lib/debug: retain full string in state.prog_name global
[Samba.git] / source4 / setup / ad-schema / AD_DS_Classes__Windows_Server_2012_R2.ldf
blob1ac0a1b313b7ca8ca074932e87c4931f6f5c1ff4
1 # Intellectual Property Rights Notice for Open Specifications Documentation\r
2 # - Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. \r
3 # - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. \r
4 # - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.\r
5 # - Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft's Open Specification Promise (available here: http://www.microsoft.com/openspecifications/en/us/programs/osp/default.aspx) or the Community Promise (available here: http://www.microsoft.com/openspecifications/en/us/programs/community-promise/default.aspx). If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com.\r
6 # - Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights.\r
7 # - Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious.  No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.\r
8 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise.\r
9 # Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.\r
11 # The following class schema definitions were generated from the Windows Server 2012 R2 version of Active Directory Domain Services (AD DS). \r
13 dn: CN=Organization,CN=Schema,CN=Configuration,DC=X\r
14 changetype: add\r
15 objectClass: top\r
16 objectClass: classSchema\r
17 cn: Organization\r
18 subClassOf: top\r
19 governsID: 2.5.6.4\r
20 rDNAttID: o\r
21 showInAdvancedViewOnly: TRUE\r
22 adminDisplayName: Organization\r
23 adminDescription: Organization\r
24 objectClassCategory: 1\r
25 lDAPDisplayName: organization\r
26 schemaIDGUID:: o3qWv+YN0BGihQCqADBJ4g==\r
27 systemOnly: FALSE\r
28 systemPossSuperiors: locality\r
29 systemPossSuperiors: country\r
30 systemPossSuperiors: domainDNS\r
31 systemMayContain: x121Address\r
32 systemMayContain: userPassword\r
33 systemMayContain: telexNumber\r
34 systemMayContain: teletexTerminalIdentifier\r
35 systemMayContain: telephoneNumber\r
36 systemMayContain: street\r
37 systemMayContain: st\r
38 systemMayContain: seeAlso\r
39 systemMayContain: searchGuide\r
40 systemMayContain: registeredAddress\r
41 systemMayContain: preferredDeliveryMethod\r
42 systemMayContain: postalCode\r
43 systemMayContain: postalAddress\r
44 systemMayContain: postOfficeBox\r
45 systemMayContain: physicalDeliveryOfficeName\r
46 systemMayContain: l\r
47 systemMayContain: internationalISDNNumber\r
48 systemMayContain: facsimileTelephoneNumber\r
49 systemMayContain: destinationIndicator\r
50 systemMayContain: businessCategory\r
51 systemMustContain: o\r
52 defaultSecurityDescriptor: \r
53  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
54  RPLCLORC;;;AU)\r
55 systemFlags: 16\r
56 defaultHidingValue: FALSE\r
57 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
58 defaultObjectCategory: CN=Organization,CN=Schema,CN=Configuration,DC=X\r
60 dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X\r
61 changetype: add\r
62 objectClass: top\r
63 objectClass: classSchema\r
64 cn: NTDS-DSA\r
65 subClassOf: applicationSettings\r
66 governsID: 1.2.840.113556.1.5.7000.47\r
67 rDNAttID: cn\r
68 showInAdvancedViewOnly: TRUE\r
69 adminDisplayName: NTDS-DSA\r
70 adminDescription: NTDS-DSA\r
71 objectClassCategory: 1\r
72 lDAPDisplayName: nTDSDSA\r
73 schemaIDGUID:: q//48JER0BGgYACqAGwz7Q==\r
74 systemOnly: TRUE\r
75 systemPossSuperiors: organization\r
76 systemPossSuperiors: server\r
77 systemMayContain: msDS-EnabledFeature\r
78 systemMayContain: msDS-IsUserCachableAtRodc\r
79 systemMayContain: msDS-SiteName\r
80 systemMayContain: msDS-isRODC\r
81 systemMayContain: msDS-isGC\r
82 systemMayContain: msDS-RevealedUsers\r
83 systemMayContain: msDS-RevealOnDemandGroup\r
84 systemMayContain: msDS-NeverRevealGroup\r
85 systemMayContain: msDS-hasFullReplicaNCs\r
86 systemMayContain: serverReference\r
87 systemMayContain: msDS-RetiredReplNCSignatures\r
88 systemMayContain: retiredReplDSASignatures\r
89 systemMayContain: queryPolicyObject\r
90 systemMayContain: options\r
91 systemMayContain: networkAddress\r
92 systemMayContain: msDS-ReplicationEpoch\r
93 systemMayContain: msDS-HasInstantiatedNCs\r
94 systemMayContain: msDS-hasMasterNCs\r
95 systemMayContain: msDS-HasDomainNCs\r
96 systemMayContain: msDS-Behavior-Version\r
97 systemMayContain: managedBy\r
98 systemMayContain: lastBackupRestorationTime\r
99 systemMayContain: invocationId\r
100 systemMayContain: hasPartialReplicaNCs\r
101 systemMayContain: hasMasterNCs\r
102 systemMayContain: fRSRootPath\r
103 systemMayContain: dMDLocation\r
104 defaultSecurityDescriptor: \r
105  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
106  RPLCLORC;;;AU)\r
107 systemFlags: 16\r
108 defaultHidingValue: TRUE\r
109 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
110 defaultObjectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X\r
112 dn: CN=DMD,CN=Schema,CN=Configuration,DC=X\r
113 changetype: add\r
114 objectClass: top\r
115 objectClass: classSchema\r
116 cn: DMD\r
117 subClassOf: top\r
118 governsID: 1.2.840.113556.1.3.9\r
119 rDNAttID: cn\r
120 showInAdvancedViewOnly: TRUE\r
121 adminDisplayName: DMD\r
122 adminDescription: DMD\r
123 objectClassCategory: 1\r
124 lDAPDisplayName: dMD\r
125 schemaIDGUID:: j3qWv+YN0BGihQCqADBJ4g==\r
126 systemOnly: TRUE\r
127 systemPossSuperiors: configuration\r
128 systemMayContain: msDS-USNLastSyncSuccess\r
129 systemMayContain: schemaUpdate\r
130 systemMayContain: schemaInfo\r
131 systemMayContain: prefixMap\r
132 systemMayContain: msDs-Schema-Extensions\r
133 systemMayContain: msDS-IntId\r
134 systemMayContain: dmdName\r
135 systemMustContain: cn\r
136 defaultSecurityDescriptor: \r
137  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
138  RPLCLORC;;;AU)\r
139 systemFlags: 16\r
140 defaultHidingValue: TRUE\r
141 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
142 defaultObjectCategory: CN=DMD,CN=Schema,CN=Configuration,DC=X\r
144 dn: CN=SubSchema,CN=Schema,CN=Configuration,DC=X\r
145 changetype: add\r
146 objectClass: top\r
147 objectClass: classSchema\r
148 cn: SubSchema\r
149 subClassOf: top\r
150 governsID: 2.5.20.1\r
151 rDNAttID: cn\r
152 showInAdvancedViewOnly: TRUE\r
153 adminDisplayName: SubSchema\r
154 adminDescription: SubSchema\r
155 objectClassCategory: 1\r
156 lDAPDisplayName: subSchema\r
157 schemaIDGUID:: YTKLWo3D0RG7yQCAx2ZwwA==\r
158 systemOnly: TRUE\r
159 systemPossSuperiors: dMD\r
160 systemMayContain: objectClasses\r
161 systemMayContain: modifyTimeStamp\r
162 systemMayContain: extendedClassInfo\r
163 systemMayContain: extendedAttributeInfo\r
164 systemMayContain: dITContentRules\r
165 systemMayContain: attributeTypes\r
166 defaultSecurityDescriptor: D:S:\r
167 systemFlags: 134217744\r
168 defaultHidingValue: TRUE\r
169 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
170 defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=X\r
172 dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
173 changetype: add\r
174 objectClass: top\r
175 objectClass: classSchema\r
176 cn: Attribute-Schema\r
177 subClassOf: top\r
178 governsID: 1.2.840.113556.1.3.14\r
179 rDNAttID: cn\r
180 showInAdvancedViewOnly: TRUE\r
181 adminDisplayName: Attribute-Schema\r
182 adminDescription: Attribute-Schema\r
183 objectClassCategory: 1\r
184 lDAPDisplayName: attributeSchema\r
185 schemaIDGUID:: gHqWv+YN0BGihQCqADBJ4g==\r
186 systemOnly: FALSE\r
187 systemPossSuperiors: dMD\r
188 systemMayContain: systemOnly\r
189 systemMayContain: searchFlags\r
190 systemMayContain: schemaFlagsEx\r
191 systemMayContain: rangeUpper\r
192 systemMayContain: rangeLower\r
193 systemMayContain: oMObjectClass\r
194 systemMayContain: msDs-Schema-Extensions\r
195 systemMayContain: msDS-IntId\r
196 systemMayContain: mAPIID\r
197 systemMayContain: linkID\r
198 systemMayContain: isMemberOfPartialAttributeSet\r
199 systemMayContain: isEphemeral\r
200 systemMayContain: isDefunct\r
201 systemMayContain: extendedCharsAllowed\r
