\r
5702 systemMayContain: remoteSource
\r
5703 systemMayContain: managedBy
\r
5704 systemAuxiliaryClass: mailRecipient
\r
5705 defaultSecurityDescriptor:
\r
5706 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5707 RPLCLORC;;;AU)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU)
\r
5709 defaultHidingValue: TRUE
\r
5710 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5711 defaultObjectCategory: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X
\r
5713 dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X
\r
5716 objectClass: classSchema
\r
5717 cn: Remote-Storage-Service-Point
\r
5718 subClassOf: serviceAdministrationPoint
\r
5719 governsID: 1.2.840.113556.1.5.146
\r
5721 showInAdvancedViewOnly: TRUE
\r
5722 adminDisplayName: Remote-Storage-Service-Point
\r
5723 adminDescription: Remote-Storage-Service-Point
\r
5724 objectClassCategory: 1
\r
5725 lDAPDisplayName: remoteStorageServicePoint
\r
5726 schemaIDGUID:: vcU5KmCJ0RGuvAAA+ANnwQ==
\r
5728 systemPossSuperiors: computer
\r
5729 systemMayContain: remoteStorageGUID
\r
5730 defaultSecurityDescriptor:
\r
5731 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
5732 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
5734 defaultHidingValue: TRUE
\r
5735 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5736 defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X
\r
5738 dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X
\r
5741 objectClass: classSchema
\r
5742 cn: Residential-Person
\r
5743 subClassOf: person
\r
5744 governsID: 2.5.6.10
\r
5746 showInAdvancedViewOnly: TRUE
\r
5747 adminDisplayName: Residential-Person
\r
5748 adminDescription: Residential-Person
\r
5749 objectClassCategory: 1
\r
5750 lDAPDisplayName: residentialPerson
\r
5751 schemaIDGUID:: 1nTfqOrF0RG7ywCAx2ZwwA==
\r
5753 systemPossSuperiors: locality
\r
5754 systemPossSuperiors: container
\r
5755 systemMayContain: x121Address
\r
5756 systemMayContain: title
\r
5757 systemMayContain: telexNumber
\r
5758 systemMayContain: teletexTerminalIdentifier
\r
5759 systemMayContain: street
\r
5760 systemMayContain: st
\r
5761 systemMayContain: registeredAddress
\r
5762 systemMayContain: preferredDeliveryMethod
\r
5763 systemMayContain: postalCode
\r
5764 systemMayContain: postalAddress
\r
5765 systemMayContain: postOfficeBox
\r
5766 systemMayContain: physicalDeliveryOfficeName
\r
5767 systemMayContain: ou
\r
5768 systemMayContain: l
\r
5769 systemMayContain: internationalISDNNumber
\r
5770 systemMayContain: facsimileTelephoneNumber
\r
5771 systemMayContain: destinationIndicator
\r
5772 systemMayContain: businessCategory
\r
5773 defaultSecurityDescriptor:
\r
5774 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5777 defaultHidingValue: TRUE
\r
5778 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5779 defaultObjectCategory: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X
\r
5781 dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X
\r
5784 objectClass: classSchema
\r
5785 cn: rFC822LocalPart
\r
5786 possSuperiors: organizationalUnit
\r
5787 possSuperiors: container
\r
5788 subClassOf: domain
\r
5789 governsID: 0.9.2342.19200300.100.4.14
\r
5790 mayContain: x121Address
\r
5791 mayContain: telexNumber
\r
5792 mayContain: teletexTerminalIdentifier
\r
5793 mayContain: telephoneNumber
\r
5794 mayContain: street
\r
5796 mayContain: seeAlso
\r
5797 mayContain: registeredAddress
\r
5798 mayContain: preferredDeliveryMethod
\r
5799 mayContain: postOfficeBox
\r
5800 mayContain: postalCode
\r
5801 mayContain: postalAddress
\r
5802 mayContain: physicalDeliveryOfficeName
\r
5803 mayContain: internationalISDNNumber
\r
5804 mayContain: facsimileTelephoneNumber
\r
5805 mayContain: destinationIndicator
\r
5806 mayContain: description
\r
5809 showInAdvancedViewOnly: TRUE
\r
5810 adminDisplayName: rFC822LocalPart
\r
5811 adminDescription:
\r
5812 The rFC822LocalPart object class is used to define entries which represent the
\r
5813 local part of mail addresses.
\r
5814 objectClassCategory: 1
\r
5815 lDAPDisplayName: rFC822LocalPart
\r
5816 schemaIDGUID:: eDo+ua7LXkige170rlBWhg==
\r
5818 defaultSecurityDescriptor:
\r
5819 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
5820 (A;;RPLCLORC;;;AU)
\r
5821 defaultHidingValue: TRUE
\r
5822 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5823 defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X
\r
5825 dn: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X
\r
5828 objectClass: classSchema
\r
5831 governsID: 1.2.840.113556.1.5.83
\r
5833 showInAdvancedViewOnly: TRUE
\r
5834 adminDisplayName: RID-Manager
\r
5835 adminDescription: RID-Manager
\r
5836 objectClassCategory: 1
\r
5837 lDAPDisplayName: rIDManager
\r
5838 schemaIDGUID:: jRgXZjyP0BGv2gDAT9kwyQ==
\r
5840 systemPossSuperiors: container
\r
5841 systemMayContain: msDS-RIDPoolAllocationEnabled
\r
5842 systemMustContain: rIDAvailablePool
\r
5843 defaultSecurityDescriptor:
\r
5844 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5845 RPLCLORC;;;AU)S:(AU;SA;CRWP;;;WD)
\r
5847 defaultHidingValue: TRUE
\r
5848 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5849 defaultObjectCategory: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X
\r
5851 dn: CN=RID-Set,CN=Schema,CN=Configuration,DC=X
\r
5854 objectClass: classSchema
\r
5857 governsID: 1.2.840.113556.1.5.129
\r
5859 showInAdvancedViewOnly: TRUE
\r
5860 adminDisplayName: RID-Set
\r
5861 adminDescription: RID-Set
\r
5862 objectClassCategory: 1
\r
5863 lDAPDisplayName: rIDSet
\r
5864 schemaIDGUID:: icv9ewdI0RGpwwAA+ANnwQ==
\r
5866 systemPossSuperiors: user
\r
5867 systemPossSuperiors: container
\r
5868 systemPossSuperiors: computer
\r
5869 systemMustContain: rIDUsedPool
\r
5870 systemMustContain: rIDPreviousAllocationPool
\r
5871 systemMustContain: rIDNextRID
\r
5872 systemMustContain: rIDAllocationPool
\r
5873 defaultSecurityDescriptor:
\r
5874 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5877 defaultHidingValue: TRUE
\r
5878 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5879 defaultObjectCategory: CN=RID-Set,CN=Schema,CN=Configuration,DC=X
\r
5881 dn: CN=room,CN=Schema,CN=Configuration,DC=X
\r
5884 objectClass: classSchema
\r
5886 possSuperiors: organizationalUnit
\r
5887 possSuperiors: container
\r
5889 governsID: 0.9.2342.19200300.100.4.7
\r
5891 mayContain: location
\r
5892 mayContain: telephoneNumber
\r
5893 mayContain: seeAlso
\r
5894 mayContain: description
\r
5895 mayContain: roomNumber
\r
5897 showInAdvancedViewOnly: TRUE
\r
5898 adminDisplayName: room
\r
5899 adminDescription:
\r
5900 The room object class is used to define entries representing rooms.
\r
5901 objectClassCategory: 1
\r
5902 lDAPDisplayName: room
\r
5903 schemaIDGUID:: 0uVgeLDIu0y9RdlFW+uSBg==
\r
5905 defaultSecurityDescriptor:
\r
5906 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
5907 (A;;RPLCLORC;;;AU)
\r
5908 defaultHidingValue: TRUE
\r
5909 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5910 defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X
\r
5912 dn: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X
\r
5915 objectClass: classSchema
\r
5917 subClassOf: container
\r
5918 governsID: 1.2.840.113556.1.5.136
\r
5920 showInAdvancedViewOnly: TRUE
\r
5921 adminDisplayName: Rpc-Container
\r
5922 adminDescription: Rpc-Container
\r
5923 objectClassCategory: 1
\r
5924 lDAPDisplayName: rpcContainer
\r
5925 schemaIDGUID:: QighgNxL0RGpxAAA+ANnwQ==
\r
5927 systemPossSuperiors: container
\r
5928 systemMayContain: nameServiceFlags
\r
5929 defaultSecurityDescriptor:
\r
5930 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5933 defaultHidingValue: TRUE
\r
5934 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5935 defaultObjectCategory: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X
\r
5937 dn: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X
\r
5940 objectClass: classSchema
\r
5942 subClassOf: connectionPoint
\r
5943 governsID: 1.2.840.113556.1.5.27
\r
5945 showInAdvancedViewOnly: TRUE
\r
5946 adminDisplayName: rpc-Entry
\r
5947 adminDescription: rpc-Entry
\r
5948 objectClassCategory: 2
\r
5949 lDAPDisplayName: rpcEntry
\r
5950 schemaIDGUID:: rHqWv+YN0BGihQCqADBJ4g==
\r
5952 systemPossSuperiors: container
\r
5953 defaultSecurityDescriptor:
\r
5954 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5957 defaultHidingValue: TRUE
\r
5958 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5959 defaultObjectCategory: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X
\r
5961 dn: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X
\r
5964 objectClass: classSchema
\r
5966 subClassOf: rpcEntry
\r
5967 governsID: 1.2.840.113556.1.5.80
\r
5969 showInAdvancedViewOnly: TRUE
\r
5970 adminDisplayName: rpc-Group
\r
5971 adminDescription: rpc-Group
\r
5972 objectClassCategory: 1
\r
5973 lDAPDisplayName: rpcGroup
\r
5974 schemaIDGUID:: 3xthiPSM0BGv2gDAT9kwyQ==
\r
5976 systemPossSuperiors: container
\r
5977 systemMayContain: rpcNsObjectID
\r
5978 systemMayContain: rpcNsGroup
\r
5979 defaultSecurityDescriptor:
\r
5980 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
5983 defaultHidingValue: TRUE
\r
5984 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
5985 defaultObjectCategory: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X
\r
5987 dn: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X
\r
5990 objectClass: classSchema
\r
5992 subClassOf: rpcEntry
\r
5993 governsID: 1.2.840.113556.1.5.82
\r
5995 showInAdvancedViewOnly: TRUE
\r
5996 adminDisplayName: rpc-Profile
\r
5997 adminDescription: rpc-Profile
\r
5998 objectClassCategory: 1
\r
5999 lDAPDisplayName: rpcProfile
\r
6000 schemaIDGUID:: 4RthiPSM0BGv2gDAT9kwyQ==
\r
6002 systemPossSuperiors: container
\r
6003 defaultSecurityDescriptor:
\r
6004 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6007 defaultHidingValue: TRUE
\r
6008 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6009 defaultObjectCategory: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X
\r
6011 dn: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X
\r
6014 objectClass: classSchema
\r
6015 cn: rpc-Profile-Element
\r
6016 subClassOf: rpcEntry
\r
6017 governsID: 1.2.840.113556.1.5.26
\r
6019 showInAdvancedViewOnly: TRUE
\r
6020 adminDisplayName: rpc-Profile-Element
\r
6021 adminDescription: rpc-Profile-Element
\r
6022 objectClassCategory: 1
\r
6023 lDAPDisplayName: rpcProfileElement
\r
6024 schemaIDGUID:: z1OW8tB60BGv1gDAT9kwyQ==
\r
6026 systemPossSuperiors: rpcProfile
\r
6027 systemMayContain: rpcNsProfileEntry
\r
6028 systemMayContain: rpcNsAnnotation
\r
6029 systemMustContain: rpcNsPriority
\r
6030 systemMustContain: rpcNsInterfaceID
\r
6031 defaultSecurityDescriptor:
\r
6032 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6035 defaultHidingValue: TRUE
\r
6036 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6037 defaultObjectCategory: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X
\r
6039 dn: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X
\r
6042 objectClass: classSchema
\r
6044 subClassOf: rpcEntry
\r
6045 governsID: 1.2.840.113556.1.5.81
\r
6047 showInAdvancedViewOnly: TRUE
\r
6048 adminDisplayName: rpc-Server
\r
6049 adminDescription: rpc-Server
\r
6050 objectClassCategory: 1
\r
6051 lDAPDisplayName: rpcServer
\r
6052 schemaIDGUID:: 4BthiPSM0BGv2gDAT9kwyQ==
\r
6054 systemPossSuperiors: container
\r
6055 systemMayContain: rpcNsObjectID
\r
6056 systemMayContain: rpcNsEntryFlags
\r
6057 systemMayContain: rpcNsCodeset
\r
6058 defaultSecurityDescriptor:
\r
6059 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6062 defaultHidingValue: TRUE
\r
6063 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6064 defaultObjectCategory: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X
\r
6066 dn: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X
\r
6069 objectClass: classSchema
\r
6070 cn: rpc-Server-Element
\r
6071 subClassOf: rpcEntry
\r
6072 governsID: 1.2.840.113556.1.5.73
\r
6074 showInAdvancedViewOnly: TRUE
\r
6075 adminDisplayName: rpc-Server-Element
\r
6076 adminDescription: rpc-Server-Element
\r
6077 objectClassCategory: 1
\r
6078 lDAPDisplayName: rpcServerElement
\r
6079 schemaIDGUID:: 0FOW8tB60BGv1gDAT9kwyQ==
\r
6081 systemPossSuperiors: rpcServer
\r
6082 systemMustContain: rpcNsTransferSyntax
\r
6083 systemMustContain: rpcNsInterfaceID
\r
6084 systemMustContain: rpcNsBindings
\r
6085 defaultSecurityDescriptor:
\r
6086 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6089 defaultHidingValue: TRUE
\r
6090 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6091 defaultObjectCategory: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X
\r
6093 dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
6096 objectClass: classSchema
\r
6097 cn: RRAS-Administration-Connection-Point
\r
6098 subClassOf: serviceAdministrationPoint
\r
6099 governsID: 1.2.840.113556.1.5.150
\r
6101 showInAdvancedViewOnly: TRUE
\r
6102 adminDisplayName: RRAS-Administration-Connection-Point
\r
6103 adminDescription: RRAS-Administration-Connection-Point
\r
6104 objectClassCategory: 1
\r
6105 lDAPDisplayName: rRASAdministrationConnectionPoint
\r
6106 schemaIDGUID:: vsU5KmCJ0RGuvAAA+ANnwQ==
\r
6108 systemPossSuperiors: computer
\r
6109 systemMayContain: msRRASAttribute
\r
6110 defaultSecurityDescriptor:
\r
6111 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD
\r
6112 WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)
\r
6114 defaultHidingValue: TRUE
\r
6115 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6116 defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
6118 dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X
\r
6121 objectClass: classSchema
\r
6122 cn: RRAS-Administration-Dictionary
\r
6124 governsID: 1.2.840.113556.1.5.156
\r
6126 showInAdvancedViewOnly: TRUE
\r
6127 adminDisplayName: RRAS-Administration-Dictionary
\r
6128 adminDescription: RRAS-Administration-Dictionary
\r
6129 objectClassCategory: 1
\r
6130 lDAPDisplayName: rRASAdministrationDictionary
\r
6131 schemaIDGUID:: rpib842T0RGuvQAA+ANnwQ==
\r
6133 systemPossSuperiors: container
\r
6134 systemMayContain: msRRASVendorAttributeEntry
\r
6135 defaultSecurityDescriptor:
\r
6136 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO
\r
6137 WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
6139 defaultHidingValue: TRUE
\r
6140 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6141 defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X
\r
6143 dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X
\r
6146 objectClass: classSchema
\r
6149 governsID: 1.2.840.113556.1.5.3
\r
6151 showInAdvancedViewOnly: TRUE
\r
6152 adminDisplayName: Sam-Domain
\r
6153 adminDescription: Sam-Domain
\r
6154 objectClassCategory: 3
\r
6155 lDAPDisplayName: samDomain
\r
6156 schemaIDGUID:: kHqWv+YN0BGihQCqADBJ4g==
\r
6158 systemMayContain: treeName
\r
6159 systemMayContain: rIDManagerReference
\r
6160 systemMayContain: replicaSource
\r
6161 systemMayContain: pwdProperties
\r
6162 systemMayContain: pwdHistoryLength
\r
6163 systemMayContain: privateKey
\r
6164 systemMayContain: pekList
\r
6165 systemMayContain: pekKeyChangeInterval
\r
6166 systemMayContain: nTMixedDomain
\r
6167 systemMayContain: nextRid
\r
6168 systemMayContain: nETBIOSName
\r
6169 systemMayContain: msDS-PerUserTrustTombstonesQuota
\r
6170 systemMayContain: msDS-PerUserTrustQuota
\r
6171 systemMayContain: ms-DS-MachineAccountQuota
\r
