# Intellectual Property Rights Notice for Open Specifications Documentation # • Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. # • Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. # • No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. # • Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft's Open Specification Promise (available here: http://www.microsoft.com/interop/osp) or the Community Promise (available here: http://www.microsoft.com/interop/cp/default.mspx). If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com. # • Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. # • Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred. # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise. # Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it. # The following class schema definitions were generated from the Windows Server 2012 version of Active Directory Domain Services (AD DS). dn: CN=Organization,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Organization subClassOf: top governsID: 2.5.6.4 rDNAttID: o showInAdvancedViewOnly: TRUE adminDisplayName: Organization adminDescription: Organization objectClassCategory: 1 lDAPDisplayName: organization schemaIDGUID:: o3qWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: locality systemPossSuperiors: country systemPossSuperiors: domainDNS systemMayContain: x121Address systemMayContain: userPassword systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: telephoneNumber systemMayContain: street systemMayContain: st systemMayContain: seeAlso systemMayContain: searchGuide systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: physicalDeliveryOfficeName systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: facsimileTelephoneNumber systemMayContain: destinationIndicator systemMayContain: businessCategory systemMustContain: o defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Organization,CN=Schema,CN=Configuration,DC=X dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTDS-DSA subClassOf: applicationSettings governsID: 1.2.840.113556.1.5.7000.47 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTDS-DSA adminDescription: NTDS-DSA objectClassCategory: 1 lDAPDisplayName: nTDSDSA schemaIDGUID:: q//48JER0BGgYACqAGwz7Q== systemOnly: TRUE systemPossSuperiors: organization systemPossSuperiors: server systemMayContain: msDS-EnabledFeature systemMayContain: msDS-IsUserCachableAtRodc systemMayContain: msDS-SiteName systemMayContain: msDS-isRODC systemMayContain: msDS-isGC systemMayContain: msDS-RevealedUsers systemMayContain: msDS-RevealOnDemandGroup systemMayContain: msDS-NeverRevealGroup systemMayContain: msDS-hasFullReplicaNCs systemMayContain: serverReference systemMayContain: msDS-RetiredReplNCSignatures systemMayContain: retiredReplDSASignatures systemMayContain: queryPolicyObject systemMayContain: options systemMayContain: networkAddress systemMayContain: msDS-ReplicationEpoch systemMayContain: msDS-HasInstantiatedNCs systemMayContain: msDS-hasMasterNCs systemMayContain: msDS-HasDomainNCs systemMayContain: msDS-Behavior-Version systemMayContain: managedBy systemMayContain: lastBackupRestorationTime systemMayContain: invocationId systemMayContain: hasPartialReplicaNCs systemMayContain: hasMasterNCs systemMayContain: fRSRootPath systemMayContain: dMDLocation defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X dn: CN=DMD,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: DMD subClassOf: top governsID: 1.2.840.113556.1.3.9 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: DMD adminDescription: DMD objectClassCategory: 1 lDAPDisplayName: dMD schemaIDGUID:: j3qWv+YN0BGihQCqADBJ4g== systemOnly: TRUE systemPossSuperiors: configuration systemMayContain: msDS-USNLastSyncSuccess systemMayContain: schemaUpdate systemMayContain: schemaInfo systemMayContain: prefixMap systemMayContain: msDs-Schema-Extensions systemMayContain: msDS-IntId systemMayContain: dmdName systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=DMD,CN=Schema,CN=Configuration,DC=X dn: CN=SubSchema,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: SubSchema subClassOf: top governsID: 2.5.20.1 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: SubSchema adminDescription: SubSchema objectClassCategory: 1 lDAPDisplayName: subSchema schemaIDGUID:: YTKLWo3D0RG7yQCAx2ZwwA== systemOnly: TRUE systemPossSuperiors: dMD systemMayContain: objectClasses systemMayContain: modifyTimeStamp systemMayContain: extendedClassInfo systemMayContain: extendedAttributeInfo systemMayContain: dITContentRules systemMayContain: attributeTypes defaultSecurityDescriptor: D:S: systemFlags: 134217744 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=X dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Attribute-Schema subClassOf: top governsID: 1.2.840.113556.1.3.14 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Attribute-Schema adminDescription: Attribute-Schema objectClassCategory: 1 lDAPDisplayName: attributeSchema schemaIDGUID:: gHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: dMD systemMayContain: systemOnly systemMayContain: searchFlags systemMayContain: schemaFlagsEx systemMayContain: rangeUpper systemMayContain: rangeLower systemMayContain: oMObjectClass systemMayContain: msDs-Schema-Extensions systemMayContain: msDS-IntId systemMayContain: mAPIID systemMayContain: linkID systemMayContain: isMemberOfPartialAttributeSet systemMayContain: isEphemeral systemMayContain: isDefunct systemMayContain: extendedCharsAllowed systemMayContain: classDisplayName systemMayContain: attributeSecurityGUID systemMustContain: schemaIDGUID systemMustContain: oMSyntax systemMustContain: lDAPDisplayName systemMustContain: isSingleValued systemMustContain: cn systemMustContain: attributeSyntax systemMustContain: attributeID defaultSecurityDescriptor: D:S: systemFlags: 134217744 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X dn: CN=account,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: account possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 0.9.2342.19200300.100.4.5 mayContain: uid mayContain: host mayContain: ou mayContain: o mayContain: l mayContain: seeAlso mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: account adminDescription: The account object class is used to define entries representing computer accou nts. objectClassCategory: 1 lDAPDisplayName: account schemaIDGUID:: aqQoJq2m4Eq4VCsS2f5vng== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Class-Schema subClassOf: top governsID: 1.2.840.113556.1.3.13 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Class-Schema adminDescription: Class-Schema objectClassCategory: 1 lDAPDisplayName: classSchema schemaIDGUID:: g3qWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: dMD systemMayContain: systemPossSuperiors systemMayContain: systemOnly systemMayContain: systemMustContain systemMayContain: systemMayContain systemMayContain: systemAuxiliaryClass systemMayContain: schemaFlagsEx systemMayContain: rDNAttID systemMayContain: possSuperiors systemMayContain: mustContain systemMayContain: msDs-Schema-Extensions systemMayContain: msDS-IntId systemMayContain: mayContain systemMayContain: lDAPDisplayName systemMayContain: isDefunct systemMayContain: defaultSecurityDescriptor systemMayContain: defaultHidingValue systemMayContain: classDisplayName systemMayContain: auxiliaryClass systemMustContain: subClassOf systemMustContain: schemaIDGUID systemMustContain: objectClassCategory systemMustContain: governsID systemMustContain: defaultObjectCategory systemMustContain: cn defaultSecurityDescriptor: D:S: systemFlags: 134217744 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ACS-Policy subClassOf: top governsID: 1.2.840.113556.1.5.137 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ACS-Policy adminDescription: ACS-Policy objectClassCategory: 1 lDAPDisplayName: aCSPolicy schemaIDGUID:: iBJWfwFT0RGpxQAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: aCSTotalNoOfFlows systemMayContain: aCSTimeOfDay systemMayContain: aCSServiceType systemMayContain: aCSPriority systemMayContain: aCSPermissionBits systemMayContain: aCSMinimumDelayVariation systemMayContain: aCSMinimumLatency systemMayContain: aCSMaximumSDUSize systemMayContain: aCSMinimumPolicedSize systemMayContain: aCSMaxTokenRatePerFlow systemMayContain: aCSMaxTokenBucketPerFlow systemMayContain: aCSMaxPeakBandwidthPerFlow systemMayContain: aCSMaxDurationPerFlow systemMayContain: aCSMaxAggregatePeakRatePerUser systemMayContain: aCSIdentityName systemMayContain: aCSDirection systemMayContain: aCSAggregateTokenRatePerUser defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ACS-Resource-Limits subClassOf: top governsID: 1.2.840.113556.1.5.191 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ACS-Resource-Limits adminDescription: ACS-Resource-Limits objectClassCategory: 1 lDAPDisplayName: aCSResourceLimits schemaIDGUID:: BJuJLjQo0xGR1AAA+HpX1A== systemOnly: FALSE systemPossSuperiors: container systemMayContain: aCSMaxTokenRatePerFlow systemMayContain: aCSServiceType systemMayContain: aCSMaxPeakBandwidthPerFlow systemMayContain: aCSMaxPeakBandwidth systemMayContain: aCSAllocableRSVPBandwidth defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ACS-Subnet subClassOf: top governsID: 1.2.840.113556.1.5.138 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ACS-Subnet adminDescription: ACS-Subnet objectClassCategory: 1 lDAPDisplayName: aCSSubnet schemaIDGUID:: iRJWfwFT0RGpxQAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: aCSServerList systemMayContain: aCSRSVPLogFilesLocation systemMayContain: aCSRSVPAccountFilesLocation systemMayContain: aCSNonReservedTxSize systemMayContain: aCSNonReservedTxLimit systemMayContain: aCSNonReservedTokenSize systemMayContain: aCSNonReservedPeakRate systemMayContain: aCSNonReservedMinPolicedSize systemMayContain: aCSNonReservedMaxSDUSize systemMayContain: aCSMaxTokenRatePerFlow systemMayContain: aCSMaxSizeOfRSVPLogFile systemMayContain: aCSMaxSizeOfRSVPAccountFile systemMayContain: aCSMaxPeakBandwidthPerFlow systemMayContain: aCSMaxPeakBandwidth systemMayContain: aCSMaxNoOfLogFiles systemMayContain: aCSMaxNoOfAccountFiles systemMayContain: aCSMaxDurationPerFlow systemMayContain: aCSEventLogLevel systemMayContain: aCSEnableRSVPMessageLogging systemMayContain: aCSEnableRSVPAccounting systemMayContain: aCSEnableACSService systemMayContain: aCSDSBMRefresh systemMayContain: aCSDSBMPriority systemMayContain: aCSDSBMDeadTime systemMayContain: aCSCacheTimeout systemMayContain: aCSAllocableRSVPBandwidth defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Address-Book-Container subClassOf: top governsID: 1.2.840.113556.1.5.125 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Address-Book-Container adminDescription: Address-Book-Container objectClassCategory: 1 lDAPDisplayName: addressBookContainer schemaIDGUID:: D/Z0PnM+0RGpwAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: addressBookContainer systemPossSuperiors: configuration systemMayContain: purportedSearch systemMustContain: displayName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(OA;;CR;a1990816-4298-11d1-ade2-00c04fd8d5cd;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Address-Template,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Address-Template subClassOf: displayTemplate governsID: 1.2.840.113556.1.3.58 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Address-Template adminDescription: Address-Template objectClassCategory: 1 lDAPDisplayName: addressTemplate schemaIDGUID:: CiXUX2IS0BGgYACqAGwz7Q== systemOnly: FALSE systemPossSuperiors: container systemMayContain: proxyGenerationEnabled systemMayContain: perRecipDialogDisplayTable systemMayContain: perMsgDialogDisplayTable systemMayContain: addressType systemMayContain: addressSyntax systemMustContain: displayName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Address-Template,CN=Schema,CN=Configuration,DC=X dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Application-Entity subClassOf: top governsID: 2.5.6.12 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Application-Entity adminDescription: Application-Entity objectClassCategory: 1 lDAPDisplayName: applicationEntity schemaIDGUID:: T+7fP/RH0RGpwwAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: applicationProcess systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemMayContain: supportedApplicationContext systemMayContain: seeAlso systemMayContain: ou systemMayContain: o systemMayContain: l systemMustContain: presentationAddress systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Application-Process subClassOf: top governsID: 2.5.6.11 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Application-Process adminDescription: Application-Process objectClassCategory: 1 lDAPDisplayName: applicationProcess schemaIDGUID:: CyXUX2IS0BGgYACqAGwz7Q== systemOnly: TRUE systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemPossSuperiors: container systemPossSuperiors: computer systemMayContain: seeAlso systemMayContain: ou systemMayContain: l systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Application-Process,CN=Schema,CN=Configuration,DC=X dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Application-Settings subClassOf: top governsID: 1.2.840.113556.1.5.7000.49 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Application-Settings adminDescription: Application-Settings objectClassCategory: 2 lDAPDisplayName: applicationSettings schemaIDGUID:: wayA9/BW0RGpxgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: server systemMayContain: notificationList systemMayContain: msDS-Settings systemMayContain: applicationName systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Application-Site-Settings subClassOf: top governsID: 1.2.840.113556.1.5.68 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Application-Site-Settings adminDescription: Application-Site-Settings objectClassCategory: 2 lDAPDisplayName: applicationSiteSettings schemaIDGUID:: XFoZGaBt0BGv0wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: site systemMayContain: notificationList systemMayContain: applicationName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Application-Version possSuperiors: organizationalUnit possSuperiors: computer possSuperiors: container subClassOf: applicationSettings governsID: 1.2.840.113556.1.5.216 mayContain: owner mayContain: managedBy mayContain: keywords mayContain: versionNumberLo mayContain: versionNumberHi mayContain: versionNumber mayContain: vendor mayContain: appSchemaVersion rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Application-Version adminDescription: Stores versioning information for an application and its schema. objectClassCategory: 1 lDAPDisplayName: applicationVersion schemaIDGUID:: rJDH3U2vKkSPD6HUyqfdkg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 0 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X dn: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Builtin-Domain subClassOf: top governsID: 1.2.840.113556.1.5.4 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Builtin-Domain adminDescription: Builtin-Domain objectClassCategory: 1 lDAPDisplayName: builtinDomain schemaIDGUID:: gXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: domainDNS systemAuxiliaryClass: samDomainBase defaultSecurityDescriptor: D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Category-Registration subClassOf: leaf governsID: 1.2.840.113556.1.5.74 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Category-Registration adminDescription: Category-Registration objectClassCategory: 1 lDAPDisplayName: categoryRegistration schemaIDGUID:: nQ5sfSB+0BGv1gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: classStore systemMayContain: managedBy systemMayContain: localizedDescription systemMayContain: localeID systemMayContain: categoryId defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Certification-Authority subClassOf: top governsID: 2.5.6.16 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Certification-Authority adminDescription: Certification-Authority objectClassCategory: 0 lDAPDisplayName: certificationAuthority schemaIDGUID:: UO7fP/RH0RGpwwAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: teletexTerminalIdentifier systemMayContain: supportedApplicationContext systemMayContain: signatureAlgorithms systemMayContain: searchGuide systemMayContain: previousParentCA systemMayContain: previousCACertificates systemMayContain: pendingParentCA systemMayContain: pendingCACertificates systemMayContain: parentCACertificateChain systemMayContain: parentCA systemMayContain: enrollmentProviders systemMayContain: domainPolicyObject systemMayContain: domainID systemMayContain: dNSHostName systemMayContain: deltaRevocationList systemMayContain: currentParentCA systemMayContain: crossCertificatePair systemMayContain: cRLObject systemMayContain: certificateTemplates systemMayContain: cAWEBURL systemMayContain: cAUsages systemMayContain: cAConnect systemMayContain: cACertificateDN systemMustContain: cn systemMustContain: certificateRevocationList systemMustContain: cACertificate systemMustContain: authorityRevocationList defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Class-Registration subClassOf: leaf governsID: 1.2.840.113556.1.5.10 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Class-Registration adminDescription: Class-Registration objectClassCategory: 1 lDAPDisplayName: classRegistration schemaIDGUID:: gnqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: classStore systemMayContain: requiredCategories systemMayContain: managedBy systemMayContain: implementedCategories systemMayContain: cOMTreatAsClassId systemMayContain: cOMProgID systemMayContain: cOMOtherProgId systemMayContain: cOMInterfaceID systemMayContain: cOMCLSID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Class-Store subClassOf: top governsID: 1.2.840.113556.1.5.44 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Class-Store adminDescription: Class-Store objectClassCategory: 1 lDAPDisplayName: classStore schemaIDGUID:: hHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: domainPolicy systemPossSuperiors: computer systemPossSuperiors: group systemPossSuperiors: user systemPossSuperiors: classStore systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemPossSuperiors: container systemMayContain: versionNumber systemMayContain: nextLevelStore systemMayContain: lastUpdateSequence systemMayContain: appSchemaVersion defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Class-Store,CN=Schema,CN=Configuration,DC=X dn: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Com-Connection-Point subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.11 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Com-Connection-Point adminDescription: Com-Connection-Point objectClassCategory: 1 lDAPDisplayName: comConnectionPoint schemaIDGUID:: hXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMayContain: monikerDisplayName systemMayContain: moniker systemMayContain: marshalledInterface systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Computer,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Computer subClassOf: user governsID: 1.2.840.113556.1.3.30 mayContain: msSFU30Name mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Aliases rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Computer adminDescription: Computer auxiliaryClass: ipHost objectClassCategory: 1 lDAPDisplayName: computer schemaIDGUID:: hnqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: msImaging-HashAlgorithm systemMayContain: msImaging-ThumbprintHash systemMayContain: msDS-GenerationId systemMayContain: msTPM-TpmInformationForComputer systemMayContain: msTSSecondaryDesktopBL systemMayContain: msTSPrimaryDesktopBL systemMayContain: msTSEndpointPlugin systemMayContain: msTSEndpointType systemMayContain: msTSEndpointData systemMayContain: msDS-HostServiceAccount systemMayContain: msDS-IsUserCachableAtRodc systemMayContain: msTSProperty02 systemMayContain: msTSProperty01 systemMayContain: msTPM-OwnerInformation systemMayContain: msDS-RevealOnDemandGroup systemMayContain: msDS-NeverRevealGroup systemMayContain: msDS-PromotionSettings systemMayContain: msDS-SiteName systemMayContain: msDS-isRODC systemMayContain: msDS-isGC systemMayContain: msDS-AuthenticatedAtDC systemMayContain: msDS-ExecuteScriptPassword systemMayContain: msDS-RevealedList systemMayContain: msDS-RevealedUsers systemMayContain: msDS-KrbTgtLink systemMayContain: volumeCount systemMayContain: siteGUID systemMayContain: rIDSetReferences systemMayContain: policyReplicationFlags systemMayContain: physicalLocationObject systemMayContain: operatingSystemVersion systemMayContain: operatingSystemServicePack systemMayContain: operatingSystemHotfix systemMayContain: operatingSystem systemMayContain: networkAddress systemMayContain: netbootSIFFile systemMayContain: netbootMirrorDataFile systemMayContain: netbootMachineFilePath systemMayContain: netbootInitialization systemMayContain: netbootDUID systemMayContain: netbootGUID systemMayContain: msDS-AdditionalSamAccountName systemMayContain: msDS-AdditionalDnsHostName systemMayContain: managedBy systemMayContain: machineRole systemMayContain: location systemMayContain: localPolicyFlags systemMayContain: dNSHostName systemMayContain: defaultLocalPolicyObject systemMayContain: cn systemMayContain: catalogs defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0- 11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-0 0aa0040529b;;WD)(A;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;; PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11 d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(O A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef -00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0 abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA; ;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2; CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa00 3049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285 -00aa003049e2;CO)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=X dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Configuration subClassOf: top governsID: 1.2.840.113556.1.5.12 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Configuration adminDescription: Configuration objectClassCategory: 1 lDAPDisplayName: configuration schemaIDGUID:: h3qWv+YN0BGihQCqADBJ4g== systemOnly: TRUE systemPossSuperiors: domainDNS systemMayContain: msDS-USNLastSyncSuccess systemMayContain: gPOptions systemMayContain: gPLink systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC LORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Configuration,CN=Schema,CN=Configuration,DC=X dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Connection-Point subClassOf: leaf governsID: 1.2.840.113556.1.5.14 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Connection-Point adminDescription: Connection-Point objectClassCategory: 2 lDAPDisplayName: connectionPoint schemaIDGUID:: zx60XEwO0BGihgCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: computer systemMayContain: msDS-Settings systemMayContain: managedBy systemMayContain: keywords systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Contact,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Contact subClassOf: organizationalPerson governsID: 1.2.840.113556.1.5.15 mayContain: msDS-SourceObjectDN rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Contact adminDescription: Contact objectClassCategory: 1 lDAPDisplayName: contact schemaIDGUID:: 0B60XEwO0BGihgCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: notes systemMustContain: cn systemAuxiliaryClass: mailRecipient defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X dn: CN=Person,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Person subClassOf: top governsID: 2.5.6.6 mayContain: attributeCertificateAttribute rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Person adminDescription: Person objectClassCategory: 0 lDAPDisplayName: person schemaIDGUID:: p3qWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemMayContain: userPassword systemMayContain: telephoneNumber systemMayContain: sn systemMayContain: serialNumber systemMayContain: seeAlso systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X dn: CN=Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Container subClassOf: top governsID: 1.2.840.113556.1.3.23 mayContain: msDS-ObjectReference rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Container adminDescription: Container objectClassCategory: 1 lDAPDisplayName: container schemaIDGUID:: i3qWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: msDS-AzScope systemPossSuperiors: msDS-AzApplication systemPossSuperiors: msDS-AzAdminManager systemPossSuperiors: subnet systemPossSuperiors: server systemPossSuperiors: nTDSService systemPossSuperiors: domainDNS systemPossSuperiors: organization systemPossSuperiors: configuration systemPossSuperiors: container systemPossSuperiors: organizationalUnit systemMayContain: schemaVersion systemMayContain: defaultClassStore systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Container,CN=Schema,CN=Configuration,DC=X dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Control-Access-Right subClassOf: top governsID: 1.2.840.113556.1.5.77 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Control-Access-Right adminDescription: Control-Access-Right objectClassCategory: 1 lDAPDisplayName: controlAccessRight schemaIDGUID:: HpOXgtOG0BGv2gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: validAccesses systemMayContain: rightsGuid systemMayContain: localizationDisplayId systemMayContain: appliesTo defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X dn: CN=Country,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Country subClassOf: top governsID: 2.5.6.2 rDNAttID: c showInAdvancedViewOnly: TRUE adminDisplayName: Country adminDescription: Country objectClassCategory: 0 lDAPDisplayName: country schemaIDGUID:: jHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: organization systemMayContain: co systemMayContain: searchGuide systemMustContain: c defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Country,CN=Schema,CN=Configuration,DC=X dn: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: CRL-Distribution-Point subClassOf: top governsID: 2.5.6.19 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: CRL-Distribution-Point adminDescription: CRL-Distribution-Point objectClassCategory: 1 lDAPDisplayName: cRLDistributionPoint schemaIDGUID:: ylh3FvNH0RGpwwAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: deltaRevocationList systemMayContain: cRLPartitionedRevocationList systemMayContain: certificateRevocationList systemMayContain: certificateAuthorityObject systemMayContain: authorityRevocationList systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Cross-Ref subClassOf: top governsID: 1.2.840.113556.1.3.11 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Cross-Ref adminDescription: Cross-Ref objectClassCategory: 1 lDAPDisplayName: crossRef schemaIDGUID:: jXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: crossRefContainer systemMayContain: trustParent systemMayContain: superiorDNSRoot systemMayContain: rootTrust systemMayContain: nTMixedDomain systemMayContain: nETBIOSName systemMayContain: Enabled systemMayContain: msDS-SDReferenceDomain systemMayContain: msDS-Replication-Notify-Subsequent-DSA-Delay systemMayContain: msDS-Replication-Notify-First-DSA-Delay systemMayContain: msDS-NC-RO-Replica-Locations systemMayContain: msDS-NC-Replica-Locations systemMayContain: msDS-DnsRootAlias systemMayContain: msDS-Behavior-Version systemMustContain: nCName systemMustContain: dnsRoot systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Cross-Ref-Container subClassOf: top governsID: 1.2.840.113556.1.5.7000.53 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Cross-Ref-Container adminDescription: Cross-Ref-Container objectClassCategory: 1 lDAPDisplayName: crossRefContainer schemaIDGUID:: 4GCe7/dW0RGpxgAA+ANnwQ== systemOnly: TRUE systemPossSuperiors: configuration systemMayContain: msDS-EnabledFeature systemMayContain: msDS-SPNSuffixes systemMayContain: uPNSuffixes systemMayContain: msDS-UpdateScript systemMayContain: msDS-ExecuteScriptPassword systemMayContain: msDS-Behavior-Version defaultSecurityDescriptor: D:(A;;GA;;;SY) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Device,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Device subClassOf: top governsID: 2.5.6.14 mayContain: msSFU30Aliases mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Name rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Device adminDescription: Device auxiliaryClass: ipHost auxiliaryClass: ieee802Device auxiliaryClass: bootableDevice objectClassCategory: 0 lDAPDisplayName: device schemaIDGUID:: jnqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemPossSuperiors: container systemMayContain: serialNumber systemMayContain: seeAlso systemMayContain: owner systemMayContain: ou systemMayContain: o systemMayContain: l systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Device,CN=Schema,CN=Configuration,DC=X dn: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Dfs-Configuration subClassOf: top governsID: 1.2.840.113556.1.5.42 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Dfs-Configuration adminDescription: Dfs-Configuration objectClassCategory: 1 lDAPDisplayName: dfsConfiguration schemaIDGUID:: 8vlHhCcQ0BGgXwCqAGwz7Q== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: domainDNS defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X dn: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: DHCP-Class subClassOf: top governsID: 1.2.840.113556.1.5.132 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: DHCP-Class adminDescription: DHCP-Class objectClassCategory: 1 lDAPDisplayName: dHCPClass schemaIDGUID:: Vic9lr5I0RGpwwAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: superScopes systemMayContain: superScopeDescription systemMayContain: optionsLocation systemMayContain: optionDescription systemMayContain: networkAddress systemMayContain: mscopeId systemMayContain: dhcpUpdateTime systemMayContain: dhcpSubnets systemMayContain: dhcpState systemMayContain: dhcpSites systemMayContain: dhcpServers systemMayContain: dhcpReservations systemMayContain: dhcpRanges systemMayContain: dhcpProperties systemMayContain: dhcpOptions systemMayContain: dhcpObjName systemMayContain: dhcpObjDescription systemMayContain: dhcpMaxKey systemMayContain: dhcpMask systemMayContain: dhcpClasses systemMustContain: dhcpUniqueKey systemMustContain: dhcpType systemMustContain: dhcpIdentification systemMustContain: dhcpFlags defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Display-Specifier subClassOf: top governsID: 1.2.840.113556.1.5.84 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Display-Specifier adminDescription: Display-Specifier objectClassCategory: 1 lDAPDisplayName: displaySpecifier schemaIDGUID:: ih764EWb0BGv3QDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: treatAsLeaf systemMayContain: shellPropertyPages systemMayContain: shellContextMenu systemMayContain: scopeFlags systemMayContain: queryFilter systemMayContain: iconPath systemMayContain: extraColumns systemMayContain: creationWizard systemMayContain: createWizardExt systemMayContain: createDialog systemMayContain: contextMenu systemMayContain: classDisplayName systemMayContain: attributeDisplayNames systemMayContain: adminPropertyPages systemMayContain: adminMultiselectPropertyPages systemMayContain: adminContextMenu defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X dn: CN=Display-Template,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Display-Template subClassOf: top governsID: 1.2.840.113556.1.3.59 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Display-Template adminDescription: Display-Template objectClassCategory: 1 lDAPDisplayName: displayTemplate schemaIDGUID:: DCXUX2IS0BGgYACqAGwz7Q== systemOnly: FALSE systemPossSuperiors: container systemMayContain: originalDisplayTableMSDOS systemMayContain: originalDisplayTable systemMayContain: helpFileName systemMayContain: helpData32 systemMayContain: helpData16 systemMayContain: addressEntryDisplayTableMSDOS systemMayContain: addressEntryDisplayTable systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Display-Template,CN=Schema,CN=Configuration,DC=X dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Dns-Node subClassOf: top governsID: 1.2.840.113556.1.5.86 rDNAttID: dc showInAdvancedViewOnly: TRUE adminDisplayName: Dns-Node adminDescription: Dns-Node objectClassCategory: 1 lDAPDisplayName: dnsNode schemaIDGUID:: jB764EWb0BGv3QDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: dnsZone systemMayContain: dNSTombstoned systemMayContain: dnsRecord systemMayContain: dNSProperty systemMustContain: dc defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO RC;;;WD) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Dns-Zone subClassOf: top governsID: 1.2.840.113556.1.5.85 rDNAttID: dc showInAdvancedViewOnly: TRUE adminDisplayName: Dns-Zone adminDescription: Dns-Zone objectClassCategory: 1 lDAPDisplayName: dnsZone schemaIDGUID:: ix764EWb0BGv3QDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msDNS-NSEC3CurrentSalt systemMayContain: msDNS-NSEC3UserSalt systemMayContain: msDNS-PropagationTime systemMayContain: msDNS-ParentHasSecureDelegation systemMayContain: msDNS-DNSKEYRecords systemMayContain: msDNS-SigningKeys systemMayContain: msDNS-SigningKeyDescriptors systemMayContain: msDNS-SecureDelegationPollingPeriod systemMayContain: msDNS-SignatureInceptionOffset systemMayContain: msDNS-DSRecordSetTTL systemMayContain: msDNS-DNSKEYRecordSetTTL systemMayContain: msDNS-NSEC3Iterations systemMayContain: msDNS-NSEC3RandomSaltLength systemMayContain: msDNS-NSEC3HashAlgorithm systemMayContain: msDNS-RFC5011KeyRollovers systemMayContain: msDNS-DSRecordAlgorithms systemMayContain: msDNS-MaintainTrustAnchor systemMayContain: msDNS-NSEC3OptOut systemMayContain: msDNS-SignWithNSEC3 systemMayContain: msDNS-IsSigned systemMayContain: managedBy systemMayContain: dnsSecureSecondaries systemMayContain: dNSProperty systemMayContain: dnsNotifySecondaries systemMayContain: dnsAllowXFR systemMayContain: dnsAllowDynamic systemMustContain: dc defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC LORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X dn: CN=document,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: document possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 0.9.2342.19200300.100.4.6 mayContain: documentIdentifier mayContain: documentPublisher mayContain: documentLocation mayContain: documentAuthor mayContain: documentVersion mayContain: documentTitle mayContain: ou mayContain: o mayContain: l mayContain: seeAlso mayContain: description mayContain: cn rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: document adminDescription: The document object class is used to define entries which represent documents. objectClassCategory: 1 lDAPDisplayName: document schemaIDGUID:: bdm6OdbCr0uIq35CB2ABFw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: documentSeries possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 0.9.2342.19200300.100.4.9 mustContain: cn mayContain: telephoneNumber mayContain: ou mayContain: o mayContain: l mayContain: seeAlso mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: documentSeries adminDescription: The documentSeries object class is used to define an entry which represents a series of documents. objectClassCategory: 1 lDAPDisplayName: documentSeries schemaIDGUID:: fOArei8wlku8kAeV1miF+A== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X dn: CN=Domain,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Domain subClassOf: top governsID: 1.2.840.113556.1.5.66 rDNAttID: dc showInAdvancedViewOnly: TRUE adminDisplayName: Domain adminDescription: Domain objectClassCategory: 2 lDAPDisplayName: domain schemaIDGUID:: WloZGaBt0BGv0wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: domain systemPossSuperiors: organization systemMustContain: dc systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Domain-DNS subClassOf: domain governsID: 1.2.840.113556.1.5.67 rDNAttID: dc showInAdvancedViewOnly: TRUE adminDisplayName: Domain-DNS adminDescription: Domain-DNS objectClassCategory: 1 lDAPDisplayName: domainDNS schemaIDGUID:: W1oZGaBt0BGv0wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: domainDNS systemMayContain: msDS-EnabledFeature systemMayContain: msDS-USNLastSyncSuccess systemMayContain: msDS-Behavior-Version systemMayContain: msDS-AllowedDNSSuffixes systemMayContain: managedBy systemAuxiliaryClass: samDomain defaultSecurityDescriptor: D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-3934771932-3278152359 -543699747-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(O A;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f -00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;113 1f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2 dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCW DWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDD TSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967a ba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2 d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-90 20-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-2 0c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP ;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU) (OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0 de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-1 1d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422 -00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a 2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;b c0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(O A;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015 E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9 B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU )(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-a b7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba -0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f6 08;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e -00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e4 8-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131f 6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda64 0c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d- 4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5 -32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad -4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)( OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79 f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(O A;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)S:(AU;SA;WDWOWP;;;WD)(AU; SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf9 67aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000f 80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Domain-Policy subClassOf: leaf governsID: 1.2.840.113556.1.5.18 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Domain-Policy adminDescription: Domain-Policy objectClassCategory: 1 lDAPDisplayName: domainPolicy schemaIDGUID:: mXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemPossSuperiors: container systemMayContain: qualityOfService systemMayContain: pwdProperties systemMayContain: pwdHistoryLength systemMayContain: publicKeyPolicy systemMayContain: proxyLifetime systemMayContain: minTicketAge systemMayContain: minPwdLength systemMayContain: minPwdAge systemMayContain: maxTicketAge systemMayContain: maxRenewAge systemMayContain: maxPwdAge systemMayContain: managedBy systemMayContain: lockoutThreshold systemMayContain: lockoutDuration systemMayContain: lockOutObservationWindow systemMayContain: ipsecPolicyReference systemMayContain: forceLogoff systemMayContain: eFSPolicy systemMayContain: domainWidePolicy systemMayContain: domainPolicyReference systemMayContain: domainCAs systemMayContain: defaultLocalPolicyObject systemMayContain: authenticationOptions defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: domainRelatedObject subClassOf: top governsID: 0.9.2342.19200300.100.4.17 mayContain: associatedDomain rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: domainRelatedObject adminDescription: The domainRelatedObject object class is used to define an entry which represen ts a series of documents. objectClassCategory: 3 lDAPDisplayName: domainRelatedObject schemaIDGUID:: PS39i9rvSUWFLPheE3rtxg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: DS-UI-Settings subClassOf: top governsID: 1.2.840.113556.1.5.183 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: DS-UI-Settings adminDescription: DS-UI-Settings objectClassCategory: 1 lDAPDisplayName: dSUISettings schemaIDGUID:: FA+xCZNv0hGZBQAA+HpX1A== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msDS-Non-Security-Group-Extra-Classes systemMayContain: msDS-Security-Group-Extra-Classes systemMayContain: msDS-FilterContainers systemMayContain: dSUIShellMaximum systemMayContain: dSUIAdminNotification systemMayContain: dSUIAdminMaximum defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=DSA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: DSA subClassOf: applicationEntity governsID: 2.5.6.13 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: DSA adminDescription: DSA objectClassCategory: 1 lDAPDisplayName: dSA schemaIDGUID:: Uu7fP/RH0RGpwwAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: server systemPossSuperiors: computer systemMayContain: knowledgeInformation defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=DSA,CN=Schema,CN=Configuration,DC=X dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Dynamic-Object description: This class, if present in an entry, indicates that this entry has a limited li fetime and may disappear automatically when its time-to-live has reached 0. If the client has not supplied a value for the entryTtl attribute, the server wi ll provide one. subClassOf: top governsID: 1.3.6.1.4.1.1466.101.119.2 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Dynamic-Object adminDescription: Dynamic-Object objectClassCategory: 3 lDAPDisplayName: dynamicObject schemaIDGUID:: SRLVZlUzH0yyToHyUqyiOw== systemOnly: FALSE systemMayContain: msDS-Entry-Time-To-Die systemMayContain: entryTTL defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X dn: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: File-Link-Tracking subClassOf: top governsID: 1.2.840.113556.1.5.52 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: File-Link-Tracking adminDescription: File-Link-Tracking objectClassCategory: 1 lDAPDisplayName: fileLinkTracking schemaIDGUID:: KSJx3eQQ0BGgXwCqAGwz7Q== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X dn: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: File-Link-Tracking-Entry subClassOf: top governsID: 1.2.840.113556.1.5.59 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: File-Link-Tracking-Entry adminDescription: File-Link-Tracking-Entry objectClassCategory: 1 lDAPDisplayName: fileLinkTrackingEntry schemaIDGUID:: 7bJOjhJH0BGhoADAT9kwyQ== systemOnly: FALSE systemPossSuperiors: fileLinkTracking defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Foreign-Security-Principal subClassOf: top governsID: 1.2.840.113556.1.5.76 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Foreign-Security-Principal adminDescription: Foreign-Security-Principal objectClassCategory: 1 lDAPDisplayName: foreignSecurityPrincipal schemaIDGUID:: EhzjiTCF0BGv2gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: foreignIdentifier systemMustContain: objectSid defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR; ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9 020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP; E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04 fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: friendlyCountry subClassOf: country governsID: 0.9.2342.19200300.100.4.18 mustContain: co rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: friendlyCountry adminDescription: The friendlyCountry object class is used to define country entries in the DIT. objectClassCategory: 1 lDAPDisplayName: friendlyCountry schemaIDGUID:: UvGYxGvcSkefUnzbo9fTUQ== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: FT-Dfs subClassOf: top governsID: 1.2.840.113556.1.5.43 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: FT-Dfs adminDescription: FT-Dfs objectClassCategory: 1 lDAPDisplayName: fTDfs schemaIDGUID:: 8/lHhCcQ0BGgXwCqAGwz7Q== systemOnly: FALSE systemPossSuperiors: dfsConfiguration systemMayContain: uNCName systemMayContain: managedBy systemMayContain: keywords systemMustContain: remoteServerName systemMustContain: pKTGuid systemMustContain: pKT defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X dn: CN=Group,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Group subClassOf: top governsID: 1.2.840.113556.1.5.8 mayContain: msSFU30PosixMember mayContain: msSFU30NisDomain mayContain: msSFU30Name rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Group adminDescription: Group auxiliaryClass: posixGroup objectClassCategory: 1 lDAPDisplayName: group schemaIDGUID:: nHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: msDS-AzScope systemPossSuperiors: msDS-AzApplication systemPossSuperiors: msDS-AzAdminManager systemPossSuperiors: container systemPossSuperiors: builtinDomain systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: msDS-PrimaryComputer systemMayContain: msDS-AzApplicationData systemMayContain: msDS-AzLastImportedBizRulePath systemMayContain: msDS-AzBizRuleLanguage systemMayContain: msDS-AzBizRule systemMayContain: msDS-AzObjectGuid systemMayContain: msDS-AzGenericData systemMayContain: primaryGroupToken systemMayContain: operatorCount systemMayContain: nTGroupMembers systemMayContain: nonSecurityMember systemMayContain: msDS-NonMembers systemMayContain: msDS-AzLDAPQuery systemMayContain: member systemMayContain: managedBy systemMayContain: groupMembershipSAM systemMayContain: groupAttributes systemMayContain: mail systemMayContain: desktopProfile systemMayContain: controlAccessRights systemMayContain: adminCount systemMustContain: groupType systemAuxiliaryClass: mailRecipient systemAuxiliaryClass: securityPrincipal defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab 721a55-1e2f-11d0-9819-00aa0040529b;;AU)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d 456d2;;S-1-5-32-560) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Group,CN=Schema,CN=Configuration,DC=X dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Group-Of-Names subClassOf: top governsID: 2.5.6.9 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Group-Of-Names adminDescription: Group-Of-Names objectClassCategory: 0 lDAPDisplayName: groupOfNames schemaIDGUID:: nXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: locality systemPossSuperiors: organization systemPossSuperiors: container systemMayContain: seeAlso systemMayContain: owner systemMayContain: ou systemMayContain: o systemMayContain: businessCategory systemMustContain: member systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: groupOfUniqueNames possSuperiors: domainDNS possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 2.5.6.17 mustContain: uniqueMember mustContain: cn mayContain: seeAlso mayContain: owner mayContain: ou mayContain: o mayContain: description mayContain: businessCategory rDNAttID: cn showInAdvancedViewOnly: FALSE adminDisplayName: groupOfUniqueNames adminDescription: Defines the entries for a group of unique names. objectClassCategory: 1 lDAPDisplayName: groupOfUniqueNames schemaIDGUID:: EakQA6OTIU6no1XYWrLEiw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS) systemFlags: 0 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Group-Policy-Container subClassOf: container governsID: 1.2.840.113556.1.5.157 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Group-Policy-Container