202 systemMayContain: classDisplayName\r
203 systemMayContain: attributeSecurityGUID\r
204 systemMustContain: schemaIDGUID\r
205 systemMustContain: oMSyntax\r
206 systemMustContain: lDAPDisplayName\r
207 systemMustContain: isSingleValued\r
208 systemMustContain: cn\r
209 systemMustContain: attributeSyntax\r
210 systemMustContain: attributeID\r
211 defaultSecurityDescriptor: D:S:\r
212 systemFlags: 134217744\r
213 defaultHidingValue: TRUE\r
214 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
215 defaultObjectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
217 dn: CN=account,CN=Schema,CN=Configuration,DC=X\r
218 changetype: add\r
219 objectClass: top\r
220 objectClass: classSchema\r
221 cn: account\r
222 possSuperiors: organizationalUnit\r
223 possSuperiors: container\r
224 subClassOf: top\r
225 governsID: 0.9.2342.19200300.100.4.5\r
226 mayContain: uid\r
227 mayContain: host\r
228 mayContain: ou\r
229 mayContain: o\r
230 mayContain: l\r
231 mayContain: seeAlso\r
232 mayContain: description\r
233 rDNAttID: cn\r
234 showInAdvancedViewOnly: TRUE\r
235 adminDisplayName: account\r
236 adminDescription: \r
237  The account object class is used to define entries representing computer accou\r
238  nts.\r
239 objectClassCategory: 1\r
240 lDAPDisplayName: account\r
241 schemaIDGUID:: aqQoJq2m4Eq4VCsS2f5vng==\r
242 systemOnly: FALSE\r
243 defaultSecurityDescriptor: \r
244  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
245  (A;;RPLCLORC;;;AU)\r
246 defaultHidingValue: TRUE\r
247 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
248 defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X\r
250 dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
251 changetype: add\r
252 objectClass: top\r
253 objectClass: classSchema\r
254 cn: Class-Schema\r
255 subClassOf: top\r
256 governsID: 1.2.840.113556.1.3.13\r
257 rDNAttID: cn\r
258 showInAdvancedViewOnly: TRUE\r
259 adminDisplayName: Class-Schema\r
260 adminDescription: Class-Schema\r
261 objectClassCategory: 1\r
262 lDAPDisplayName: classSchema\r
263 schemaIDGUID:: g3qWv+YN0BGihQCqADBJ4g==\r
264 systemOnly: FALSE\r
265 systemPossSuperiors: dMD\r
266 systemMayContain: systemPossSuperiors\r
267 systemMayContain: systemOnly\r
268 systemMayContain: systemMustContain\r
269 systemMayContain: systemMayContain\r
270 systemMayContain: systemAuxiliaryClass\r
271 systemMayContain: schemaFlagsEx\r
272 systemMayContain: rDNAttID\r
273 systemMayContain: possSuperiors\r
274 systemMayContain: mustContain\r
275 systemMayContain: msDs-Schema-Extensions\r
276 systemMayContain: msDS-IntId\r
277 systemMayContain: mayContain\r
278 systemMayContain: lDAPDisplayName\r
279 systemMayContain: isDefunct\r
280 systemMayContain: defaultSecurityDescriptor\r
281 systemMayContain: defaultHidingValue\r
282 systemMayContain: classDisplayName\r
283 systemMayContain: auxiliaryClass\r
284 systemMustContain: subClassOf\r
285 systemMustContain: schemaIDGUID\r
286 systemMustContain: objectClassCategory\r
287 systemMustContain: governsID\r
288 systemMustContain: defaultObjectCategory\r
289 systemMustContain: cn\r
290 defaultSecurityDescriptor: D:S:\r
291 systemFlags: 134217744\r
292 defaultHidingValue: TRUE\r
293 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
294 defaultObjectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
296 dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X\r
297 changetype: add\r
298 objectClass: top\r
299 objectClass: classSchema\r
300 cn: ACS-Policy\r
301 subClassOf: top\r
302 governsID: 1.2.840.113556.1.5.137\r
303 rDNAttID: cn\r
304 showInAdvancedViewOnly: TRUE\r
305 adminDisplayName: ACS-Policy\r
306 adminDescription: ACS-Policy\r
307 objectClassCategory: 1\r
308 lDAPDisplayName: aCSPolicy\r
309 schemaIDGUID:: iBJWfwFT0RGpxQAA+ANnwQ==\r
310 systemOnly: FALSE\r
311 systemPossSuperiors: container\r
312 systemMayContain: aCSTotalNoOfFlows\r
313 systemMayContain: aCSTimeOfDay\r
314 systemMayContain: aCSServiceType\r
315 systemMayContain: aCSPriority\r
316 systemMayContain: aCSPermissionBits\r
317 systemMayContain: aCSMinimumDelayVariation\r
318 systemMayContain: aCSMinimumLatency\r
319 systemMayContain: aCSMaximumSDUSize\r
320 systemMayContain: aCSMinimumPolicedSize\r
321 systemMayContain: aCSMaxTokenRatePerFlow\r
322 systemMayContain: aCSMaxTokenBucketPerFlow\r
323 systemMayContain: aCSMaxPeakBandwidthPerFlow\r
324 systemMayContain: aCSMaxDurationPerFlow\r
325 systemMayContain: aCSMaxAggregatePeakRatePerUser\r
326 systemMayContain: aCSIdentityName\r
327 systemMayContain: aCSDirection\r
328 systemMayContain: aCSAggregateTokenRatePerUser\r
329 defaultSecurityDescriptor: \r
330  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
331  (A;;RPLCLORC;;;AU)\r
332 systemFlags: 16\r
333 defaultHidingValue: TRUE\r
334 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
335 defaultObjectCategory: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X\r
337 dn: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X\r
338 changetype: add\r
339 objectClass: top\r
340 objectClass: classSchema\r
341 cn: ACS-Resource-Limits\r
342 subClassOf: top\r
343 governsID: 1.2.840.113556.1.5.191\r
344 rDNAttID: cn\r
345 showInAdvancedViewOnly: TRUE\r
346 adminDisplayName: ACS-Resource-Limits\r
347 adminDescription: ACS-Resource-Limits\r
348 objectClassCategory: 1\r
349 lDAPDisplayName: aCSResourceLimits\r
350 schemaIDGUID:: BJuJLjQo0xGR1AAA+HpX1A==\r
351 systemOnly: FALSE\r
352 systemPossSuperiors: container\r
353 systemMayContain: aCSMaxTokenRatePerFlow\r
354 systemMayContain: aCSServiceType\r
355 systemMayContain: aCSMaxPeakBandwidthPerFlow\r
356 systemMayContain: aCSMaxPeakBandwidth\r
357 systemMayContain: aCSAllocableRSVPBandwidth\r
358 defaultSecurityDescriptor: \r
359  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
360  (A;;RPLCLORC;;;AU)\r
361 systemFlags: 16\r
362 defaultHidingValue: TRUE\r
363 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
364 defaultObjectCategory: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X\r
366 dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X\r
367 changetype: add\r
368 objectClass: top\r
369 objectClass: classSchema\r
370 cn: ACS-Subnet\r
371 subClassOf: top\r
372 governsID: 1.2.840.113556.1.5.138\r
373 rDNAttID: cn\r
374 showInAdvancedViewOnly: TRUE\r
375 adminDisplayName: ACS-Subnet\r
376 adminDescription: ACS-Subnet\r
377 objectClassCategory: 1\r
378 lDAPDisplayName: aCSSubnet\r
379 schemaIDGUID:: iRJWfwFT0RGpxQAA+ANnwQ==\r
380 systemOnly: FALSE\r
381 systemPossSuperiors: container\r
382 systemMayContain: aCSServerList\r
383 systemMayContain: aCSRSVPLogFilesLocation\r
384 systemMayContain: aCSRSVPAccountFilesLocation\r
385 systemMayContain: aCSNonReservedTxSize\r
386 systemMayContain: aCSNonReservedTxLimit\r
387 systemMayContain: aCSNonReservedTokenSize\r
388 systemMayContain: aCSNonReservedPeakRate\r
389 systemMayContain: aCSNonReservedMinPolicedSize\r
390 systemMayContain: aCSNonReservedMaxSDUSize\r
391 systemMayContain: aCSMaxTokenRatePerFlow\r
392 systemMayContain: aCSMaxSizeOfRSVPLogFile\r
393 systemMayContain: aCSMaxSizeOfRSVPAccountFile\r
394 systemMayContain: aCSMaxPeakBandwidthPerFlow\r
395 systemMayContain: aCSMaxPeakBandwidth\r
396 systemMayContain: aCSMaxNoOfLogFiles\r
397 systemMayContain: aCSMaxNoOfAccountFiles\r
398 systemMayContain: aCSMaxDurationPerFlow\r
399 systemMayContain: aCSEventLogLevel\r
400 systemMayContain: aCSEnableRSVPMessageLogging\r
401 systemMayContain: aCSEnableRSVPAccounting\r
402 systemMayContain: aCSEnableACSService\r
403 systemMayContain: aCSDSBMRefresh\r
404 systemMayContain: aCSDSBMPriority\r
405 systemMayContain: aCSDSBMDeadTime\r
406 systemMayContain: aCSCacheTimeout\r
407 systemMayContain: aCSAllocableRSVPBandwidth\r
408 defaultSecurityDescriptor: \r
409  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
410  RPLCLORC;;;AU)\r
411 systemFlags: 16\r
412 defaultHidingValue: TRUE\r
413 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