6172 systemMayContain: msDS-LogonTimeSyncInterval
\r
6173 systemMayContain: msDS-AllUsersTrustQuota
\r
6174 systemMayContain: modifiedCountAtLastProm
\r
6175 systemMayContain: minPwdLength
\r
6176 systemMayContain: minPwdAge
\r
6177 systemMayContain: maxPwdAge
\r
6178 systemMayContain: lSAModifiedCount
\r
6179 systemMayContain: lSACreationTime
\r
6180 systemMayContain: lockoutThreshold
\r
6181 systemMayContain: lockoutDuration
\r
6182 systemMayContain: lockOutObservationWindow
\r
6183 systemMayContain: gPOptions
\r
6184 systemMayContain: gPLink
\r
6185 systemMayContain: eFSPolicy
\r
6186 systemMayContain: domainPolicyObject
\r
6187 systemMayContain: desktopProfile
\r
6188 systemMayContain: description
\r
6189 systemMayContain: defaultLocalPolicyObject
\r
6190 systemMayContain: creationTime
\r
6191 systemMayContain: controlAccessRights
\r
6192 systemMayContain: cACertificate
\r
6193 systemMayContain: builtinModifiedCount
\r
6194 systemMayContain: builtinCreationTime
\r
6195 systemMayContain: auditingPolicy
\r
6196 systemAuxiliaryClass: samDomainBase
\r
6197 defaultSecurityDescriptor:
\r
6198 D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-2159567482-1874458502
\r
6199 -4201521111-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(
\r
6200 OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79
\r
6201 f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;11
\r
6202 31f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc
\r
6203 2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRC
\r
6204 WDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSD
\r
6205 DTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967
\r
6206 aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc
\r
6207 2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9
\r
6208 020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-
\r
6209 20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;R
\r
6210 P;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU
\r
6211 )(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-
\r
6212 0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-
\r
6213 11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b42
\r
6214 2-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79
\r
6215 a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;
\r
6216 bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(
\r
6217 OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F01
\r
6218 5E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-
\r
6219 9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;R
\r
6220 U)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-
\r
6221 ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967ab
\r
6222 a-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f
\r
6223 608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854
\r
6224 e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e
\r
6225 48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131
\r
6226 f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda6
\r
6227 40c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d
\r
6228 -4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-
\r
6229 5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6a
\r
6230 d-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)
\r
6231 (OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f7
\r
6232 9f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(
\r
6233 OA;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3
\r
6234 c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9
\r
6235 b026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:
\r
6236 (AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d
\r
6237 1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3b
\r
6238 bf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)
\r
6240 defaultHidingValue: TRUE
\r
6241 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6242 defaultObjectCategory: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X
\r
6244 dn: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X
\r
6247 objectClass: classSchema
\r
6248 cn: Sam-Domain-Base
\r
6250 governsID: 1.2.840.113556.1.5.2
\r
6252 showInAdvancedViewOnly: TRUE
\r
6253 adminDisplayName: Sam-Domain-Base
\r
6254 adminDescription: Sam-Domain-Base
\r
6255 objectClassCategory: 3
\r
6256 lDAPDisplayName: samDomainBase
\r
6257 schemaIDGUID:: kXqWv+YN0BGihQCqADBJ4g==
\r
6259 systemMayContain: uASCompat
\r
6260 systemMayContain: serverState
\r
6261 systemMayContain: serverRole
\r
6262 systemMayContain: revision
\r
6263 systemMayContain: pwdProperties
\r
6264 systemMayContain: pwdHistoryLength
\r
6265 systemMayContain: oEMInformation
\r
6266 systemMayContain: objectSid
\r
6267 systemMayContain: nTSecurityDescriptor
\r
6268 systemMayContain: nextRid
\r
6269 systemMayContain: modifiedCountAtLastProm
\r
6270 systemMayContain: modifiedCount
\r
6271 systemMayContain: minPwdLength
\r
6272 systemMayContain: minPwdAge
\r
6273 systemMayContain: maxPwdAge
\r
6274 systemMayContain: lockoutThreshold
\r
6275 systemMayContain: lockoutDuration
\r
6276 systemMayContain: lockOutObservationWindow
\r
6277 systemMayContain: forceLogoff
\r
6278 systemMayContain: domainReplica
\r
6279 systemMayContain: creationTime
\r
6281 defaultHidingValue: TRUE
\r
6282 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6283 defaultObjectCategory: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X
\r
6285 dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X
\r
6288 objectClass: classSchema
\r
6290 subClassOf: securityObject
\r
6291 governsID: 1.2.840.113556.1.5.5
\r
6293 showInAdvancedViewOnly: TRUE
\r
6294 adminDisplayName: Sam-Server
\r
6295 adminDescription: Sam-Server
\r
6296 objectClassCategory: 1
\r
6297 lDAPDisplayName: samServer
\r
6298 schemaIDGUID:: rXqWv+YN0BGihQCqADBJ4g==
\r
6300 systemPossSuperiors: domainDNS
\r
6301 systemMayContain: samDomainUpdates
\r
6302 defaultSecurityDescriptor:
\r
6303 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6304 RPLCLORC;;;AU)(A;;RPLCLORC;;;RU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;
\r
6305 AU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;RU)
\r
6307 defaultHidingValue: TRUE
\r
6308 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6309 defaultObjectCategory: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X
\r
6311 dn: CN=Secret,CN=Schema,CN=Configuration,DC=X
\r
6314 objectClass: classSchema
\r
6317 governsID: 1.2.840.113556.1.5.28
\r
6319 showInAdvancedViewOnly: TRUE
\r
6320 adminDisplayName: Secret
\r
6321 adminDescription: Secret
\r
6322 objectClassCategory: 1
\r
6323 lDAPDisplayName: secret
\r
6324 schemaIDGUID:: rnqWv+YN0BGihQCqADBJ4g==
\r
6326 systemPossSuperiors: container
\r
6327 systemMayContain: priorValue
\r
6328 systemMayContain: priorSetTime
\r
6329 systemMayContain: lastSetTime
\r
6330 systemMayContain: currentValue
\r
6331 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
6333 defaultHidingValue: TRUE
\r
6334 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6335 defaultObjectCategory: CN=Secret,CN=Schema,CN=Configuration,DC=X
\r
6337 dn: CN=Security-Object,CN=Schema,CN=Configuration,DC=X
\r
6340 objectClass: classSchema
\r
6341 cn: Security-Object
\r
6343 governsID: 1.2.840.113556.1.5.1
\r
6345 showInAdvancedViewOnly: TRUE
\r
6346 adminDisplayName: Security-Object
\r
6347 adminDescription: Security-Object
\r
6348 objectClassCategory: 2
\r
6349 lDAPDisplayName: securityObject
\r
6350 schemaIDGUID:: r3qWv+YN0BGihQCqADBJ4g==
\r
6352 systemPossSuperiors: container
\r
6353 systemMustContain: cn
\r
6354 defaultSecurityDescriptor:
\r
6355 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6358 defaultHidingValue: TRUE
\r
6359 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6360 defaultObjectCategory: CN=Security-Object,CN=Schema,CN=Configuration,DC=X
\r
6362 dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
6365 objectClass: classSchema
\r
6366 cn: Security-Principal
\r
6368 governsID: 1.2.840.113556.1.5.6
\r
6370 showInAdvancedViewOnly: TRUE
\r
6371 adminDisplayName: Security-Principal
\r
6372 adminDescription: Security-Principal
\r
6373 objectClassCategory: 3
\r
6374 lDAPDisplayName: securityPrincipal
\r
6375 schemaIDGUID:: sHqWv+YN0BGihQCqADBJ4g==
\r
6377 systemMayContain: supplementalCredentials
\r
6378 systemMayContain: sIDHistory
\r
6379 systemMayContain: securityIdentifier
\r
6380 systemMayContain: sAMAccountType
\r
6381 systemMayContain: rid
\r
6382 systemMayContain: msds-tokenGroupNamesNoGCAcceptable
\r
6383 systemMayContain: msds-tokenGroupNamesGlobalAndUniversal
\r
6384 systemMayContain: msds-tokenGroupNames
\r
6385 systemMayContain: tokenGroupsNoGCAcceptable
\r
6386 systemMayContain: tokenGroupsGlobalAndUniversal
\r
6387 systemMayContain: tokenGroups
\r
6388 systemMayContain: nTSecurityDescriptor
\r
6389 systemMayContain: msDS-KeyVersionNumber
\r
6390 systemMayContain: altSecurityIdentities
\r
6391 systemMayContain: accountNameHistory
\r
6392 systemMustContain: sAMAccountName
\r
6393 systemMustContain: objectSid
\r
6395 defaultHidingValue: TRUE
\r
6396 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6397 defaultObjectCategory: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X
\r
6399 dn: CN=Server,CN=Schema,CN=Configuration,DC=X
\r
6402 objectClass: classSchema
\r
6405 governsID: 1.2.840.113556.1.5.17
\r
6407 showInAdvancedViewOnly: TRUE
\r
6408 adminDisplayName: Server
\r
6409 adminDescription: Server
\r
6410 objectClassCategory: 1
\r
6411 lDAPDisplayName: server
\r
6412 schemaIDGUID:: knqWv+YN0BGihQCqADBJ4g==
\r
6414 systemPossSuperiors: serversContainer
\r
6415 systemMayContain: msDS-IsUserCachableAtRodc
\r
6416 systemMayContain: msDS-SiteName
\r
6417 systemMayContain: msDS-isRODC
\r
6418 systemMayContain: msDS-isGC
\r
6419 systemMayContain: mailAddress
\r
6420 systemMayContain: serverReference
\r
6421 systemMayContain: serialNumber
\r
6422 systemMayContain: managedBy
\r
6423 systemMayContain: dNSHostName
\r
6424 systemMayContain: bridgeheadTransportList
\r
6425 defaultSecurityDescriptor:
\r
6426 D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A
\r
6429 defaultHidingValue: TRUE
\r
6430 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6431 defaultObjectCategory: CN=Server,CN=Schema,CN=Configuration,DC=X
\r
6433 dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X
\r
6436 objectClass: classSchema
\r
6437 cn: Servers-Container
\r
6439 governsID: 1.2.840.113556.1.5.7000.48
\r
6441 showInAdvancedViewOnly: TRUE
\r
6442 adminDisplayName: Servers-Container
\r
6443 adminDescription: Servers-Container
\r
6444 objectClassCategory: 1
\r
6445 lDAPDisplayName: serversContainer
\r
6446 schemaIDGUID:: wKyA9/BW0RGpxgAA+ANnwQ==
\r
6448 systemPossSuperiors: site
\r
6449 defaultSecurityDescriptor:
\r
6450 D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6452 defaultHidingValue: TRUE
\r
6453 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6454 defaultObjectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X
\r
6456 dn: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X
\r
6459 objectClass: classSchema
\r
6460 cn: Service-Administration-Point
\r
6461 subClassOf: serviceConnectionPoint
\r
6462 governsID: 1.2.840.113556.1.5.94
\r
6464 showInAdvancedViewOnly: TRUE
\r
6465 adminDisplayName: Service-Administration-Point
\r
6466 adminDescription: Service-Administration-Point
\r
6467 objectClassCategory: 1
\r
6468 lDAPDisplayName: serviceAdministrationPoint
\r
6469 schemaIDGUID:: IzGxty640BGv7gAA+ANnwQ==
\r
6471 systemPossSuperiors: computer
\r
6472 defaultSecurityDescriptor:
\r
6473 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6476 defaultHidingValue: TRUE
\r
6477 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6478 defaultObjectCategory: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X
\r
6480 dn: CN=Service-Class,CN=Schema,CN=Configuration,DC=X
\r
6483 objectClass: classSchema
\r
6486 governsID: 1.2.840.113556.1.5.29
\r
6488 showInAdvancedViewOnly: TRUE
\r
6489 adminDisplayName: Service-Class
\r
6490 adminDescription: Service-Class
\r
6491 objectClassCategory: 1
\r
6492 lDAPDisplayName: serviceClass
\r
6493 schemaIDGUID:: sXqWv+YN0BGihQCqADBJ4g==
\r
6495 systemPossSuperiors: container
\r
6496 systemMayContain: serviceClassInfo
\r
6497 systemMustContain: serviceClassID
\r
6498 systemMustContain: displayName
\r
6499 defaultSecurityDescriptor:
\r
6500 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6503 defaultHidingValue: TRUE
\r
6504 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6505 defaultObjectCategory: CN=Service-Class,CN=Schema,CN=Configuration,DC=X
\r
6507 dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
6510 objectClass: classSchema
\r
6511 cn: Service-Connection-Point
\r
6512 subClassOf: connectionPoint
\r
6513 governsID: 1.2.840.113556.1.5.126
\r
6515 showInAdvancedViewOnly: TRUE
\r
6516 adminDisplayName: Service-Connection-Point
\r
6517 adminDescription: Service-Connection-Point
\r
6518 objectClassCategory: 1
\r
6519 lDAPDisplayName: serviceConnectionPoint
\r
6520 schemaIDGUID:: wQ5jKNVB0RGpwQAA+ANnwQ==
\r
6522 systemPossSuperiors: organizationalUnit
\r
6523 systemPossSuperiors: container
\r
6524 systemPossSuperiors: computer
\r
6525 systemMayContain: versionNumberLo
\r
6526 systemMayContain: versionNumberHi
\r
6527 systemMayContain: versionNumber
\r
6528 systemMayContain: vendor
\r
6529 systemMayContain: serviceDNSNameType
\r
6530 systemMayContain: serviceDNSName
\r
6531 systemMayContain: serviceClassName
\r
6532 systemMayContain: serviceBindingInformation
\r
6533 systemMayContain: appSchemaVersion
\r
6534 defaultSecurityDescriptor:
\r
6535 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;
\r
6536 RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)
\r
6538 defaultHidingValue: TRUE
\r
6539 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6540 defaultObjectCategory: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X
\r
6542 dn: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X
\r
6545 objectClass: classSchema
\r
6546 cn: Service-Instance
\r
6547 subClassOf: connectionPoint
\r
6548 governsID: 1.2.840.113556.1.5.30
\r
6550 showInAdvancedViewOnly: TRUE
\r
6551 adminDisplayName: Service-Instance
\r
6552 adminDescription: Service-Instance
\r
6553 objectClassCategory: 1
\r
6554 lDAPDisplayName: serviceInstance
\r
6555 schemaIDGUID:: snqWv+YN0BGihQCqADBJ4g==
\r
6557 systemPossSuperiors: container
\r
6558 systemMayContain: winsockAddresses
\r
6559 systemMayContain: serviceInstanceVersion
\r
6560 systemMustContain: serviceClassID
\r
6561 systemMustContain: displayName
\r
6562 defaultSecurityDescriptor:
\r
6563 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6566 defaultHidingValue: TRUE
\r
6567 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6568 defaultObjectCategory: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X
\r
6570 dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X
\r
6573 objectClass: classSchema
\r
6574 cn: simpleSecurityObject
\r
6576 governsID: 0.9.2342.19200300.100.4.19
\r
6577 mayContain: userPassword
\r
6579 showInAdvancedViewOnly: TRUE
\r
6580 adminDisplayName: simpleSecurityObject
\r
6581 adminDescription:
\r
6582 The simpleSecurityObject object class is used to allow an entry to have a user
\r
6583 Password attribute when an entry's principal object classes do not allow userP
\r
6584 assword as an attribute type.