adminDescription: Group-Policy-Container objectClassCategory: 1 lDAPDisplayName: groupPolicyContainer schemaIDGUID:: wjsO8/Cf0RG2AwAA+ANnwQ== systemOnly: FALSE systemMayContain: versionNumber systemMayContain: gPCWQLFilter systemMayContain: gPCUserExtensionNames systemMayContain: gPCMachineExtensionNames systemMayContain: gPCFunctionalityVersion systemMayContain: gPCFileSysPath systemMayContain: flags defaultSecurityDescriptor: D:P(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA )(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A; CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)(A;CI;LCRP LORC;;;ED) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Index-Server-Catalog subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.130 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Index-Server-Catalog adminDescription: Index-Server-Catalog objectClassCategory: 1 lDAPDisplayName: indexServerCatalog schemaIDGUID:: isv9ewdI0RGpwwAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemMayContain: uNCName systemMayContain: queryPoint systemMayContain: indexedScopes systemMayContain: friendlyNames systemMustContain: creator defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: inetOrgPerson possSuperiors: domainDNS possSuperiors: organizationalUnit possSuperiors: container subClassOf: user governsID: 2.16.840.1.113730.3.2.2 mayContain: x500uniqueIdentifier mayContain: userSMIMECertificate mayContain: userPKCS12 mayContain: userCertificate mayContain: uid mayContain: secretary mayContain: roomNumber mayContain: preferredLanguage mayContain: photo mayContain: pager mayContain: o mayContain: mobile mayContain: manager mayContain: mail mayContain: labeledURI mayContain: jpegPhoto mayContain: initials mayContain: homePostalAddress mayContain: homePhone mayContain: givenName mayContain: employeeType mayContain: employeeNumber mayContain: displayName mayContain: departmentNumber mayContain: carLicense mayContain: businessCategory mayContain: audio rDNAttID: cn showInAdvancedViewOnly: FALSE adminDisplayName: inetOrgPerson adminDescription: Represents people who are associated with an organization in some way. objectClassCategory: 1 lDAPDisplayName: inetOrgPerson schemaIDGUID:: FMwoSDcUvEWbB61vAV5fKA== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR; ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968 f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a 9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04 fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3- 9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;; AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0 -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA; ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422 -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f 4c185e;;S-1-5-32-561) systemFlags: 0 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Infrastructure-Update subClassOf: top governsID: 1.2.840.113556.1.5.175 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Infrastructure-Update adminDescription: Infrastructure-Update objectClassCategory: 1 lDAPDisplayName: infrastructureUpdate schemaIDGUID:: iQ35LZ8A0hGqTADAT9fYOg== systemOnly: TRUE systemPossSuperiors: infrastructureUpdate systemPossSuperiors: domain systemMayContain: dNReferenceUpdate defaultSecurityDescriptor: D:(A;;GA;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Intellimirror-Group subClassOf: top governsID: 1.2.840.113556.1.5.152 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Intellimirror-Group adminDescription: Intellimirror-Group objectClassCategory: 1 lDAPDisplayName: intellimirrorGroup schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: organizationalUnit systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;; CCDC;;;CO)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Intellimirror-SCP subClassOf: serviceAdministrationPoint governsID: 1.2.840.113556.1.5.151 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Intellimirror-SCP adminDescription: Intellimirror-SCP objectClassCategory: 1 lDAPDisplayName: intellimirrorSCP schemaIDGUID:: hTA4B9+R0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: computer systemPossSuperiors: intellimirrorGroup systemMayContain: netbootTools systemMayContain: netbootServer systemMayContain: netbootNewMachineOU systemMayContain: netbootNewMachineNamingPolicy systemMayContain: netbootMaxClients systemMayContain: netbootMachineFilePath systemMayContain: netbootLocallyInstalledOSes systemMayContain: netbootLimitClients systemMayContain: netbootIntelliMirrorOSes systemMayContain: netbootCurrentClientCount systemMayContain: netbootAnswerRequests systemMayContain: netbootAnswerOnlyValidClients systemMayContain: netbootAllowNewClients defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Inter-Site-Transport subClassOf: top governsID: 1.2.840.113556.1.5.141 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Inter-Site-Transport adminDescription: Inter-Site-Transport objectClassCategory: 1 lDAPDisplayName: interSiteTransport schemaIDGUID:: dnPZJnBg0RGpxgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: interSiteTransportContainer systemMayContain: replInterval systemMayContain: options systemMustContain: transportDLLName systemMustContain: transportAddressAttribute defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Inter-Site-Transport-Container subClassOf: top governsID: 1.2.840.113556.1.5.140 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Inter-Site-Transport-Container adminDescription: Inter-Site-Transport-Container objectClassCategory: 1 lDAPDisplayName: interSiteTransportContainer schemaIDGUID:: dXPZJnBg0RGpxgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: sitesContainer defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Ipsec-Base subClassOf: top governsID: 1.2.840.113556.1.5.7000.56 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Ipsec-Base adminDescription: Ipsec-Base objectClassCategory: 2 lDAPDisplayName: ipsecBase schemaIDGUID:: JfgPtHpC0RGpwgAA+ANnwQ== systemOnly: FALSE systemMayContain: ipsecOwnersReference systemMayContain: ipsecName systemMayContain: ipsecID systemMayContain: ipsecDataType systemMayContain: ipsecData defaultSecurityDescriptor: D: systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X dn: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Ipsec-Filter subClassOf: ipsecBase governsID: 1.2.840.113556.1.5.118 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Ipsec-Filter adminDescription: Ipsec-Filter objectClassCategory: 1 lDAPDisplayName: ipsecFilter schemaIDGUID:: JvgPtHpC0RGpwgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: computer systemPossSuperiors: container defaultSecurityDescriptor: D: systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X dn: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Ipsec-ISAKMP-Policy subClassOf: ipsecBase governsID: 1.2.840.113556.1.5.120 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Ipsec-ISAKMP-Policy adminDescription: Ipsec-ISAKMP-Policy objectClassCategory: 1 lDAPDisplayName: ipsecISAKMPPolicy schemaIDGUID:: KPgPtHpC0RGpwgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: computer systemPossSuperiors: organizationalUnit defaultSecurityDescriptor: D: systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Ipsec-Negotiation-Policy subClassOf: ipsecBase governsID: 1.2.840.113556.1.5.119 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Ipsec-Negotiation-Policy adminDescription: Ipsec-Negotiation-Policy objectClassCategory: 1 lDAPDisplayName: ipsecNegotiationPolicy schemaIDGUID:: J/gPtHpC0RGpwgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: computer systemPossSuperiors: container systemMayContain: iPSECNegotiationPolicyType systemMayContain: iPSECNegotiationPolicyAction defaultSecurityDescriptor: D: systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Ipsec-NFA subClassOf: ipsecBase governsID: 1.2.840.113556.1.5.121 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Ipsec-NFA adminDescription: Ipsec-NFA objectClassCategory: 1 lDAPDisplayName: ipsecNFA schemaIDGUID:: KfgPtHpC0RGpwgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: computer systemPossSuperiors: organizationalUnit systemMayContain: ipsecNegotiationPolicyReference systemMayContain: ipsecFilterReference defaultSecurityDescriptor: D: systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X dn: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Ipsec-Policy subClassOf: ipsecBase governsID: 1.2.840.113556.1.5.98 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Ipsec-Policy adminDescription: Ipsec-Policy objectClassCategory: 1 lDAPDisplayName: ipsecPolicy schemaIDGUID:: ITGxty640BGv7gAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: computer systemPossSuperiors: container systemMayContain: ipsecNFAReference systemMayContain: ipsecISAKMPReference defaultSecurityDescriptor: D: systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=Leaf,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Leaf subClassOf: top governsID: 1.2.840.113556.1.5.20 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Leaf adminDescription: Leaf objectClassCategory: 2 lDAPDisplayName: leaf schemaIDGUID:: nnqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Leaf,CN=Schema,CN=Configuration,DC=X dn: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Licensing-Site-Settings subClassOf: applicationSiteSettings governsID: 1.2.840.113556.1.5.78 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Licensing-Site-Settings adminDescription: Licensing-Site-Settings objectClassCategory: 1 lDAPDisplayName: licensingSiteSettings schemaIDGUID:: ffHoG/+p0BGv4gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: site systemMayContain: siteServer defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Link-Track-Object-Move-Table subClassOf: fileLinkTracking governsID: 1.2.840.113556.1.5.91 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Link-Track-Object-Move-Table adminDescription: Link-Track-Object-Move-Table objectClassCategory: 1 lDAPDisplayName: linkTrackObjectMoveTable schemaIDGUID:: 9Qys3Y+v0BGv6wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: fileLinkTracking defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X dn: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Link-Track-OMT-Entry subClassOf: leaf governsID: 1.2.840.113556.1.5.93 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Link-Track-OMT-Entry adminDescription: Link-Track-OMT-Entry objectClassCategory: 1 lDAPDisplayName: linkTrackOMTEntry schemaIDGUID:: 9wys3Y+v0BGv6wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: linkTrackObjectMoveTable systemMayContain: timeRefresh systemMayContain: oMTIndxGuid systemMayContain: oMTGuid systemMayContain: currentLocation systemMayContain: birthLocation defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X dn: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Link-Track-Vol-Entry subClassOf: leaf governsID: 1.2.840.113556.1.5.92 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Link-Track-Vol-Entry adminDescription: Link-Track-Vol-Entry objectClassCategory: 1 lDAPDisplayName: linkTrackVolEntry schemaIDGUID:: 9gys3Y+v0BGv6wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: linkTrackVolumeTable systemMayContain: volTableIdxGUID systemMayContain: volTableGUID systemMayContain: timeVolChange systemMayContain: timeRefresh systemMayContain: seqNotification systemMayContain: objectCount systemMayContain: linkTrackSecret systemMayContain: currMachineId defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X dn: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Link-Track-Volume-Table subClassOf: fileLinkTracking governsID: 1.2.840.113556.1.5.90 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Link-Track-Volume-Table adminDescription: Link-Track-Volume-Table objectClassCategory: 1 lDAPDisplayName: linkTrackVolumeTable schemaIDGUID:: 9Ays3Y+v0BGv6wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: fileLinkTracking defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X dn: CN=Locality,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Locality subClassOf: top governsID: 2.5.6.3 rDNAttID: l showInAdvancedViewOnly: TRUE adminDisplayName: Locality adminDescription: Locality objectClassCategory: 1 lDAPDisplayName: locality schemaIDGUID:: oHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: country systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemPossSuperiors: locality systemMayContain: street systemMayContain: st systemMayContain: seeAlso systemMayContain: searchGuide systemMustContain: l defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Locality,CN=Schema,CN=Configuration,DC=X dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Lost-And-Found subClassOf: top governsID: 1.2.840.113556.1.5.139 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Lost-And-Found adminDescription: Lost-And-Found objectClassCategory: 1 lDAPDisplayName: lostAndFound schemaIDGUID:: cYarUglX0RGpxgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: configuration systemPossSuperiors: domainDNS systemPossSuperiors: dMD systemMayContain: moveTreeState defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Mail-Recipient subClassOf: top governsID: 1.2.840.113556.1.3.46 mayContain: msDS-GeoCoordinatesLongitude mayContain: msDS-GeoCoordinatesLatitude mayContain: msDS-GeoCoordinatesAltitude mayContain: msDS-PhoneticDisplayName mayContain: userSMIMECertificate mayContain: secretary mayContain: msExchLabeledURI mayContain: msExchAssistantName mayContain: labeledURI rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Mail-Recipient adminDescription: Mail-Recipient objectClassCategory: 3 lDAPDisplayName: mailRecipient schemaIDGUID:: oXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMayContain: userCertificate systemMayContain: userCert systemMayContain: textEncodedORAddress systemMayContain: telephoneNumber systemMayContain: showInAddressBook systemMayContain: legacyExchangeDN systemMayContain: garbageCollPeriod systemMayContain: info systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X dn: CN=Meeting,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Meeting subClassOf: top governsID: 1.2.840.113556.1.5.104 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Meeting adminDescription: Meeting objectClassCategory: 1 lDAPDisplayName: meeting schemaIDGUID:: lMy2EcRI0RGpwwAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: meetingURL systemMayContain: meetingType systemMayContain: meetingStartTime systemMayContain: meetingScope systemMayContain: meetingRecurrence systemMayContain: meetingRating systemMayContain: meetingProtocol systemMayContain: meetingOwner systemMayContain: meetingOriginator systemMayContain: meetingMaxParticipants systemMayContain: meetingLocation systemMayContain: meetingLanguage systemMayContain: meetingKeyword systemMayContain: meetingIsEncrypted systemMayContain: meetingIP systemMayContain: meetingID systemMayContain: meetingEndTime systemMayContain: meetingDescription systemMayContain: meetingContactInfo systemMayContain: meetingBlob systemMayContain: meetingBandwidth systemMayContain: meetingApplication systemMayContain: meetingAdvertiseScope systemMustContain: meetingName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Meeting,CN=Schema,CN=Configuration,DC=X dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-COM-Partition subClassOf: top governsID: 1.2.840.113556.1.5.193 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-COM-Partition adminDescription: Partition class. Default = adminDisplayName objectClassCategory: 1 lDAPDisplayName: msCOM-Partition schemaIDGUID:: dA4ByVhO90mKiV4+I0D8+A== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemMayContain: msCOM-ObjectId defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-COM-PartitionSet subClassOf: top governsID: 1.2.840.113556.1.5.194 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-COM-PartitionSet adminDescription: PartitionSet class. Default = adminDisplayName objectClassCategory: 1 lDAPDisplayName: msCOM-PartitionSet schemaIDGUID:: q2QEJRfEekmXWp4NRZp8oQ== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemMayContain: msCOM-PartitionLink systemMayContain: msCOM-DefaultPartitionLink systemMayContain: msCOM-ObjectId defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-App-Configuration possSuperiors: organizationalUnit possSuperiors: computer possSuperiors: container subClassOf: applicationSettings governsID: 1.2.840.113556.1.5.220 mayContain: owner mayContain: msDS-ObjectReference mayContain: msDS-Integer mayContain: msDS-DateTime mayContain: msDS-ByteArray mayContain: managedBy mayContain: keywords rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-App-Configuration adminDescription: Stores configuration parameters for an application. objectClassCategory: 1 lDAPDisplayName: msDS-App-Configuration schemaIDGUID:: PjzfkFQYVUSl18rUDVZleg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 0 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-App-Data possSuperiors: organizationalUnit possSuperiors: computer possSuperiors: container subClassOf: applicationSettings governsID: 1.2.840.113556.1.5.241 mayContain: owner mayContain: msDS-ObjectReference mayContain: msDS-Integer mayContain: msDS-DateTime mayContain: msDS-ByteArray mayContain: managedBy mayContain: keywords rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-App-Data adminDescription: Stores data that is to be used by an object. For example, profile information for a user object. objectClassCategory: 1 lDAPDisplayName: msDS-AppData schemaIDGUID:: YddnnifjVU28lWgvh14vjg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 0 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Az-Admin-Manager subClassOf: top governsID: 1.2.840.113556.1.5.234 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-Admin-Manager adminDescription: Root of Authorization Policy store instance objectClassCategory: 1 lDAPDisplayName: msDS-AzAdminManager schemaIDGUID:: URDuzyhfrkuoY10MwYqO0Q== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemMayContain: msDS-AzObjectGuid systemMayContain: msDS-AzGenericData systemMayContain: msDS-AzMinorVersion systemMayContain: msDS-AzMajorVersion systemMayContain: msDS-AzApplicationData systemMayContain: msDS-AzGenerateAudits systemMayContain: msDS-AzScriptTimeout systemMayContain: msDS-AzScriptEngineCacheMax systemMayContain: msDS-AzDomainTimeout systemMayContain: description defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Az-Application subClassOf: top governsID: 1.2.840.113556.1.5.235 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-Application adminDescription: Defines an installed instance of an application bound to a particular policy s tore. objectClassCategory: 1 lDAPDisplayName: msDS-AzApplication schemaIDGUID:: m9743aXLEk6ELijYtm917A== systemOnly: FALSE systemPossSuperiors: msDS-AzAdminManager systemMayContain: msDS-AzObjectGuid systemMayContain: msDS-AzGenericData systemMayContain: msDS-AzApplicationData systemMayContain: msDS-AzGenerateAudits systemMayContain: msDS-AzApplicationVersion systemMayContain: msDS-AzClassId systemMayContain: msDS-AzApplicationName systemMayContain: description defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Az-Operation subClassOf: top governsID: 1.2.840.113556.1.5.236 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-Operation adminDescription: Describes a particular operation supported by an application objectClassCategory: 1 lDAPDisplayName: msDS-AzOperation schemaIDGUID:: N74KhpuapE+z0ris5d+exQ== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: msDS-AzApplication systemMayContain: msDS-AzObjectGuid systemMayContain: msDS-AzGenericData systemMayContain: msDS-AzApplicationData systemMayContain: description systemMustContain: msDS-AzOperationID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Az-Role subClassOf: top governsID: 1.2.840.113556.1.5.239 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-Role adminDescription: Defines a set of operations that can be performed by a particular set of users within a particular scope objectClassCategory: 1 lDAPDisplayName: msDS-AzRole schemaIDGUID:: yeoTglWd3ESSXOmlK5J2RA== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: msDS-AzScope systemPossSuperiors: msDS-AzApplication systemMayContain: msDS-AzObjectGuid systemMayContain: msDS-AzGenericData systemMayContain: msDS-AzApplicationData systemMayContain: msDS-TasksForAzRole systemMayContain: msDS-OperationsForAzRole systemMayContain: msDS-MembersForAzRole systemMayContain: description defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Az-Scope subClassOf: top governsID: 1.2.840.113556.1.5.237 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-Scope adminDescription: Describes a set of objects managed by an application objectClassCategory: 1 lDAPDisplayName: msDS-AzScope schemaIDGUID:: VODqT1XOu0eGDlsSBjpR3g== systemOnly: FALSE systemPossSuperiors: msDS-AzApplication systemMayContain: msDS-AzObjectGuid systemMayContain: msDS-AzGenericData systemMayContain: msDS-AzApplicationData systemMayContain: description systemMustContain: msDS-AzScopeName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Az-Task subClassOf: top governsID: 1.2.840.113556.1.5.238 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-DS-Az-Task adminDescription: Describes a set of operations objectClassCategory: 1 lDAPDisplayName: msDS-AzTask schemaIDGUID:: c6TTHhubikG/oDo3uVpTBg== systemOnly: FALSE systemPossSuperiors: container systemPossSuperiors: msDS-AzScope systemPossSuperiors: msDS-AzApplication systemMayContain: msDS-AzObjectGuid systemMayContain: msDS-AzGenericData systemMayContain: msDS-TasksForAzTask systemMayContain: msDS-OperationsForAzTask systemMayContain: msDS-AzApplicationData systemMayContain: msDS-AzTaskIsRoleDefinition systemMayContain: msDS-AzLastImportedBizRulePath systemMayContain: msDS-AzBizRuleLanguage systemMayContain: msDS-AzBizRule systemMayContain: description defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Optional-Feature subClassOf: top governsID: 1.2.840.113556.1.5.265 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Optional-Feature adminDescription: Configuration for an optional DS feature. objectClassCategory: 1 lDAPDisplayName: msDS-OptionalFeature schemaIDGUID:: QQDwRK81i0ayCmzoc3xYCw== systemOnly: TRUE systemPossSuperiors: container systemMayContain: msDS-RequiredForestBehaviorVersion systemMayContain: msDS-RequiredDomainBehaviorVersion systemMustContain: msDS-OptionalFeatureFlags systemMustContain: msDS-OptionalFeatureGUID defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Password-Settings subClassOf: top governsID: 1.2.840.113556.1.5.255 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Password-Settings adminDescription: Password settings object for accounts objectClassCategory: 1 lDAPDisplayName: msDS-PasswordSettings schemaIDGUID:: uJ3NO0v4HEWVL2xSuB+exg== systemOnly: FALSE systemPossSuperiors: msDS-PasswordSettingsContainer systemMayContain: msDS-PSOAppliesTo systemMustContain: msDS-PasswordHistoryLength systemMustContain: msDS-PasswordSettingsPrecedence systemMustContain: msDS-PasswordReversibleEncryptionEnabled systemMustContain: msDS-LockoutThreshold systemMustContain: msDS-LockoutDuration systemMustContain: msDS-LockoutObservationWindow systemMustContain: msDS-PasswordComplexityEnabled systemMustContain: msDS-MinimumPasswordLength systemMustContain: msDS-MinimumPasswordAge systemMustContain: msDS-MaximumPasswordAge defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) systemFlags: 16 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Password-Settings-Container subClassOf: top governsID: 1.2.840.113556.1.5.256 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Password-Settings-Container adminDescription: Container for password settings objects objectClassCategory: 1 lDAPDisplayName: msDS-PasswordSettingsContainer