414 defaultObjectCategory: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X\r
416 dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X\r
417 changetype: add\r
418 objectClass: top\r
419 objectClass: classSchema\r
420 cn: Address-Book-Container\r
421 subClassOf: top\r
422 governsID: 1.2.840.113556.1.5.125\r
423 rDNAttID: cn\r
424 showInAdvancedViewOnly: TRUE\r
425 adminDisplayName: Address-Book-Container\r
426 adminDescription: Address-Book-Container\r
427 objectClassCategory: 1\r
428 lDAPDisplayName: addressBookContainer\r
429 schemaIDGUID:: D/Z0PnM+0RGpwAAA+ANnwQ==\r
430 systemOnly: FALSE\r
431 systemPossSuperiors: addressBookContainer\r
432 systemPossSuperiors: configuration\r
433 systemMayContain: purportedSearch\r
434 systemMustContain: displayName\r
435 defaultSecurityDescriptor: \r
436  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
437  RPLCLORC;;;AU)(OA;;CR;a1990816-4298-11d1-ade2-00c04fd8d5cd;;AU)\r
438 systemFlags: 16\r
439 defaultHidingValue: TRUE\r
440 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
441 defaultObjectCategory: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X\r
443 dn: CN=Address-Template,CN=Schema,CN=Configuration,DC=X\r
444 changetype: add\r
445 objectClass: top\r
446 objectClass: classSchema\r
447 cn: Address-Template\r
448 subClassOf: displayTemplate\r
449 governsID: 1.2.840.113556.1.3.58\r
450 rDNAttID: cn\r
451 showInAdvancedViewOnly: TRUE\r
452 adminDisplayName: Address-Template\r
453 adminDescription: Address-Template\r
454 objectClassCategory: 1\r
455 lDAPDisplayName: addressTemplate\r
456 schemaIDGUID:: CiXUX2IS0BGgYACqAGwz7Q==\r
457 systemOnly: FALSE\r
458 systemPossSuperiors: container\r
459 systemMayContain: proxyGenerationEnabled\r
460 systemMayContain: perRecipDialogDisplayTable\r
461 systemMayContain: perMsgDialogDisplayTable\r
462 systemMayContain: addressType\r
463 systemMayContain: addressSyntax\r
464 systemMustContain: displayName\r
465 defaultSecurityDescriptor: \r
466  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
467  RPLCLORC;;;AU)\r
468 defaultHidingValue: TRUE\r
469 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
470 defaultObjectCategory: CN=Address-Template,CN=Schema,CN=Configuration,DC=X\r
472 dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X\r
473 changetype: add\r
474 objectClass: top\r
475 objectClass: classSchema\r
476 cn: Application-Entity\r
477 subClassOf: top\r
478 governsID: 2.5.6.12\r
479 rDNAttID: cn\r
480 showInAdvancedViewOnly: TRUE\r
481 adminDisplayName: Application-Entity\r
482 adminDescription: Application-Entity\r
483 objectClassCategory: 1\r
484 lDAPDisplayName: applicationEntity\r
485 schemaIDGUID:: T+7fP/RH0RGpwwAA+ANnwQ==\r
486 systemOnly: FALSE\r
487 systemPossSuperiors: applicationProcess\r
488 systemPossSuperiors: organizationalUnit\r
489 systemPossSuperiors: container\r
490 systemMayContain: supportedApplicationContext\r
491 systemMayContain: seeAlso\r
492 systemMayContain: ou\r
493 systemMayContain: o\r
494 systemMayContain: l\r
495 systemMustContain: presentationAddress\r
496 systemMustContain: cn\r
497 defaultSecurityDescriptor: \r
498  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
499  RPLCLORC;;;AU)\r
500 systemFlags: 16\r
501 defaultHidingValue: TRUE\r
502 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
503 defaultObjectCategory: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X\r
505 dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X\r
506 changetype: add\r
507 objectClass: top\r
508 objectClass: classSchema\r
509 cn: Application-Process\r
510 subClassOf: top\r
511 governsID: 2.5.6.11\r
512 rDNAttID: cn\r
513 showInAdvancedViewOnly: TRUE\r
514 adminDisplayName: Application-Process\r
515 adminDescription: Application-Process\r
516 objectClassCategory: 1\r
517 lDAPDisplayName: applicationProcess\r
518 schemaIDGUID:: CyXUX2IS0BGgYACqAGwz7Q==\r
519 systemOnly: TRUE\r
520 systemPossSuperiors: organizationalUnit\r
521 systemPossSuperiors: organization\r
522 systemPossSuperiors: container\r
523 systemPossSuperiors: computer\r
524 systemMayContain: seeAlso\r
525 systemMayContain: ou\r
526 systemMayContain: l\r
527 systemMustContain: cn\r
528 defaultSecurityDescriptor: \r
529  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
530  RPLCLORC;;;AU)\r
531 systemFlags: 16\r
532 defaultHidingValue: TRUE\r
533 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
534 defaultObjectCategory: CN=Application-Process,CN=Schema,CN=Configuration,DC=X\r
536 dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X\r
537 changetype: add\r
538 objectClass: top\r
539 objectClass: classSchema\r
540 cn: Application-Settings\r
541 subClassOf: top\r
542 governsID: 1.2.840.113556.1.5.7000.49\r
543 rDNAttID: cn\r
544 showInAdvancedViewOnly: TRUE\r
545 adminDisplayName: Application-Settings\r
546 adminDescription: Application-Settings\r
547 objectClassCategory: 2\r
548 lDAPDisplayName: applicationSettings\r
549 schemaIDGUID:: wayA9/BW0RGpxgAA+ANnwQ==\r
550 systemOnly: FALSE\r
551 systemPossSuperiors: server\r
552 systemMayContain: notificationList\r
553 systemMayContain: msDS-Settings\r
554 systemMayContain: applicationName\r
555 systemFlags: 16\r
556 defaultHidingValue: TRUE\r
557 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
558 defaultObjectCategory: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X\r
560 dn: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
561 changetype: add\r
562 objectClass: top\r
563 objectClass: classSchema\r
564 cn: Application-Site-Settings\r
565 subClassOf: top\r
566 governsID: 1.2.840.113556.1.5.68\r
567 rDNAttID: cn\r
568 showInAdvancedViewOnly: TRUE\r
569 adminDisplayName: Application-Site-Settings\r
570 adminDescription: Application-Site-Settings\r
571 objectClassCategory: 2\r
572 lDAPDisplayName: applicationSiteSettings\r
573 schemaIDGUID:: XFoZGaBt0BGv0wDAT9kwyQ==\r
574 systemOnly: FALSE\r
575 systemPossSuperiors: site\r
576 systemMayContain: notificationList\r
577 systemMayContain: applicationName\r
578 defaultSecurityDescriptor: \r
579  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
580  RPLCLORC;;;AU)\r
581 systemFlags: 16\r
582 defaultHidingValue: TRUE\r
583 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
584 defaultObjectCategory: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
586 dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X\r
587 changetype: add\r
588 objectClass: top\r
589 objectClass: classSchema\r
590 cn: Application-Version\r
591 possSuperiors: organizationalUnit\r
592 possSuperiors: computer\r
593 possSuperiors: container\r
594 subClassOf: applicationSettings\r
595 governsID: 1.2.840.113556.1.5.216\r
596 mayContain: owner\r
597 mayContain: managedBy\r
598 mayContain: keywords\r
599 mayContain: versionNumberLo\r
600 mayContain: versionNumberHi\r
601 mayContain: versionNumber\r
602 mayContain: vendor\r
603 mayContain: appSchemaVersion\r
604 rDNAttID: cn\r
605 showInAdvancedViewOnly: TRUE\r
606 adminDisplayName: Application-Version\r
607 adminDescription: \r
608  Stores versioning information for an application and its schema.\r
609 objectClassCategory: 1\r
610 lDAPDisplayName: applicationVersion\r
611 schemaIDGUID:: rJDH3U2vKkSPD6HUyqfdkg==\r
612 systemOnly: FALSE\r
613 defaultSecurityDescriptor: \r
614  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
615  RPLCLORC;;;AU)\r
616 systemFlags: 0\r
617 defaultHidingValue: TRUE\r
618 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
619 defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X\r
621 dn: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X\r
622 changetype: add\r
623 objectClass: top\r
624 objectClass: classSchema\r
625 cn: Builtin-Domain\r
626 subClassOf: top\r
627 governsID: 1.2.840.113556.1.5.4\r
628 rDNAttID: cn\r
629 showInAdvancedViewOnly: TRUE\r
630 adminDisplayName: Builtin-Domain\r
631 adminDescription: Builtin-Domain\r
632 objectClassCategory: 1\r
633 lDAPDisplayName: builtinDomain\r
634 schemaIDGUID:: gXqWv+YN0BGihQCqADBJ4g==\r