\r
6585 objectClassCategory: 3
\r
6586 lDAPDisplayName: simpleSecurityObject
\r
6587 schemaIDGUID:: C5vmX0bhFU+wq8Hl1IjglA==
\r
6589 defaultSecurityDescriptor:
\r
6590 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
6591 (A;;RPLCLORC;;;AU)
\r
6592 defaultHidingValue: TRUE
\r
6593 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6594 defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X
\r
6596 dn: CN=Site,CN=Schema,CN=Configuration,DC=X
\r
6599 objectClass: classSchema
\r
6602 governsID: 1.2.840.113556.1.5.31
\r
6604 showInAdvancedViewOnly: TRUE
\r
6605 adminDisplayName: Site
\r
6606 adminDescription: Site
\r
6607 objectClassCategory: 1
\r
6608 lDAPDisplayName: site
\r
6609 schemaIDGUID:: s3qWv+YN0BGihQCqADBJ4g==
\r
6611 systemPossSuperiors: sitesContainer
\r
6612 systemMayContain: msDS-BridgeHeadServersUsed
\r
6613 systemMayContain: notificationList
\r
6614 systemMayContain: mSMQSiteID
\r
6615 systemMayContain: mSMQSiteForeign
\r
6616 systemMayContain: mSMQNt4Stub
\r
6617 systemMayContain: mSMQInterval2
\r
6618 systemMayContain: mSMQInterval1
\r
6619 systemMayContain: managedBy
\r
6620 systemMayContain: location
\r
6621 systemMayContain: gPOptions
\r
6622 systemMayContain: gPLink
\r
6623 defaultSecurityDescriptor:
\r
6624 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED)
\r
6626 defaultHidingValue: TRUE
\r
6627 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6628 defaultObjectCategory: CN=Site,CN=Schema,CN=Configuration,DC=X
\r
6630 dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X
\r
6633 objectClass: classSchema
\r
6636 governsID: 1.2.840.113556.1.5.147
\r
6638 showInAdvancedViewOnly: TRUE
\r
6639 adminDisplayName: Site-Link
\r
6640 adminDescription: Site-Link
\r
6641 objectClassCategory: 1
\r
6642 lDAPDisplayName: siteLink
\r
6643 schemaIDGUID:: 3iwM1VGJ0RGuvAAA+ANnwQ==
\r
6645 systemPossSuperiors: interSiteTransport
\r
6646 systemMayContain: schedule
\r
6647 systemMayContain: replInterval
\r
6648 systemMayContain: options
\r
6649 systemMayContain: cost
\r
6650 systemMustContain: siteList
\r
6651 defaultSecurityDescriptor:
\r
6652 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6655 defaultHidingValue: FALSE
\r
6656 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6657 defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X
\r
6659 dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X
\r
6662 objectClass: classSchema
\r
6663 cn: Site-Link-Bridge
\r
6665 governsID: 1.2.840.113556.1.5.148
\r
6667 showInAdvancedViewOnly: TRUE
\r
6668 adminDisplayName: Site-Link-Bridge
\r
6669 adminDescription: Site-Link-Bridge
\r
6670 objectClassCategory: 1
\r
6671 lDAPDisplayName: siteLinkBridge
\r
6672 schemaIDGUID:: 3ywM1VGJ0RGuvAAA+ANnwQ==
\r
6674 systemPossSuperiors: interSiteTransport
\r
6675 systemMustContain: siteLinkList
\r
6676 defaultSecurityDescriptor:
\r
6677 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6680 defaultHidingValue: FALSE
\r
6681 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6682 defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X
\r
6684 dn: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X
\r
6687 objectClass: classSchema
\r
6688 cn: Sites-Container
\r
6690 governsID: 1.2.840.113556.1.5.107
\r
6692 showInAdvancedViewOnly: TRUE
\r
6693 adminDisplayName: Sites-Container
\r
6694 adminDescription: Sites-Container
\r
6695 objectClassCategory: 1
\r
6696 lDAPDisplayName: sitesContainer
\r
6697 schemaIDGUID:: 2hdBemfN0BGv/wAA+ANnwQ==
\r
6699 systemPossSuperiors: configuration
\r
6700 defaultSecurityDescriptor:
\r
6701 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6704 defaultHidingValue: TRUE
\r
6705 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6706 defaultObjectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X
\r
6708 dn: CN=Storage,CN=Schema,CN=Configuration,DC=X
\r
6711 objectClass: classSchema
\r
6713 subClassOf: connectionPoint
\r
6714 governsID: 1.2.840.113556.1.5.33
\r
6716 showInAdvancedViewOnly: TRUE
\r
6717 adminDisplayName: Storage
\r
6718 adminDescription: Storage
\r
6719 objectClassCategory: 1
\r
6720 lDAPDisplayName: storage
\r
6721 schemaIDGUID:: tXqWv+YN0BGihQCqADBJ4g==
\r
6723 systemPossSuperiors: container
\r
6724 systemMayContain: monikerDisplayName
\r
6725 systemMayContain: moniker
\r
6726 systemMayContain: iconPath
\r
6727 defaultSecurityDescriptor:
\r
6728 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6731 defaultHidingValue: TRUE
\r
6732 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6733 defaultObjectCategory: CN=Storage,CN=Schema,CN=Configuration,DC=X
\r
6735 dn: CN=Subnet,CN=Schema,CN=Configuration,DC=X
\r
6738 objectClass: classSchema
\r
6741 governsID: 1.2.840.113556.1.5.96
\r
6743 showInAdvancedViewOnly: TRUE
\r
6744 adminDisplayName: Subnet
\r
6745 adminDescription: Subnet
\r
6746 objectClassCategory: 1
\r
6747 lDAPDisplayName: subnet
\r
6748 schemaIDGUID:: JDGxty640BGv7gAA+ANnwQ==
\r
6750 systemPossSuperiors: subnetContainer
\r
6751 systemMayContain: siteObject
\r
6752 systemMayContain: physicalLocationObject
\r
6753 systemMayContain: location
\r
6754 defaultSecurityDescriptor:
\r
6755 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6758 defaultHidingValue: TRUE
\r
6759 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6760 defaultObjectCategory: CN=Subnet,CN=Schema,CN=Configuration,DC=X
\r
6762 dn: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X
\r
6765 objectClass: classSchema
\r
6766 cn: Subnet-Container
\r
6768 governsID: 1.2.840.113556.1.5.95
\r
6770 showInAdvancedViewOnly: TRUE
\r
6771 adminDisplayName: Subnet-Container
\r
6772 adminDescription: Subnet-Container
\r
6773 objectClassCategory: 1
\r
6774 lDAPDisplayName: subnetContainer
\r
6775 schemaIDGUID:: JTGxty640BGv7gAA+ANnwQ==
\r
6777 systemPossSuperiors: sitesContainer
\r
6778 defaultSecurityDescriptor:
\r
6779 D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC
\r
6782 defaultHidingValue: TRUE
\r
6783 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6784 defaultObjectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X
\r
6786 dn: CN=Top,CN=Schema,CN=Configuration,DC=X
\r
6789 objectClass: classSchema
\r
6792 governsID: 2.5.6.0
\r
6793 mayContain: msSFU30PosixMemberOf
\r
6794 mayContain: msDFSR-ComputerReferenceBL
\r
6795 mayContain: msDFSR-MemberReferenceBL
\r
6796 mayContain: msDS-ObjectReferenceBL
\r
6798 showInAdvancedViewOnly: TRUE
\r
6799 adminDisplayName: Top
\r
6800 adminDescription: Top
\r
6801 objectClassCategory: 2
\r
6802 lDAPDisplayName: top
\r
6803 schemaIDGUID:: t3qWv+YN0BGihQCqADBJ4g==
\r
6805 systemPossSuperiors: lostAndFound
\r
6806 systemMayContain: msDS-ObjectSoa
\r
6807 systemMayContain: msDS-SourceAnchor
\r
6808 systemMayContain: msDS-CloudAnchor
\r
6809 systemMayContain: msDS-ReplValueMetaDataExt
\r
6810 systemMayContain: msDS-parentdistname
\r
6811 systemMayContain: msds-memberTransitive
\r
6812 systemMayContain: msds-memberOfTransitive
\r
6813 systemMayContain: msDS-TDOEgressBL
\r
6814 systemMayContain: msDS-TDOIngressBL
\r
6815 systemMayContain: msDS-ValueTypeReferenceBL
\r
6816 systemMayContain: msDS-IsPrimaryComputerFor
\r
6817 systemMayContain: msDS-ClaimSharesPossibleValuesWithBL
\r
6818 systemMayContain: msDS-MembersOfResourcePropertyListBL
\r
6819 systemMayContain: msDS-EnabledFeatureBL
\r
6820 systemMayContain: msDS-LastKnownRDN
\r
6821 systemMayContain: msDS-HostServiceAccountBL
\r
6822 systemMayContain: msDS-OIDToGroupLinkBl
\r
6823 systemMayContain: msDS-LocalEffectiveRecycleTime
\r
6824 systemMayContain: msDS-LocalEffectiveDeletionTime
\r
6825 systemMayContain: msDS-PSOApplied
\r
6826 systemMayContain: msDS-NcType
\r
6827 systemMayContain: msDS-PrincipalName
\r
6828 systemMayContain: msDS-RevealedListBL
\r
6829 systemMayContain: msDS-NC-RO-Replica-Locations-BL
\r
6830 systemMayContain: msDS-AuthenticatedToAccountlist
\r
6831 systemMayContain: msDS-IsPartialReplicaFor
\r
6832 systemMayContain: msDS-IsDomainFor
\r
6833 systemMayContain: msDS-IsFullReplicaFor
\r
6834 systemMayContain: msDS-RevealedDSAs
\r
6835 systemMayContain: msDS-KrbTgtLinkBl
\r
6836 systemMayContain: url
\r
6837 systemMayContain: wWWHomePage
\r
6838 systemMayContain: whenCreated
\r
6839 systemMayContain: whenChanged
\r
6840 systemMayContain: wellKnownObjects
\r
6841 systemMayContain: wbemPath
\r
6842 systemMayContain: uSNSource
\r
6843 systemMayContain: uSNLastObjRem
\r
6844 systemMayContain: USNIntersite
\r
6845 systemMayContain: uSNDSALastObjRemoved
\r
6846 systemMayContain: uSNCreated
\r
6847 systemMayContain: uSNChanged
\r
6848 systemMayContain: systemFlags
\r
6849 systemMayContain: subSchemaSubEntry
\r
6850 systemMayContain: subRefs
\r
6851 systemMayContain: structuralObjectClass
\r
6852 systemMayContain: siteObjectBL
\r
6853 systemMayContain: serverReferenceBL
\r
6854 systemMayContain: sDRightsEffective
\r
6855 systemMayContain: revision
\r
6856 systemMayContain: repsTo
\r
6857 systemMayContain: repsFrom
\r
6858 systemMayContain: directReports
\r
6859 systemMayContain: replUpToDateVector
\r
6860 systemMayContain: replPropertyMetaData
\r
6861 systemMayContain: name
\r
6862 systemMayContain: queryPolicyBL
\r
6863 systemMayContain: proxyAddresses
\r
6864 systemMayContain: proxiedObjectName
\r
6865 systemMayContain: possibleInferiors
\r
6866 systemMayContain: partialAttributeSet
\r
6867 systemMayContain: partialAttributeDeletionList
\r
6868 systemMayContain: otherWellKnownObjects
\r
6869 systemMayContain: objectVersion
\r
6870 systemMayContain: objectGUID
\r
6871 systemMayContain: distinguishedName
\r
6872 systemMayContain: nonSecurityMemberBL
\r
6873 systemMayContain: netbootSCPBL
\r
6874 systemMayContain: ownerBL
\r
6875 systemMayContain: msDS-ReplValueMetaData
\r
6876 systemMayContain: msDS-ReplAttributeMetaData
\r
6877 systemMayContain: msDS-NonMembersBL
\r
6878 systemMayContain: msDS-NCReplOutboundNeighbors
\r
6879 systemMayContain: msDS-NCReplInboundNeighbors
\r
6880 systemMayContain: msDS-NCReplCursors
\r
6881 systemMayContain: msDS-TasksForAzRoleBL
\r
6882 systemMayContain: msDS-TasksForAzTaskBL
\r
6883 systemMayContain: msDS-OperationsForAzRoleBL
\r
6884 systemMayContain: msDS-OperationsForAzTaskBL
\r
6885 systemMayContain: msDS-MembersForAzRoleBL
\r
6886 systemMayContain: msDs-masteredBy
\r
6887 systemMayContain: mS-DS-ConsistencyGuid
\r
6888 systemMayContain: mS-DS-ConsistencyChildCount
\r
6889 systemMayContain: msDS-Approx-Immed-Subordinates
\r
6890 systemMayContain: msCOM-PartitionSetLink
\r
6891 systemMayContain: msCOM-UserLink
\r
6892 systemMayContain: modifyTimeStamp
\r
6893 systemMayContain: masteredBy
\r
6894 systemMayContain: managedObjects
\r
6895 systemMayContain: lastKnownParent
\r
6896 systemMayContain: isPrivilegeHolder
\r
6897 systemMayContain: memberOf
\r
6898 systemMayContain: isRecycled
\r
6899 systemMayContain: isDeleted
\r
6900 systemMayContain: isCriticalSystemObject
\r
6901 systemMayContain: showInAdvancedViewOnly
\r
6902 systemMayContain: fSMORoleOwner
\r
6903 systemMayContain: fRSMemberReferenceBL
\r
6904 systemMayContain: frsComputerReferenceBL
\r
6905 systemMayContain: fromEntry
\r
6906 systemMayContain: flags
\r
6907 systemMayContain: extensionName
\r
6908 systemMayContain: dSASignature
\r
6909 systemMayContain: dSCorePropagationData
\r
6910 systemMayContain: displayNamePrintable
\r
6911 systemMayContain: displayName
\r
6912 systemMayContain: description
\r
6913 systemMayContain: createTimeStamp
\r
6914 systemMayContain: cn
\r
6915 systemMayContain: canonicalName
\r
6916 systemMayContain: bridgeheadServerListBL
\r
6917 systemMayContain: allowedChildClassesEffective
\r
6918 systemMayContain: allowedChildClasses
\r
6919 systemMayContain: allowedAttributesEffective
\r
6920 systemMayContain: allowedAttributes
\r
6921 systemMayContain: adminDisplayName
\r
6922 systemMayContain: adminDescription
\r
6923 systemMustContain: objectClass
\r
6924 systemMustContain: objectCategory
\r
6925 systemMustContain: nTSecurityDescriptor
\r
6926 systemMustContain: instanceType
\r
6927 defaultSecurityDescriptor:
\r
6928 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6931 defaultHidingValue: TRUE
\r
6932 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6933 defaultObjectCategory: CN=Top,CN=Schema,CN=Configuration,DC=X
\r
6935 dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X
\r
6938 objectClass: classSchema
\r
6939 cn: Trusted-Domain
\r
6941 governsID: 1.2.840.113556.1.5.34
\r
6943 showInAdvancedViewOnly: TRUE
\r
6944 adminDisplayName: Trusted-Domain
\r
6945 adminDescription: Trusted-Domain
\r
6946 objectClassCategory: 1
\r
6947 lDAPDisplayName: trustedDomain
\r
6948 schemaIDGUID:: uHqWv+YN0BGihQCqADBJ4g==
\r
6950 systemPossSuperiors: container
\r
6951 systemMayContain: msDS-EgressClaimsTransformationPolicy
\r
6952 systemMayContain: msDS-IngressClaimsTransformationPolicy
\r
6953 systemMayContain: trustType
\r
6954 systemMayContain: trustPosixOffset
\r
6955 systemMayContain: trustPartner
\r
6956 systemMayContain: trustDirection
\r
6957 systemMayContain: trustAuthOutgoing
\r
6958 systemMayContain: trustAuthIncoming
\r
6959 systemMayContain: trustAttributes
\r
6960 systemMayContain: securityIdentifier
\r
6961 systemMayContain: msDS-SupportedEncryptionTypes
\r
6962 systemMayContain: msDS-TrustForestTrustInfo
\r
6963 systemMayContain: mS-DS-CreatorSID
\r
6964 systemMayContain: initialAuthOutgoing
\r
6965 systemMayContain: initialAuthIncoming
\r
6966 systemMayContain: flatName
\r
6967 systemMayContain: domainIdentifier
\r
6968 systemMayContain: domainCrossRef
\r
6969 systemMayContain: additionalTrustedServiceNames
\r
6970 defaultSecurityDescriptor:
\r
6971 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
6972 RPLCLORC;;;AU)(OA;;WP;736e4812-af31-11d2-b7df-00805f48caeb;bf967ab8-0de6-11d0-
\r