schemaIDGUID:: arAGW/NMwES9FkO8EKmH2g== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) systemFlags: 16 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Quota-Container subClassOf: top governsID: 1.2.840.113556.1.5.242 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Quota-Container adminDescription: A special container that holds all quota specifications for the directory data base. objectClassCategory: 1 lDAPDisplayName: msDS-QuotaContainer schemaIDGUID:: T/yD2m8H6kq03I9Nq5tZkw== systemOnly: FALSE systemPossSuperiors: configuration systemPossSuperiors: domainDNS systemMayContain: msDS-TopQuotaUsage systemMayContain: msDS-QuotaUsed systemMayContain: msDS-QuotaEffective systemMayContain: msDS-TombstoneQuotaFactor systemMayContain: msDS-DefaultQuota systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0- 4947-b630-eb672a8a9dbc;;WD) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Quota-Control subClassOf: top governsID: 1.2.840.113556.1.5.243 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Quota-Control adminDescription: A class used to represent quota specifications for the directory database. objectClassCategory: 1 lDAPDisplayName: msDS-QuotaControl schemaIDGUID:: JvyR3gK9UkuuJnlZmelvxw== systemOnly: FALSE systemPossSuperiors: msDS-QuotaContainer systemMustContain: msDS-QuotaAmount systemMustContain: msDS-QuotaTrustee systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Managed-Service-Account subClassOf: computer governsID: 1.2.840.113556.1.5.264 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Managed-Service-Account adminDescription: Service account class is used to create accounts that are used for running Win dows services. objectClassCategory: 1 lDAPDisplayName: msDS-ManagedServiceAccount schemaIDGUID:: RGIgzidYhkq6HBwMOGwbZA== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: organizationalUnit systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0- 11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(O A;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060 -00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11 d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950- 0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf 967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA ;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEB D-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLO RC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0d e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S- 1-5-32-560)(OA;;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;;ED) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Exch-Configuration-Container subClassOf: container governsID: 1.2.840.113556.1.5.176 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Exch-Configuration-Container adminDescription: ms-Exch-Configuration-Container objectClassCategory: 1 lDAPDisplayName: msExchConfigurationContainer schemaIDGUID:: WGg90PQG0hGqUwDAT9fYOg== systemOnly: FALSE systemMayContain: templateRoots2 systemMayContain: templateRoots systemMayContain: addressBookRoots2 systemMayContain: addressBookRoots systemMayContain: globalAddressList2 systemMayContain: globalAddressList defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-LocalSettings possSuperiors: computer subClassOf: top governsID: 1.2.840.113556.1.6.13.4.1 mayContain: msDFSR-StagingCleanupTriggerInPercent mayContain: msDFSR-CommonStagingSizeInMb mayContain: msDFSR-CommonStagingPath mayContain: msDFSR-Options2 mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags mayContain: msDFSR-Version rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-LocalSettings adminDescription: DFSR settings applicable to local computer objectClassCategory: 1 lDAPDisplayName: msDFSR-LocalSettings schemaIDGUID:: kcWF+n8ZfkeDvepaQ98iOQ== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-Subscriber possSuperiors: msDFSR-LocalSettings subClassOf: top governsID: 1.2.840.113556.1.6.13.4.2 mustContain: msDFSR-ReplicationGroupGuid mustContain: msDFSR-MemberReference mayContain: msDFSR-Options2 mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-Subscriber adminDescription: Represents local computer membership of a replication group objectClassCategory: 1 lDAPDisplayName: msDFSR-Subscriber schemaIDGUID:: 1wUV4cSS50O/XClYMv/Ilg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-Subscription possSuperiors: msDFSR-Subscriber subClassOf: top governsID: 1.2.840.113556.1.6.13.4.3 mustContain: msDFSR-ReplicationGroupGuid mustContain: msDFSR-ContentSetGuid mayContain: msDFSR-OnDemandExclusionDirectoryFilter mayContain: msDFSR-OnDemandExclusionFileFilter mayContain: msDFSR-StagingCleanupTriggerInPercent mayContain: msDFSR-Options2 mayContain: msDFSR-MaxAgeInCacheInMin mayContain: msDFSR-MinDurationCacheInMin mayContain: msDFSR-CachePolicy mayContain: msDFSR-ReadOnly mayContain: msDFSR-DeletedSizeInMb mayContain: msDFSR-DeletedPath mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags mayContain: msDFSR-DfsLinkTarget mayContain: msDFSR-RootFence mayContain: msDFSR-Enabled mayContain: msDFSR-ConflictSizeInMb mayContain: msDFSR-ConflictPath mayContain: msDFSR-StagingSizeInMb mayContain: msDFSR-StagingPath mayContain: msDFSR-RootSizeInMb mayContain: msDFSR-RootPath rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-Subscription adminDescription: Represents local computer participation of a content set objectClassCategory: 1 lDAPDisplayName: msDFSR-Subscription schemaIDGUID:: FCQhZ8x7CUaH4AiNrYq97g== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-GlobalSettings possSuperiors: container subClassOf: top governsID: 1.2.840.113556.1.6.13.4.4 mayContain: msDFSR-Options2 mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-GlobalSettings adminDescription: Global settings applicable to all replication group members objectClassCategory: 1 lDAPDisplayName: msDFSR-GlobalSettings schemaIDGUID:: rds1e+yzakiq1C/snW6m9g== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-ReplicationGroup possSuperiors: msDFSR-GlobalSettings subClassOf: top governsID: 1.2.840.113556.1.6.13.4.5 mustContain: msDFSR-ReplicationGroupType mayContain: msDFSR-OnDemandExclusionDirectoryFilter mayContain: msDFSR-OnDemandExclusionFileFilter mayContain: msDFSR-DefaultCompressionExclusionFilter mayContain: msDFSR-Options2 mayContain: msDFSR-DeletedSizeInMb mayContain: msDFSR-ConflictSizeInMb mayContain: msDFSR-StagingSizeInMb mayContain: msDFSR-RootSizeInMb mayContain: msDFSR-DirectoryFilter mayContain: msDFSR-FileFilter mayContain: msDFSR-Version mayContain: msDFSR-Schedule mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags mayContain: msDFSR-TombstoneExpiryInMin mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-ReplicationGroup adminDescription: Replication Group container objectClassCategory: 1 lDAPDisplayName: msDFSR-ReplicationGroup schemaIDGUID:: 4C8zHCoMMk+vyiPF5Fqedw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-Content possSuperiors: msDFSR-ReplicationGroup subClassOf: top governsID: 1.2.840.113556.1.6.13.4.6 mayContain: msDFSR-Options2 mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-Content adminDescription: Container for DFSR-ContentSet objects objectClassCategory: 1 lDAPDisplayName: msDFSR-Content schemaIDGUID:: NZt1ZKHT5EK18aPeFiEJsw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-ContentSet possSuperiors: msDFSR-Content subClassOf: top governsID: 1.2.840.113556.1.6.13.4.7 mayContain: msDFSR-OnDemandExclusionDirectoryFilter mayContain: msDFSR-OnDemandExclusionFileFilter mayContain: msDFSR-DefaultCompressionExclusionFilter mayContain: msDFSR-Options2 mayContain: msDFSR-Priority mayContain: msDFSR-DeletedSizeInMb mayContain: msDFSR-ConflictSizeInMb mayContain: msDFSR-StagingSizeInMb mayContain: msDFSR-RootSizeInMb mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags mayContain: msDFSR-DirectoryFilter mayContain: msDFSR-FileFilter mayContain: msDFSR-DfsPath mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-ContentSet adminDescription: DFSR Content Set objectClassCategory: 1 lDAPDisplayName: msDFSR-ContentSet schemaIDGUID:: DfQ3SdymSE2Xygbl+/0/Fg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-Topology possSuperiors: msDFSR-ReplicationGroup subClassOf: top governsID: 1.2.840.113556.1.6.13.4.8 mayContain: msDFSR-Options2 mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-Topology adminDescription: Container for objects that form the replication topology objectClassCategory: 1 lDAPDisplayName: msDFSR-Topology schemaIDGUID:: qYqCBEJugE65YuL+AHVNFw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-Member possSuperiors: msDFSR-Topology subClassOf: top governsID: 1.2.840.113556.1.6.13.4.9 mustContain: msDFSR-ComputerReference mayContain: msDFSR-Options2 mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags mayContain: msDFSR-Keywords mayContain: serverReference rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-Member adminDescription: Replication group member objectClassCategory: 1 lDAPDisplayName: msDFSR-Member schemaIDGUID:: l8gpQhHCfEOlrtv3BbaW5Q== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFSR-Connection possSuperiors: msDFSR-Member subClassOf: top governsID: 1.2.840.113556.1.6.13.4.10 mustContain: fromServer mayContain: msDFSR-DisablePacketPrivacy mayContain: msDFSR-Options2 mayContain: msDFSR-Priority mayContain: msDFSR-Extension mayContain: msDFSR-Options mayContain: msDFSR-Flags mayContain: msDFSR-Schedule mayContain: msDFSR-Keywords mayContain: msDFSR-RdcMinFileSizeInKb mayContain: msDFSR-RdcEnabled mayContain: msDFSR-Enabled rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFSR-Connection adminDescription: Directional connection between two members objectClassCategory: 1 lDAPDisplayName: msDFSR-Connection schemaIDGUID:: LpeP5bVk70aNi7vD4Yl+qw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-ieee-80211-Policy subClassOf: top governsID: 1.2.840.113556.1.5.240 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-ieee-80211-Policy adminDescription: class to store Wireless Network Policy Object objectClassCategory: 1 lDAPDisplayName: msieee80211-Policy schemaIDGUID:: ki2ae+u3gkOXcsPg+bqvlA== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemPossSuperiors: computer systemMayContain: msieee80211-ID systemMayContain: msieee80211-DataType systemMayContain: msieee80211-Data defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Imaging-PSPs subClassOf: container governsID: 1.2.840.113556.1.5.262 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Imaging-PSPs adminDescription: Container for all Enterprise Scan Post Scan Process objects. objectClassCategory: 1 lDAPDisplayName: msImaging-PSPs schemaIDGUID:: wSrtoAyXd0eEjuxjoOxE/A== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Imaging-PostScanProcess subClassOf: top governsID: 1.2.840.113556.1.5.263 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Imaging-PostScanProcess adminDescription: Enterprise Scan Post Scan Process object. objectClassCategory: 1 lDAPDisplayName: msImaging-PostScanProcess schemaIDGUID:: fCV8H6O4JUWC+BHMx77jbg== systemOnly: FALSE systemPossSuperiors: msImaging-PSPs systemMayContain: msImaging-PSPString systemMayContain: serverName systemMustContain: displayName systemMustContain: msImaging-PSPIdentifier defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Print-ConnectionPolicy possSuperiors: container subClassOf: top governsID: 1.2.840.113556.1.6.23.2 mustContain: cn mayContain: uNCName mayContain: serverName mayContain: printAttributes mayContain: printerName rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Print-ConnectionPolicy adminDescription: Pushed Printer Connection Policy1 objectClassCategory: 1 lDAPDisplayName: msPrint-ConnectionPolicy schemaIDGUID:: xzNvodZ/KEiTZENROP2gjQ== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-PKI-Enterprise-Oid subClassOf: top governsID: 1.2.840.113556.1.5.196 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-PKI-Enterprise-Oid adminDescription: ms-PKI-Enterprise-Oid objectClassCategory: 1 lDAPDisplayName: msPKI-Enterprise-Oid schemaIDGUID:: XNjPNxln2EqPnoZ4umJ1Yw== systemOnly: FALSE systemPossSuperiors: msPKI-Enterprise-Oid systemPossSuperiors: container systemMayContain: msDS-OIDToGroupLink systemMayContain: msPKI-OID-User-Notice systemMayContain: msPKI-OIDLocalizedName systemMayContain: msPKI-OID-CPS systemMayContain: msPKI-OID-Attribute systemMayContain: msPKI-Cert-Template-OID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-PKI-Key-Recovery-Agent subClassOf: user governsID: 1.2.840.113556.1.5.195 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-PKI-Key-Recovery-Agent adminDescription: ms-PKI-Key-Recovery-Agent objectClassCategory: 1 lDAPDisplayName: msPKI-Key-Recovery-Agent schemaIDGUID:: OPLMJo6ghkuagqjJrH7lyw== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X dn: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MS-SQL-SQLServer subClassOf: serviceConnectionPoint governsID: 1.2.840.113556.1.5.184 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-SQL-SQLServer adminDescription: MS-SQL-SQLServer objectClassCategory: 1 lDAPDisplayName: mS-SQL-SQLServer schemaIDGUID:: eMj2Be/M0hGZkwAA+HpX1A== systemOnly: FALSE systemPossSuperiors: serviceConnectionPoint systemMayContain: mS-SQL-Keywords systemMayContain: mS-SQL-GPSHeight systemMayContain: mS-SQL-GPSLongitude systemMayContain: mS-SQL-GPSLatitude systemMayContain: mS-SQL-InformationURL systemMayContain: mS-SQL-LastUpdatedDate systemMayContain: mS-SQL-Status systemMayContain: mS-SQL-Vines systemMayContain: mS-SQL-AppleTalk systemMayContain: mS-SQL-TCPIP systemMayContain: mS-SQL-SPX systemMayContain: mS-SQL-MultiProtocol systemMayContain: mS-SQL-NamedPipe systemMayContain: mS-SQL-Clustered systemMayContain: mS-SQL-UnicodeSortOrder systemMayContain: mS-SQL-SortOrder systemMayContain: mS-SQL-CharacterSet systemMayContain: mS-SQL-ServiceAccount systemMayContain: mS-SQL-Build systemMayContain: mS-SQL-Memory systemMayContain: mS-SQL-Location systemMayContain: mS-SQL-Contact systemMayContain: mS-SQL-RegisteredOwner systemMayContain: mS-SQL-Name defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X dn: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MS-SQL-OLAPServer subClassOf: serviceConnectionPoint governsID: 1.2.840.113556.1.5.185 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-SQL-OLAPServer adminDescription: MS-SQL-OLAPServer objectClassCategory: 1 lDAPDisplayName: mS-SQL-OLAPServer schemaIDGUID:: 6hh+DO/M0hGZkwAA+HpX1A== systemOnly: FALSE systemPossSuperiors: serviceConnectionPoint systemMayContain: mS-SQL-Keywords systemMayContain: mS-SQL-PublicationURL systemMayContain: mS-SQL-InformationURL systemMayContain: mS-SQL-Status systemMayContain: mS-SQL-Language systemMayContain: mS-SQL-ServiceAccount systemMayContain: mS-SQL-Contact systemMayContain: mS-SQL-RegisteredOwner systemMayContain: mS-SQL-Build systemMayContain: mS-SQL-Version systemMayContain: mS-SQL-Name defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X dn: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MS-SQL-SQLRepository subClassOf: top governsID: 1.2.840.113556.1.5.186 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-SQL-SQLRepository adminDescription: MS-SQL-SQLRepository objectClassCategory: 1 lDAPDisplayName: mS-SQL-SQLRepository schemaIDGUID:: XDzUEe/M0hGZkwAA+HpX1A== systemOnly: FALSE systemPossSuperiors: mS-SQL-SQLServer systemMayContain: mS-SQL-InformationDirectory systemMayContain: mS-SQL-Version systemMayContain: mS-SQL-Description systemMayContain: mS-SQL-Status systemMayContain: mS-SQL-Build systemMayContain: mS-SQL-Contact systemMayContain: mS-SQL-Name defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X dn: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MS-SQL-SQLPublication subClassOf: top governsID: 1.2.840.113556.1.5.187 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-SQL-SQLPublication adminDescription: MS-SQL-SQLPublication objectClassCategory: 1 lDAPDisplayName: mS-SQL-SQLPublication schemaIDGUID:: TvbCF+/M0hGZkwAA+HpX1A== systemOnly: FALSE systemPossSuperiors: mS-SQL-SQLServer systemMayContain: mS-SQL-ThirdParty systemMayContain: mS-SQL-AllowSnapshotFilesFTPDownloading systemMayContain: mS-SQL-AllowQueuedUpdatingSubscription systemMayContain: mS-SQL-AllowImmediateUpdatingSubscription systemMayContain: mS-SQL-AllowKnownPullSubscription systemMayContain: mS-SQL-Publisher systemMayContain: mS-SQL-AllowAnonymousSubscription systemMayContain: mS-SQL-Database systemMayContain: mS-SQL-Type systemMayContain: mS-SQL-Status systemMayContain: mS-SQL-Description systemMayContain: mS-SQL-Name defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X dn: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MS-SQL-SQLDatabase subClassOf: top governsID: 1.2.840.113556.1.5.188 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-SQL-SQLDatabase adminDescription: MS-SQL-SQLDatabase objectClassCategory: 1 lDAPDisplayName: mS-SQL-SQLDatabase schemaIDGUID:: SmkIHe/M0hGZkwAA+HpX1A== systemOnly: FALSE systemPossSuperiors: mS-SQL-SQLServer systemMayContain: mS-SQL-Keywords systemMayContain: mS-SQL-InformationURL systemMayContain: mS-SQL-Status systemMayContain: mS-SQL-Applications systemMayContain: mS-SQL-LastDiagnosticDate systemMayContain: mS-SQL-LastBackupDate systemMayContain: mS-SQL-CreationDate systemMayContain: mS-SQL-Size systemMayContain: mS-SQL-Contact systemMayContain: mS-SQL-Alias systemMayContain: mS-SQL-Description systemMayContain: mS-SQL-Name defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X dn: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MS-SQL-OLAPDatabase subClassOf: top governsID: 1.2.840.113556.1.5.189 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-SQL-OLAPDatabase adminDescription: MS-SQL-OLAPDatabase objectClassCategory: 1 lDAPDisplayName: mS-SQL-OLAPDatabase schemaIDGUID:: GgOvIO/M0hGZkwAA+HpX1A== systemOnly: FALSE systemPossSuperiors: mS-SQL-OLAPServer systemMayContain: mS-SQL-Keywords systemMayContain: mS-SQL-PublicationURL systemMayContain: mS-SQL-ConnectionURL systemMayContain: mS-SQL-InformationURL systemMayContain: mS-SQL-Status systemMayContain: mS-SQL-Applications systemMayContain: mS-SQL-LastBackupDate systemMayContain: mS-SQL-LastUpdatedDate systemMayContain: mS-SQL-Size systemMayContain: mS-SQL-Type systemMayContain: mS-SQL-Description systemMayContain: mS-SQL-Contact systemMayContain: mS-SQL-Name defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X dn: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MS-SQL-OLAPCube subClassOf: top governsID: 1.2.840.113556.1.5.190 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MS-SQL-OLAPCube adminDescription: MS-SQL-OLAPCube objectClassCategory: 1 lDAPDisplayName: mS-SQL-OLAPCube schemaIDGUID:: alDwCSjN0hGZkwAA+HpX1A== systemOnly: FALSE systemPossSuperiors: mS-SQL-OLAPDatabase systemMayContain: mS-SQL-Keywords systemMayContain: mS-SQL-PublicationURL systemMayContain: mS-SQL-InformationURL systemMayContain: mS-SQL-Status systemMayContain: mS-SQL-LastUpdatedDate systemMayContain: mS-SQL-Size systemMayContain: mS-SQL-Description systemMayContain: mS-SQL-Contact systemMayContain: mS-SQL-Name defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-TAPI-Rt-Conference subClassOf: top governsID: 1.2.840.113556.1.5.221 rDNAttID: msTAPI-uid showInAdvancedViewOnly: TRUE adminDisplayName: msTAPI-RtConference adminDescription: msTAPI-RtConference objectClassCategory: 1 lDAPDisplayName: msTAPI-RtConference schemaIDGUID:: NZd7yipLSU6Jw5kCUzTclA== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemMayContain: msTAPI-ConferenceBlob systemMayContain: msTAPI-ProtocolId systemMustContain: msTAPI-uid defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-TAPI-Rt-Person subClassOf: top governsID: 1.2.840.113556.1.5.222 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: msTAPI-RtPerson adminDescription: msTAPI-RtPerson objectClassCategory: 1 lDAPDisplayName: msTAPI-RtPerson schemaIDGUID:: tRzqUwS3+U2Bj1y07IbKwQ== systemOnly: FALSE systemPossSuperiors: organization systemPossSuperiors: organizationalUnit systemMayContain: msTAPI-uid systemMayContain: msTAPI-IpAddress defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-IntRangeParam subClassOf: msWMI-RangeParam governsID: 1.2.840.113556.1.5.205 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-IntRangeParam adminDescription: ms-WMI-IntRangeParam objectClassCategory: 1 lDAPDisplayName: msWMI-IntRangeParam schemaIDGUID:: fV3KUItc806531tm1JHlJg== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMayContain: msWMI-IntMax systemMayContain: msWMI-IntMin systemMustContain: msWMI-IntDefault defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-IntSetParam subClassOf: msWMI-RangeParam governsID: 1.2.840.113556.1.5.206 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-IntSetParam adminDescription: ms-WMI-IntSetParam objectClassCategory: 1 lDAPDisplayName: msWMI-IntSetParam schemaIDGUID:: mg0vKXbPsEKEH7ZQ8zHfYg== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMayContain: msWMI-IntValidValues systemMustContain: msWMI-IntDefault defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPCCDCLCLODTRC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-MergeablePolicyTemplate subClassOf: msWMI-PolicyTemplate governsID: 1.2.840.113556.1.5.202 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-MergeablePolicyTemplate adminDescription: ms-WMI-MergeablePolicyTemplate objectClassCategory: 1 lDAPDisplayName: msWMI-MergeablePolicyTemplate schemaIDGUID:: FCRQB8r9UUiwShNkWxHSJg== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPCCDCLCLODTRC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-ObjectEncoding subClassOf: top governsID: 1.2.840.113556.1.5.217 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-ObjectEncoding adminDescription: ms-WMI-ObjectEncoding objectClassCategory: 1 lDAPDisplayName: msWMI-ObjectEncoding schemaIDGUID:: yYHdVRLD+UGoTcatvfHo4Q== systemOnly: FALSE systemPossSuperiors: container systemMustContain: msWMI-Class systemMustContain: msWMI-ScopeGuid systemMustContain: msWMI-Parm1 systemMustContain: msWMI-Parm2 systemMustContain: msWMI-Parm3 systemMustContain: msWMI-Parm4 systemMustContain: msWMI-Genus systemMustContain: msWMI-intFlags1 systemMustContain: msWMI-intFlags2 systemMustContain: msWMI-intFlags3 systemMustContain: msWMI-intFlags4 systemMustContain: msWMI-ID systemMustContain: msWMI-TargetObject defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-PolicyTemplate subClassOf: top governsID: 1.2.840.113556.1.5.200 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-PolicyTemplate adminDescription: ms-WMI-PolicyTemplate objectClassCategory: 1 lDAPDisplayName: msWMI-PolicyTemplate schemaIDGUID:: 8YC84kokWU2sxspcT4Lm4Q== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msWMI-TargetType systemMayContain: msWMI-SourceOrganization systemMayContain: msWMI-Parm4 systemMayContain: msWMI-Parm3 systemMayContain: msWMI-Parm2 systemMayContain: msWMI-Parm1 systemMayContain: msWMI-intFlags4 systemMayContain: msWMI-intFlags3 systemMayContain: msWMI-intFlags2 systemMayContain: msWMI-intFlags1 systemMayContain: msWMI-CreationDate systemMayContain: msWMI-ChangeDate systemMayContain: msWMI-Author systemMustContain: msWMI-NormalizedClass systemMustContain: msWMI-TargetPath systemMustContain: msWMI-TargetClass systemMustContain: msWMI-TargetNameSpace systemMustContain: msWMI-Name systemMustContain: msWMI-ID defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO CCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-PolicyType subClassOf: top governsID: 1.2.840.113556.1.5.211 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-PolicyType adminDescription: ms-WMI-PolicyType objectClassCategory: 1 lDAPDisplayName: msWMI-PolicyType schemaIDGUID:: EyZbWQlBd06QE6O7TvJ3xw== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msWMI-SourceOrganization systemMayContain: msWMI-Parm4 systemMayContain: msWMI-Parm3 systemMayContain: msWMI-Parm2 systemMayContain: msWMI-Parm1 systemMayContain: msWMI-intFlags4 systemMayContain: msWMI-intFlags3 systemMayContain: msWMI-intFlags2 systemMayContain: msWMI-intFlags1 