635 systemOnly: FALSE\r
636 systemPossSuperiors: domainDNS\r
637 systemAuxiliaryClass: samDomainBase\r
638 defaultSecurityDescriptor: \r
639  D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)\r
640 systemFlags: 16\r
641 defaultHidingValue: TRUE\r
642 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
643 defaultObjectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X\r
645 dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X\r
646 changetype: add\r
647 objectClass: top\r
648 objectClass: classSchema\r
649 cn: Category-Registration\r
650 subClassOf: leaf\r
651 governsID: 1.2.840.113556.1.5.74\r
652 rDNAttID: cn\r
653 showInAdvancedViewOnly: TRUE\r
654 adminDisplayName: Category-Registration\r
655 adminDescription: Category-Registration\r
656 objectClassCategory: 1\r
657 lDAPDisplayName: categoryRegistration\r
658 schemaIDGUID:: nQ5sfSB+0BGv1gDAT9kwyQ==\r
659 systemOnly: FALSE\r
660 systemPossSuperiors: classStore\r
661 systemMayContain: managedBy\r
662 systemMayContain: localizedDescription\r
663 systemMayContain: localeID\r
664 systemMayContain: categoryId\r
665 defaultSecurityDescriptor: \r
666  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
667  RPLCLORC;;;AU)\r
668 systemFlags: 16\r
669 defaultHidingValue: TRUE\r
670 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
671 defaultObjectCategory: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X\r
673 dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X\r
674 changetype: add\r
675 objectClass: top\r
676 objectClass: classSchema\r
677 cn: Certification-Authority\r
678 subClassOf: top\r
679 governsID: 2.5.6.16\r
680 rDNAttID: cn\r
681 showInAdvancedViewOnly: TRUE\r
682 adminDisplayName: Certification-Authority\r
683 adminDescription: Certification-Authority\r
684 objectClassCategory: 0\r
685 lDAPDisplayName: certificationAuthority\r
686 schemaIDGUID:: UO7fP/RH0RGpwwAA+ANnwQ==\r
687 systemOnly: FALSE\r
688 systemPossSuperiors: container\r
689 systemMayContain: teletexTerminalIdentifier\r
690 systemMayContain: supportedApplicationContext\r
691 systemMayContain: signatureAlgorithms\r
692 systemMayContain: searchGuide\r
693 systemMayContain: previousParentCA\r
694 systemMayContain: previousCACertificates\r
695 systemMayContain: pendingParentCA\r
696 systemMayContain: pendingCACertificates\r
697 systemMayContain: parentCACertificateChain\r
698 systemMayContain: parentCA\r
699 systemMayContain: enrollmentProviders\r
700 systemMayContain: domainPolicyObject\r
701 systemMayContain: domainID\r
702 systemMayContain: dNSHostName\r
703 systemMayContain: deltaRevocationList\r
704 systemMayContain: currentParentCA\r
705 systemMayContain: crossCertificatePair\r
706 systemMayContain: cRLObject\r
707 systemMayContain: certificateTemplates\r
708 systemMayContain: cAWEBURL\r
709 systemMayContain: cAUsages\r
710 systemMayContain: cAConnect\r
711 systemMayContain: cACertificateDN\r
712 systemMustContain: cn\r
713 systemMustContain: certificateRevocationList\r
714 systemMustContain: cACertificate\r
715 systemMustContain: authorityRevocationList\r
716 defaultSecurityDescriptor: \r
717  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
718  RPLCLORC;;;AU)\r
719 systemFlags: 16\r
720 defaultHidingValue: TRUE\r
721 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
722 defaultObjectCategory: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X\r
724 dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X\r
725 changetype: add\r
726 objectClass: top\r
727 objectClass: classSchema\r
728 cn: Class-Registration\r
729 subClassOf: leaf\r
730 governsID: 1.2.840.113556.1.5.10\r
731 rDNAttID: cn\r
732 showInAdvancedViewOnly: TRUE\r
733 adminDisplayName: Class-Registration\r
734 adminDescription: Class-Registration\r
735 objectClassCategory: 1\r
736 lDAPDisplayName: classRegistration\r
737 schemaIDGUID:: gnqWv+YN0BGihQCqADBJ4g==\r
738 systemOnly: FALSE\r
739 systemPossSuperiors: classStore\r
740 systemMayContain: requiredCategories\r
741 systemMayContain: managedBy\r
742 systemMayContain: implementedCategories\r
743 systemMayContain: cOMTreatAsClassId\r
744 systemMayContain: cOMProgID\r
745 systemMayContain: cOMOtherProgId\r
746 systemMayContain: cOMInterfaceID\r
747 systemMayContain: cOMCLSID\r
748 defaultSecurityDescriptor: \r
749  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
750  RPLCLORC;;;AU)\r
751 systemFlags: 16\r
752 defaultHidingValue: TRUE\r
753 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
754 defaultObjectCategory: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X\r
756 dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X\r
757 changetype: add\r
758 objectClass: top\r
759 objectClass: classSchema\r
760 cn: Class-Store\r
761 subClassOf: top\r
762 governsID: 1.2.840.113556.1.5.44\r
763 rDNAttID: cn\r
764 showInAdvancedViewOnly: TRUE\r
765 adminDisplayName: Class-Store\r
766 adminDescription: Class-Store\r
767 objectClassCategory: 1\r
768 lDAPDisplayName: classStore\r
769 schemaIDGUID:: hHqWv+YN0BGihQCqADBJ4g==\r
770 systemOnly: FALSE\r
771 systemPossSuperiors: domainPolicy\r
772 systemPossSuperiors: computer\r
773 systemPossSuperiors: group\r
774 systemPossSuperiors: user\r
775 systemPossSuperiors: classStore\r
776 systemPossSuperiors: organizationalUnit\r
777 systemPossSuperiors: domainDNS\r
778 systemPossSuperiors: container\r
779 systemMayContain: versionNumber\r
780 systemMayContain: nextLevelStore\r
781 systemMayContain: lastUpdateSequence\r
782 systemMayContain: appSchemaVersion\r
783 defaultSecurityDescriptor: \r
784  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
785  RPLCLORC;;;AU)\r
786 systemFlags: 16\r
787 defaultHidingValue: TRUE\r
788 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
789 defaultObjectCategory: CN=Class-Store,CN=Schema,CN=Configuration,DC=X\r
791 dn: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
792 changetype: add\r
793 objectClass: top\r
794 objectClass: classSchema\r
795 cn: Com-Connection-Point\r
796 subClassOf: connectionPoint\r
797 governsID: 1.2.840.113556.1.5.11\r
798 rDNAttID: cn\r
799 showInAdvancedViewOnly: TRUE\r
800 adminDisplayName: Com-Connection-Point\r
801 adminDescription: Com-Connection-Point\r
802 objectClassCategory: 1\r
803 lDAPDisplayName: comConnectionPoint\r
804 schemaIDGUID:: hXqWv+YN0BGihQCqADBJ4g==\r
805 systemOnly: FALSE\r
806 systemPossSuperiors: container\r
807 systemMayContain: monikerDisplayName\r
808 systemMayContain: moniker\r
809 systemMayContain: marshalledInterface\r
810 systemMustContain: cn\r
811 defaultSecurityDescriptor: \r
812  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
813  RPLCLORC;;;AU)\r
814 systemFlags: 16\r
815 defaultHidingValue: TRUE\r
816 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
817 defaultObjectCategory: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
819 dn: CN=Computer,CN=Schema,CN=Configuration,DC=X\r
820 changetype: add\r
821 objectClass: top\r
822 objectClass: classSchema\r
823 cn: Computer\r
824 subClassOf: user\r
825 governsID: 1.2.840.113556.1.3.30\r
826 mayContain: msSFU30Name\r
827 mayContain: nisMapName\r
828 mayContain: msSFU30NisDomain\r
829 mayContain: msSFU30Aliases\r
830 rDNAttID: cn\r
831 showInAdvancedViewOnly: TRUE\r
832 adminDisplayName: Computer\r
833 adminDescription: Computer\r
834 auxiliaryClass: ipHost\r
835 objectClassCategory: 1\r
836 lDAPDisplayName: computer\r
837 schemaIDGUID:: hnqWv+YN0BGihQCqADBJ4g==\r
838 systemOnly: FALSE\r
839 systemPossSuperiors: container\r
840 systemPossSuperiors: organizationalUnit\r
841 systemPossSuperiors: domainDNS\r
842 systemMayContain: msImaging-HashAlgorithm\r
843 systemMayContain: msImaging-ThumbprintHash\r
844 systemMayContain: msDS-GenerationId\r
845 systemMayContain: msTPM-TpmInformationForComputer\r
846 systemMayContain: msTSSecondaryDesktopBL\r
847 systemMayContain: msTSPrimaryDesktopBL\r
848 systemMayContain: msTSEndpointPlugin\r
849 systemMayContain: msTSEndpointType\r
850 systemMayContain: msTSEndpointData\r
851 systemMayContain: msDS-HostServiceAccount\r