6973 a285-00aa003049e2;CO)(A;;SD;;;CO)
\r
6975 defaultHidingValue: TRUE
\r
6976 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
6977 defaultObjectCategory: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X
\r
6979 dn: CN=Type-Library,CN=Schema,CN=Configuration,DC=X
\r
6982 objectClass: classSchema
\r
6985 governsID: 1.2.840.113556.1.5.53
\r
6987 showInAdvancedViewOnly: TRUE
\r
6988 adminDisplayName: Type-Library
\r
6989 adminDescription: Type-Library
\r
6990 objectClassCategory: 1
\r
6991 lDAPDisplayName: typeLibrary
\r
6992 schemaIDGUID:: 4hYUKGgZ0BGijwCqADBJ4g==
\r
6994 systemPossSuperiors: classStore
\r
6995 systemMayContain: cOMUniqueLIBID
\r
6996 systemMayContain: cOMInterfaceID
\r
6997 systemMayContain: cOMClassID
\r
6998 defaultSecurityDescriptor:
\r
6999 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7002 defaultHidingValue: TRUE
\r
7003 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7004 defaultObjectCategory: CN=Type-Library,CN=Schema,CN=Configuration,DC=X
\r
7006 dn: CN=User,CN=Schema,CN=Configuration,DC=X
\r
7009 objectClass: classSchema
\r
7011 subClassOf: organizationalPerson
\r
7012 governsID: 1.2.840.113556.1.5.9
\r
7013 mayContain: msDS-SourceObjectDN
\r
7014 mayContain: msSFU30NisDomain
\r
7015 mayContain: msSFU30Name
\r
7016 mayContain: x500uniqueIdentifier
\r
7017 mayContain: userSMIMECertificate
\r
7018 mayContain: userPKCS12
\r
7020 mayContain: secretary
\r
7021 mayContain: roomNumber
\r
7022 mayContain: preferredLanguage
\r
7024 mayContain: labeledURI
\r
7025 mayContain: jpegPhoto
\r
7026 mayContain: homePostalAddress
\r
7027 mayContain: givenName
\r
7028 mayContain: employeeType
\r
7029 mayContain: employeeNumber
\r
7030 mayContain: displayName
\r
7031 mayContain: departmentNumber
\r
7032 mayContain: carLicense
\r
7035 showInAdvancedViewOnly: TRUE
\r
7036 adminDisplayName: User
\r
7037 adminDescription: User
\r
7038 auxiliaryClass: shadowAccount
\r
7039 auxiliaryClass: posixAccount
\r
7040 objectClassCategory: 1
\r
7041 lDAPDisplayName: user
\r
7042 schemaIDGUID:: unqWv+YN0BGihQCqADBJ4g==
\r
7044 systemPossSuperiors: builtinDomain
\r
7045 systemPossSuperiors: organizationalUnit
\r
7046 systemPossSuperiors: domainDNS
\r
7047 systemMayContain: msDS-KeyCredentialLink
\r
7048 systemMayContain: msDS-KeyPrincipalBL
\r
7049 systemMayContain: msDS-AuthNPolicySiloMembersBL
\r
7050 systemMayContain: msDS-AssignedAuthNPolicySilo
\r
7051 systemMayContain: msDS-AssignedAuthNPolicy
\r
7052 systemMayContain: msDS-SyncServerUrl
\r
7053 systemMayContain: msDS-PrimaryComputer
\r
7054 systemMayContain: msTSSecondaryDesktops
\r
7055 systemMayContain: msTSPrimaryDesktop
\r
7056 systemMayContain: msPKI-CredentialRoamingTokens
\r
7057 systemMayContain: msDS-ResultantPSO
\r
7058 systemMayContain: msDS-AuthenticatedAtDC
\r
7059 systemMayContain: msTSInitialProgram
\r
7060 systemMayContain: msTSWorkDirectory
\r
7061 systemMayContain: msTSDefaultToMainPrinter
\r
7062 systemMayContain: msTSConnectPrinterDrives
\r
7063 systemMayContain: msTSConnectClientDrives
\r
7064 systemMayContain: msTSBrokenConnectionAction
\r
7065 systemMayContain: msTSReconnectionAction
\r
7066 systemMayContain: msTSMaxIdleTime
\r
7067 systemMayContain: msTSMaxConnectionTime
\r
7068 systemMayContain: msTSMaxDisconnectionTime
\r
7069 systemMayContain: msTSRemoteControl
\r
7070 systemMayContain: msTSAllowLogon
\r
7071 systemMayContain: msTSHomeDrive
\r
7072 systemMayContain: msTSHomeDirectory
\r
7073 systemMayContain: msTSProfilePath
\r
7074 systemMayContain: msTSLSProperty02
\r
7075 systemMayContain: msTSLSProperty01
\r
7076 systemMayContain: msTSProperty02
\r
7077 systemMayContain: msTSProperty01
\r
7078 systemMayContain: msTSManagingLS4
\r
7079 systemMayContain: msTSManagingLS3
\r
7080 systemMayContain: msTSManagingLS2
\r
7081 systemMayContain: msTSManagingLS
\r
7082 systemMayContain: msTSLicenseVersion4
\r
7083 systemMayContain: msTSLicenseVersion3
\r
7084 systemMayContain: msTSLicenseVersion2
\r
7085 systemMayContain: msTSLicenseVersion
\r
7086 systemMayContain: msTSExpireDate4
\r
7087 systemMayContain: msTSExpireDate3
\r
7088 systemMayContain: msTSExpireDate2
\r
7089 systemMayContain: msTSExpireDate
\r
7090 systemMayContain: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon
\r
7091 systemMayContain: msDS-FailedInteractiveLogonCount
\r
7092 systemMayContain: msDS-LastFailedInteractiveLogonTime
\r
7093 systemMayContain: msDS-LastSuccessfulInteractiveLogonTime
\r
7094 systemMayContain: msRADIUS-SavedFramedIpv6Route
\r
7095 systemMayContain: msRADIUS-FramedIpv6Route
\r
7096 systemMayContain: msRADIUS-SavedFramedIpv6Prefix
\r
7097 systemMayContain: msRADIUS-FramedIpv6Prefix
\r
7098 systemMayContain: msRADIUS-SavedFramedInterfaceId
\r
7099 systemMayContain: msRADIUS-FramedInterfaceId
\r
7100 systemMayContain: msPKIAccountCredentials
\r
7101 systemMayContain: msPKIDPAPIMasterKeys
\r
7102 systemMayContain: msPKIRoamingTimeStamp
\r
7103 systemMayContain: msDS-SupportedEncryptionTypes
\r
7104 systemMayContain: msDS-SecondaryKrbTgtNumber
\r
7105 systemMayContain: pager
\r
7106 systemMayContain: o
\r
7107 systemMayContain: mobile
\r
7108 systemMayContain: manager
\r
7109 systemMayContain: mail
\r
7110 systemMayContain: initials
\r
7111 systemMayContain: homePhone
\r
7112 systemMayContain: businessCategory
\r
7113 systemMayContain: userCertificate
\r
7114 systemMayContain: userWorkstations
\r
7115 systemMayContain: userSharedFolderOther
\r
7116 systemMayContain: userSharedFolder
\r
7117 systemMayContain: userPrincipalName
\r
7118 systemMayContain: userParameters
\r
7119 systemMayContain: userAccountControl
\r
7120 systemMayContain: unicodePwd
\r
7121 systemMayContain: terminalServer
\r
7122 systemMayContain: servicePrincipalName
\r
7123 systemMayContain: scriptPath
\r
7124 systemMayContain: pwdLastSet
\r
7125 systemMayContain: profilePath
\r
7126 systemMayContain: primaryGroupID
\r
7127 systemMayContain: preferredOU
\r
7128 systemMayContain: otherLoginWorkstations
\r
7129 systemMayContain: operatorCount
\r
7130 systemMayContain: ntPwdHistory
\r
7131 systemMayContain: networkAddress
\r
7132 systemMayContain: msRASSavedFramedRoute
\r
7133 systemMayContain: msRASSavedFramedIPAddress
\r
7134 systemMayContain: msRASSavedCallbackNumber
\r
7135 systemMayContain: msRADIUSServiceType
\r
7136 systemMayContain: msRADIUSFramedRoute
\r
7137 systemMayContain: msRADIUSFramedIPAddress
\r
7138 systemMayContain: msRADIUSCallbackNumber
\r
7139 systemMayContain: msNPSavedCallingStationID
\r
7140 systemMayContain: msNPCallingStationID
\r
7141 systemMayContain: msNPAllowDialin
\r
7142 systemMayContain: mSMQSignCertificatesMig
\r
7143 systemMayContain: mSMQSignCertificates
\r
7144 systemMayContain: mSMQDigestsMig
\r
7145 systemMayContain: mSMQDigests
\r
7146 systemMayContain: msIIS-FTPRoot
\r
7147 systemMayContain: msIIS-FTPDir
\r
7148 systemMayContain: msDS-UserPasswordExpiryTimeComputed
\r
7149 systemMayContain: msDS-User-Account-Control-Computed
\r
7150 systemMayContain: msDS-preferredDataLocation
\r
7151 systemMayContain: msDS-Site-Affinity
\r
7152 systemMayContain: mS-DS-CreatorSID
\r
7153 systemMayContain: msDS-Cached-Membership-Time-Stamp
\r
7154 systemMayContain: msDS-Cached-Membership
\r
7155 systemMayContain: msDRM-IdentityCertificate
\r
7156 systemMayContain: msCOM-UserPartitionSetLink
\r
7157 systemMayContain: maxStorage
\r
7158 systemMayContain: logonWorkstation
\r
7159 systemMayContain: logonHours
\r
7160 systemMayContain: logonCount
\r
7161 systemMayContain: lockoutTime
\r
7162 systemMayContain: localeID
\r
7163 systemMayContain: lmPwdHistory
\r
7164 systemMayContain: lastLogonTimestamp
\r
7165 systemMayContain: lastLogon
\r
7166 systemMayContain: lastLogoff
\r
7167 systemMayContain: homeDrive
\r
7168 systemMayContain: homeDirectory
\r
7169 systemMayContain: groupsToIgnore
\r
7170 systemMayContain: groupPriority
\r
7171 systemMayContain: groupMembershipSAM
\r
7172 systemMayContain: dynamicLDAPServer
\r
7173 systemMayContain: desktopProfile
\r
7174 systemMayContain: defaultClassStore
\r
7175 systemMayContain: dBCSPwd
\r
7176 systemMayContain: controlAccessRights
\r
7177 systemMayContain: codePage
\r
7178 systemMayContain: badPwdCount
\r
7179 systemMayContain: badPasswordTime
\r
7180 systemMayContain: adminCount
\r
7181 systemMayContain: aCSPolicyName
\r
7182 systemMayContain: accountExpires
\r
7183 systemAuxiliaryClass: msDS-CloudExtensions
\r
7184 systemAuxiliaryClass: securityPrincipal
\r
7185 systemAuxiliaryClass: mailRecipient
\r
7186 defaultSecurityDescriptor:
\r
7187 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7188 RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9
\r
7189 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;
\r
7190 ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000
\r
7191 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45
\r
7192 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968
\r
7193 f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a
\r
7194 9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04
\r
7195 fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-
\r
7196 9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;
\r
7197 AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0
\r
7198 -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;
\r
7199 ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422
\r
7200 -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f
\r
7201 4c185e;;S-1-5-32-561)
\r
7203 defaultHidingValue: FALSE
\r
7204 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7205 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X
\r
7207 dn: CN=Volume,CN=Schema,CN=Configuration,DC=X
\r
7210 objectClass: classSchema
\r
7212 subClassOf: connectionPoint
\r
7213 governsID: 1.2.840.113556.1.5.36
\r
7215 showInAdvancedViewOnly: TRUE
\r
7216 adminDisplayName: Volume
\r
7217 adminDescription: Volume
\r
7218 objectClassCategory: 1
\r
7219 lDAPDisplayName: volume
\r
7220 schemaIDGUID:: u3qWv+YN0BGihQCqADBJ4g==
\r
7222 systemPossSuperiors: organizationalUnit
\r
7223 systemPossSuperiors: domainDNS
\r
7224 systemMayContain: lastContentIndexed
\r
7225 systemMayContain: contentIndexingAllowed
\r
7226 systemMustContain: uNCName
\r
7227 defaultSecurityDescriptor:
\r
7228 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7231 defaultHidingValue: FALSE
\r
7232 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7233 defaultObjectCategory: CN=Volume,CN=Schema,CN=Configuration,DC=X
\r
7235 dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X
\r
7238 objectClass: classSchema
\r
7241 governsID: 1.3.6.1.1.1.2.0
\r
7242 mayContain: description
\r
7244 mayContain: loginShell
\r
7245 mayContain: unixUserPassword
\r
7246 mayContain: userPassword
\r
7247 mayContain: homeDirectory
\r
7248 mayContain: unixHomeDirectory
\r
7249 mayContain: gidNumber
\r
7250 mayContain: uidNumber
\r
7254 showInAdvancedViewOnly: TRUE
\r
7255 adminDisplayName: posixAccount
\r
7256 adminDescription: Abstraction of an account with posix attributes
\r
7257 objectClassCategory: 3
\r
7258 lDAPDisplayName: posixAccount
\r
7259 schemaIDGUID:: QbtErdVniE21dXsgZ0522A==
\r
7261 defaultSecurityDescriptor:
\r
7262 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7264 defaultHidingValue: TRUE
\r
7265 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7266 defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X
\r
7268 dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X
\r
7271 objectClass: classSchema
\r
7274 governsID: 1.3.6.1.1.1.2.1
\r
7275 mayContain: shadowFlag
\r
7276 mayContain: shadowExpire
\r
7277 mayContain: shadowInactive
\r
7278 mayContain: shadowWarning
\r
7279 mayContain: shadowMax
\r
7280 mayContain: shadowMin
\r
7281 mayContain: shadowLastChange
\r
7282 mayContain: description
\r
7283 mayContain: userPassword
\r
7286 showInAdvancedViewOnly: TRUE
\r
7287 adminDisplayName: shadowAccount
\r
7288 adminDescription: Additional attributes for shadow passwords
\r
7289 objectClassCategory: 3
\r
7290 lDAPDisplayName: shadowAccount
\r
7291 schemaIDGUID:: Z4RtWxgadEGzUJzG57SsjQ==
\r
7293 defaultSecurityDescriptor:
\r
7294 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7296 defaultHidingValue: TRUE
\r
7297 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7298 defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X
\r
7300 dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X
\r
7303 objectClass: classSchema
\r
7306 governsID: 1.3.6.1.1.1.2.2
\r
7307 mayContain: memberUid
\r
7308 mayContain: gidNumber
\r
7309 mayContain: description
\r
7310 mayContain: unixUserPassword
\r
7311 mayContain: userPassword
\r
7314 showInAdvancedViewOnly: TRUE
\r
7315 adminDisplayName: posixGroup
\r
7316 adminDescription: Abstraction of a group of acconts
\r
7317 objectClassCategory: 3
\r
7318 lDAPDisplayName: posixGroup
\r
7319 schemaIDGUID:: uFCTKiwG0E6ZA93hDQbeug==
\r
7321 defaultSecurityDescriptor:
\r
7322 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7324 defaultHidingValue: TRUE
\r
7325 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7326 defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X
\r
7328 dn: CN=IpService,CN=Schema,CN=Configuration,DC=X
\r
7331 objectClass: classSchema
\r
7333 possSuperiors: domainDNS
\r
7334 possSuperiors: nisMap
\r
7335 possSuperiors: organizationalUnit
\r
7336 possSuperiors: container
\r
7338 governsID: 1.3.6.1.1.1.2.3
\r
7339 mustContain: ipServiceProtocol
\r
7340 mustContain: ipServicePort
\r
7342 mayContain: nisMapName
\r
7343 mayContain: msSFU30Aliases
\r
7344 mayContain: msSFU30NisDomain
\r
7345 mayContain: msSFU30Name
\r
7346 mayContain: description
\r
7348 showInAdvancedViewOnly: TRUE
\r
7349 adminDisplayName: ipService
\r
7350 adminDescription: Abstraction of an Internet Protocol service.