systemMayContain: msWMI-CreationDate systemMayContain: msWMI-ChangeDate systemMayContain: msWMI-Author systemMustContain: msWMI-TargetObject systemMustContain: msWMI-ID defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO CCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-RangeParam subClassOf: top governsID: 1.2.840.113556.1.5.203 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-RangeParam adminDescription: ms-WMI-RangeParam objectClassCategory: 1 lDAPDisplayName: msWMI-RangeParam schemaIDGUID:: V1r7RRhQD02QVpl8jJEi2Q== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMustContain: msWMI-TargetType systemMustContain: msWMI-TargetClass systemMustContain: msWMI-PropertyName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPCCDCLCLODTRC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-RealRangeParam subClassOf: msWMI-RangeParam governsID: 1.2.840.113556.1.5.209 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-RealRangeParam adminDescription: ms-WMI-RealRangeParam objectClassCategory: 1 lDAPDisplayName: msWMI-RealRangeParam schemaIDGUID:: 4o/+arxwzkyxZqlvc1nFFA== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMayContain: msWMI-Int8Max systemMayContain: msWMI-Int8Min systemMustContain: msWMI-Int8Default defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-Rule subClassOf: top governsID: 1.2.840.113556.1.5.214 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-Rule adminDescription: ms-WMI-Rule objectClassCategory: 1 lDAPDisplayName: msWMI-Rule schemaIDGUID:: g29+PA7dG0igwnTNlu8qZg== systemOnly: FALSE systemPossSuperiors: msWMI-Som systemPossSuperiors: container systemMustContain: msWMI-QueryLanguage systemMustContain: msWMI-TargetNameSpace systemMustContain: msWMI-Query defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-ShadowObject subClassOf: top governsID: 1.2.840.113556.1.5.212 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-ShadowObject adminDescription: ms-WMI-ShadowObject objectClassCategory: 1 lDAPDisplayName: msWMI-ShadowObject schemaIDGUID:: 30vk8dONNUKchvkfMfW1aQ== systemOnly: FALSE systemPossSuperiors: msWMI-PolicyType systemMustContain: msWMI-TargetObject defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-SimplePolicyTemplate subClassOf: msWMI-PolicyTemplate governsID: 1.2.840.113556.1.5.201 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-SimplePolicyTemplate adminDescription: ms-WMI-SimplePolicyTemplate objectClassCategory: 1 lDAPDisplayName: msWMI-SimplePolicyTemplate schemaIDGUID:: tbLIbN8S9kSDB+dPXN7jaQ== systemOnly: FALSE systemPossSuperiors: container systemMustContain: msWMI-TargetObject defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPCCDCLCLODTRC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-Som subClassOf: top governsID: 1.2.840.113556.1.5.213 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-Som adminDescription: ms-WMI-Som objectClassCategory: 1 lDAPDisplayName: msWMI-Som schemaIDGUID:: eHCFq0IBBkSUWzTJtrEzcg== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msWMI-SourceOrganization systemMayContain: msWMI-Parm4 systemMayContain: msWMI-Parm3 systemMayContain: msWMI-Parm2 systemMayContain: msWMI-Parm1 systemMayContain: msWMI-intFlags4 systemMayContain: msWMI-intFlags3 systemMayContain: msWMI-intFlags2 systemMayContain: msWMI-intFlags1 systemMayContain: msWMI-CreationDate systemMayContain: msWMI-ChangeDate systemMayContain: msWMI-Author systemMustContain: msWMI-Name systemMustContain: msWMI-ID defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO CCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-StringSetParam subClassOf: msWMI-RangeParam governsID: 1.2.840.113556.1.5.210 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-StringSetParam adminDescription: ms-WMI-StringSetParam objectClassCategory: 1 lDAPDisplayName: msWMI-StringSetParam schemaIDGUID:: onnFC6cd6ky2mYB/O51jpA== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMayContain: msWMI-StringValidValues systemMustContain: msWMI-StringDefault defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPCCDCLCLODTRC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-UintRangeParam subClassOf: msWMI-RangeParam governsID: 1.2.840.113556.1.5.207 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-UintRangeParam adminDescription: ms-WMI-UintRangeParam objectClassCategory: 1 lDAPDisplayName: msWMI-UintRangeParam schemaIDGUID:: spmn2fPOs0i1rfuF+N0yFA== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMayContain: msWMI-IntMax systemMayContain: msWMI-IntMin systemMustContain: msWMI-IntDefault defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-UintSetParam subClassOf: msWMI-RangeParam governsID: 1.2.840.113556.1.5.208 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-UintSetParam adminDescription: ms-WMI-UintSetParam objectClassCategory: 1 lDAPDisplayName: msWMI-UintSetParam schemaIDGUID:: MetLjxlO9UaTLl+gPDObHQ== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMayContain: msWMI-IntValidValues systemMustContain: msWMI-IntDefault defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPCCDCLCLODTRC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-UnknownRangeParam subClassOf: msWMI-RangeParam governsID: 1.2.840.113556.1.5.204 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-UnknownRangeParam adminDescription: ms-WMI-UnknownRangeParam objectClassCategory: 1 lDAPDisplayName: msWMI-UnknownRangeParam schemaIDGUID:: a8IquNvGmECSxknBijM24Q== systemOnly: FALSE systemPossSuperiors: msWMI-MergeablePolicyTemplate systemMustContain: msWMI-TargetObject systemMustContain: msWMI-NormalizedClass defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-WMI-WMIGPO subClassOf: top governsID: 1.2.840.113556.1.5.215 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-WMI-WMIGPO adminDescription: ms-WMI-WMIGPO objectClassCategory: 1 lDAPDisplayName: msWMI-WMIGPO schemaIDGUID:: AABjBSc53k6/J8qR8nXCbw== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msWMI-Parm4 systemMayContain: msWMI-Parm3 systemMayContain: msWMI-Parm2 systemMayContain: msWMI-Parm1 systemMayContain: msWMI-intFlags4 systemMayContain: msWMI-intFlags3 systemMayContain: msWMI-intFlags2 systemMayContain: msWMI-intFlags1 systemMustContain: msWMI-TargetClass defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO CCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Configuration subClassOf: top governsID: 1.2.840.113556.1.5.162 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Configuration adminDescription: MSMQ-Configuration objectClassCategory: 1 lDAPDisplayName: mSMQConfiguration schemaIDGUID:: RMMNmgDB0RG7xQCAx2ZwwA== systemOnly: FALSE systemPossSuperiors: computer systemMayContain: mSMQSites systemMayContain: mSMQSignKey systemMayContain: mSMQServiceType systemMayContain: mSMQRoutingServices systemMayContain: mSMQQuota systemMayContain: mSMQOwnerID systemMayContain: mSMQOutRoutingServers systemMayContain: mSMQOSType systemMayContain: mSMQJournalQuota systemMayContain: mSMQInRoutingServers systemMayContain: mSMQForeign systemMayContain: mSMQEncryptKey systemMayContain: mSMQDsServices systemMayContain: mSMQDependentClientServices systemMayContain: mSMQComputerTypeEx systemMayContain: mSMQComputerType defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Custom-Recipient subClassOf: top governsID: 1.2.840.113556.1.5.218 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Custom-Recipient adminDescription: MSMQ-Custom-Recipient objectClassCategory: 1 lDAPDisplayName: msMQ-Custom-Recipient schemaIDGUID:: F2hth8w1bEOs6l73F03Zvg== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemPossSuperiors: container systemMayContain: msMQ-Recipient-FormatName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Enterprise-Settings subClassOf: top governsID: 1.2.840.113556.1.5.163 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Enterprise-Settings adminDescription: MSMQ-Enterprise-Settings objectClassCategory: 1 lDAPDisplayName: mSMQEnterpriseSettings schemaIDGUID:: RcMNmgDB0RG7xQCAx2ZwwA== systemOnly: FALSE systemPossSuperiors: container systemMayContain: mSMQVersion systemMayContain: mSMQNameStyle systemMayContain: mSMQLongLived systemMayContain: mSMQInterval2 systemMayContain: mSMQInterval1 systemMayContain: mSMQCSPName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Group subClassOf: top governsID: 1.2.840.113556.1.5.219 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Group adminDescription: MSMQ-Group objectClassCategory: 1 lDAPDisplayName: msMQ-Group schemaIDGUID:: rHqyRvqq+0+3c+W/Yh7oew== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemMustContain: member defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Migrated-User subClassOf: top governsID: 1.2.840.113556.1.5.179 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Migrated-User adminDescription: MSMQ-Migrated-User objectClassCategory: 1 lDAPDisplayName: mSMQMigratedUser schemaIDGUID:: l2l3UD080hGQzADAT9kasQ== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemPossSuperiors: builtinDomain systemMayContain: mSMQUserSid systemMayContain: mSMQSignCertificatesMig systemMayContain: mSMQSignCertificates systemMayContain: mSMQDigestsMig systemMayContain: mSMQDigests systemMayContain: objectSid defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Queue subClassOf: top governsID: 1.2.840.113556.1.5.161 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Queue adminDescription: MSMQ-Queue objectClassCategory: 1 lDAPDisplayName: mSMQQueue schemaIDGUID:: Q8MNmgDB0RG7xQCAx2ZwwA== systemOnly: FALSE systemPossSuperiors: mSMQConfiguration systemMayContain: mSMQTransactional systemMayContain: MSMQ-SecuredSource systemMayContain: mSMQQueueType systemMayContain: mSMQQueueQuota systemMayContain: mSMQQueueNameExt systemMayContain: mSMQQueueJournalQuota systemMayContain: mSMQPrivacyLevel systemMayContain: mSMQOwnerID systemMayContain: MSMQ-MulticastAddress systemMayContain: mSMQLabelEx systemMayContain: mSMQLabel systemMayContain: mSMQJournal systemMayContain: mSMQBasePriority systemMayContain: mSMQAuthenticate defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Settings subClassOf: top governsID: 1.2.840.113556.1.5.165 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Settings adminDescription: MSMQ-Settings objectClassCategory: 1 lDAPDisplayName: mSMQSettings schemaIDGUID:: R8MNmgDB0RG7xQCAx2ZwwA== systemOnly: FALSE systemPossSuperiors: server systemMayContain: mSMQSiteNameEx systemMayContain: mSMQSiteName systemMayContain: mSMQServices systemMayContain: mSMQRoutingService systemMayContain: mSMQQMID systemMayContain: mSMQOwnerID systemMayContain: mSMQNt4Flags systemMayContain: mSMQMigrated systemMayContain: mSMQDsService systemMayContain: mSMQDependentClientService defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: MSMQ-Site-Link subClassOf: top governsID: 1.2.840.113556.1.5.164 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: MSMQ-Site-Link adminDescription: MSMQ-Site-Link objectClassCategory: 1 lDAPDisplayName: mSMQSiteLink schemaIDGUID:: RsMNmgDB0RG7xQCAx2ZwwA== systemOnly: FALSE systemPossSuperiors: mSMQEnterpriseSettings systemMayContain: mSMQSiteGatesMig systemMayContain: mSMQSiteGates systemMustContain: mSMQSite2 systemMustContain: mSMQSite1 systemMustContain: mSMQCost defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTDS-Connection subClassOf: leaf governsID: 1.2.840.113556.1.5.71 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTDS-Connection adminDescription: NTDS-Connection objectClassCategory: 1 lDAPDisplayName: nTDSConnection schemaIDGUID:: YFoZGaBt0BGv0wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: nTFRSMember systemPossSuperiors: nTFRSReplicaSet systemPossSuperiors: nTDSDSA systemMayContain: transportType systemMayContain: schedule systemMayContain: mS-DS-ReplicatesNCReason systemMayContain: generatedConnection systemMustContain: options systemMustContain: fromServer systemMustContain: enabledConnection defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTDS-DSA-RO subClassOf: nTDSDSA governsID: 1.2.840.113556.1.5.254 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTDS-DSA-RO adminDescription: A subclass of Directory Service Agent which is distinguished by its reduced pr ivilege level. objectClassCategory: 1 lDAPDisplayName: nTDSDSARO schemaIDGUID:: wW7RhZEHyEuKs3CYBgL/jA== systemOnly: TRUE systemPossSuperiors: organization systemPossSuperiors: server defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTDS-Service subClassOf: top governsID: 1.2.840.113556.1.5.72 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTDS-Service adminDescription: NTDS-Service objectClassCategory: 1 lDAPDisplayName: nTDSService schemaIDGUID:: X1oZGaBt0BGv0wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msDS-DeletedObjectLifetime systemMayContain: tombstoneLifetime systemMayContain: sPNMappings systemMayContain: replTopologyStayOfExecution systemMayContain: msDS-Other-Settings systemMayContain: garbageCollPeriod systemMayContain: dSHeuristics defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTDS-Site-Settings subClassOf: applicationSiteSettings governsID: 1.2.840.113556.1.5.69 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTDS-Site-Settings adminDescription: NTDS-Site-Settings objectClassCategory: 1 lDAPDisplayName: nTDSSiteSettings schemaIDGUID:: XVoZGaBt0BGv0wDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: site systemMayContain: schedule systemMayContain: queryPolicyObject systemMayContain: options systemMayContain: msDS-Preferred-GC-Site systemMayContain: managedBy systemMayContain: interSiteTopologyRenew systemMayContain: interSiteTopologyGenerator systemMayContain: interSiteTopologyFailover defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTFRS-Member subClassOf: top governsID: 1.2.840.113556.1.5.153 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTFRS-Member adminDescription: NTFRS-Member objectClassCategory: 1 lDAPDisplayName: nTFRSMember schemaIDGUID:: hiUTKnOT0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: nTFRSReplicaSet systemMayContain: serverReference systemMayContain: fRSUpdateTimeout systemMayContain: fRSServiceCommand systemMayContain: fRSRootSecurity systemMayContain: fRSPartnerAuthLevel systemMayContain: fRSFlags systemMayContain: fRSExtensions systemMayContain: fRSControlOutboundBacklog systemMayContain: fRSControlInboundBacklog systemMayContain: fRSControlDataCreation systemMayContain: frsComputerReference defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTFRS-Replica-Set subClassOf: top governsID: 1.2.840.113556.1.5.102 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTFRS-Replica-Set adminDescription: NTFRS-Replica-Set objectClassCategory: 1 lDAPDisplayName: nTFRSReplicaSet schemaIDGUID:: OoBFUmrK0BGv/wAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: nTFRSSettings systemMayContain: schedule systemMayContain: msFRS-Topology-Pref systemMayContain: msFRS-Hub-Member systemMayContain: managedBy systemMayContain: fRSVersionGUID systemMayContain: fRSServiceCommand systemMayContain: fRSRootSecurity systemMayContain: fRSReplicaSetType systemMayContain: fRSReplicaSetGUID systemMayContain: fRSPrimaryMember systemMayContain: fRSPartnerAuthLevel systemMayContain: fRSLevelLimit systemMayContain: fRSFlags systemMayContain: fRSFileFilter systemMayContain: fRSExtensions systemMayContain: fRSDSPoll systemMayContain: fRSDirectoryFilter defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(OA;;CCDC;2a132586-9373-11d1 -aebc-0000f80367c1;;ED) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTFRS-Settings subClassOf: applicationSettings governsID: 1.2.840.113556.1.5.89 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTFRS-Settings adminDescription: NTFRS-Settings objectClassCategory: 1 lDAPDisplayName: nTFRSSettings schemaIDGUID:: wqyA9/BW0RGpxgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: nTFRSSettings systemPossSuperiors: container systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemMayContain: managedBy systemMayContain: fRSExtensions defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTFRS-Subscriber subClassOf: top governsID: 1.2.840.113556.1.5.155 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTFRS-Subscriber adminDescription: NTFRS-Subscriber objectClassCategory: 1 lDAPDisplayName: nTFRSSubscriber schemaIDGUID:: iCUTKnOT0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: nTFRSSubscriptions systemMayContain: schedule systemMayContain: fRSUpdateTimeout systemMayContain: fRSTimeLastConfigChange systemMayContain: fRSTimeLastCommand systemMayContain: fRSServiceCommandStatus systemMayContain: fRSServiceCommand systemMayContain: fRSMemberReference systemMayContain: fRSFlags systemMayContain: fRSFaultCondition systemMayContain: fRSExtensions systemMustContain: fRSStagingPath systemMustContain: fRSRootPath defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NTFRS-Subscriptions subClassOf: top governsID: 1.2.840.113556.1.5.154 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: NTFRS-Subscriptions adminDescription: NTFRS-Subscriptions objectClassCategory: 1 lDAPDisplayName: nTFRSSubscriptions schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: user systemPossSuperiors: computer systemPossSuperiors: nTFRSSubscriptions systemMayContain: fRSWorkingPath systemMayContain: fRSVersion systemMayContain: fRSExtensions defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Organizational-Person subClassOf: person governsID: 2.5.6.7 mayContain: msDS-HABSeniorityIndex mayContain: msDS-PhoneticDisplayName mayContain: msDS-PhoneticCompanyName mayContain: msDS-PhoneticDepartment mayContain: msDS-PhoneticLastName mayContain: msDS-PhoneticFirstName mayContain: houseIdentifier mayContain: msExchHouseIdentifier mayContain: homePostalAddress rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Organizational-Person adminDescription: Organizational-Person objectClassCategory: 0 lDAPDisplayName: organizationalPerson schemaIDGUID:: pHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemPossSuperiors: container systemMayContain: msDS-AllowedToActOnBehalfOfOtherIdentity systemMayContain: x121Address systemMayContain: comment systemMayContain: title systemMayContain: co systemMayContain: primaryTelexNumber systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: street systemMayContain: st systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: thumbnailPhoto systemMayContain: physicalDeliveryOfficeName systemMayContain: pager systemMayContain: otherPager systemMayContain: otherTelephone systemMayContain: mobile systemMayContain: otherMobile systemMayContain: primaryInternationalISDNNumber systemMayContain: ipPhone systemMayContain: otherIpPhone systemMayContain: otherHomePhone systemMayContain: homePhone systemMayContain: otherFacsimileTelephoneNumber systemMayContain: personalTitle systemMayContain: middleName systemMayContain: otherMailbox systemMayContain: ou systemMayContain: o systemMayContain: mhsORAddress systemMayContain: msDS-AllowedToDelegateTo systemMayContain: manager systemMayContain: thumbnailLogo systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: initials systemMayContain: givenName systemMayContain: generationQualifier systemMayContain: facsimileTelephoneNumber systemMayContain: employeeID systemMayContain: mail systemMayContain: division systemMayContain: destinationIndicator systemMayContain: department systemMayContain: c systemMayContain: countryCode systemMayContain: company systemMayContain: assistant systemMayContain: streetAddress defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Organizational-Role subClassOf: top governsID: 2.5.6.8 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Organizational-Role adminDescription: Organizational-Role objectClassCategory: 1 lDAPDisplayName: organizationalRole schemaIDGUID:: v3TfqOrF0RG7ywCAx2ZwwA== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: organization systemPossSuperiors: container systemMayContain: x121Address systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: telephoneNumber systemMayContain: street systemMayContain: st systemMayContain: seeAlso systemMayContain: roleOccupant systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: physicalDeliveryOfficeName systemMayContain: ou systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: facsimileTelephoneNumber systemMayContain: destinationIndicator systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Organizational-Unit subClassOf: top governsID: 2.5.6.5 rDNAttID: ou showInAdvancedViewOnly: TRUE adminDisplayName: Organizational-Unit adminDescription: Organizational-Unit objectClassCategory: 1 lDAPDisplayName: organizationalUnit schemaIDGUID:: pXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: country systemPossSuperiors: organization systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: x121Address systemMayContain: userPassword systemMayContain: uPNSuffixes systemMayContain: co systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: telephoneNumber systemMayContain: street systemMayContain: st systemMayContain: seeAlso systemMayContain: searchGuide systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: physicalDeliveryOfficeName systemMayContain: msCOM-UserPartitionSetLink systemMayContain: managedBy systemMayContain: thumbnailLogo systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: gPOptions systemMayContain: gPLink systemMayContain: facsimileTelephoneNumber systemMayContain: destinationIndicator systemMayContain: desktopProfile systemMayContain: defaultGroup systemMayContain: countryCode systemMayContain: c systemMayContain: businessCategory systemMustContain: ou defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA; ;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a2 85-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CC DC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;E D)(OA;;CCDC;4828CC14-1437-45bc-9B07-AD6F015E5F28;;AO) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Package-Registration subClassOf: top governsID: 1.2.840.113556.1.5.49 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Package-Registration adminDescription: Package-Registration objectClassCategory: 1 lDAPDisplayName: packageRegistration schemaIDGUID:: pnqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: classStore systemMayContain: versionNumberLo systemMayContain: versionNumberHi systemMayContain: vendor systemMayContain: upgradeProductCode systemMayContain: setupCommand systemMayContain: productCode systemMayContain: packageType systemMayContain: packageName systemMayContain: packageFlags systemMayContain: msiScriptSize systemMayContain: msiScriptPath systemMayContain: msiScriptName systemMayContain: msiScript systemMayContain: msiFileList systemMayContain: managedBy systemMayContain: machineArchitecture systemMayContain: localeID systemMayContain: lastUpdateSequence systemMayContain: installUiLevel systemMayContain: iconPath systemMayContain: fileExtPriority systemMayContain: cOMTypelibId systemMayContain: cOMProgID systemMayContain: cOMInterfaceID systemMayContain: cOMClassID systemMayContain: categories systemMayContain: canUpgradeScript defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X dn: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Physical-Location subClassOf: locality governsID: 1.2.840.113556.1.5.97 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Physical-Location adminDescription: Physical-Location objectClassCategory: 1 lDAPDisplayName: physicalLocation schemaIDGUID:: IjGxty640BGv7gAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: physicalLocation systemPossSuperiors: configuration systemMayContain: managedBy defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: PKI-Certificate-Template subClassOf: top governsID: 1.2.840.113556.1.5.177 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: PKI-Certificate-Template adminDescription: PKI-Certificate-Template objectClassCategory: 1 lDAPDisplayName: pKICertificateTemplate schemaIDGUID:: opwg5bo70hGQzADAT9kasQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: pKIOverlapPeriod systemMayContain: pKIMaxIssuingDepth systemMayContain: pKIKeyUsage systemMayContain: pKIExtendedKeyUsage systemMayContain: pKIExpirationPeriod systemMayContain: pKIEnrollmentAccess systemMayContain: pKIDefaultCSPs systemMayContain: pKIDefaultKeySpec systemMayContain: pKICriticalExtensions systemMayContain: msPKI-RA-Signature systemMayContain: msPKI-RA-Policies systemMayContain: msPKI-RA-Application-Policies systemMayContain: msPKI-Template-Schema-Version systemMayContain: msPKI-Template-Minor-Revision systemMayContain: msPKI-Supersede-Templates systemMayContain: msPKI-Private-Key-Flag systemMayContain: msPKI-Minimal-Key-Size systemMayContain: msPKI-Enrollment-Flag systemMayContain: msPKI-Certificate-Policy systemMayContain: msPKI-Certificate-Name-Flag systemMayContain: msPKI-Certificate-Application-Policy systemMayContain: msPKI-Cert-Template-OID systemMayContain: flags systemMayContain: displayName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: PKI-Enrollment-Service subClassOf: top governsID: 1.2.840.113556.1.5.178 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: PKI-Enrollment-Service adminDescription: PKI-Enrollment-Service objectClassCategory: 1 lDAPDisplayName: pKIEnrollmentService schemaIDGUID:: kqZK7ro70hGQzADAT9kasQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msPKI-Site-Name systemMayContain: msPKI-Enrollment-Servers systemMayContain: signatureAlgorithms systemMayContain: enrollmentProviders systemMayContain: dNSHostName systemMayContain: certificateTemplates systemMayContain: cACertificateDN systemMayContain: cACertificate defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-PKI-Private-Key-Recovery-Agent subClassOf: top governsID: 1.2.840.113556.1.5.223 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-PKI-Private-Key-Recovery-Agent adminDescription: ms-PKI-Private-Key-Recovery-Agent objectClassCategory: 1 lDAPDisplayName: msPKI-PrivateKeyRecoveryAgent schemaIDGUID:: MqZiFblEfkqi0+QmyWo6zA== systemOnly: FALSE systemPossSuperiors: container systemMustContain: userCertificate defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Print-Queue subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.23 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Print-Queue adminDescription: Print-Queue objectClassCategory: 1 lDAPDisplayName: printQueue schemaIDGUID:: qHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemPossSuperiors: container systemPossSuperiors: computer systemMayContain: priority systemMayContain: printStatus systemMayContain: printStartTime systemMayContain: printStaplingSupported systemMayContain: printSpooling systemMayContain: printShareName systemMayContain: printSeparatorFile systemMayContain: printRateUnit systemMayContain: printRate systemMayContain: printPagesPerMinute systemMayContain: printOwner systemMayContain: printOrientationsSupported systemMayContain: printNumberUp systemMayContain: printNotify systemMayContain: printNetworkAddress systemMayContain: printMinYExtent systemMayContain: printMinXExtent systemMayContain: printMemory systemMayContain: printMediaSupported systemMayContain: printMediaReady systemMayContain: printMaxYExtent systemMayContain: printMaxXExtent systemMayContain: printMaxResolutionSupported systemMayContain: printMaxCopies systemMayContain: printMACAddress systemMayContain: printLanguage systemMayContain: printKeepPrintedJobs systemMayContain: printFormName systemMayContain: printEndTime systemMayContain: printDuplexSupported systemMayContain: printColor systemMayContain: printCollate systemMayContain: printBinNames systemMayContain: printAttributes systemMayContain: portName systemMayContain: physicalLocationObject systemMayContain: operatingSystemVersion systemMayContain: operatingSystemServicePack systemMayContain: operatingSystemHotfix systemMayContain: operatingSystem systemMayContain: location systemMayContain: driverVersion systemMayContain: driverName systemMayContain: defaultPriority systemMayContain: bytesPerMinute systemMayContain: assetNumber systemMustContain: versionNumber systemMustContain: uNCName systemMustContain: shortServerName systemMustContain: serverName systemMustContain: printerName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;PO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO RC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Query-Policy subClassOf: top governsID: 1.2.840.113556.1.5.106 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Query-Policy adminDescription: Query-Policy objectClassCategory: 1 lDAPDisplayName: queryPolicy schemaIDGUID:: dXDMg6fM0BGv/wAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: lDAPIPDenyList systemMayContain: lDAPAdminLimits defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Remote-Mail-Recipient subClassOf: top governsID: 1.2.840.113556.1.5.24 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Remote-Mail-Recipient adminDescription: Remote-Mail-Recipient objectClassCategory: 1 lDAPDisplayName: remoteMailRecipient schemaIDGUID:: qXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: remoteSourceType systemMayContain: remoteSource systemMayContain: managedBy systemAuxiliaryClass: mailRecipient defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Remote-Storage-Service-Point subClassOf: serviceAdministrationPoint governsID: 1.2.840.113556.1.5.146 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Remote-Storage-Service-Point adminDescription: Remote-Storage-Service-Point objectClassCategory: 1 lDAPDisplayName: remoteStorageServicePoint schemaIDGUID:: vcU5KmCJ0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: computer systemMayContain: remoteStorageGUID defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Residential-Person subClassOf: person governsID: 2.5.6.10 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Residential-Person adminDescription: Residential-Person objectClassCategory: 1 lDAPDisplayName: residentialPerson schemaIDGUID:: 1nTfqOrF0RG7ywCAx2ZwwA== systemOnly: FALSE systemPossSuperiors: locality systemPossSuperiors: container systemMayContain: x121Address systemMayContain: title systemMayContain: telexNumber systemMayContain: teletexTerminalIdentifier systemMayContain: street systemMayContain: st systemMayContain: registeredAddress systemMayContain: preferredDeliveryMethod systemMayContain: postalCode systemMayContain: postalAddress systemMayContain: postOfficeBox systemMayContain: physicalDeliveryOfficeName systemMayContain: ou systemMayContain: l systemMayContain: internationalISDNNumber systemMayContain: facsimileTelephoneNumber systemMayContain: destinationIndicator systemMayContain: businessCategory defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: rFC822LocalPart possSuperiors: organizationalUnit possSuperiors: container subClassOf: domain governsID: 0.9.2342.19200300.100.4.14 mayContain: x121Address mayContain: telexNumber mayContain: teletexTerminalIdentifier mayContain: telephoneNumber mayContain: street mayContain: sn mayContain: seeAlso mayContain: registeredAddress mayContain: preferredDeliveryMethod mayContain: postOfficeBox mayContain: postalCode mayContain: postalAddress mayContain: physicalDeliveryOfficeName mayContain: internationalISDNNumber mayContain: facsimileTelephoneNumber mayContain: destinationIndicator mayContain: description mayContain: cn rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: rFC822LocalPart adminDescription: The rFC822LocalPart object class is used to define entries which represent the local part of mail addresses. objectClassCategory: 1 lDAPDisplayName: rFC822LocalPart schemaIDGUID:: eDo+ua7LXkige170rlBWhg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X dn: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: RID-Manager subClassOf: top governsID: 1.2.840.113556.1.5.83 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: RID-Manager adminDescription: RID-Manager objectClassCategory: 1 lDAPDisplayName: rIDManager schemaIDGUID:: jRgXZjyP0BGv2gDAT9kwyQ== systemOnly: TRUE systemPossSuperiors: container systemMayContain: msDS-RIDPoolAllocationEnabled systemMustContain: rIDAvailablePool defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)S:(AU;SA;CRWP;;;WD) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X dn: CN=RID-Set,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: RID-Set subClassOf: top governsID: 1.2.840.113556.1.5.129 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: RID-Set adminDescription: RID-Set objectClassCategory: 1 lDAPDisplayName: rIDSet schemaIDGUID:: icv9ewdI0RGpwwAA+ANnwQ== systemOnly: TRUE systemPossSuperiors: user systemPossSuperiors: container systemPossSuperiors: computer systemMustContain: rIDUsedPool systemMustContain: rIDPreviousAllocationPool systemMustContain: rIDNextRID systemMustContain: rIDAllocationPool defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=RID-Set,CN=Schema,CN=Configuration,DC=X dn: CN=room,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: room possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 0.9.2342.19200300.100.4.7 mustContain: cn mayContain: location mayContain: telephoneNumber mayContain: seeAlso mayContain: description mayContain: roomNumber rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: room adminDescription: The room object class is used to define entries representing rooms. objectClassCategory: 1 lDAPDisplayName: room schemaIDGUID:: 0uVgeLDIu0y9RdlFW+uSBg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X dn: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Rpc-Container subClassOf: container governsID: 1.2.840.113556.1.5.136 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Rpc-Container adminDescription: Rpc-Container objectClassCategory: 1 lDAPDisplayName: rpcContainer schemaIDGUID:: QighgNxL0RGpxAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: nameServiceFlags defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X dn: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: rpc-Entry subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.27 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: rpc-Entry adminDescription: rpc-Entry objectClassCategory: 2 lDAPDisplayName: rpcEntry schemaIDGUID:: rHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X dn: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: rpc-Group subClassOf: rpcEntry governsID: 1.2.840.113556.1.5.80 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: rpc-Group adminDescription: rpc-Group objectClassCategory: 1 lDAPDisplayName: rpcGroup schemaIDGUID:: 3xthiPSM0BGv2gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: rpcNsObjectID systemMayContain: rpcNsGroup defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X dn: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: rpc-Profile subClassOf: rpcEntry governsID: 1.2.840.113556.1.5.82 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: rpc-Profile adminDescription: rpc-Profile objectClassCategory: 1 lDAPDisplayName: rpcProfile schemaIDGUID:: 4RthiPSM0BGv2gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X dn: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: rpc-Profile-Element subClassOf: rpcEntry governsID: 1.2.840.113556.1.5.26 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: rpc-Profile-Element adminDescription: rpc-Profile-Element objectClassCategory: 1 lDAPDisplayName: rpcProfileElement schemaIDGUID:: z1OW8tB60BGv1gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: rpcProfile systemMayContain: rpcNsProfileEntry systemMayContain: rpcNsAnnotation systemMustContain: rpcNsPriority systemMustContain: rpcNsInterfaceID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X dn: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: rpc-Server subClassOf: rpcEntry governsID: 1.2.840.113556.1.5.81 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: rpc-Server adminDescription: rpc-Server objectClassCategory: 1 lDAPDisplayName: rpcServer schemaIDGUID:: 4BthiPSM0BGv2gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: rpcNsObjectID systemMayContain: rpcNsEntryFlags systemMayContain: rpcNsCodeset defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X dn: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: rpc-Server-Element subClassOf: rpcEntry governsID: 1.2.840.113556.1.5.73 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: rpc-Server-Element adminDescription: rpc-Server-Element objectClassCategory: 1 lDAPDisplayName: rpcServerElement schemaIDGUID:: 0FOW8tB60BGv1gDAT9kwyQ== systemOnly: FALSE systemPossSuperiors: rpcServer systemMustContain: rpcNsTransferSyntax systemMustContain: rpcNsInterfaceID systemMustContain: rpcNsBindings defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: RRAS-Administration-Connection-Point subClassOf: serviceAdministrationPoint governsID: 1.2.840.113556.1.5.150 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: RRAS-Administration-Connection-Point adminDescription: RRAS-Administration-Connection-Point objectClassCategory: 1 lDAPDisplayName: rRASAdministrationConnectionPoint schemaIDGUID:: vsU5KmCJ0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: computer systemMayContain: msRRASAttribute defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: RRAS-Administration-Dictionary subClassOf: top governsID: 1.2.840.113556.1.5.156 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: RRAS-Administration-Dictionary adminDescription: RRAS-Administration-Dictionary objectClassCategory: 1 lDAPDisplayName: rRASAdministrationDictionary schemaIDGUID:: rpib842T0RGuvQAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msRRASVendorAttributeEntry defaultSecurityDescriptor: D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Sam-Domain subClassOf: top governsID: 1.2.840.113556.1.5.3 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Sam-Domain adminDescription: Sam-Domain objectClassCategory: 3 lDAPDisplayName: samDomain schemaIDGUID:: kHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemMayContain: treeName systemMayContain: rIDManagerReference systemMayContain: replicaSource systemMayContain: pwdProperties systemMayContain: pwdHistoryLength systemMayContain: privateKey systemMayContain: pekList systemMayContain: pekKeyChangeInterval systemMayContain: nTMixedDomain systemMayContain: nextRid systemMayContain: nETBIOSName systemMayContain: msDS-PerUserTrustTombstonesQuota systemMayContain: msDS-PerUserTrustQuota systemMayContain: ms-DS-MachineAccountQuota systemMayContain: msDS-LogonTimeSyncInterval systemMayContain: msDS-AllUsersTrustQuota systemMayContain: modifiedCountAtLastProm systemMayContain: minPwdLength systemMayContain: minPwdAge systemMayContain: maxPwdAge systemMayContain: lSAModifiedCount systemMayContain: lSACreationTime systemMayContain: lockoutThreshold systemMayContain: lockoutDuration systemMayContain: lockOutObservationWindow systemMayContain: gPOptions systemMayContain: gPLink systemMayContain: eFSPolicy systemMayContain: domainPolicyObject systemMayContain: desktopProfile systemMayContain: description systemMayContain: defaultLocalPolicyObject systemMayContain: creationTime systemMayContain: controlAccessRights systemMayContain: cACertificate systemMayContain: builtinModifiedCount systemMayContain: builtinCreationTime systemMayContain: auditingPolicy systemAuxiliaryClass: samDomainBase defaultSecurityDescriptor: D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-3934771932-3278152359 -543699747-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(O A;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f -00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;113 1f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2 dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCW DWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDD TSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967a ba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2 d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-90 20-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-2 0c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP ;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU) (OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0 de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-1 1d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422 -00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a 2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;b c0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(O A;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015 E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9 B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU )(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-a b7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba -0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f6 08;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e -00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e4 8-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131f 6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda64 0c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d- 4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5 -32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad -4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)( OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79 f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(O A;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)S:(AU;SA;WDWOWP;;;WD)(AU; SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf9 67aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000f 80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X dn: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Sam-Domain-Base subClassOf: top governsID: 1.2.840.113556.1.5.2 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Sam-Domain-Base adminDescription: Sam-Domain-Base objectClassCategory: 3 lDAPDisplayName: samDomainBase schemaIDGUID:: kXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemMayContain: uASCompat systemMayContain: serverState systemMayContain: serverRole systemMayContain: revision systemMayContain: pwdProperties systemMayContain: pwdHistoryLength systemMayContain: oEMInformation systemMayContain: objectSid systemMayContain: nTSecurityDescriptor systemMayContain: nextRid systemMayContain: modifiedCountAtLastProm systemMayContain: modifiedCount systemMayContain: minPwdLength systemMayContain: minPwdAge systemMayContain: maxPwdAge systemMayContain: lockoutThreshold systemMayContain: lockoutDuration systemMayContain: lockOutObservationWindow systemMayContain: forceLogoff systemMayContain: domainReplica systemMayContain: creationTime systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Sam-Server subClassOf: securityObject governsID: 1.2.840.113556.1.5.5 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Sam-Server adminDescription: Sam-Server objectClassCategory: 1 lDAPDisplayName: samServer schemaIDGUID:: rXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: domainDNS systemMayContain: samDomainUpdates defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPLCLORC;;;RU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;; AU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;RU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X dn: CN=Secret,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Secret subClassOf: leaf governsID: 1.2.840.113556.1.5.28 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Secret adminDescription: Secret objectClassCategory: 1 lDAPDisplayName: secret schemaIDGUID:: rnqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMayContain: priorValue systemMayContain: priorSetTime systemMayContain: lastSetTime systemMayContain: currentValue defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Secret,CN=Schema,CN=Configuration,DC=X dn: CN=Security-Object,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Security-Object subClassOf: top governsID: 1.2.840.113556.1.5.1 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Security-Object adminDescription: Security-Object objectClassCategory: 2 lDAPDisplayName: securityObject schemaIDGUID:: r3qWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Security-Object,CN=Schema,CN=Configuration,DC=X dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Security-Principal subClassOf: top governsID: 1.2.840.113556.1.5.6 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Security-Principal adminDescription: Security-Principal objectClassCategory: 3 lDAPDisplayName: securityPrincipal schemaIDGUID:: sHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemMayContain: supplementalCredentials systemMayContain: sIDHistory systemMayContain: securityIdentifier systemMayContain: sAMAccountType systemMayContain: rid systemMayContain: tokenGroupsNoGCAcceptable systemMayContain: tokenGroupsGlobalAndUniversal systemMayContain: tokenGroups systemMayContain: nTSecurityDescriptor systemMayContain: msDS-KeyVersionNumber systemMayContain: altSecurityIdentities systemMayContain: accountNameHistory systemMustContain: sAMAccountName systemMustContain: objectSid systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X dn: CN=Server,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Server subClassOf: top governsID: 1.2.840.113556.1.5.17 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Server adminDescription: Server objectClassCategory: 1 lDAPDisplayName: server schemaIDGUID:: knqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: serversContainer systemMayContain: msDS-IsUserCachableAtRodc systemMayContain: msDS-SiteName systemMayContain: msDS-isRODC systemMayContain: msDS-isGC systemMayContain: mailAddress systemMayContain: serverReference systemMayContain: serialNumber systemMayContain: managedBy systemMayContain: dNSHostName systemMayContain: bridgeheadTransportList defaultSecurityDescriptor: D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A ;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Server,CN=Schema,CN=Configuration,DC=X dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Servers-Container subClassOf: top governsID: 1.2.840.113556.1.5.7000.48 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Servers-Container adminDescription: Servers-Container objectClassCategory: 1 lDAPDisplayName: serversContainer schemaIDGUID:: wKyA9/BW0RGpxgAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: site defaultSecurityDescriptor: D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Service-Administration-Point subClassOf: serviceConnectionPoint governsID: 1.2.840.113556.1.5.94 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Service-Administration-Point adminDescription: Service-Administration-Point objectClassCategory: 1 lDAPDisplayName: serviceAdministrationPoint schemaIDGUID:: IzGxty640BGv7gAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: computer defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Service-Class,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Service-Class subClassOf: leaf governsID: 1.2.840.113556.1.5.29 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Service-Class adminDescription: Service-Class objectClassCategory: 1 lDAPDisplayName: serviceClass schemaIDGUID:: sXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMayContain: serviceClassInfo systemMustContain: serviceClassID systemMustContain: displayName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Service-Class,CN=Schema,CN=Configuration,DC=X dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Service-Connection-Point subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.126 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Service-Connection-Point adminDescription: Service-Connection-Point objectClassCategory: 1 lDAPDisplayName: serviceConnectionPoint schemaIDGUID:: wQ5jKNVB0RGpwQAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: container systemPossSuperiors: computer systemMayContain: versionNumberLo systemMayContain: versionNumberHi systemMayContain: versionNumber systemMayContain: vendor