852 systemMayContain: msDS-IsUserCachableAtRodc\r
853 systemMayContain: msTSProperty02\r
854 systemMayContain: msTSProperty01\r
855 systemMayContain: msTPM-OwnerInformation\r
856 systemMayContain: msDS-RevealOnDemandGroup\r
857 systemMayContain: msDS-NeverRevealGroup\r
858 systemMayContain: msDS-PromotionSettings\r
859 systemMayContain: msDS-SiteName\r
860 systemMayContain: msDS-isRODC\r
861 systemMayContain: msDS-isGC\r
862 systemMayContain: msDS-AuthenticatedAtDC\r
863 systemMayContain: msDS-ExecuteScriptPassword\r
864 systemMayContain: msDS-RevealedList\r
865 systemMayContain: msDS-RevealedUsers\r
866 systemMayContain: msDS-KrbTgtLink\r
867 systemMayContain: volumeCount\r
868 systemMayContain: siteGUID\r
869 systemMayContain: rIDSetReferences\r
870 systemMayContain: policyReplicationFlags\r
871 systemMayContain: physicalLocationObject\r
872 systemMayContain: operatingSystemVersion\r
873 systemMayContain: operatingSystemServicePack\r
874 systemMayContain: operatingSystemHotfix\r
875 systemMayContain: operatingSystem\r
876 systemMayContain: networkAddress\r
877 systemMayContain: netbootSIFFile\r
878 systemMayContain: netbootMirrorDataFile\r
879 systemMayContain: netbootMachineFilePath\r
880 systemMayContain: netbootInitialization\r
881 systemMayContain: netbootDUID\r
882 systemMayContain: netbootGUID\r
883 systemMayContain: msDS-AdditionalSamAccountName\r
884 systemMayContain: msDS-AdditionalDnsHostName\r
885 systemMayContain: managedBy\r
886 systemMayContain: machineRole\r
887 systemMayContain: location\r
888 systemMayContain: localPolicyFlags\r
889 systemMayContain: dNSHostName\r
890 systemMayContain: defaultLocalPolicyObject\r
891 systemMayContain: cn\r
892 systemMayContain: catalogs\r
893 defaultSecurityDescriptor: \r
894  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;\r
895  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-\r
896  11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-0\r
897  0aa0040529b;;WD)(A;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;;\r
898  PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11\r
899  d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(O\r
900  A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef\r
901  -00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0\r
902  abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;\r
903  ;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;\r
904  CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa00\r
905  3049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285\r
906  -00aa003049e2;CO)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)\r
907 systemFlags: 16\r
908 defaultHidingValue: FALSE\r
909 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
910 defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=X\r
912 dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X\r
913 changetype: add\r
914 objectClass: top\r
915 objectClass: classSchema\r
916 cn: Configuration\r
917 subClassOf: top\r
918 governsID: 1.2.840.113556.1.5.12\r
919 rDNAttID: cn\r
920 showInAdvancedViewOnly: TRUE\r
921 adminDisplayName: Configuration\r
922 adminDescription: Configuration\r
923 objectClassCategory: 1\r
924 lDAPDisplayName: configuration\r
925 schemaIDGUID:: h3qWv+YN0BGihQCqADBJ4g==\r
926 systemOnly: TRUE\r
927 systemPossSuperiors: domainDNS\r
928 systemMayContain: msDS-USNLastSyncSuccess\r
929 systemMayContain: gPOptions\r
930 systemMayContain: gPLink\r
931 systemMustContain: cn\r
932 defaultSecurityDescriptor: \r
933  D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC\r
934  LORC;;;AU)\r
935 systemFlags: 16\r
936 defaultHidingValue: TRUE\r
937 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
938 defaultObjectCategory: CN=Configuration,CN=Schema,CN=Configuration,DC=X\r
940 dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X\r
941 changetype: add\r
942 objectClass: top\r
943 objectClass: classSchema\r
944 cn: Connection-Point\r
945 subClassOf: leaf\r
946 governsID: 1.2.840.113556.1.5.14\r
947 rDNAttID: cn\r
948 showInAdvancedViewOnly: TRUE\r
949 adminDisplayName: Connection-Point\r
950 adminDescription: Connection-Point\r
951 objectClassCategory: 2\r
952 lDAPDisplayName: connectionPoint\r
953 schemaIDGUID:: zx60XEwO0BGihgCqADBJ4g==\r
954 systemOnly: FALSE\r
955 systemPossSuperiors: container\r
956 systemPossSuperiors: computer\r
957 systemMayContain: msDS-Settings\r
958 systemMayContain: managedBy\r
959 systemMayContain: keywords\r
960 systemMustContain: cn\r
961 defaultSecurityDescriptor: \r
962  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
963  RPLCLORC;;;AU)\r
964 systemFlags: 16\r
965 defaultHidingValue: TRUE\r
966 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
967 defaultObjectCategory: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X\r
969 dn: CN=Contact,CN=Schema,CN=Configuration,DC=X\r
970 changetype: add\r
971 objectClass: top\r
972 objectClass: classSchema\r
973 cn: Contact\r
974 subClassOf: organizationalPerson\r
975 governsID: 1.2.840.113556.1.5.15\r
976 mayContain: msDS-SourceObjectDN\r
977 rDNAttID: cn\r
978 showInAdvancedViewOnly: TRUE\r
979 adminDisplayName: Contact\r
980 adminDescription: Contact\r
981 objectClassCategory: 1\r
982 lDAPDisplayName: contact\r
983 schemaIDGUID:: 0B60XEwO0BGihgCqADBJ4g==\r
984 systemOnly: FALSE\r
985 systemPossSuperiors: organizationalUnit\r
986 systemPossSuperiors: domainDNS\r
987 systemMayContain: notes\r
988 systemMustContain: cn\r
989 systemAuxiliaryClass: mailRecipient\r
990 defaultSecurityDescriptor: \r
991  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
992  RPLCLORC;;;AU)\r
993 systemFlags: 16\r
994 defaultHidingValue: FALSE\r
995 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
996 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
998 dn: CN=Person,CN=Schema,CN=Configuration,DC=X\r
999 changetype: add\r
1000 objectClass: top\r
1001 objectClass: classSchema\r
1002 cn: Person\r
1003 subClassOf: top\r
1004 governsID: 2.5.6.6\r
1005 mayContain: attributeCertificateAttribute\r
1006 rDNAttID: cn\r
1007 showInAdvancedViewOnly: TRUE\r
1008 adminDisplayName: Person\r
1009 adminDescription: Person\r
1010 objectClassCategory: 0\r
1011 lDAPDisplayName: person\r
1012 schemaIDGUID:: p3qWv+YN0BGihQCqADBJ4g==\r
1013 systemOnly: FALSE\r
1014 systemPossSuperiors: organizationalUnit\r
1015 systemPossSuperiors: container\r
1016 systemMayContain: userPassword\r
1017 systemMayContain: telephoneNumber\r
1018 systemMayContain: sn\r
1019 systemMayContain: serialNumber\r
1020 systemMayContain: seeAlso\r
1021 systemMustContain: cn\r
1022 defaultSecurityDescriptor: \r
1023  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1024  RPLCLORC;;;AU)\r
1025 systemFlags: 16\r
1026 defaultHidingValue: TRUE\r
1027 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1028 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
1030 dn: CN=Container,CN=Schema,CN=Configuration,DC=X\r
1031 changetype: add\r
1032 objectClass: top\r
1033 objectClass: classSchema\r
1034 cn: Container\r
1035 subClassOf: top\r
1036 governsID: 1.2.840.113556.1.3.23\r
1037 mayContain: msDS-ObjectReference\r
1038 rDNAttID: cn\r
1039 showInAdvancedViewOnly: TRUE\r
1040 adminDisplayName: Container\r
1041 adminDescription: Container\r
1042 objectClassCategory: 1\r
1043 lDAPDisplayName: container\r
1044 schemaIDGUID:: i3qWv+YN0BGihQCqADBJ4g==\r
1045 systemOnly: FALSE\r
1046 systemPossSuperiors: msDS-AzScope\r
1047 systemPossSuperiors: msDS-AzApplication\r
1048 systemPossSuperiors: msDS-AzAdminManager\r
1049 systemPossSuperiors: subnet\r
1050 systemPossSuperiors: server\r
1051 systemPossSuperiors: nTDSService\r
1052 systemPossSuperiors: domainDNS\r
1053 systemPossSuperiors: organization\r
1054 systemPossSuperiors: configuration\r
1055 systemPossSuperiors: container\r
1056 systemPossSuperiors: organizationalUnit\r
1057 systemMayContain: schemaVersion\r
1058 systemMayContain: defaultClassStore\r
1059 systemMustContain: cn\r