\r
7351 objectClassCategory: 1
\r
7352 lDAPDisplayName: ipService
\r
7353 schemaIDGUID:: 3/oXJZf6rUid5nmsVyH4ZA==
\r
7355 defaultSecurityDescriptor:
\r
7356 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7358 defaultHidingValue: TRUE
\r
7359 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7360 defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X
\r
7362 dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X
\r
7365 objectClass: classSchema
\r
7367 possSuperiors: domainDNS
\r
7368 possSuperiors: nisMap
\r
7369 possSuperiors: organizationalUnit
\r
7370 possSuperiors: container
\r
7372 governsID: 1.3.6.1.1.1.2.4
\r
7373 mustContain: ipProtocolNumber
\r
7375 mayContain: msSFU30Aliases
\r
7376 mayContain: nisMapName
\r
7377 mayContain: msSFU30NisDomain
\r
7378 mayContain: msSFU30Name
\r
7379 mayContain: description
\r
7381 showInAdvancedViewOnly: TRUE
\r
7382 adminDisplayName: ipProtocol
\r
7383 adminDescription: Abstraction of an IP protocol
\r
7384 objectClassCategory: 1
\r
7385 lDAPDisplayName: ipProtocol
\r
7386 schemaIDGUID:: 0sstnPD7x02s4INW3NDwEw==
\r
7388 defaultSecurityDescriptor:
\r
7389 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7391 defaultHidingValue: TRUE
\r
7392 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7393 defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X
\r
7395 dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X
\r
7398 objectClass: classSchema
\r
7400 possSuperiors: domainDNS
\r
7401 possSuperiors: nisMap
\r
7402 possSuperiors: organizationalUnit
\r
7403 possSuperiors: container
\r
7405 governsID: 1.3.6.1.1.1.2.5
\r
7406 mustContain: oncRpcNumber
\r
7408 mayContain: msSFU30Aliases
\r
7409 mayContain: nisMapName
\r
7410 mayContain: msSFU30NisDomain
\r
7411 mayContain: msSFU30Name
\r
7412 mayContain: description
\r
7414 showInAdvancedViewOnly: TRUE
\r
7415 adminDisplayName: oncRpc
\r
7416 adminDescription:
\r
7417 Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call
\r
7419 objectClassCategory: 1
\r
7420 lDAPDisplayName: oncRpc
\r
7421 schemaIDGUID:: Xh7dyvz+P0+1qXDplCBDAw==
\r
7423 defaultSecurityDescriptor:
\r
7424 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7426 defaultHidingValue: TRUE
\r
7427 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7428 defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X
\r
7430 dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X
\r
7433 objectClass: classSchema
\r
7436 governsID: 1.3.6.1.1.1.2.6
\r
7437 mayContain: manager
\r
7440 mayContain: ipHostNumber
\r
7441 mayContain: description
\r
7444 showInAdvancedViewOnly: TRUE
\r
7445 adminDisplayName: ipHost
\r
7446 adminDescription: Abstraction of a host, an IP device.
\r
7447 objectClassCategory: 3
\r
7448 lDAPDisplayName: ipHost
\r
7449 schemaIDGUID:: RhaRqyeIlU+HgFqPAI62jw==
\r
7451 defaultSecurityDescriptor:
\r
7452 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7454 defaultHidingValue: TRUE
\r
7455 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7456 defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X
\r
7458 dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X
\r
7461 objectClass: classSchema
\r
7463 possSuperiors: domainDNS
\r
7464 possSuperiors: nisMap
\r
7465 possSuperiors: organizationalUnit
\r
7466 possSuperiors: container
\r
7468 governsID: 1.3.6.1.1.1.2.7
\r
7469 mustContain: ipNetworkNumber
\r
7471 mayContain: msSFU30Aliases
\r
7472 mayContain: nisMapName
\r
7473 mayContain: msSFU30NisDomain
\r
7474 mayContain: msSFU30Name
\r
7475 mayContain: manager
\r
7478 mayContain: ipNetmaskNumber
\r
7479 mayContain: description
\r
7481 showInAdvancedViewOnly: TRUE
\r
7482 adminDisplayName: ipNetwork
\r
7483 adminDescription:
\r
7484 Abstraction of a network. The distinguished value of the cn attribute denotes
\r
7485 the network's cannonical name
\r
7486 objectClassCategory: 1
\r
7487 lDAPDisplayName: ipNetwork
\r
7488 schemaIDGUID:: wzZY2T4U+0OZKrBX8eyt+Q==
\r
7490 defaultSecurityDescriptor:
\r
7491 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7493 defaultHidingValue: TRUE
\r
7494 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7495 defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X
\r
7497 dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X
\r
7500 objectClass: classSchema
\r
7502 possSuperiors: domainDNS
\r
7503 possSuperiors: nisMap
\r
7504 possSuperiors: organizationalUnit
\r
7505 possSuperiors: container
\r
7507 governsID: 1.3.6.1.1.1.2.8
\r
7509 mayContain: msSFU30NetgroupUserAtDomain
\r
7510 mayContain: msSFU30NetgroupHostAtDomain
\r
7511 mayContain: nisMapName
\r
7512 mayContain: msSFU30NisDomain
\r
7513 mayContain: msSFU30Name
\r
7514 mayContain: nisNetgroupTriple
\r
7515 mayContain: memberNisNetgroup
\r
7516 mayContain: description
\r
7518 showInAdvancedViewOnly: TRUE
\r
7519 adminDisplayName: nisNetgroup
\r
7520 adminDescription: Abstraction of a netgroup. May refer to other netgroups
\r
7521 objectClassCategory: 1
\r
7522 lDAPDisplayName: nisNetgroup
\r
7523 schemaIDGUID:: hL/vcntuXEqo24p1p8rSVA==
\r
7525 defaultSecurityDescriptor:
\r
7526 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7528 defaultHidingValue: TRUE
\r
7529 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7530 defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X
\r
7532 dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X
\r
7535 objectClass: classSchema
\r
7537 possSuperiors: domainDNS
\r
7538 possSuperiors: organizationalUnit
\r
7539 possSuperiors: container
\r
7541 governsID: 1.3.6.1.1.1.2.9
\r
7542 mustContain: nisMapName
\r
7544 mayContain: description
\r
7546 showInAdvancedViewOnly: TRUE
\r
7547 adminDisplayName: nisMap
\r
7548 adminDescription: A generic abstraction of a nis map
\r
7549 objectClassCategory: 1
\r
7550 lDAPDisplayName: nisMap
\r
7551 schemaIDGUID:: bGZydsECM0+ez/ZJwd2bfA==
\r
7553 defaultSecurityDescriptor:
\r
7554 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7556 defaultHidingValue: TRUE
\r
7557 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7558 defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X
\r
7560 dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X
\r
7563 objectClass: classSchema
\r
7565 possSuperiors: domainDNS
\r
7566 possSuperiors: nisMap
\r
7567 possSuperiors: organizationalUnit
\r
7568 possSuperiors: container
\r
7570 governsID: 1.3.6.1.1.1.2.10
\r
7571 mustContain: nisMapEntry
\r
7572 mustContain: nisMapName
\r
7574 mayContain: msSFU30NisDomain
\r
7575 mayContain: msSFU30Name
\r
7576 mayContain: description
\r
7578 showInAdvancedViewOnly: TRUE
\r
7579 adminDisplayName: nisObject
\r
7580 adminDescription: An entry in a NIS map
\r
7581 objectClassCategory: 1
\r
7582 lDAPDisplayName: nisObject
\r
7583 schemaIDGUID:: k4pPkFRJX0yx4VPAl6MeEw==
\r
7585 defaultSecurityDescriptor:
\r
7586 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7588 defaultHidingValue: TRUE
\r
7589 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7590 defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X
\r
7592 dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X
\r
7595 objectClass: classSchema
\r
7598 governsID: 1.3.6.1.1.1.2.11
\r
7599 mayContain: macAddress
\r
7602 showInAdvancedViewOnly: TRUE
\r
7603 adminDisplayName: ieee802Device
\r
7604 adminDescription: A device with a MAC address
\r
7605 objectClassCategory: 3
\r
7606 lDAPDisplayName: ieee802Device
\r
7607 schemaIDGUID:: KeWZpjemfUug+13EZqC4pw==
\r
7609 defaultSecurityDescriptor:
\r
7610 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7612 defaultHidingValue: TRUE
\r
7613 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7614 defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X
\r
7616 dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X
\r
7619 objectClass: classSchema
\r
7620 cn: BootableDevice
\r
7622 governsID: 1.3.6.1.1.1.2.12
\r
7623 mayContain: bootFile
\r
7624 mayContain: bootParameter
\r
7627 showInAdvancedViewOnly: TRUE
\r
7628 adminDisplayName: bootableDevice
\r
7629 adminDescription: A device with boot parameters
\r
7630 objectClassCategory: 3
\r
7631 lDAPDisplayName: bootableDevice
\r
7632 schemaIDGUID:: dyTLS7NLRUWp/Ptm4Ta0NQ==
\r
7634 defaultSecurityDescriptor:
\r
7635 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7637 defaultHidingValue: TRUE
\r
7638 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7639 defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X
\r
7641 dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X
\r
7644 objectClass: classSchema
\r
7645 cn: msSFU-30-Mail-Aliases
\r
7646 possSuperiors: domainDNS
\r
7647 possSuperiors: nisMap
\r
7648 possSuperiors: container
\r
7650 governsID: 1.2.840.113556.1.6.18.2.211
\r
7651 mayContain: nisMapName
\r
7652 mayContain: msSFU30Aliases
\r
7653 mayContain: msSFU30NisDomain
\r
7654 mayContain: msSFU30Name
\r
7656 showInAdvancedViewOnly: TRUE
\r
7657 adminDisplayName: msSFU-30-Mail-Aliases
\r
7658 adminDescription: represents UNIX mail file data
\r
7659 objectClassCategory: 1
\r
7660 lDAPDisplayName: msSFU30MailAliases
\r
7661 schemaIDGUID:: hQdx1v+Gt0SFtfH4aJUizg==
\r
7663 defaultSecurityDescriptor:
\r
7664 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7666 defaultHidingValue: TRUE
\r
7667 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7668 defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X
\r
7670 dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X
\r
7673 objectClass: classSchema
\r
7674 cn: msSFU-30-Net-Id
\r
7675 possSuperiors: domainDNS
\r
7676 possSuperiors: nisMap
\r
7677 possSuperiors: container
\r
7679 governsID: 1.2.840.113556.1.6.18.2.212
\r
7680 mayContain: nisMapName
\r
7681 mayContain: msSFU30NisDomain
\r
7682 mayContain: msSFU30Name
\r
7683 mayContain: msSFU30KeyValues
\r
7685 showInAdvancedViewOnly: TRUE
\r
7686 adminDisplayName: msSFU-30-Net-Id
\r
7687 adminDescription: stores the netword ID
\r
7688 objectClassCategory: 1
\r
7689 lDAPDisplayName: msSFU30NetId
\r
7690 schemaIDGUID:: LBlj4gIq30iXkpTyMoeBoA==
\r
7692 defaultSecurityDescriptor:
\r
7693 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7695 defaultHidingValue: TRUE
\r
7696 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7697 defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X
\r
7699 dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X
\r
7702 objectClass: classSchema
\r
7703 cn: msSFU-30-Domain-Info
\r
7704 possSuperiors: container
\r
7706 governsID: 1.2.840.113556.1.6.18.2.215
\r
7707 mayContain: msSFU30CryptMethod
\r
7708 mayContain: msSFU30MaxUidNumber
\r
7709 mayContain: msSFU30MaxGidNumber
\r
7710 mayContain: msSFU30OrderNumber
\r
7711 mayContain: msSFU30MasterServerName
\r
7712 mayContain: msSFU30IsValidContainer
\r
7713 mayContain: msSFU30SearchContainer
\r
7714 mayContain: msSFU30YpServers
\r
7715 mayContain: msSFU30Domains
\r
7717 showInAdvancedViewOnly: TRUE
\r
7718 adminDisplayName: msSFU-30-Domain-Info
\r
7719 adminDescription:
\r
7720 Represents an internal data structure used by Server for NIS.
\r
7721 objectClassCategory: 1
\r
7722 lDAPDisplayName: msSFU30DomainInfo
\r
7723 schemaIDGUID:: zn0pNmtlI0SrZdq7J3CBng==
\r
7725 defaultSecurityDescriptor:
\r
7726 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7728 defaultHidingValue: TRUE
\r
7729 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7730 defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X
\r
7732 dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X
\r
7735 objectClass: classSchema
\r
7736 cn: msSFU-30-Network-User
\r
7737 possSuperiors: domainDNS
\r
7738 possSuperiors: nisMap
\r
7739 possSuperiors: container
\r
7741 governsID: 1.2.840.113556.1.6.18.2.216
\r
7742 mayContain: nisMapName
\r
7743 mayContain: msSFU30NisDomain
\r
7744 mayContain: msSFU30Name
\r
7745 mayContain: msSFU30KeyValues
\r
7747 showInAdvancedViewOnly: TRUE
\r
7748 adminDisplayName: msSFU-30-Network-User
\r
7749 adminDescription: represents network file data
\r
7750 objectClassCategory: 1
\r
7751 lDAPDisplayName: msSFU30NetworkUser
\r
7752 schemaIDGUID:: ozRT4fALJ0S2chH12ErMkg==
\r
7754 defaultSecurityDescriptor:
\r
7755 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7757 defaultHidingValue: TRUE
\r
7758 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7759 defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X
\r
7761 dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X
\r
7764 objectClass: classSchema
\r
7765 cn: msSFU-30-NIS-Map-Config
\r
7766 possSuperiors: container
\r
7768 governsID: 1.2.840.113556.1.6.18.2.217
\r
7769 mayContain: msSFU30MapFilter
\r
7770 mayContain: msSFU30ResultAttributes
\r
7771 mayContain: msSFU30SearchAttributes
\r
7772 mayContain: msSFU30IntraFieldSeparator
\r
7773 mayContain: msSFU30NSMAPFieldPosition
\r
7774 mayContain: msSFU30FieldSeparator
\r
7775 mayContain: msSFU30KeyAttributes
\r
7777 showInAdvancedViewOnly: TRUE
\r
7778 adminDisplayName: msSFU-30-NIS-Map-Config
\r
7779 adminDescription: represents an internal Data Structure used by Server for NIS
\r
7780 objectClassCategory: 1
\r
7781 lDAPDisplayName: msSFU30NISMapConfig
\r
7782 schemaIDGUID:: 0DP3+uv4z02NdfF1OvalCw==
\r
7784 defaultSecurityDescriptor:
\r
7785 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7787 defaultHidingValue: TRUE
\r
7788 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7789 defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X
\r
7791 dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7794 objectClass: classSchema
\r
7795 cn: ms-net-ieee-80211-GroupPolicy
\r
7797 governsID: 1.2.840.113556.1.5.251
\r
7799 showInAdvancedViewOnly: TRUE
\r
7800 adminDisplayName: ms-net-ieee-80211-GroupPolicy
\r
7801 adminDescription:
\r
7802 This class represents an 802.11 wireless network group policy object. This cl
\r
7803 ass contains identifiers and configuration data relevant to an 802.11 wireless
\r
7805 objectClassCategory: 1
\r
7806 lDAPDisplayName: ms-net-ieee-80211-GroupPolicy
\r
7807 schemaIDGUID:: Yxi4HCK4eUOeol/3vcY4bQ==
\r
7809 systemPossSuperiors: computer
\r
7810 systemPossSuperiors: container
\r
7811 systemPossSuperiors: person
\r
7812 systemMayContain: ms-net-ieee-80211-GP-PolicyReserved
\r
7813 systemMayContain: ms-net-ieee-80211-GP-PolicyData
\r
7814 systemMayContain: ms-net-ieee-80211-GP-PolicyGUID
\r
7815 defaultSecurityDescriptor:
\r
7816 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7819 defaultHidingValue: TRUE
\r
7820 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7821 defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7823 dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7826 objectClass: classSchema
\r
7827 cn: ms-net-ieee-8023-GroupPolicy
\r
7829 governsID: 1.2.840.113556.1.5.252
\r
7831 showInAdvancedViewOnly: TRUE
\r
7832 adminDisplayName: ms-net-ieee-8023-GroupPolicy
\r
7833 adminDescription:
\r
7834 This class represents an 802.3 wired network group policy object. This class
\r
7835 contains identifiers and configuration data relevant to an 802.3 wired network
\r
7837 objectClassCategory: 1
\r
7838 lDAPDisplayName: ms-net-ieee-8023-GroupPolicy
\r
7839 schemaIDGUID:: ajqgmRmrRkSTUAy4eO0tmw==
\r
7841 systemPossSuperiors: computer
\r
7842 systemPossSuperiors: container
\r
7843 systemPossSuperiors: person
\r
7844 systemMayContain: ms-net-ieee-8023-GP-PolicyReserved
\r
7845 systemMayContain: ms-net-ieee-8023-GP-PolicyData
\r
7846 systemMayContain: ms-net-ieee-8023-GP-PolicyGUID
\r
7847 defaultSecurityDescriptor:
\r
7848 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7851 defaultHidingValue: TRUE
\r
7852 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7853 defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X
\r
7855 dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X
\r
7858 objectClass: classSchema
\r
7859 cn: ms-FVE-RecoveryInformation
\r
7861 governsID: 1.2.840.113556.1.5.253
\r
7862 mayContain: msFVE-VolumeGuid
\r
7863 mayContain: msFVE-KeyPackage
\r
7865 showInAdvancedViewOnly: TRUE
\r
7866 adminDisplayName: FVE-RecoveryInformation
\r
7867 adminDescription:
\r
7868 This class contains BitLocker recovery information including GUIDs, recovery p
\r
7869 asswords, and keys. Full Volume Encryption (FVE) was the pre-release name for