systemMayContain: serviceDNSNameType systemMayContain: serviceDNSName systemMayContain: serviceClassName systemMayContain: serviceBindingInformation systemMayContain: appSchemaVersion defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X dn: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Service-Instance subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.30 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Service-Instance adminDescription: Service-Instance objectClassCategory: 1 lDAPDisplayName: serviceInstance schemaIDGUID:: snqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMayContain: winsockAddresses systemMayContain: serviceInstanceVersion systemMustContain: serviceClassID systemMustContain: displayName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: simpleSecurityObject subClassOf: top governsID: 0.9.2342.19200300.100.4.19 mayContain: userPassword rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: simpleSecurityObject adminDescription: The simpleSecurityObject object class is used to allow an entry to have a user Password attribute when an entry's principal object classes do not allow userP assword as an attribute type. objectClassCategory: 3 lDAPDisplayName: simpleSecurityObject schemaIDGUID:: C5vmX0bhFU+wq8Hl1IjglA== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X dn: CN=Site,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Site subClassOf: top governsID: 1.2.840.113556.1.5.31 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Site adminDescription: Site objectClassCategory: 1 lDAPDisplayName: site schemaIDGUID:: s3qWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: sitesContainer systemMayContain: msDS-BridgeHeadServersUsed systemMayContain: notificationList systemMayContain: mSMQSiteID systemMayContain: mSMQSiteForeign systemMayContain: mSMQNt4Stub systemMayContain: mSMQInterval2 systemMayContain: mSMQInterval1 systemMayContain: managedBy systemMayContain: location systemMayContain: gPOptions systemMayContain: gPLink defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Site,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Site-Link subClassOf: top governsID: 1.2.840.113556.1.5.147 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Site-Link adminDescription: Site-Link objectClassCategory: 1 lDAPDisplayName: siteLink schemaIDGUID:: 3iwM1VGJ0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: interSiteTransport systemMayContain: schedule systemMayContain: replInterval systemMayContain: options systemMayContain: cost systemMustContain: siteList defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Site-Link-Bridge subClassOf: top governsID: 1.2.840.113556.1.5.148 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Site-Link-Bridge adminDescription: Site-Link-Bridge objectClassCategory: 1 lDAPDisplayName: siteLinkBridge schemaIDGUID:: 3ywM1VGJ0RGuvAAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: interSiteTransport systemMustContain: siteLinkList defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X dn: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Sites-Container subClassOf: top governsID: 1.2.840.113556.1.5.107 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Sites-Container adminDescription: Sites-Container objectClassCategory: 1 lDAPDisplayName: sitesContainer schemaIDGUID:: 2hdBemfN0BGv/wAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: configuration defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Storage,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Storage subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.33 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Storage adminDescription: Storage objectClassCategory: 1 lDAPDisplayName: storage schemaIDGUID:: tXqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMayContain: monikerDisplayName systemMayContain: moniker systemMayContain: iconPath defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Storage,CN=Schema,CN=Configuration,DC=X dn: CN=Subnet,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Subnet subClassOf: top governsID: 1.2.840.113556.1.5.96 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Subnet adminDescription: Subnet objectClassCategory: 1 lDAPDisplayName: subnet schemaIDGUID:: JDGxty640BGv7gAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: subnetContainer systemMayContain: siteObject systemMayContain: physicalLocationObject systemMayContain: location defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Subnet,CN=Schema,CN=Configuration,DC=X dn: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Subnet-Container subClassOf: top governsID: 1.2.840.113556.1.5.95 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Subnet-Container adminDescription: Subnet-Container objectClassCategory: 1 lDAPDisplayName: subnetContainer schemaIDGUID:: JTGxty640BGv7gAA+ANnwQ== systemOnly: FALSE systemPossSuperiors: sitesContainer defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC LORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X dn: CN=Top,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Top subClassOf: top governsID: 2.5.6.0 mayContain: msSFU30PosixMemberOf mayContain: msDFSR-ComputerReferenceBL mayContain: msDFSR-MemberReferenceBL mayContain: msDS-ObjectReferenceBL rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Top adminDescription: Top objectClassCategory: 2 lDAPDisplayName: top schemaIDGUID:: t3qWv+YN0BGihQCqADBJ4g== systemOnly: TRUE systemPossSuperiors: lostAndFound systemMayContain: msDS-TDOEgressBL systemMayContain: msDS-TDOIngressBL systemMayContain: msDS-ValueTypeReferenceBL systemMayContain: msDS-IsPrimaryComputerFor systemMayContain: msDS-ClaimSharesPossibleValuesWithBL systemMayContain: msDS-MembersOfResourcePropertyListBL systemMayContain: msDS-EnabledFeatureBL systemMayContain: msDS-LastKnownRDN systemMayContain: msDS-HostServiceAccountBL systemMayContain: msDS-OIDToGroupLinkBl systemMayContain: msDS-LocalEffectiveRecycleTime systemMayContain: msDS-LocalEffectiveDeletionTime systemMayContain: msDS-PSOApplied systemMayContain: msDS-NcType systemMayContain: msDS-PrincipalName systemMayContain: msDS-RevealedListBL systemMayContain: msDS-NC-RO-Replica-Locations-BL systemMayContain: msDS-AuthenticatedToAccountlist systemMayContain: msDS-IsPartialReplicaFor systemMayContain: msDS-IsDomainFor systemMayContain: msDS-IsFullReplicaFor systemMayContain: msDS-RevealedDSAs systemMayContain: msDS-KrbTgtLinkBl systemMayContain: url systemMayContain: wWWHomePage systemMayContain: whenCreated systemMayContain: whenChanged systemMayContain: wellKnownObjects systemMayContain: wbemPath systemMayContain: uSNSource systemMayContain: uSNLastObjRem systemMayContain: USNIntersite systemMayContain: uSNDSALastObjRemoved systemMayContain: uSNCreated systemMayContain: uSNChanged systemMayContain: systemFlags systemMayContain: subSchemaSubEntry systemMayContain: subRefs systemMayContain: structuralObjectClass systemMayContain: siteObjectBL systemMayContain: serverReferenceBL systemMayContain: sDRightsEffective systemMayContain: revision systemMayContain: repsTo systemMayContain: repsFrom systemMayContain: directReports systemMayContain: replUpToDateVector systemMayContain: replPropertyMetaData systemMayContain: name systemMayContain: queryPolicyBL systemMayContain: proxyAddresses systemMayContain: proxiedObjectName systemMayContain: possibleInferiors systemMayContain: partialAttributeSet systemMayContain: partialAttributeDeletionList systemMayContain: otherWellKnownObjects systemMayContain: objectVersion systemMayContain: objectGUID systemMayContain: distinguishedName systemMayContain: nonSecurityMemberBL systemMayContain: netbootSCPBL systemMayContain: ownerBL systemMayContain: msDS-ReplValueMetaData systemMayContain: msDS-ReplAttributeMetaData systemMayContain: msDS-NonMembersBL systemMayContain: msDS-NCReplOutboundNeighbors systemMayContain: msDS-NCReplInboundNeighbors systemMayContain: msDS-NCReplCursors systemMayContain: msDS-TasksForAzRoleBL systemMayContain: msDS-TasksForAzTaskBL systemMayContain: msDS-OperationsForAzRoleBL systemMayContain: msDS-OperationsForAzTaskBL systemMayContain: msDS-MembersForAzRoleBL systemMayContain: msDs-masteredBy systemMayContain: mS-DS-ConsistencyGuid systemMayContain: mS-DS-ConsistencyChildCount systemMayContain: msDS-Approx-Immed-Subordinates systemMayContain: msCOM-PartitionSetLink systemMayContain: msCOM-UserLink systemMayContain: modifyTimeStamp systemMayContain: masteredBy systemMayContain: managedObjects systemMayContain: lastKnownParent systemMayContain: isPrivilegeHolder systemMayContain: memberOf systemMayContain: isRecycled systemMayContain: isDeleted systemMayContain: isCriticalSystemObject systemMayContain: showInAdvancedViewOnly systemMayContain: fSMORoleOwner systemMayContain: fRSMemberReferenceBL systemMayContain: frsComputerReferenceBL systemMayContain: fromEntry systemMayContain: flags systemMayContain: extensionName systemMayContain: dSASignature systemMayContain: dSCorePropagationData systemMayContain: displayNamePrintable systemMayContain: displayName systemMayContain: description systemMayContain: createTimeStamp systemMayContain: cn systemMayContain: canonicalName systemMayContain: bridgeheadServerListBL systemMayContain: allowedChildClassesEffective systemMayContain: allowedChildClasses systemMayContain: allowedAttributesEffective systemMayContain: allowedAttributes systemMayContain: adminDisplayName systemMayContain: adminDescription systemMustContain: objectClass systemMustContain: objectCategory systemMustContain: nTSecurityDescriptor systemMustContain: instanceType defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Top,CN=Schema,CN=Configuration,DC=X dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Trusted-Domain subClassOf: leaf governsID: 1.2.840.113556.1.5.34 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Trusted-Domain adminDescription: Trusted-Domain objectClassCategory: 1 lDAPDisplayName: trustedDomain schemaIDGUID:: uHqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msDS-EgressClaimsTransformationPolicy systemMayContain: msDS-IngressClaimsTransformationPolicy systemMayContain: trustType systemMayContain: trustPosixOffset systemMayContain: trustPartner systemMayContain: trustDirection systemMayContain: trustAuthOutgoing systemMayContain: trustAuthIncoming systemMayContain: trustAttributes systemMayContain: securityIdentifier systemMayContain: msDS-SupportedEncryptionTypes systemMayContain: msDS-TrustForestTrustInfo systemMayContain: mS-DS-CreatorSID systemMayContain: initialAuthOutgoing systemMayContain: initialAuthIncoming systemMayContain: flatName systemMayContain: domainIdentifier systemMayContain: domainCrossRef systemMayContain: additionalTrustedServiceNames defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(OA;;WP;736e4812-af31-11d2-b7df-00805f48caeb;bf967ab8-0de6-11d0- a285-00aa003049e2;CO)(A;;SD;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X dn: CN=Type-Library,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Type-Library subClassOf: top governsID: 1.2.840.113556.1.5.53 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Type-Library adminDescription: Type-Library objectClassCategory: 1 lDAPDisplayName: typeLibrary schemaIDGUID:: 4hYUKGgZ0BGijwCqADBJ4g== systemOnly: FALSE systemPossSuperiors: classStore systemMayContain: cOMUniqueLIBID systemMayContain: cOMInterfaceID systemMayContain: cOMClassID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Type-Library,CN=Schema,CN=Configuration,DC=X dn: CN=User,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: User subClassOf: organizationalPerson governsID: 1.2.840.113556.1.5.9 mayContain: msDS-SourceObjectDN mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: x500uniqueIdentifier mayContain: userSMIMECertificate mayContain: userPKCS12 mayContain: uid mayContain: secretary mayContain: roomNumber mayContain: preferredLanguage mayContain: photo mayContain: labeledURI mayContain: jpegPhoto mayContain: homePostalAddress mayContain: givenName mayContain: employeeType mayContain: employeeNumber mayContain: displayName mayContain: departmentNumber mayContain: carLicense mayContain: audio rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: User adminDescription: User auxiliaryClass: shadowAccount auxiliaryClass: posixAccount objectClassCategory: 1 lDAPDisplayName: user schemaIDGUID:: unqWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: builtinDomain systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: msDS-PrimaryComputer systemMayContain: msTSSecondaryDesktops systemMayContain: msTSPrimaryDesktop systemMayContain: msPKI-CredentialRoamingTokens systemMayContain: msDS-ResultantPSO systemMayContain: msDS-AuthenticatedAtDC systemMayContain: msTSInitialProgram systemMayContain: msTSWorkDirectory systemMayContain: msTSDefaultToMainPrinter systemMayContain: msTSConnectPrinterDrives systemMayContain: msTSConnectClientDrives systemMayContain: msTSBrokenConnectionAction systemMayContain: msTSReconnectionAction systemMayContain: msTSMaxIdleTime systemMayContain: msTSMaxConnectionTime systemMayContain: msTSMaxDisconnectionTime systemMayContain: msTSRemoteControl systemMayContain: msTSAllowLogon systemMayContain: msTSHomeDrive systemMayContain: msTSHomeDirectory systemMayContain: msTSProfilePath systemMayContain: msTSLSProperty02 systemMayContain: msTSLSProperty01 systemMayContain: msTSProperty02 systemMayContain: msTSProperty01 systemMayContain: msTSManagingLS4 systemMayContain: msTSManagingLS3 systemMayContain: msTSManagingLS2 systemMayContain: msTSManagingLS systemMayContain: msTSLicenseVersion4 systemMayContain: msTSLicenseVersion3 systemMayContain: msTSLicenseVersion2 systemMayContain: msTSLicenseVersion systemMayContain: msTSExpireDate4 systemMayContain: msTSExpireDate3 systemMayContain: msTSExpireDate2 systemMayContain: msTSExpireDate systemMayContain: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon systemMayContain: msDS-FailedInteractiveLogonCount systemMayContain: msDS-LastFailedInteractiveLogonTime systemMayContain: msDS-LastSuccessfulInteractiveLogonTime systemMayContain: msRADIUS-SavedFramedIpv6Route systemMayContain: msRADIUS-FramedIpv6Route systemMayContain: msRADIUS-SavedFramedIpv6Prefix systemMayContain: msRADIUS-FramedIpv6Prefix systemMayContain: msRADIUS-SavedFramedInterfaceId systemMayContain: msRADIUS-FramedInterfaceId systemMayContain: msPKIAccountCredentials systemMayContain: msPKIDPAPIMasterKeys systemMayContain: msPKIRoamingTimeStamp systemMayContain: msDS-SupportedEncryptionTypes systemMayContain: msDS-SecondaryKrbTgtNumber systemMayContain: pager systemMayContain: o systemMayContain: mobile systemMayContain: manager systemMayContain: mail systemMayContain: initials systemMayContain: homePhone systemMayContain: businessCategory systemMayContain: userCertificate systemMayContain: userWorkstations systemMayContain: userSharedFolderOther systemMayContain: userSharedFolder systemMayContain: userPrincipalName systemMayContain: userParameters systemMayContain: userAccountControl systemMayContain: unicodePwd systemMayContain: terminalServer systemMayContain: servicePrincipalName systemMayContain: scriptPath systemMayContain: pwdLastSet systemMayContain: profilePath systemMayContain: primaryGroupID systemMayContain: preferredOU systemMayContain: otherLoginWorkstations systemMayContain: operatorCount systemMayContain: ntPwdHistory systemMayContain: networkAddress systemMayContain: msRASSavedFramedRoute systemMayContain: msRASSavedFramedIPAddress systemMayContain: msRASSavedCallbackNumber systemMayContain: msRADIUSServiceType systemMayContain: msRADIUSFramedRoute systemMayContain: msRADIUSFramedIPAddress systemMayContain: msRADIUSCallbackNumber systemMayContain: msNPSavedCallingStationID systemMayContain: msNPCallingStationID systemMayContain: msNPAllowDialin systemMayContain: mSMQSignCertificatesMig systemMayContain: mSMQSignCertificates systemMayContain: mSMQDigestsMig systemMayContain: mSMQDigests systemMayContain: msIIS-FTPRoot systemMayContain: msIIS-FTPDir systemMayContain: msDS-UserPasswordExpiryTimeComputed systemMayContain: msDS-User-Account-Control-Computed systemMayContain: msDS-Site-Affinity systemMayContain: mS-DS-CreatorSID systemMayContain: msDS-Cached-Membership-Time-Stamp systemMayContain: msDS-Cached-Membership systemMayContain: msDRM-IdentityCertificate systemMayContain: msCOM-UserPartitionSetLink systemMayContain: maxStorage systemMayContain: logonWorkstation systemMayContain: logonHours systemMayContain: logonCount systemMayContain: lockoutTime systemMayContain: localeID systemMayContain: lmPwdHistory systemMayContain: lastLogonTimestamp systemMayContain: lastLogon systemMayContain: lastLogoff systemMayContain: homeDrive systemMayContain: homeDirectory systemMayContain: groupsToIgnore systemMayContain: groupPriority systemMayContain: groupMembershipSAM systemMayContain: dynamicLDAPServer systemMayContain: desktopProfile systemMayContain: defaultClassStore systemMayContain: dBCSPwd systemMayContain: controlAccessRights systemMayContain: codePage systemMayContain: badPwdCount systemMayContain: badPasswordTime systemMayContain: adminCount systemMayContain: aCSPolicyName systemMayContain: accountExpires systemAuxiliaryClass: msDS-CloudExtensions systemAuxiliaryClass: securityPrincipal systemAuxiliaryClass: mailRecipient defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR; ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968 f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a 9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04 fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3- 9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;; AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0 -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA; ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422 -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f 4c185e;;S-1-5-32-561) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X dn: CN=Volume,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: Volume subClassOf: connectionPoint governsID: 1.2.840.113556.1.5.36 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: Volume adminDescription: Volume objectClassCategory: 1 lDAPDisplayName: volume schemaIDGUID:: u3qWv+YN0BGihQCqADBJ4g== systemOnly: FALSE systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: lastContentIndexed systemMayContain: contentIndexingAllowed systemMustContain: uNCName defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=Volume,CN=Schema,CN=Configuration,DC=X dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: PosixAccount subClassOf: top governsID: 1.3.6.1.1.1.2.0 mayContain: description mayContain: gecos mayContain: loginShell mayContain: unixUserPassword mayContain: userPassword mayContain: homeDirectory mayContain: unixHomeDirectory mayContain: gidNumber mayContain: uidNumber mayContain: cn mayContain: uid rDNAttID: uid showInAdvancedViewOnly: TRUE adminDisplayName: posixAccount adminDescription: Abstraction of an account with posix attributes objectClassCategory: 3 lDAPDisplayName: posixAccount schemaIDGUID:: QbtErdVniE21dXsgZ0522A== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ShadowAccount subClassOf: top governsID: 1.3.6.1.1.1.2.1 mayContain: shadowFlag mayContain: shadowExpire mayContain: shadowInactive mayContain: shadowWarning mayContain: shadowMax mayContain: shadowMin mayContain: shadowLastChange mayContain: description mayContain: userPassword mayContain: uid rDNAttID: uid showInAdvancedViewOnly: TRUE adminDisplayName: shadowAccount adminDescription: Additional attributes for shadow passwords objectClassCategory: 3 lDAPDisplayName: shadowAccount schemaIDGUID:: Z4RtWxgadEGzUJzG57SsjQ== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: PosixGroup subClassOf: top governsID: 1.3.6.1.1.1.2.2 mayContain: memberUid mayContain: gidNumber mayContain: description mayContain: unixUserPassword mayContain: userPassword mayContain: cn rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: posixGroup adminDescription: Abstraction of a group of acconts objectClassCategory: 3 lDAPDisplayName: posixGroup schemaIDGUID:: uFCTKiwG0E6ZA93hDQbeug== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X dn: CN=IpService,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: IpService possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 1.3.6.1.1.1.2.3 mustContain: ipServiceProtocol mustContain: ipServicePort mustContain: cn mayContain: nisMapName mayContain: msSFU30Aliases mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ipService adminDescription: Abstraction of an Internet Protocol service. objectClassCategory: 1 lDAPDisplayName: ipService schemaIDGUID:: 3/oXJZf6rUid5nmsVyH4ZA== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: IpProtocol possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 1.3.6.1.1.1.2.4 mustContain: ipProtocolNumber mustContain: cn mayContain: msSFU30Aliases mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ipProtocol adminDescription: Abstraction of an IP protocol objectClassCategory: 1 lDAPDisplayName: ipProtocol schemaIDGUID:: 0sstnPD7x02s4INW3NDwEw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: OncRpc possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 1.3.6.1.1.1.2.5 mustContain: oncRpcNumber mustContain: cn mayContain: msSFU30Aliases mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: oncRpc adminDescription: Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call (RPC) binding objectClassCategory: 1 lDAPDisplayName: oncRpc schemaIDGUID:: Xh7dyvz+P0+1qXDplCBDAw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: IpHost subClassOf: top governsID: 1.3.6.1.1.1.2.6 mayContain: manager mayContain: l mayContain: uid mayContain: ipHostNumber mayContain: description mayContain: cn rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ipHost adminDescription: Abstraction of a host, an IP device. objectClassCategory: 3 lDAPDisplayName: ipHost schemaIDGUID:: RhaRqyeIlU+HgFqPAI62jw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: IpNetwork possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 1.3.6.1.1.1.2.7 mustContain: ipNetworkNumber mustContain: cn mayContain: msSFU30Aliases mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: manager mayContain: l mayContain: uid mayContain: ipNetmaskNumber mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ipNetwork adminDescription: Abstraction of a network. The distinguished value of the cn attribute denotes the network's cannonical name objectClassCategory: 1 lDAPDisplayName: ipNetwork schemaIDGUID:: wzZY2T4U+0OZKrBX8eyt+Q== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NisNetgroup possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 1.3.6.1.1.1.2.8 mustContain: cn mayContain: msSFU30NetgroupUserAtDomain mayContain: msSFU30NetgroupHostAtDomain mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: nisNetgroupTriple mayContain: memberNisNetgroup mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: nisNetgroup adminDescription: Abstraction of a netgroup. May refer to other netgroups objectClassCategory: 1 lDAPDisplayName: nisNetgroup schemaIDGUID:: hL/vcntuXEqo24p1p8rSVA== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NisMap possSuperiors: domainDNS possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 1.3.6.1.1.1.2.9 mustContain: nisMapName mustContain: cn mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: nisMap adminDescription: A generic abstraction of a nis map objectClassCategory: 1 lDAPDisplayName: nisMap schemaIDGUID:: bGZydsECM0+ez/ZJwd2bfA== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: NisObject possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: organizationalUnit possSuperiors: container subClassOf: top governsID: 1.3.6.1.1.1.2.10 mustContain: nisMapEntry mustContain: nisMapName mustContain: cn mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: description rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: nisObject adminDescription: An entry