1060 defaultSecurityDescriptor: \r
1061  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1062  RPLCLORC;;;AU)\r
1063 systemFlags: 16\r
1064 defaultHidingValue: TRUE\r
1065 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1066 defaultObjectCategory: CN=Container,CN=Schema,CN=Configuration,DC=X\r
1068 dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X\r
1069 changetype: add\r
1070 objectClass: top\r
1071 objectClass: classSchema\r
1072 cn: Control-Access-Right\r
1073 subClassOf: top\r
1074 governsID: 1.2.840.113556.1.5.77\r
1075 rDNAttID: cn\r
1076 showInAdvancedViewOnly: TRUE\r
1077 adminDisplayName: Control-Access-Right\r
1078 adminDescription: Control-Access-Right\r
1079 objectClassCategory: 1\r
1080 lDAPDisplayName: controlAccessRight\r
1081 schemaIDGUID:: HpOXgtOG0BGv2gDAT9kwyQ==\r
1082 systemOnly: FALSE\r
1083 systemPossSuperiors: container\r
1084 systemMayContain: validAccesses\r
1085 systemMayContain: rightsGuid\r
1086 systemMayContain: localizationDisplayId\r
1087 systemMayContain: appliesTo\r
1088 defaultSecurityDescriptor: \r
1089  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1090  RPLCLORC;;;AU)\r
1091 systemFlags: 16\r
1092 defaultHidingValue: TRUE\r
1093 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1094 defaultObjectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X\r
1096 dn: CN=Country,CN=Schema,CN=Configuration,DC=X\r
1097 changetype: add\r
1098 objectClass: top\r
1099 objectClass: classSchema\r
1100 cn: Country\r
1101 subClassOf: top\r
1102 governsID: 2.5.6.2\r
1103 rDNAttID: c\r
1104 showInAdvancedViewOnly: TRUE\r
1105 adminDisplayName: Country\r
1106 adminDescription: Country\r
1107 objectClassCategory: 0\r
1108 lDAPDisplayName: country\r
1109 schemaIDGUID:: jHqWv+YN0BGihQCqADBJ4g==\r
1110 systemOnly: FALSE\r
1111 systemPossSuperiors: domainDNS\r
1112 systemPossSuperiors: organization\r
1113 systemMayContain: co\r
1114 systemMayContain: searchGuide\r
1115 systemMustContain: c\r
1116 defaultSecurityDescriptor: \r
1117  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1118  RPLCLORC;;;AU)\r
1119 systemFlags: 16\r
1120 defaultHidingValue: TRUE\r
1121 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1122 defaultObjectCategory: CN=Country,CN=Schema,CN=Configuration,DC=X\r
1124 dn: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X\r
1125 changetype: add\r
1126 objectClass: top\r
1127 objectClass: classSchema\r
1128 cn: CRL-Distribution-Point\r
1129 subClassOf: top\r
1130 governsID: 2.5.6.19\r
1131 rDNAttID: cn\r
1132 showInAdvancedViewOnly: TRUE\r
1133 adminDisplayName: CRL-Distribution-Point\r
1134 adminDescription: CRL-Distribution-Point\r
1135 objectClassCategory: 1\r
1136 lDAPDisplayName: cRLDistributionPoint\r
1137 schemaIDGUID:: ylh3FvNH0RGpwwAA+ANnwQ==\r
1138 systemOnly: FALSE\r
1139 systemPossSuperiors: container\r
1140 systemMayContain: deltaRevocationList\r
1141 systemMayContain: cRLPartitionedRevocationList\r
1142 systemMayContain: certificateRevocationList\r
1143 systemMayContain: certificateAuthorityObject\r
1144 systemMayContain: authorityRevocationList\r
1145 systemMustContain: cn\r
1146 defaultSecurityDescriptor: \r
1147  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1148  RPLCLORC;;;AU)\r
1149 systemFlags: 16\r
1150 defaultHidingValue: TRUE\r
1151 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1152 defaultObjectCategory: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X\r
1154 dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
1155 changetype: add\r
1156 objectClass: top\r
1157 objectClass: classSchema\r
1158 cn: Cross-Ref\r
1159 subClassOf: top\r
1160 governsID: 1.2.840.113556.1.3.11\r
1161 rDNAttID: cn\r
1162 showInAdvancedViewOnly: TRUE\r
1163 adminDisplayName: Cross-Ref\r
1164 adminDescription: Cross-Ref\r
1165 objectClassCategory: 1\r
1166 lDAPDisplayName: crossRef\r
1167 schemaIDGUID:: jXqWv+YN0BGihQCqADBJ4g==\r
1168 systemOnly: FALSE\r
1169 systemPossSuperiors: crossRefContainer\r
1170 systemMayContain: trustParent\r
1171 systemMayContain: superiorDNSRoot\r
1172 systemMayContain: rootTrust\r
1173 systemMayContain: nTMixedDomain\r
1174 systemMayContain: nETBIOSName\r
1175 systemMayContain: Enabled\r
1176 systemMayContain: msDS-SDReferenceDomain\r
1177 systemMayContain: msDS-Replication-Notify-Subsequent-DSA-Delay\r
1178 systemMayContain: msDS-Replication-Notify-First-DSA-Delay\r
1179 systemMayContain: msDS-NC-RO-Replica-Locations\r
1180 systemMayContain: msDS-NC-Replica-Locations\r
1181 systemMayContain: msDS-DnsRootAlias\r
1182 systemMayContain: msDS-Behavior-Version\r
1183 systemMustContain: nCName\r
1184 systemMustContain: dnsRoot\r
1185 systemMustContain: cn\r
1186 defaultSecurityDescriptor: \r
1187  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1188  RPLCLORC;;;AU)\r
1189 systemFlags: 16\r
1190 defaultHidingValue: TRUE\r
1191 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1192 defaultObjectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
1194 dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X\r
1195 changetype: add\r
1196 objectClass: top\r
1197 objectClass: classSchema\r
1198 cn: Cross-Ref-Container\r
1199 subClassOf: top\r
1200 governsID: 1.2.840.113556.1.5.7000.53\r
1201 rDNAttID: cn\r
1202 showInAdvancedViewOnly: TRUE\r
1203 adminDisplayName: Cross-Ref-Container\r
1204 adminDescription: Cross-Ref-Container\r
1205 objectClassCategory: 1\r
1206 lDAPDisplayName: crossRefContainer\r
1207 schemaIDGUID:: 4GCe7/dW0RGpxgAA+ANnwQ==\r
1208 systemOnly: TRUE\r
1209 systemPossSuperiors: configuration\r
1210 systemMayContain: msDS-EnabledFeature\r
1211 systemMayContain: msDS-SPNSuffixes\r
1212 systemMayContain: uPNSuffixes\r
1213 systemMayContain: msDS-UpdateScript\r
1214 systemMayContain: msDS-ExecuteScriptPassword\r
1215 systemMayContain: msDS-Behavior-Version\r
1216 defaultSecurityDescriptor: D:(A;;GA;;;SY)\r
1217 systemFlags: 16\r
1218 defaultHidingValue: FALSE\r
1219 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1220 defaultObjectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X\r
1222 dn: CN=Device,CN=Schema,CN=Configuration,DC=X\r
1223 changetype: add\r
1224 objectClass: top\r
1225 objectClass: classSchema\r
1226 cn: Device\r
1227 subClassOf: top\r
1228 governsID: 2.5.6.14\r
1229 mayContain: msSFU30Aliases\r
1230 mayContain: nisMapName\r
1231 mayContain: msSFU30NisDomain\r
1232 mayContain: msSFU30Name\r
1233 rDNAttID: cn\r
1234 showInAdvancedViewOnly: TRUE\r
1235 adminDisplayName: Device\r
1236 adminDescription: Device\r
1237 auxiliaryClass: ipHost\r
1238 auxiliaryClass: ieee802Device\r
1239 auxiliaryClass: bootableDevice\r
1240 objectClassCategory: 0\r
1241 lDAPDisplayName: device\r
1242 schemaIDGUID:: jnqWv+YN0BGihQCqADBJ4g==\r
1243 systemOnly: FALSE\r
1244 systemPossSuperiors: domainDNS\r
1245 systemPossSuperiors: organizationalUnit\r
1246 systemPossSuperiors: organization\r
1247 systemPossSuperiors: container\r
1248 systemMayContain: serialNumber\r
1249 systemMayContain: seeAlso\r
1250 systemMayContain: owner\r
1251 systemMayContain: ou\r
1252 systemMayContain: o\r
1253 systemMayContain: l\r
1254 systemMustContain: cn\r
1255 defaultSecurityDescriptor: \r
1256  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1257  RPLCLORC;;;AU)\r
1258 systemFlags: 16\r
1259 defaultHidingValue: TRUE\r
1260 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1261 defaultObjectCategory: CN=Device,CN=Schema,CN=Configuration,DC=X\r
1263 dn: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X\r
1264 changetype: add\r
1265 objectClass: top\r
1266 objectClass: classSchema\r
1267 cn: Dfs-Configuration\r
1268 subClassOf: top\r
1269 governsID: 1.2.840.113556.1.5.42\r
1270 rDNAttID: cn\r
1271 showInAdvancedViewOnly: TRUE\r
1272 adminDisplayName: Dfs-Configuration\r
1273 adminDescription: Dfs-Configuration\r
1274 objectClassCategory: 1\r
1275 lDAPDisplayName: dfsConfiguration\r
1276 schemaIDGUID:: 8vlHhCcQ0BGgXwCqAGwz7Q==\r
1277 systemOnly: FALSE\r
1278 systemPossSuperiors: container\r
1279 systemPossSuperiors: domainDNS\r