\r
7870 BitLocker Drive Encryption.
\r
7871 objectClassCategory: 1
\r
7872 lDAPDisplayName: msFVE-RecoveryInformation
\r
7873 schemaIDGUID:: MF1x6lOP0EC9HmEJGG14LA==
\r
7875 systemPossSuperiors: computer
\r
7876 systemMustContain: msFVE-RecoveryGuid
\r
7877 systemMustContain: msFVE-RecoveryPassword
\r
7878 defaultSecurityDescriptor:
\r
7879 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
7881 defaultHidingValue: TRUE
\r
7882 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7883 defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X
\r
7885 dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7888 objectClass: classSchema
\r
7889 cn: ms-DFS-Deleted-Link-v2
\r
7891 governsID: 1.2.840.113556.1.5.260
\r
7893 showInAdvancedViewOnly: TRUE
\r
7894 adminDisplayName: ms-DFS-Deleted-Link-v2
\r
7895 adminDescription: Deleted DFS Link in DFS namespace
\r
7896 objectClassCategory: 1
\r
7897 lDAPDisplayName: msDFS-DeletedLinkv2
\r
7898 schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w==
\r
7900 systemPossSuperiors: msDFS-Namespacev2
\r
7901 systemMayContain: msDFS-ShortNameLinkPathv2
\r
7902 systemMayContain: msDFS-Commentv2
\r
7903 systemMustContain: msDFS-LinkPathv2
\r
7904 systemMustContain: msDFS-LastModifiedv2
\r
7905 systemMustContain: msDFS-LinkIdentityGUIDv2
\r
7906 systemMustContain: msDFS-NamespaceIdentityGUIDv2
\r
7907 defaultSecurityDescriptor:
\r
7908 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7911 defaultHidingValue: TRUE
\r
7912 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7913 defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7915 dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7918 objectClass: classSchema
\r
7919 cn: ms-DFS-Link-v2
\r
7921 governsID: 1.2.840.113556.1.5.259
\r
7923 showInAdvancedViewOnly: TRUE
\r
7924 adminDisplayName: ms-DFS-Link-v2
\r
7925 adminDescription: DFS Link in DFS namespace
\r
7926 objectClassCategory: 1
\r
7927 lDAPDisplayName: msDFS-Linkv2
\r
7928 schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w==
\r
7930 systemPossSuperiors: msDFS-Namespacev2
\r
7931 systemMayContain: msDFS-ShortNameLinkPathv2
\r
7932 systemMayContain: msDFS-LinkSecurityDescriptorv2
\r
7933 systemMayContain: msDFS-Commentv2
\r
7934 systemMustContain: msDFS-LinkPathv2
\r
7935 systemMustContain: msDFS-Propertiesv2
\r
7936 systemMustContain: msDFS-TargetListv2
\r
7937 systemMustContain: msDFS-Ttlv2
\r
7938 systemMustContain: msDFS-LastModifiedv2
\r
7939 systemMustContain: msDFS-LinkIdentityGUIDv2
\r
7940 systemMustContain: msDFS-NamespaceIdentityGUIDv2
\r
7941 systemMustContain: msDFS-GenerationGUIDv2
\r
7942 defaultSecurityDescriptor:
\r
7943 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7946 defaultHidingValue: TRUE
\r
7947 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7948 defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X
\r
7950 dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X
\r
7953 objectClass: classSchema
\r
7954 cn: ms-DFS-Namespace-Anchor
\r
7956 governsID: 1.2.840.113556.1.5.257
\r
7958 showInAdvancedViewOnly: TRUE
\r
7959 adminDisplayName: ms-DFS-Namespace-Anchor
\r
7960 adminDescription: DFS namespace anchor
\r
7961 objectClassCategory: 1
\r
7962 lDAPDisplayName: msDFS-NamespaceAnchor
\r
7963 schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ==
\r
7965 systemPossSuperiors: dfsConfiguration
\r
7966 systemMustContain: msDFS-SchemaMajorVersion
\r
7967 defaultSecurityDescriptor:
\r
7968 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
7969 RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)
\r
7971 defaultHidingValue: TRUE
\r
7972 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
7973 defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X
\r
7975 dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X
\r
7978 objectClass: classSchema
\r
7979 cn: ms-DFS-Namespace-v2
\r
7981 governsID: 1.2.840.113556.1.5.258
\r
7983 showInAdvancedViewOnly: TRUE
\r
7984 adminDisplayName: ms-DFS-Namespace-v2
\r
7985 adminDescription: DFS namespace
\r
7986 objectClassCategory: 1
\r
7987 lDAPDisplayName: msDFS-Namespacev2
\r
7988 schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg==
\r
7990 systemPossSuperiors: msDFS-NamespaceAnchor
\r
7991 systemMayContain: msDFS-Commentv2
\r
7992 systemMustContain: msDFS-Propertiesv2
\r
7993 systemMustContain: msDFS-TargetListv2
\r
7994 systemMustContain: msDFS-Ttlv2
\r
7995 systemMustContain: msDFS-LastModifiedv2
\r
7996 systemMustContain: msDFS-NamespaceIdentityGUIDv2
\r
7997 systemMustContain: msDFS-GenerationGUIDv2
\r
7998 systemMustContain: msDFS-SchemaMinorVersion
\r
7999 systemMustContain: msDFS-SchemaMajorVersion
\r
8000 defaultSecurityDescriptor:
\r
8001 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8004 defaultHidingValue: TRUE
\r
8005 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8006 defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X
\r
8008 dn: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X
\r
8011 objectClass: classSchema
\r
8012 cn: ms-DS-Claim-Type-Property-Base
\r
8014 governsID: 1.2.840.113556.1.5.269
\r
8016 showInAdvancedViewOnly: TRUE
\r
8017 adminDisplayName: ms-DS-Claim-Type-Property-Base
\r
8018 adminDescription:
\r
8019 An abstract class that defines the base class for claim type or resource prope
\r
8021 objectClassCategory: 2
\r
8022 lDAPDisplayName: msDS-ClaimTypePropertyBase
\r
8023 schemaIDGUID:: WC9EuJDEh0SKndgLiDJxrQ==
\r
8025 systemMayContain: msDS-ClaimSharesPossibleValuesWith
\r
8026 systemMayContain: Enabled
\r
8027 systemMayContain: msDS-ClaimPossibleValues
\r
8028 defaultSecurityDescriptor:
\r
8029 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8032 defaultHidingValue: FALSE
\r
8033 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8034 defaultObjectCategory: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X
\r
8036 dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X
\r
8039 objectClass: classSchema
\r
8040 cn: ms-DS-Claim-Types
\r
8042 governsID: 1.2.840.113556.1.5.270
\r
8044 showInAdvancedViewOnly: TRUE
\r
8045 adminDisplayName: ms-DS-Claim-Types
\r
8046 adminDescription: A container of this class can contain claim type objects.
\r
8047 objectClassCategory: 1
\r
8048 lDAPDisplayName: msDS-ClaimTypes
\r
8049 schemaIDGUID:: NTIJNhXHIUirarVvsoBaWA==
\r
8051 systemPossSuperiors: container
\r
8052 defaultSecurityDescriptor:
\r
8053 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8056 defaultHidingValue: TRUE
\r
8057 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8058 defaultObjectCategory: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X
\r
8060 dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X
\r
8063 objectClass: classSchema
\r
8064 cn: ms-DS-Resource-Properties
\r
8066 governsID: 1.2.840.113556.1.5.271
\r
8068 showInAdvancedViewOnly: TRUE
\r
8069 adminDisplayName: ms-DS-Resource-Properties
\r
8070 adminDescription: A container of this class can contain resource properties.
\r
8071 objectClassCategory: 1
\r
8072 lDAPDisplayName: msDS-ResourceProperties
\r
8073 schemaIDGUID:: hEVKelCzj0es1rS4UtgswA==
\r
8075 systemPossSuperiors: container
\r
8076 defaultSecurityDescriptor:
\r
8077 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8080 defaultHidingValue: TRUE
\r
8081 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8082 defaultObjectCategory: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X
\r
8084 dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X
\r
8087 objectClass: classSchema
\r
8088 cn: ms-DS-Claim-Type
\r
8089 subClassOf: msDS-ClaimTypePropertyBase
\r
8090 governsID: 1.2.840.113556.1.5.272
\r
8092 showInAdvancedViewOnly: TRUE
\r
8093 adminDisplayName: ms-DS-Claim-Type
\r
8094 adminDescription:
\r
8095 An instance of this class holds the definition of a claim type that can be def
\r
8096 ined on security principals.
\r
8097 objectClassCategory: 1
\r
8098 lDAPDisplayName: msDS-ClaimType
\r
8099 schemaIDGUID:: fIWjgWlUj02q5sJ2mXYmBA==
\r
8101 systemPossSuperiors: msDS-ClaimTypes
\r
8102 systemMayContain: msDS-ClaimIsSingleValued
\r
8103 systemMayContain: msDS-ClaimIsValueSpaceRestricted
\r
8104 systemMayContain: msDS-ClaimValueType
\r
8105 systemMayContain: msDS-ClaimSourceType
\r
8106 systemMayContain: msDS-ClaimSource
\r
8107 systemMayContain: msDS-ClaimTypeAppliesToClass
\r
8108 systemMayContain: msDS-ClaimAttributeSource
\r
8109 defaultSecurityDescriptor:
\r
8110 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8113 defaultHidingValue: FALSE
\r
8114 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8115 defaultObjectCategory: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X
\r
8117 dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X
\r
8120 objectClass: classSchema
\r
8121 cn: ms-DS-Resource-Property
\r
8122 subClassOf: msDS-ClaimTypePropertyBase
\r
8123 governsID: 1.2.840.113556.1.5.273
\r
8125 showInAdvancedViewOnly: TRUE
\r
8126 adminDisplayName: ms-DS-Resource-Property
\r
8127 adminDescription:
\r
8128 An instance of this class holds the definition of a property on resources.
\r
8129 objectClassCategory: 1
\r
8130 lDAPDisplayName: msDS-ResourceProperty
\r
8131 schemaIDGUID:: Xj0oWwSElUGTOYRQGIxQGg==
\r
8133 systemPossSuperiors: msDS-ResourceProperties
\r
8134 systemMayContain: msDS-AppliesToResourceTypes
\r
8135 systemMayContain: msDS-IsUsedAsResourceSecurityAttribute
\r
8136 systemMustContain: msDS-ValueTypeReference
\r
8137 defaultSecurityDescriptor:
\r
8138 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8139 (A;;RPLCLORC;;;AU)
\r
8141 defaultHidingValue: FALSE
\r
8142 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8143 defaultObjectCategory: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X
\r
8145 dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X
\r
8148 objectClass: classSchema
\r
8149 cn: ms-DS-Resource-Property-List
\r
8151 governsID: 1.2.840.113556.1.5.274
\r
8153 showInAdvancedViewOnly: TRUE
\r
8154 adminDisplayName: ms-DS-Resource-Property-List
\r
8155 adminDescription:
\r
8156 An object of this class contains a list of resource properties.
\r
8157 objectClassCategory: 1
\r
8158 lDAPDisplayName: msDS-ResourcePropertyList
\r
8159 schemaIDGUID:: etTjckKzRU2PVrr/gDyr+Q==
\r
8161 systemPossSuperiors: container
\r
8162 systemMayContain: msDS-MembersOfResourcePropertyList
\r
8163 defaultSecurityDescriptor:
\r
8164 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8167 defaultHidingValue: FALSE
\r
8168 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8169 defaultObjectCategory: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X
\r
8171 dn: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
8174 objectClass: classSchema
\r
8175 cn: ms-SPP-Activation-Objects-Container
\r
8177 governsID: 1.2.840.113556.1.5.266
\r
8179 showInAdvancedViewOnly: FALSE
\r
8180 adminDisplayName: ms-SPP-Activation-Objects-Container
\r
8181 adminDescription:
\r
8182 Container for Activation Objects used by Active Directory based activation
\r
8183 objectClassCategory: 1
\r
8184 lDAPDisplayName: msSPP-ActivationObjectsContainer
\r
8185 schemaIDGUID:: K4YvtyW7XU2qUWLFm9+Qrg==
\r
8187 systemPossSuperiors: container
\r
8188 defaultSecurityDescriptor:
\r
8189 O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)
\r
8191 defaultHidingValue: TRUE
\r
8192 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8193 defaultObjectCategory: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
8195 dn: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X
\r
8198 objectClass: classSchema
\r
8199 cn: ms-SPP-Activation-Object
\r
8201 governsID: 1.2.840.113556.1.5.267
\r
8203 showInAdvancedViewOnly: FALSE
\r
8204 adminDisplayName: ms-SPP-Activation-Object
\r
8205 adminDescription: Activation Object used in Active Directory based activation
\r
8206 objectClassCategory: 1
\r
8207 lDAPDisplayName: msSPP-ActivationObject
\r
8208 schemaIDGUID:: jOagUcUNykOTXcHJEb8u5Q==
\r
8210 systemPossSuperiors: msSPP-ActivationObjectsContainer
\r
8211 systemMayContain: msSPP-IssuanceLicense
\r
8212 systemMayContain: msSPP-ConfigLicense
\r
8213 systemMayContain: msSPP-PhoneLicense
\r
8214 systemMayContain: msSPP-OnlineLicense
\r
8215 systemMayContain: msSPP-ConfirmationId
\r
8216 systemMayContain: msSPP-InstallationId
\r
8217 systemMustContain: msSPP-KMSIds
\r
8218 systemMustContain: msSPP-CSVLKSkuId
\r
8219 systemMustContain: msSPP-CSVLKPartialProductKey
\r
8220 systemMustContain: msSPP-CSVLKPid
\r
8221 defaultSecurityDescriptor:
\r
8222 O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)
\r
8224 defaultHidingValue: TRUE
\r
8225 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8226 defaultObjectCategory: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X
\r
8228 dn: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
8231 objectClass: classSchema
\r
8232 cn: ms-TPM-Information-Objects-Container
\r
8234 governsID: 1.2.840.113556.1.5.276
\r
8236 showInAdvancedViewOnly: TRUE
\r
8237 adminDisplayName: TPM-InformationObjectsContainer
\r
8238 adminDescription: Container for TPM objects.