in a NIS map objectClassCategory: 1 lDAPDisplayName: nisObject schemaIDGUID:: k4pPkFRJX0yx4VPAl6MeEw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: IEEE802Device subClassOf: top governsID: 1.3.6.1.1.1.2.11 mayContain: macAddress mayContain: cn rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ieee802Device adminDescription: A device with a MAC address objectClassCategory: 3 lDAPDisplayName: ieee802Device schemaIDGUID:: KeWZpjemfUug+13EZqC4pw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: BootableDevice subClassOf: top governsID: 1.3.6.1.1.1.2.12 mayContain: bootFile mayContain: bootParameter mayContain: cn rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: bootableDevice adminDescription: A device with boot parameters objectClassCategory: 3 lDAPDisplayName: bootableDevice schemaIDGUID:: dyTLS7NLRUWp/Ptm4Ta0NQ== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: msSFU-30-Mail-Aliases possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: container subClassOf: top governsID: 1.2.840.113556.1.6.18.2.211 mayContain: nisMapName mayContain: msSFU30Aliases mayContain: msSFU30NisDomain mayContain: msSFU30Name rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: msSFU-30-Mail-Aliases adminDescription: represents UNIX mail file data objectClassCategory: 1 lDAPDisplayName: msSFU30MailAliases schemaIDGUID:: hQdx1v+Gt0SFtfH4aJUizg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: msSFU-30-Net-Id possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: container subClassOf: top governsID: 1.2.840.113556.1.6.18.2.212 mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: msSFU30KeyValues rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: msSFU-30-Net-Id adminDescription: stores the netword ID objectClassCategory: 1 lDAPDisplayName: msSFU30NetId schemaIDGUID:: LBlj4gIq30iXkpTyMoeBoA== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: msSFU-30-Domain-Info possSuperiors: container subClassOf: top governsID: 1.2.840.113556.1.6.18.2.215 mayContain: msSFU30CryptMethod mayContain: msSFU30MaxUidNumber mayContain: msSFU30MaxGidNumber mayContain: msSFU30OrderNumber mayContain: msSFU30MasterServerName mayContain: msSFU30IsValidContainer mayContain: msSFU30SearchContainer mayContain: msSFU30YpServers mayContain: msSFU30Domains rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: msSFU-30-Domain-Info adminDescription: Represents an internal data structure used by Server for NIS. objectClassCategory: 1 lDAPDisplayName: msSFU30DomainInfo schemaIDGUID:: zn0pNmtlI0SrZdq7J3CBng== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: msSFU-30-Network-User possSuperiors: domainDNS possSuperiors: nisMap possSuperiors: container subClassOf: top governsID: 1.2.840.113556.1.6.18.2.216 mayContain: nisMapName mayContain: msSFU30NisDomain mayContain: msSFU30Name mayContain: msSFU30KeyValues rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: msSFU-30-Network-User adminDescription: represents network file data objectClassCategory: 1 lDAPDisplayName: msSFU30NetworkUser schemaIDGUID:: ozRT4fALJ0S2chH12ErMkg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: msSFU-30-NIS-Map-Config possSuperiors: container subClassOf: top governsID: 1.2.840.113556.1.6.18.2.217 mayContain: msSFU30MapFilter mayContain: msSFU30ResultAttributes mayContain: msSFU30SearchAttributes mayContain: msSFU30IntraFieldSeparator mayContain: msSFU30NSMAPFieldPosition mayContain: msSFU30FieldSeparator mayContain: msSFU30KeyAttributes rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: msSFU-30-NIS-Map-Config adminDescription: represents an internal Data Structure used by Server for NIS objectClassCategory: 1 lDAPDisplayName: msSFU30NISMapConfig schemaIDGUID:: 0DP3+uv4z02NdfF1OvalCw== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-net-ieee-80211-GroupPolicy subClassOf: top governsID: 1.2.840.113556.1.5.251 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-net-ieee-80211-GroupPolicy adminDescription: This class represents an 802.11 wireless network group policy object. This cl ass contains identifiers and configuration data relevant to an 802.11 wireless network. objectClassCategory: 1 lDAPDisplayName: ms-net-ieee-80211-GroupPolicy schemaIDGUID:: Yxi4HCK4eUOeol/3vcY4bQ== systemOnly: FALSE systemPossSuperiors: computer systemPossSuperiors: container systemPossSuperiors: person systemMayContain: ms-net-ieee-80211-GP-PolicyReserved systemMayContain: ms-net-ieee-80211-GP-PolicyData systemMayContain: ms-net-ieee-80211-GP-PolicyGUID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-net-ieee-8023-GroupPolicy subClassOf: top governsID: 1.2.840.113556.1.5.252 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-net-ieee-8023-GroupPolicy adminDescription: This class represents an 802.3 wired network group policy object. This class contains identifiers and configuration data relevant to an 802.3 wired network . objectClassCategory: 1 lDAPDisplayName: ms-net-ieee-8023-GroupPolicy schemaIDGUID:: ajqgmRmrRkSTUAy4eO0tmw== systemOnly: FALSE systemPossSuperiors: computer systemPossSuperiors: container systemPossSuperiors: person systemMayContain: ms-net-ieee-8023-GP-PolicyReserved systemMayContain: ms-net-ieee-8023-GP-PolicyData systemMayContain: ms-net-ieee-8023-GP-PolicyGUID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-FVE-RecoveryInformation subClassOf: top governsID: 1.2.840.113556.1.5.253 mayContain: msFVE-VolumeGuid mayContain: msFVE-KeyPackage rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: FVE-RecoveryInformation adminDescription: This class contains BitLocker recovery information including GUIDs, recovery p asswords, and keys. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive Encryption. objectClassCategory: 1 lDAPDisplayName: msFVE-RecoveryInformation schemaIDGUID:: MF1x6lOP0EC9HmEJGG14LA== systemOnly: FALSE systemPossSuperiors: computer systemMustContain: msFVE-RecoveryGuid systemMustContain: msFVE-RecoveryPassword defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFS-Deleted-Link-v2 subClassOf: top governsID: 1.2.840.113556.1.5.260 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Deleted-Link-v2 adminDescription: Deleted DFS Link in DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-DeletedLinkv2 schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w== systemOnly: FALSE systemPossSuperiors: msDFS-Namespacev2 systemMayContain: msDFS-ShortNameLinkPathv2 systemMayContain: msDFS-Commentv2 systemMustContain: msDFS-LinkPathv2 systemMustContain: msDFS-LastModifiedv2 systemMustContain: msDFS-LinkIdentityGUIDv2 systemMustContain: msDFS-NamespaceIdentityGUIDv2 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFS-Link-v2 subClassOf: top governsID: 1.2.840.113556.1.5.259 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Link-v2 adminDescription: DFS Link in DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-Linkv2 schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w== systemOnly: FALSE systemPossSuperiors: msDFS-Namespacev2 systemMayContain: msDFS-ShortNameLinkPathv2 systemMayContain: msDFS-LinkSecurityDescriptorv2 systemMayContain: msDFS-Commentv2 systemMustContain: msDFS-LinkPathv2 systemMustContain: msDFS-Propertiesv2 systemMustContain: msDFS-TargetListv2 systemMustContain: msDFS-Ttlv2 systemMustContain: msDFS-LastModifiedv2 systemMustContain: msDFS-LinkIdentityGUIDv2 systemMustContain: msDFS-NamespaceIdentityGUIDv2 systemMustContain: msDFS-GenerationGUIDv2 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFS-Namespace-Anchor subClassOf: top governsID: 1.2.840.113556.1.5.257 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-Anchor adminDescription: DFS namespace anchor objectClassCategory: 1 lDAPDisplayName: msDFS-NamespaceAnchor schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ== systemOnly: FALSE systemPossSuperiors: dfsConfiguration systemMustContain: msDFS-SchemaMajorVersion defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DFS-Namespace-v2 subClassOf: top governsID: 1.2.840.113556.1.5.258 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DFS-Namespace-v2 adminDescription: DFS namespace objectClassCategory: 1 lDAPDisplayName: msDFS-Namespacev2 schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg== systemOnly: FALSE systemPossSuperiors: msDFS-NamespaceAnchor systemMayContain: msDFS-Commentv2 systemMustContain: msDFS-Propertiesv2 systemMustContain: msDFS-TargetListv2 systemMustContain: msDFS-Ttlv2 systemMustContain: msDFS-LastModifiedv2 systemMustContain: msDFS-NamespaceIdentityGUIDv2 systemMustContain: msDFS-GenerationGUIDv2 systemMustContain: msDFS-SchemaMinorVersion systemMustContain: msDFS-SchemaMajorVersion defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Claim-Type-Property-Base subClassOf: top governsID: 1.2.840.113556.1.5.269 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Claim-Type-Property-Base adminDescription: An abstract class that defines the base class for claim type or resource prope rty classes. objectClassCategory: 2 lDAPDisplayName: msDS-ClaimTypePropertyBase schemaIDGUID:: WC9EuJDEh0SKndgLiDJxrQ== systemOnly: FALSE systemMayContain: msDS-ClaimSharesPossibleValuesWith systemMayContain: Enabled systemMayContain: msDS-ClaimPossibleValues defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Claim-Types subClassOf: top governsID: 1.2.840.113556.1.5.270 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Claim-Types adminDescription: A container of this class can contain claim type objects. objectClassCategory: 1 lDAPDisplayName: msDS-ClaimTypes schemaIDGUID:: NTIJNhXHIUirarVvsoBaWA== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Resource-Properties subClassOf: top governsID: 1.2.840.113556.1.5.271 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Resource-Properties adminDescription: A container of this class can contain resource properties. objectClassCategory: 1 lDAPDisplayName: msDS-ResourceProperties schemaIDGUID:: hEVKelCzj0es1rS4UtgswA== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Claim-Type subClassOf: msDS-ClaimTypePropertyBase governsID: 1.2.840.113556.1.5.272 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Claim-Type adminDescription: An instance of this class holds the definition of a claim type that can be def ined on security principals. objectClassCategory: 1 lDAPDisplayName: msDS-ClaimType schemaIDGUID:: fIWjgWlUj02q5sJ2mXYmBA== systemOnly: FALSE systemPossSuperiors: msDS-ClaimTypes systemMayContain: msDS-ClaimIsSingleValued systemMayContain: msDS-ClaimIsValueSpaceRestricted systemMayContain: msDS-ClaimValueType systemMayContain: msDS-ClaimSourceType systemMayContain: msDS-ClaimSource systemMayContain: msDS-ClaimTypeAppliesToClass systemMayContain: msDS-ClaimAttributeSource defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Resource-Property subClassOf: msDS-ClaimTypePropertyBase governsID: 1.2.840.113556.1.5.273 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Resource-Property adminDescription: An instance of this class holds the definition of a property on resources. objectClassCategory: 1 lDAPDisplayName: msDS-ResourceProperty schemaIDGUID:: Xj0oWwSElUGTOYRQGIxQGg== systemOnly: FALSE systemPossSuperiors: msDS-ResourceProperties systemMayContain: msDS-AppliesToResourceTypes systemMayContain: msDS-IsUsedAsResourceSecurityAttribute systemMustContain: msDS-ValueTypeReference defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Resource-Property-List subClassOf: top governsID: 1.2.840.113556.1.5.274 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Resource-Property-List adminDescription: An object of this class contains a list of resource properties. objectClassCategory: 1 lDAPDisplayName: msDS-ResourcePropertyList schemaIDGUID:: etTjckKzRU2PVrr/gDyr+Q== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msDS-MembersOfResourcePropertyList defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X dn: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-SPP-Activation-Objects-Container subClassOf: top governsID: 1.2.840.113556.1.5.266 rDNAttID: cn showInAdvancedViewOnly: FALSE adminDisplayName: ms-SPP-Activation-Objects-Container adminDescription: Container for Activation Objects used by Active Directory based activation objectClassCategory: 1 lDAPDisplayName: msSPP-ActivationObjectsContainer schemaIDGUID:: K4YvtyW7XU2qUWLFm9+Qrg== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X dn: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-SPP-Activation-Object subClassOf: top governsID: 1.2.840.113556.1.5.267 rDNAttID: cn showInAdvancedViewOnly: FALSE adminDisplayName: ms-SPP-Activation-Object adminDescription: Activation Object used in Active Directory based activation objectClassCategory: 1 lDAPDisplayName: msSPP-ActivationObject schemaIDGUID:: jOagUcUNykOTXcHJEb8u5Q== systemOnly: FALSE systemPossSuperiors: msSPP-ActivationObjectsContainer systemMayContain: msSPP-IssuanceLicense systemMayContain: msSPP-ConfigLicense systemMayContain: msSPP-PhoneLicense systemMayContain: msSPP-OnlineLicense systemMayContain: msSPP-ConfirmationId systemMayContain: msSPP-InstallationId systemMustContain: msSPP-KMSIds systemMustContain: msSPP-CSVLKSkuId systemMustContain: msSPP-CSVLKPartialProductKey systemMustContain: msSPP-CSVLKPid defaultSecurityDescriptor: O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X dn: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-TPM-Information-Objects-Container subClassOf: top governsID: 1.2.840.113556.1.5.276 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: TPM-InformationObjectsContainer adminDescription: Container for TPM objects. objectClassCategory: 1 lDAPDisplayName: msTPM-InformationObjectsContainer schemaIDGUID:: vagn4FZk3kWQozhZOHfudA== systemOnly: FALSE systemPossSuperiors: domainDNS systemPossSuperiors: domain systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; LOLCCCRP;;;DC) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X dn: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-TPM-Information-Object subClassOf: top governsID: 1.2.840.113556.1.5.275 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: TPM-InformationObject adminDescription: This class contains recovery information for a Trusted Platform Module (TPM) d evice. objectClassCategory: 1 lDAPDisplayName: msTPM-InformationObject schemaIDGUID:: alsEhaZHQ0KnzGiQcB9mLA== systemOnly: FALSE systemPossSuperiors: msTPM-InformationObjectsContainer systemMayContain: msTPM-OwnerInformationTemp systemMayContain: msTPM-SrkPubThumbprint systemMustContain: msTPM-OwnerInformation defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLO;;;DC)(A;;WP;;;CO) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DNS-Server-Settings subClassOf: top governsID: 1.2.840.113556.1.4.2129 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DNS-Server-Settings adminDescription: A container for storing DNS server settings. objectClassCategory: 1 lDAPDisplayName: msDNS-ServerSettings schemaIDGUID:: 7cMv7xhuW0GZ5DEUqMsSSw== systemOnly: FALSE systemPossSuperiors: server systemMayContain: msDNS-KeymasterZones defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) (A;;RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Authz-Central-Access-Policies subClassOf: top governsID: 1.2.840.113556.1.4.2161 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Authz-Central-Access-Policies adminDescription: A container of this class can contain Central Access Policy objects. objectClassCategory: 1 lDAPDisplayName: msAuthz-CentralAccessPolicies schemaIDGUID:: wyFcVTahWkWTl3lrvTWOJQ== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Authz-Central-Access-Rules subClassOf: top governsID: 1.2.840.113556.1.4.2162 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Authz-Central-Access-Rules adminDescription: A container of this class can contain Central Access Policy Entry objects. objectClassCategory: 1 lDAPDisplayName: msAuthz-CentralAccessRules schemaIDGUID:: ehu7mW1gi0+ADuFb5VTKjQ== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Authz-Central-Access-Rule subClassOf: top governsID: 1.2.840.113556.1.4.2163 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Authz-Central-Access-Rule adminDescription: A class that defines Central Access Rules used to construct a central access p olicy. objectClassCategory: 1 lDAPDisplayName: msAuthz-CentralAccessRule schemaIDGUID:: 3AZKWxwl206IEwvdcTJyJg== systemOnly: FALSE systemPossSuperiors: msAuthz-CentralAccessRules systemMayContain: msAuthz-MemberRulesInCentralAccessPolicyBL systemMayContain: msAuthz-ResourceCondition systemMayContain: msAuthz-LastEffectiveSecurityPolicy systemMayContain: msAuthz-ProposedSecurityPolicy systemMayContain: msAuthz-EffectiveSecurityPolicy systemMayContain: Enabled defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Authz-Central-Access-Policy subClassOf: top governsID: 1.2.840.113556.1.4.2164 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Authz-Central-Access-Policy adminDescription: A class that defines Central Access Policy objects. objectClassCategory: 1 lDAPDisplayName: msAuthz-CentralAccessPolicy schemaIDGUID:: sJxnpZ1vLEOLdR4+g08Cqg== systemOnly: FALSE systemPossSuperiors: msAuthz-CentralAccessPolicies systemMayContain: msAuthz-MemberRulesInCentralAccessPolicy systemMayContain: msAuthz-CentralAccessPolicyID defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Kds-Prov-ServerConfiguration subClassOf: top governsID: 1.2.840.113556.1.5.277 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Kds-Prov-ServerConfiguration adminDescription: Configuration for the Group Key Distribution Service. objectClassCategory: 1 lDAPDisplayName: msKds-ProvServerConfiguration schemaIDGUID:: qEPyXiUqpkWLcwinGuZ3zg== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msKds-PrivateKeyLength systemMayContain: msKds-PublicKeyLength systemMayContain: msKds-SecretAgreementParam systemMayContain: msKds-SecretAgreementAlgorithmID systemMayContain: msKds-KDFParam systemMayContain: msKds-KDFAlgorithmID systemMustContain: msKds-Version defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X dn: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-Kds-Prov-RootKey subClassOf: top governsID: 1.2.840.113556.1.5.278 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-Kds-Prov-RootKey adminDescription: Root keys for the Group Key Distribution Service. objectClassCategory: 1 lDAPDisplayName: msKds-ProvRootKey schemaIDGUID:: Qf0CquAXGE+Gh7Ijlklzaw== systemOnly: FALSE systemPossSuperiors: container systemMayContain: msKds-SecretAgreementParam systemMayContain: msKds-KDFParam systemMustContain: msKds-CreateTime systemMustContain: msKds-RootKeyData systemMustContain: msKds-PrivateKeyLength systemMustContain: msKds-PublicKeyLength systemMustContain: msKds-SecretAgreementAlgorithmID systemMustContain: msKds-KDFAlgorithmID systemMustContain: msKds-UseStartTime systemMustContain: msKds-DomainID systemMustContain: msKds-Version systemMustContain: cn defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Group-Managed-Service-Account subClassOf: computer governsID: 1.2.840.113556.1.5.282 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: msDS-Group-Managed-Service-Account adminDescription: The group managed service account class is used to create an account which can be shared by different computers to run Windows services. objectClassCategory: 1 lDAPDisplayName: msDS-GroupManagedServiceAccount schemaIDGUID:: ilWLe6WT90qtysAX5n8QVw== systemOnly: FALSE systemPossSuperiors: computer systemPossSuperiors: container systemPossSuperiors: organizationalUnit systemPossSuperiors: domainDNS systemMayContain: msDS-GroupMSAMembership systemMayContain: msDS-ManagedPasswordPreviousId systemMayContain: msDS-ManagedPasswordId systemMayContain: msDS-ManagedPassword systemMustContain: msDS-ManagedPasswordInterval defaultSecurityDescriptor: D:(OD;;CR;00299570-246d-11d0-a768-00aa006e0529;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDD TSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;; SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(O A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5 -0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-1 1d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86 -0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;b f967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003 049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5- 0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72 e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;RPWP;bf967a7f-0d e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S- 1-5-32-560)(OA;;RP;e362ed86-b728-0842-b27d-2dea7a9df218;;WD) systemFlags: 16 defaultHidingValue: FALSE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Value-Type subClassOf: top governsID: 1.2.840.113556.1.5.279 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Value-Type adminDescription: An value type object holds value type information for a resource property. objectClassCategory: 1 lDAPDisplayName: msDS-ValueType schemaIDGUID:: 33/C4x2wTk+H5wVu7w65Ig== systemOnly: FALSE systemPossSuperiors: container systemMustContain: msDS-IsPossibleValuesPresent systemMustContain: msDS-ClaimIsSingleValued systemMustContain: msDS-ClaimIsValueSpaceRestricted systemMustContain: msDS-ClaimValueType defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Claims-Transformation-Policy-Type subClassOf: top governsID: 1.2.840.113556.1.5.280 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Claims-Transformation-Policy-Type adminDescription: An object of this class holds the one set of Claims Transformation Policy for Cross-Forest Claims Transformation. objectClassCategory: 1 lDAPDisplayName: msDS-ClaimsTransformationPolicyType schemaIDGUID:: s2LrLnMTRf6BATh/Fnbtxw== systemOnly: FALSE systemPossSuperiors: msDS-ClaimsTransformationPolicies systemMayContain: msDS-TransformationRulesCompiled systemMayContain: msDS-TransformationRules defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Claims-Transformation-Policies subClassOf: top governsID: 1.2.840.113556.1.5.281 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Claims-Transformation-Policies adminDescription: An object of this class holds the one set of Claims Transformation Policy for Cross-Forest Claims Transformation. objectClassCategory: 1 lDAPDisplayName: msDS-ClaimsTransformationPolicies schemaIDGUID:: san8yIh9T7uCekSJJ3EHYg== systemOnly: FALSE systemPossSuperiors: container defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X dn: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X changetype: add objectClass: top objectClass: classSchema cn: ms-DS-Cloud-Extensions subClassOf: top governsID: 1.2.840.113556.1.5.283 mayContain: msDS-cloudExtensionAttribute20 mayContain: msDS-cloudExtensionAttribute19 mayContain: msDS-cloudExtensionAttribute18 mayContain: msDS-cloudExtensionAttribute17 mayContain: msDS-cloudExtensionAttribute16 mayContain: msDS-cloudExtensionAttribute15 mayContain: msDS-cloudExtensionAttribute14 mayContain: msDS-cloudExtensionAttribute13 mayContain: msDS-cloudExtensionAttribute12 mayContain: msDS-cloudExtensionAttribute11 mayContain: msDS-cloudExtensionAttribute10 mayContain: msDS-cloudExtensionAttribute9 mayContain: msDS-cloudExtensionAttribute8 mayContain: msDS-cloudExtensionAttribute7 mayContain: msDS-cloudExtensionAttribute6 mayContain: msDS-cloudExtensionAttribute5 mayContain: msDS-cloudExtensionAttribute4 mayContain: msDS-cloudExtensionAttribute3 mayContain: msDS-cloudExtensionAttribute2 mayContain: msDS-cloudExtensionAttribute1 rDNAttID: cn showInAdvancedViewOnly: TRUE adminDisplayName: ms-DS-Cloud-Extensions adminDescription: A collection of attributes used to house arbitrary cloud-relevant strings. objectClassCategory: 3 lDAPDisplayName: msDS-CloudExtensions schemaIDGUID:: pIceZCaDcUe6LccG3zXjWg== systemOnly: FALSE defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; RPLCLORC;;;AU) systemFlags: 16 defaultHidingValue: TRUE objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X defaultObjectCategory: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X