1280 defaultSecurityDescriptor: \r
1281  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1282  RPLCLORC;;;AU)\r
1283 systemFlags: 16\r
1284 defaultHidingValue: TRUE\r
1285 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1286 defaultObjectCategory: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X\r
1288 dn: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X\r
1289 changetype: add\r
1290 objectClass: top\r
1291 objectClass: classSchema\r
1292 cn: DHCP-Class\r
1293 subClassOf: top\r
1294 governsID: 1.2.840.113556.1.5.132\r
1295 rDNAttID: cn\r
1296 showInAdvancedViewOnly: TRUE\r
1297 adminDisplayName: DHCP-Class\r
1298 adminDescription: DHCP-Class\r
1299 objectClassCategory: 1\r
1300 lDAPDisplayName: dHCPClass\r
1301 schemaIDGUID:: Vic9lr5I0RGpwwAA+ANnwQ==\r
1302 systemOnly: FALSE\r
1303 systemPossSuperiors: container\r
1304 systemMayContain: superScopes\r
1305 systemMayContain: superScopeDescription\r
1306 systemMayContain: optionsLocation\r
1307 systemMayContain: optionDescription\r
1308 systemMayContain: networkAddress\r
1309 systemMayContain: mscopeId\r
1310 systemMayContain: dhcpUpdateTime\r
1311 systemMayContain: dhcpSubnets\r
1312 systemMayContain: dhcpState\r
1313 systemMayContain: dhcpSites\r
1314 systemMayContain: dhcpServers\r
1315 systemMayContain: dhcpReservations\r
1316 systemMayContain: dhcpRanges\r
1317 systemMayContain: dhcpProperties\r
1318 systemMayContain: dhcpOptions\r
1319 systemMayContain: dhcpObjName\r
1320 systemMayContain: dhcpObjDescription\r
1321 systemMayContain: dhcpMaxKey\r
1322 systemMayContain: dhcpMask\r
1323 systemMayContain: dhcpClasses\r
1324 systemMustContain: dhcpUniqueKey\r
1325 systemMustContain: dhcpType\r
1326 systemMustContain: dhcpIdentification\r
1327 systemMustContain: dhcpFlags\r
1328 defaultSecurityDescriptor: \r
1329  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1330  RPLCLORC;;;AU)\r
1331 systemFlags: 16\r
1332 defaultHidingValue: TRUE\r
1333 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1334 defaultObjectCategory: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X\r
1336 dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X\r
1337 changetype: add\r
1338 objectClass: top\r
1339 objectClass: classSchema\r
1340 cn: Display-Specifier\r
1341 subClassOf: top\r
1342 governsID: 1.2.840.113556.1.5.84\r
1343 rDNAttID: cn\r
1344 showInAdvancedViewOnly: TRUE\r
1345 adminDisplayName: Display-Specifier\r
1346 adminDescription: Display-Specifier\r
1347 objectClassCategory: 1\r
1348 lDAPDisplayName: displaySpecifier\r
1349 schemaIDGUID:: ih764EWb0BGv3QDAT9kwyQ==\r
1350 systemOnly: FALSE\r
1351 systemPossSuperiors: container\r
1352 systemMayContain: treatAsLeaf\r
1353 systemMayContain: shellPropertyPages\r
1354 systemMayContain: shellContextMenu\r
1355 systemMayContain: scopeFlags\r
1356 systemMayContain: queryFilter\r
1357 systemMayContain: iconPath\r
1358 systemMayContain: extraColumns\r
1359 systemMayContain: creationWizard\r
1360 systemMayContain: createWizardExt\r
1361 systemMayContain: createDialog\r
1362 systemMayContain: contextMenu\r
1363 systemMayContain: classDisplayName\r
1364 systemMayContain: attributeDisplayNames\r
1365 systemMayContain: adminPropertyPages\r
1366 systemMayContain: adminMultiselectPropertyPages\r
1367 systemMayContain: adminContextMenu\r
1368 defaultSecurityDescriptor: \r
1369  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1370  RPLCLORC;;;AU)\r
1371 systemFlags: 16\r
1372 defaultHidingValue: TRUE\r
1373 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1374 defaultObjectCategory: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X\r
1376 dn: CN=Display-Template,CN=Schema,CN=Configuration,DC=X\r
1377 changetype: add\r
1378 objectClass: top\r
1379 objectClass: classSchema\r
1380 cn: Display-Template\r
1381 subClassOf: top\r
1382 governsID: 1.2.840.113556.1.3.59\r
1383 rDNAttID: cn\r
1384 showInAdvancedViewOnly: TRUE\r
1385 adminDisplayName: Display-Template\r
1386 adminDescription: Display-Template\r
1387 objectClassCategory: 1\r
1388 lDAPDisplayName: displayTemplate\r
1389 schemaIDGUID:: DCXUX2IS0BGgYACqAGwz7Q==\r
1390 systemOnly: FALSE\r
1391 systemPossSuperiors: container\r
1392 systemMayContain: originalDisplayTableMSDOS\r
1393 systemMayContain: originalDisplayTable\r
1394 systemMayContain: helpFileName\r
1395 systemMayContain: helpData32\r
1396 systemMayContain: helpData16\r
1397 systemMayContain: addressEntryDisplayTableMSDOS\r
1398 systemMayContain: addressEntryDisplayTable\r
1399 systemMustContain: cn\r
1400 defaultSecurityDescriptor: \r
1401  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1402  RPLCLORC;;;AU)\r
1403 defaultHidingValue: TRUE\r
1404 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1405 defaultObjectCategory: CN=Display-Template,CN=Schema,CN=Configuration,DC=X\r
1407 dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X\r
1408 changetype: add\r
1409 objectClass: top\r
1410 objectClass: classSchema\r
1411 cn: Dns-Node\r
1412 subClassOf: top\r
1413 governsID: 1.2.840.113556.1.5.86\r
1414 rDNAttID: dc\r
1415 showInAdvancedViewOnly: TRUE\r
1416 adminDisplayName: Dns-Node\r
1417 adminDescription: Dns-Node\r
1418 objectClassCategory: 1\r
1419 lDAPDisplayName: dnsNode\r
1420 schemaIDGUID:: jB764EWb0BGv3QDAT9kwyQ==\r
1421 systemOnly: FALSE\r
1422 systemPossSuperiors: dnsZone\r
1423 systemMayContain: dNSTombstoned\r
1424 systemMayContain: dnsRecord\r
1425 systemMayContain: dNSProperty\r
1426 systemMustContain: dc\r
1427 defaultSecurityDescriptor: \r
1428  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;\r
1429  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO\r
1430  RC;;;WD)\r
1431 systemFlags: 16\r
1432 defaultHidingValue: TRUE\r
1433 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1434 defaultObjectCategory: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X\r
1436 dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X\r
1437 changetype: add\r
1438 objectClass: top\r
1439 objectClass: classSchema\r
1440 cn: Dns-Zone\r
1441 subClassOf: top\r
1442 governsID: 1.2.840.113556.1.5.85\r
1443 rDNAttID: dc\r
1444 showInAdvancedViewOnly: TRUE\r
1445 adminDisplayName: Dns-Zone\r
1446 adminDescription: Dns-Zone\r
1447 objectClassCategory: 1\r
1448 lDAPDisplayName: dnsZone\r
1449 schemaIDGUID:: ix764EWb0BGv3QDAT9kwyQ==\r
1450 systemOnly: FALSE\r
1451 systemPossSuperiors: container\r
1452 systemMayContain: msDNS-NSEC3CurrentSalt\r
1453 systemMayContain: msDNS-NSEC3UserSalt\r
1454 systemMayContain: msDNS-PropagationTime\r
1455 systemMayContain: msDNS-ParentHasSecureDelegation\r
1456 systemMayContain: msDNS-DNSKEYRecords\r
1457 systemMayContain: msDNS-SigningKeys\r
1458 systemMayContain: msDNS-SigningKeyDescriptors\r
1459 systemMayContain: msDNS-SecureDelegationPollingPeriod\r
1460 systemMayContain: msDNS-SignatureInceptionOffset\r
1461 systemMayContain: msDNS-DSRecordSetTTL\r
1462 systemMayContain: msDNS-DNSKEYRecordSetTTL\r
1463 systemMayContain: msDNS-NSEC3Iterations\r
1464 systemMayContain: msDNS-NSEC3RandomSaltLength\r
1465 systemMayContain: msDNS-NSEC3HashAlgorithm\r
1466 systemMayContain: msDNS-RFC5011KeyRollovers\r
1467 systemMayContain: msDNS-DSRecordAlgorithms\r
1468 systemMayContain: msDNS-MaintainTrustAnchor\r
1469 systemMayContain: msDNS-NSEC3OptOut\r
1470 systemMayContain: msDNS-SignWithNSEC3\r
1471 systemMayContain: msDNS-IsSigned\r
1472 systemMayContain: managedBy\r
1473 systemMayContain: dnsSecureSecondaries\r
1474 systemMayContain: dNSProperty\r
1475 systemMayContain: dnsNotifySecondaries\r
1476 systemMayContain: dnsAllowXFR\r
1477 systemMayContain: dnsAllowDynamic\r
1478 systemMustContain: dc\r
1479 defaultSecurityDescriptor: \r
1480  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;;\r
1481  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC\r
1482  LORCWOWDSDDTSW;;;CO)\r
1483 systemFlags: 16\r
1484 defaultHidingValue: TRUE\r
1485 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1486 defaultObjectCategory: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X\r