\r
8239 objectClassCategory: 1
\r
8240 lDAPDisplayName: msTPM-InformationObjectsContainer
\r
8241 schemaIDGUID:: vagn4FZk3kWQozhZOHfudA==
\r
8243 systemPossSuperiors: domainDNS
\r
8244 systemPossSuperiors: domain
\r
8245 systemMustContain: cn
\r
8246 defaultSecurityDescriptor:
\r
8247 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8250 defaultHidingValue: TRUE
\r
8251 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8252 defaultObjectCategory: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X
\r
8254 dn: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X
\r
8257 objectClass: classSchema
\r
8258 cn: ms-TPM-Information-Object
\r
8260 governsID: 1.2.840.113556.1.5.275
\r
8262 showInAdvancedViewOnly: TRUE
\r
8263 adminDisplayName: TPM-InformationObject
\r
8264 adminDescription:
\r
8265 This class contains recovery information for a Trusted Platform Module (TPM) d
\r
8267 objectClassCategory: 1
\r
8268 lDAPDisplayName: msTPM-InformationObject
\r
8269 schemaIDGUID:: alsEhaZHQ0KnzGiQcB9mLA==
\r
8271 systemPossSuperiors: msTPM-InformationObjectsContainer
\r
8272 systemMayContain: msTPM-OwnerInformationTemp
\r
8273 systemMayContain: msTPM-SrkPubThumbprint
\r
8274 systemMustContain: msTPM-OwnerInformation
\r
8275 defaultSecurityDescriptor:
\r
8276 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8277 RPLO;;;DC)(A;;WP;;;CO)
\r
8279 defaultHidingValue: TRUE
\r
8280 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8281 defaultObjectCategory: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X
\r
8283 dn: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X
\r
8286 objectClass: classSchema
\r
8287 cn: ms-DNS-Server-Settings
\r
8289 governsID: 1.2.840.113556.1.4.2129
\r
8291 showInAdvancedViewOnly: TRUE
\r
8292 adminDisplayName: ms-DNS-Server-Settings
\r
8293 adminDescription: A container for storing DNS server settings.
\r
8294 objectClassCategory: 1
\r
8295 lDAPDisplayName: msDNS-ServerSettings
\r
8296 schemaIDGUID:: 7cMv7xhuW0GZ5DEUqMsSSw==
\r
8298 systemPossSuperiors: server
\r
8299 systemMayContain: msDNS-KeymasterZones
\r
8300 defaultSecurityDescriptor:
\r
8301 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8302 (A;;RPLCLORC;;;AU)
\r
8304 defaultHidingValue: FALSE
\r
8305 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8306 defaultObjectCategory: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X
\r
8308 dn: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X
\r
8311 objectClass: classSchema
\r
8312 cn: ms-Authz-Central-Access-Policies
\r
8314 governsID: 1.2.840.113556.1.4.2161
\r
8316 showInAdvancedViewOnly: TRUE
\r
8317 adminDisplayName: ms-Authz-Central-Access-Policies
\r
8318 adminDescription:
\r
8319 A container of this class can contain Central Access Policy objects.
\r
8320 objectClassCategory: 1
\r
8321 lDAPDisplayName: msAuthz-CentralAccessPolicies
\r
8322 schemaIDGUID:: wyFcVTahWkWTl3lrvTWOJQ==
\r
8324 systemPossSuperiors: container
\r
8325 defaultSecurityDescriptor:
\r
8326 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8329 defaultHidingValue: TRUE
\r
8330 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8331 defaultObjectCategory: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X
\r
8333 dn: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X
\r
8336 objectClass: classSchema
\r
8337 cn: ms-Authz-Central-Access-Rules
\r
8339 governsID: 1.2.840.113556.1.4.2162
\r
8341 showInAdvancedViewOnly: TRUE
\r
8342 adminDisplayName: ms-Authz-Central-Access-Rules
\r
8343 adminDescription:
\r
8344 A container of this class can contain Central Access Policy Entry objects.
\r
8345 objectClassCategory: 1
\r
8346 lDAPDisplayName: msAuthz-CentralAccessRules
\r
8347 schemaIDGUID:: ehu7mW1gi0+ADuFb5VTKjQ==
\r
8349 systemPossSuperiors: container
\r
8350 defaultSecurityDescriptor:
\r
8351 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8354 defaultHidingValue: TRUE
\r
8355 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8356 defaultObjectCategory: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X
\r
8358 dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X
\r
8361 objectClass: classSchema
\r
8362 cn: ms-Authz-Central-Access-Rule
\r
8364 governsID: 1.2.840.113556.1.4.2163
\r
8366 showInAdvancedViewOnly: TRUE
\r
8367 adminDisplayName: ms-Authz-Central-Access-Rule
\r
8368 adminDescription:
\r
8369 A class that defines Central Access Rules used to construct a central access p
\r
8371 objectClassCategory: 1
\r
8372 lDAPDisplayName: msAuthz-CentralAccessRule
\r
8373 schemaIDGUID:: 3AZKWxwl206IEwvdcTJyJg==
\r
8375 systemPossSuperiors: msAuthz-CentralAccessRules
\r
8376 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicyBL
\r
8377 systemMayContain: msAuthz-ResourceCondition
\r
8378 systemMayContain: msAuthz-LastEffectiveSecurityPolicy
\r
8379 systemMayContain: msAuthz-ProposedSecurityPolicy
\r
8380 systemMayContain: msAuthz-EffectiveSecurityPolicy
\r
8381 systemMayContain: Enabled
\r
8382 defaultSecurityDescriptor:
\r
8383 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8386 defaultHidingValue: FALSE
\r
8387 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8388 defaultObjectCategory: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X
\r
8390 dn: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X
\r
8393 objectClass: classSchema
\r
8394 cn: ms-Authz-Central-Access-Policy
\r
8396 governsID: 1.2.840.113556.1.4.2164
\r
8398 showInAdvancedViewOnly: TRUE
\r
8399 adminDisplayName: ms-Authz-Central-Access-Policy
\r
8400 adminDescription: A class that defines Central Access Policy objects.
\r
8401 objectClassCategory: 1
\r
8402 lDAPDisplayName: msAuthz-CentralAccessPolicy
\r
8403 schemaIDGUID:: sJxnpZ1vLEOLdR4+g08Cqg==
\r
8405 systemPossSuperiors: msAuthz-CentralAccessPolicies
\r
8406 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicy
\r
8407 systemMayContain: msAuthz-CentralAccessPolicyID
\r
8408 defaultSecurityDescriptor:
\r
8409 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8412 defaultHidingValue: FALSE
\r
8413 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8414 defaultObjectCategory: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X
\r
8416 dn: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X
\r
8419 objectClass: classSchema
\r
8420 cn: ms-Kds-Prov-ServerConfiguration
\r
8422 governsID: 1.2.840.113556.1.5.277
\r
8424 showInAdvancedViewOnly: TRUE
\r
8425 adminDisplayName: ms-Kds-Prov-ServerConfiguration
\r
8426 adminDescription: Configuration for the Group Key Distribution Service.
\r
8427 objectClassCategory: 1
\r
8428 lDAPDisplayName: msKds-ProvServerConfiguration
\r
8429 schemaIDGUID:: qEPyXiUqpkWLcwinGuZ3zg==
\r
8431 systemPossSuperiors: container
\r
8432 systemMayContain: msKds-PrivateKeyLength
\r
8433 systemMayContain: msKds-PublicKeyLength
\r
8434 systemMayContain: msKds-SecretAgreementParam
\r
8435 systemMayContain: msKds-SecretAgreementAlgorithmID
\r
8436 systemMayContain: msKds-KDFParam
\r
8437 systemMayContain: msKds-KDFAlgorithmID
\r
8438 systemMustContain: msKds-Version
\r
8439 defaultSecurityDescriptor:
\r
8440 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8441 RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)
\r
8443 defaultHidingValue: TRUE
\r
8444 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8445 defaultObjectCategory: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X
\r
8447 dn: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X
\r
8450 objectClass: classSchema
\r
8451 cn: ms-Kds-Prov-RootKey
\r
8453 governsID: 1.2.840.113556.1.5.278
\r
8455 showInAdvancedViewOnly: TRUE
\r
8456 adminDisplayName: ms-Kds-Prov-RootKey
\r
8457 adminDescription: Root keys for the Group Key Distribution Service.
\r
8458 objectClassCategory: 1
\r
8459 lDAPDisplayName: msKds-ProvRootKey
\r
8460 schemaIDGUID:: Qf0CquAXGE+Gh7Ijlklzaw==
\r
8462 systemPossSuperiors: container
\r
8463 systemMayContain: msKds-SecretAgreementParam
\r
8464 systemMayContain: msKds-KDFParam
\r
8465 systemMustContain: msKds-CreateTime
\r
8466 systemMustContain: msKds-RootKeyData
\r
8467 systemMustContain: msKds-PrivateKeyLength
\r
8468 systemMustContain: msKds-PublicKeyLength
\r
8469 systemMustContain: msKds-SecretAgreementAlgorithmID
\r
8470 systemMustContain: msKds-KDFAlgorithmID
\r
8471 systemMustContain: msKds-UseStartTime
\r
8472 systemMustContain: msKds-DomainID
\r
8473 systemMustContain: msKds-Version
\r
8474 systemMustContain: cn
\r
8475 defaultSecurityDescriptor:
\r
8476 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8477 RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)
\r
8479 defaultHidingValue: TRUE
\r
8480 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8481 defaultObjectCategory: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X
\r
8483 dn: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
8486 objectClass: classSchema
\r
8487 cn: ms-DS-Group-Managed-Service-Account
\r
8488 subClassOf: computer
\r
8489 governsID: 1.2.840.113556.1.5.282
\r
8491 showInAdvancedViewOnly: TRUE
\r
8492 adminDisplayName: msDS-Group-Managed-Service-Account
\r
8493 adminDescription:
\r
8494 The group managed service account class is used to create an account which can
\r
8495 be shared by different computers to run Windows services.
\r
8496 objectClassCategory: 1
\r
8497 lDAPDisplayName: msDS-GroupManagedServiceAccount
\r
8498 schemaIDGUID:: ilWLe6WT90qtysAX5n8QVw==
\r
8500 systemPossSuperiors: computer
\r
8501 systemPossSuperiors: container
\r
8502 systemPossSuperiors: organizationalUnit
\r
8503 systemPossSuperiors: domainDNS
\r
8504 systemMayContain: msDS-GroupMSAMembership
\r
8505 systemMayContain: msDS-ManagedPasswordPreviousId
\r
8506 systemMayContain: msDS-ManagedPasswordId
\r
8507 systemMayContain: msDS-ManagedPassword
\r
8508 systemMustContain: msDS-ManagedPasswordInterval
\r
8509 defaultSecurityDescriptor:
\r
8510 D:(OD;;CR;00299570-246d-11d0-a768-00aa006e0529;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDD
\r
8511 TSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;
\r
8512 SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(O
\r
8513 A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5
\r
8514 -0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-1
\r
8515 1d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86
\r
8516 -0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;b
\r
8517 f967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003
\r
8518 049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-
\r
8519 0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72
\r
8520 e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;RPWP;bf967a7f-0d
\r
8521 e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-
\r
8522 1-5-32-560)(OA;;RP;e362ed86-b728-0842-b27d-2dea7a9df218;;WD)
\r
8524 defaultHidingValue: FALSE
\r
8525 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8526 defaultObjectCategory: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X
\r
8528 dn: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X
\r
8531 objectClass: classSchema
\r
8532 cn: ms-DS-Value-Type
\r
8534 governsID: 1.2.840.113556.1.5.279
\r
8536 showInAdvancedViewOnly: TRUE
\r
8537 adminDisplayName: ms-DS-Value-Type
\r
8538 adminDescription:
\r
8539 An value type object holds value type information for a resource property.
\r
8540 objectClassCategory: 1
\r
8541 lDAPDisplayName: msDS-ValueType
\r
8542 schemaIDGUID:: 33/C4x2wTk+H5wVu7w65Ig==
\r
8544 systemPossSuperiors: container
\r
8545 systemMustContain: msDS-IsPossibleValuesPresent
\r
8546 systemMustContain: msDS-ClaimIsSingleValued
\r
8547 systemMustContain: msDS-ClaimIsValueSpaceRestricted
\r
8548 systemMustContain: msDS-ClaimValueType
\r
8549 defaultSecurityDescriptor:
\r
8550 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8551 RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)
\r
8553 defaultHidingValue: TRUE
\r
8554 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8555 defaultObjectCategory: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X
\r
8557 dn: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X
\r
8560 objectClass: classSchema
\r
8561 cn: ms-DS-Claims-Transformation-Policy-Type
\r
8563 governsID: 1.2.840.113556.1.5.280
\r
8565 showInAdvancedViewOnly: TRUE
\r
8566 adminDisplayName: ms-DS-Claims-Transformation-Policy-Type
\r
8567 adminDescription:
\r
8568 An object of this class holds the one set of Claims Transformation Policy for
\r
8569 Cross-Forest Claims Transformation.
\r
8570 objectClassCategory: 1
\r
8571 lDAPDisplayName: msDS-ClaimsTransformationPolicyType
\r
8572 schemaIDGUID:: s2LrLnMTRf6BATh/Fnbtxw==
\r
8574 systemPossSuperiors: msDS-ClaimsTransformationPolicies
\r
8575 systemMayContain: msDS-TransformationRulesCompiled
\r
8576 systemMayContain: msDS-TransformationRules
\r
8577 defaultSecurityDescriptor:
\r
8578 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8580 defaultHidingValue: TRUE
\r
8581 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8582 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X
\r
8584 dn: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X
\r
8587 objectClass: classSchema
\r
8588 cn: ms-DS-Claims-Transformation-Policies
\r
8590 governsID: 1.2.840.113556.1.5.281
\r
8592 showInAdvancedViewOnly: TRUE
\r
8593 adminDisplayName: ms-DS-Claims-Transformation-Policies
\r
8594 adminDescription:
\r
8595 An object of this class holds the one set of Claims Transformation Policy for
\r
8596 Cross-Forest Claims Transformation.
\r
8597 objectClassCategory: 1
\r
8598 lDAPDisplayName: msDS-ClaimsTransformationPolicies
\r
8599 schemaIDGUID:: san8yIh9T7uCekSJJ3EHYg==
\r
8601 systemPossSuperiors: container
\r
8602 defaultSecurityDescriptor:
\r
8603 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8605 defaultHidingValue: TRUE
\r
8606 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8607 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X
\r
8609 dn: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X
\r
8612 objectClass: classSchema
\r
8613 cn: ms-DS-Cloud-Extensions
\r
8615 governsID: 1.2.840.113556.1.5.283
\r
8616 mayContain: msDS-cloudExtensionAttribute20
\r
8617 mayContain: msDS-cloudExtensionAttribute19
\r
8618 mayContain: msDS-cloudExtensionAttribute18
\r
8619 mayContain: msDS-cloudExtensionAttribute17
\r
8620 mayContain: msDS-cloudExtensionAttribute16
\r
8621 mayContain: msDS-cloudExtensionAttribute15
\r
8622 mayContain: msDS-cloudExtensionAttribute14
\r
8623 mayContain: msDS-cloudExtensionAttribute13
\r
8624 mayContain: msDS-cloudExtensionAttribute12
\r
8625 mayContain: msDS-cloudExtensionAttribute11
\r
8626 mayContain: msDS-cloudExtensionAttribute10
\r
8627 mayContain: msDS-cloudExtensionAttribute9
\r
8628 mayContain: msDS-cloudExtensionAttribute8
\r
8629 mayContain: msDS-cloudExtensionAttribute7
\r
8630 mayContain: msDS-cloudExtensionAttribute6
\r
8631 mayContain: msDS-cloudExtensionAttribute5
\r
8632 mayContain: msDS-cloudExtensionAttribute4
\r
8633 mayContain: msDS-cloudExtensionAttribute3
\r
8634 mayContain: msDS-cloudExtensionAttribute2
\r
8635 mayContain: msDS-cloudExtensionAttribute1
\r
8637 showInAdvancedViewOnly: TRUE
\r
8638 adminDisplayName: ms-DS-Cloud-Extensions
\r
8639 adminDescription:
\r
8640 A collection of attributes used to house arbitrary cloud-relevant strings.
\r
8641 objectClassCategory: 3
\r
8642 lDAPDisplayName: msDS-CloudExtensions
\r
8643 schemaIDGUID:: pIceZCaDcUe6LccG3zXjWg==
\r
8645 defaultSecurityDescriptor:
\r
8646 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;
\r
8649 defaultHidingValue: TRUE
\r
8650 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8651 defaultObjectCategory: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X
\r
8653 dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X
\r
8656 objectClass: classSchema
\r
8657 cn: ms-DS-Device-Registration-Service-Container
\r
8659 governsID: 1.2.840.113556.1.5.287
\r
8661 showInAdvancedViewOnly: TRUE
\r
8662 adminDisplayName: ms-DS-Device-Registration-Service-Container
\r
8663 adminDescription:
\r
8664 A class for the container used to house all enrollment services used for devic
\r
8666 objectClassCategory: 1
\r
8667 lDAPDisplayName: msDS-DeviceRegistrationServiceContainer
\r
8668 schemaIDGUID:: zlULMc09kkOpbcnjU5fCTw==
\r
8670 systemPossSuperiors: container
\r
8671 defaultSecurityDescriptor:
\r
8672 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO
\r
8675 defaultHidingValue: TRUE
\r
8676 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8677 defaultObjectCategory: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X
\r
8679 dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X
\r
8682 objectClass: classSchema
\r
8683 cn: ms-DS-Device-Registration-Service
\r
8685 governsID: 1.2.840.113556.1.5.284
\r
8687 showInAdvancedViewOnly: TRUE
\r
8688 adminDisplayName: ms-DS-Device-Registration-Service
\r
8689 adminDescription:
\r
8690 An object of this class holds the registration service configuration used for
\r
8692 objectClassCategory: 1
\r
8693 lDAPDisplayName: msDS-DeviceRegistrationService
\r
8694 schemaIDGUID:: Gjq8ltLj00mvEXsN951n9Q==
\r
8696 systemPossSuperiors: msDS-DeviceRegistrationServiceContainer
\r
8697 systemMayContain: msDS-CloudIsEnabled
\r
8698 systemMayContain: msDS-CloudIssuerPublicCertificates
\r
8699 systemMayContain: msDS-IssuerPublicCertificates
\r
8700 systemMayContain: msDS-MaximumRegistrationInactivityPeriod
\r
8701 systemMayContain: msDS-RegistrationQuota
\r
8702 systemMayContain: msDS-IssuerCertificates
\r
8703 systemMustContain: msDS-DeviceLocation
\r
8704 systemMustContain: msDS-IsEnabled
\r
8705 defaultSecurityDescriptor:
\r
8706 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO
\r
8709 defaultHidingValue: TRUE
\r
8710 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8711 defaultObjectCategory: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X
\r
8713 dn: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X
\r
8716 objectClass: classSchema
\r
8717 cn: ms-DS-Device-Container
\r
8719 governsID: 1.2.840.113556.1.5.289
\r
8721 showInAdvancedViewOnly: TRUE
\r
8722 adminDisplayName: ms-DS-Device-Container
\r
8723 adminDescription: A class for the container used to hold device objects.
\r
8724 objectClassCategory: 1
\r
8725 lDAPDisplayName: msDS-DeviceContainer
\r
8726 schemaIDGUID:: WIyefBuQqE627E656fwOEQ==
\r
8728 systemPossSuperiors: domainDNS
\r
8729 defaultSecurityDescriptor:
\r
8730 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO
\r
8733 defaultHidingValue: TRUE
\r
8734 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8735 defaultObjectCategory: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X
\r
8737 dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X
\r
8740 objectClass: classSchema
\r
8743 governsID: 1.2.840.113556.1.5.286
\r
8745 showInAdvancedViewOnly: TRUE
\r
8746 adminDisplayName: ms-DS-Device
\r
8747 adminDescription: An object of this type represents a registered device.
\r
8748 objectClassCategory: 1
\r
8749 lDAPDisplayName: msDS-Device
\r
8750 schemaIDGUID:: c7byXUFtdEez6NUujun/mQ==
\r
8752 systemPossSuperiors: msDS-DeviceContainer
\r
8753 systemMayContain: msDS-KeyCredentialLink
\r
8754 systemMayContain: msDS-ComputerSID
\r
8755 systemMayContain: msDS-DeviceTrustType
\r
8756 systemMayContain: msDS-IsCompliant
\r
8757 systemMayContain: msDS-DeviceMDMStatus
\r
8758 systemMayContain: msDS-CloudAnchor
\r
8759 systemMayContain: msDS-CloudIsManaged
\r
8760 systemMayContain: msDS-IsManaged
\r
8761 systemMayContain: msDS-DeviceObjectVersion
\r
8762 systemMayContain: msDS-RegisteredOwner
\r
8763 systemMayContain: msDS-RegisteredUsers
\r
8764 systemMayContain: msDS-DevicePhysicalIDs
\r
8765 systemMayContain: msDS-DeviceOSVersion
\r
8766 systemMayContain: msDS-DeviceOSType
\r
8767 systemMayContain: msDS-ApproximateLastLogonTimeStamp
\r
8768 systemMustContain: msDS-DeviceID
\r
8769 systemMustContain: msDS-IsEnabled
\r
8770 systemMustContain: altSecurityIdentities
\r
8771 systemMustContain: displayName
\r
8772 defaultSecurityDescriptor:
\r
8773 D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO
\r
8776 defaultHidingValue: TRUE
\r
8777 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8778 defaultObjectCategory: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X
\r
8780 dn: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X
\r
8783 objectClass: classSchema
\r
8784 cn: ms-DS-AuthN-Policy-Silos
\r
8786 governsID: 1.2.840.113556.1.5.291
\r
8788 showInAdvancedViewOnly: TRUE
\r
8789 adminDisplayName: Authentication Policy Silos
\r
8790 adminDescription:
\r
8791 A container of this class can contain authentication policy silo objects.
\r
8792 objectClassCategory: 1
\r
8793 lDAPDisplayName: msDS-AuthNPolicySilos
\r
8794 schemaIDGUID:: Ckex0oSPHkmnUrQB7gD+XA==
\r
8796 systemPossSuperiors: container
\r
8797 defaultSecurityDescriptor:
\r
8798 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8799 (A;;RPLCLORC;;;AU)
\r
8801 defaultHidingValue: TRUE
\r
8802 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8803 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X
\r
8805 dn: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X
\r
8808 objectClass: classSchema
\r
8809 cn: ms-DS-AuthN-Policies
\r
8811 governsID: 1.2.840.113556.1.5.293
\r
8813 showInAdvancedViewOnly: TRUE
\r
8814 adminDisplayName: Authentication Policies
\r
8815 adminDescription:
\r
8816 A container of this class can contain authentication policy objects.
\r
8817 objectClassCategory: 1
\r
8818 lDAPDisplayName: msDS-AuthNPolicies
\r
8819 schemaIDGUID:: Xd+aOpd7fk+rtOW1XBwGtA==
\r
8821 systemPossSuperiors: container
\r
8822 defaultSecurityDescriptor:
\r
8823 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8824 (A;;RPLCLORC;;;AU)
\r
8826 defaultHidingValue: TRUE
\r
8827 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8828 defaultObjectCategory: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X
\r
8830 dn: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X
\r
8833 objectClass: classSchema
\r
8834 cn: ms-DS-AuthN-Policy-Silo
\r
8836 governsID: 1.2.840.113556.1.5.292
\r
8838 showInAdvancedViewOnly: TRUE
\r
8839 adminDisplayName: Authentication Policy Silo
\r
8840 adminDescription:
\r
8841 An instance of this class defines authentication policies and related behavior
\r
8842 s for assigned users, computers, and services.
\r
8843 objectClassCategory: 1
\r
8844 lDAPDisplayName: msDS-AuthNPolicySilo
\r
8845 schemaIDGUID:: Hkbw+X1piUaSmTfmHWF7DQ==
\r
8847 systemPossSuperiors: msDS-AuthNPolicySilos
\r
8848 systemMayContain: msDS-AuthNPolicySiloEnforced
\r
8849 systemMayContain: msDS-AssignedAuthNPolicySiloBL
\r
8850 systemMayContain: msDS-ServiceAuthNPolicy
\r
8851 systemMayContain: msDS-ComputerAuthNPolicy
\r
8852 systemMayContain: msDS-UserAuthNPolicy
\r
8853 systemMayContain: msDS-AuthNPolicySiloMembers
\r
8854 defaultSecurityDescriptor:
\r
8855 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8856 (A;;RPLCLORC;;;AU)
\r
8858 defaultHidingValue: FALSE
\r
8859 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8860 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X
\r
8862 dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X
\r
8865 objectClass: classSchema
\r
8866 cn: ms-DS-AuthN-Policy
\r
8868 governsID: 1.2.840.113556.1.5.294
\r
8870 showInAdvancedViewOnly: TRUE
\r
8871 adminDisplayName: Authentication Policy
\r
8872 adminDescription:
\r
8873 An instance of this class defines authentication policy behaviors for assigned
\r
8875 objectClassCategory: 1
\r
8876 lDAPDisplayName: msDS-AuthNPolicy
\r
8877 schemaIDGUID:: VhFqq8dN9UCRgI5M5C/lzQ==
\r
8879 systemPossSuperiors: msDS-AuthNPolicies
\r
8880 systemMayContain: msDS-StrongNTLMPolicy
\r
8881 systemMayContain: msDS-ServiceAllowedNTLMNetworkAuthentication
\r
8882 systemMayContain: msDS-UserAllowedNTLMNetworkAuthentication
\r
8883 systemMayContain: msDS-AuthNPolicyEnforced
\r
8884 systemMayContain: msDS-AssignedAuthNPolicyBL
\r
8885 systemMayContain: msDS-ServiceAuthNPolicyBL
\r
8886 systemMayContain: msDS-ComputerAuthNPolicyBL
\r
8887 systemMayContain: msDS-UserAuthNPolicyBL
\r
8888 systemMayContain: msDS-ServiceTGTLifetime
\r
8889 systemMayContain: msDS-ServiceAllowedToAuthenticateFrom
\r
8890 systemMayContain: msDS-ServiceAllowedToAuthenticateTo
\r
8891 systemMayContain: msDS-ComputerTGTLifetime
\r
8892 systemMayContain: msDS-ComputerAllowedToAuthenticateTo
\r
8893 systemMayContain: msDS-UserTGTLifetime
\r
8894 systemMayContain: msDS-UserAllowedToAuthenticateFrom
\r
8895 systemMayContain: msDS-UserAllowedToAuthenticateTo
\r
8896 defaultSecurityDescriptor:
\r
8897 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8898 (A;;RPLCLORC;;;AU)
\r
8900 defaultHidingValue: FALSE
\r
8901 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8902 defaultObjectCategory: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X
\r
8904 dn: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X
\r
8907 objectClass: classSchema
\r
8908 cn: ms-DS-Key-Credential
\r
8910 governsID: 1.2.840.113556.1.5.297
\r
8912 showInAdvancedViewOnly: TRUE
\r
8913 adminDisplayName: msDS-KeyCredential
\r
8914 adminDescription: An instance of this class contains key material.
\r
8915 objectClassCategory: 1
\r
8916 lDAPDisplayName: msDS-KeyCredential
\r
8917 schemaIDGUID:: Q1Uf7i58akeLP+EfSvbEmA==
\r
8919 systemPossSuperiors: container
\r
8920 systemMayContain: msDS-DeviceID
\r
8921 systemMayContain: msDS-KeyApproximateLastLogonTimeStamp
\r
8922 systemMayContain: msDS-CustomKeyInformation
\r
8923 systemMayContain: msDS-ComputerSID
\r
8924 systemMayContain: msDS-DeviceDN
\r
8925 systemMayContain: msDS-KeyPrincipal
\r
8926 systemMayContain: msDS-KeyUsage
\r
8927 systemMayContain: msDS-KeyMaterial
\r
8928 systemMustContain: msDS-KeyId
\r
8929 defaultSecurityDescriptor:
\r
8930 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8932 defaultHidingValue: FALSE
\r
8933 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8934 defaultObjectCategory: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X
\r
8936 dn: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X
\r
8939 objectClass: classSchema
\r
8940 cn: ms-DS-Shadow-Principal-Container
\r
8941 subClassOf: container
\r
8942 governsID: 1.2.840.113556.1.5.298
\r
8944 showInAdvancedViewOnly: TRUE
\r
8945 adminDisplayName: ms-DS-Shadow-Principal-Container
\r
8946 adminDescription: Dedicated container for msDS-ShadowPrincipal objects.
\r
8947 objectClassCategory: 1
\r
8948 lDAPDisplayName: msDS-ShadowPrincipalContainer
\r
8949 schemaIDGUID:: RVX5ERLXUEy4R9J4FTfGMw==
\r
8951 defaultSecurityDescriptor:
\r
8952 D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)
\r
8953 (A;;RPLCLORC;;;AU)
\r
8955 defaultHidingValue: FALSE
\r
8956 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8957 defaultObjectCategory: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X
\r
8959 dn: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X
\r
8962 objectClass: classSchema
\r
8963 cn: ms-DS-Shadow-Principal
\r
8965 governsID: 1.2.840.113556.1.5.299
\r
8967 showInAdvancedViewOnly: TRUE
\r
8968 adminDisplayName: ms-DS-Shadow-Principal
\r
8969 adminDescription: Represents a principal from an external forest.
\r
8970 objectClassCategory: 1
\r
8971 lDAPDisplayName: msDS-ShadowPrincipal
\r
8972 schemaIDGUID:: s0wPd0MWnEa3Zu3XeqdeFA==
\r
8974 systemPossSuperiors: msDS-ShadowPrincipalContainer
\r
8975 systemMayContain: member
\r
8976 systemMustContain: msDS-ShadowPrincipalSid
\r
8978 defaultHidingValue: FALSE
\r
8979 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
8980 defaultObjectCategory: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X
\r
8982 dn: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X
\r
8985 objectClass: classSchema
\r
8986 cn: Dns-Zone-Scope-Container
\r
8988 governsID: 1.2.840.113556.1.5.300
\r
8990 showInAdvancedViewOnly: TRUE
\r
8991 adminDisplayName: Dns-Zone-Scope-Container
\r
8992 adminDescription: Container for Dns Zone Scope objects.
\r
8993 objectClassCategory: 1
\r
8994 lDAPDisplayName: dnsZoneScopeContainer
\r
8995 schemaIDGUID:: k5Bp8lryIEKd6wPfTMSpxQ==
\r
8997 systemPossSuperiors: dnsZone
\r
8998 defaultSecurityDescriptor:
\r
8999 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;
\r
9000 RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC
\r
9001 LORCWOWDSDDTSW;;;CO)
\r
9003 defaultHidingValue: TRUE
\r
9004 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
9005 defaultObjectCategory: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X
\r
9007 dn: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X
\r
9010 objectClass: classSchema
\r
9011 cn: Dns-Zone-Scope
\r
9013 governsID: 1.2.840.113556.1.5.301
\r
9015 showInAdvancedViewOnly: TRUE
\r
9016 adminDisplayName: Dns-Zone-Scope
\r
9017 adminDescription:
\r
9018 A zonescope of a zone is another copy of the zone contained in the zone with d
\r
9019 ifferent set of resource records.
\r
9020 objectClassCategory: 1
\r
9021 lDAPDisplayName: dnsZoneScope
\r
9022 schemaIDGUID:: YYpvaT8tzkCks+J138xJxQ==
\r
9024 systemPossSuperiors: dnsZoneScopeContainer
\r
9025 systemMayContain: managedBy
\r
9026 systemMayContain: dNSProperty
\r
9027 systemMustContain: dc
\r
9028 defaultSecurityDescriptor:
\r
9029 D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;
\r
9030 RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC
\r
9031 LORCWOWDSDDTSW;;;CO)
\r
9033 defaultHidingValue: TRUE
\r
9034 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X
\r
9035 defaultObjectCategory: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X
\r