1488 dn: CN=document,CN=Schema,CN=Configuration,DC=X\r
1489 changetype: add\r
1490 objectClass: top\r
1491 objectClass: classSchema\r
1492 cn: document\r
1493 possSuperiors: organizationalUnit\r
1494 possSuperiors: container\r
1495 subClassOf: top\r
1496 governsID: 0.9.2342.19200300.100.4.6\r
1497 mayContain: documentIdentifier\r
1498 mayContain: documentPublisher\r
1499 mayContain: documentLocation\r
1500 mayContain: documentAuthor\r
1501 mayContain: documentVersion\r
1502 mayContain: documentTitle\r
1503 mayContain: ou\r
1504 mayContain: o\r
1505 mayContain: l\r
1506 mayContain: seeAlso\r
1507 mayContain: description\r
1508 mayContain: cn\r
1509 rDNAttID: cn\r
1510 showInAdvancedViewOnly: TRUE\r
1511 adminDisplayName: document\r
1512 adminDescription: \r
1513  The document object class is used to define entries which represent documents.\r
1514 objectClassCategory: 1\r
1515 lDAPDisplayName: document\r
1516 schemaIDGUID:: bdm6OdbCr0uIq35CB2ABFw==\r
1517 systemOnly: FALSE\r
1518 defaultSecurityDescriptor: \r
1519  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1520  (A;;RPLCLORC;;;AU)\r
1521 defaultHidingValue: TRUE\r
1522 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1523 defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X\r
1525 dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X\r
1526 changetype: add\r
1527 objectClass: top\r
1528 objectClass: classSchema\r
1529 cn: documentSeries\r
1530 possSuperiors: organizationalUnit\r
1531 possSuperiors: container\r
1532 subClassOf: top\r
1533 governsID: 0.9.2342.19200300.100.4.9\r
1534 mustContain: cn\r
1535 mayContain: telephoneNumber\r
1536 mayContain: ou\r
1537 mayContain: o\r
1538 mayContain: l\r
1539 mayContain: seeAlso\r
1540 mayContain: description\r
1541 rDNAttID: cn\r
1542 showInAdvancedViewOnly: TRUE\r
1543 adminDisplayName: documentSeries\r
1544 adminDescription: \r
1545  The documentSeries object class is used to define an entry which represents a \r
1546  series of documents.\r
1547 objectClassCategory: 1\r
1548 lDAPDisplayName: documentSeries\r
1549 schemaIDGUID:: fOArei8wlku8kAeV1miF+A==\r
1550 systemOnly: FALSE\r
1551 defaultSecurityDescriptor: \r
1552  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1553  (A;;RPLCLORC;;;AU)\r
1554 defaultHidingValue: TRUE\r
1555 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1556 defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X\r
1558 dn: CN=Domain,CN=Schema,CN=Configuration,DC=X\r
1559 changetype: add\r
1560 objectClass: top\r
1561 objectClass: classSchema\r
1562 cn: Domain\r
1563 subClassOf: top\r
1564 governsID: 1.2.840.113556.1.5.66\r
1565 rDNAttID: dc\r
1566 showInAdvancedViewOnly: TRUE\r
1567 adminDisplayName: Domain\r
1568 adminDescription: Domain\r
1569 objectClassCategory: 2\r
1570 lDAPDisplayName: domain\r
1571 schemaIDGUID:: WloZGaBt0BGv0wDAT9kwyQ==\r
1572 systemOnly: FALSE\r
1573 systemPossSuperiors: domain\r
1574 systemPossSuperiors: organization\r
1575 systemMustContain: dc\r
1576 systemFlags: 16\r
1577 defaultHidingValue: TRUE\r
1578 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1579 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X\r
1581 dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X\r
1582 changetype: add\r
1583 objectClass: top\r
1584 objectClass: classSchema\r
1585 cn: Domain-DNS\r
1586 subClassOf: domain\r
1587 governsID: 1.2.840.113556.1.5.67\r
1588 rDNAttID: dc\r
1589 showInAdvancedViewOnly: TRUE\r
1590 adminDisplayName: Domain-DNS\r
1591 adminDescription: Domain-DNS\r
1592 objectClassCategory: 1\r
1593 lDAPDisplayName: domainDNS\r
1594 schemaIDGUID:: W1oZGaBt0BGv0wDAT9kwyQ==\r
1595 systemOnly: FALSE\r
1596 systemPossSuperiors: domainDNS\r
1597 systemMayContain: msDS-EnabledFeature\r
1598 systemMayContain: msDS-USNLastSyncSuccess\r
1599 systemMayContain: msDS-Behavior-Version\r
1600 systemMayContain: msDS-AllowedDNSSuffixes\r
1601 systemMayContain: managedBy\r
1602 systemAuxiliaryClass: samDomain\r
1603 defaultSecurityDescriptor: \r
1604  D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-1419929373-1327843497\r
1605  -4227689449-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(\r
1606  OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79\r
1607  f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;11\r
1608  31f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc\r
1609  2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRC\r
1610  WDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSD\r
1611  DTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967\r
1612  aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc\r
1613  2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9\r
1614  020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-\r
1615  20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;R\r
1616  P;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU\r
1617  )(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-\r
1618  0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-\r
1619  11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b42\r
1620  2-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79\r
1621  a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;\r
1622  bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(\r
1623  OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F01\r
1624  5E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-\r
1625  9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;R\r
1626  U)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-\r
1627  ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967ab\r
1628  a-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f\r
1629  608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854\r
1630  e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e\r
1631  48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131\r
1632  f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda6\r
1633  40c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d\r
1634  -4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-\r
1635  5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6a\r
1636  d-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)\r
1637  (OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f7\r
1638  9f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(\r
1639  OA;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)S:(AU;SA;WDWOWP;;;WD)(AU\r
1640  ;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf\r
1641  967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000\r
1642  f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)\r
1643 systemFlags: 16\r
1644 defaultHidingValue: FALSE\r
1645 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1646 defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X\r
1648 dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X\r
1649 changetype: add\r
1650 objectClass: top\r
1651 objectClass: classSchema\r
1652 cn: Domain-Policy\r
1653 subClassOf: leaf\r
1654 governsID: 1.2.840.113556.1.5.18\r
1655 rDNAttID: cn\r
1656 showInAdvancedViewOnly: TRUE\r
1657 adminDisplayName: Domain-Policy\r
1658 adminDescription: Domain-Policy\r
1659 objectClassCategory: 1\r
1660 lDAPDisplayName: domainPolicy\r
1661 schemaIDGUID:: mXqWv+YN0BGihQCqADBJ4g==\r
1662 systemOnly: FALSE\r
1663 systemPossSuperiors: organizationalUnit\r
1664 systemPossSuperiors: domainDNS\r
1665 systemPossSuperiors: container\r
1666 systemMayContain: qualityOfService\r
1667 systemMayContain: pwdProperties\r
1668 systemMayContain: pwdHistoryLength\r
1669 systemMayContain: publicKeyPolicy\r
1670 systemMayContain: proxyLifetime\r
1671 systemMayContain: minTicketAge\r
1672 systemMayContain: minPwdLength\r
1673 systemMayContain: minPwdAge\r
1674 systemMayContain: maxTicketAge\r
1675 systemMayContain: maxRenewAge\r
1676 systemMayContain: maxPwdAge\r
1677 systemMayContain: managedBy\r
1678 systemMayContain: lockoutThreshold\r
1679 systemMayContain: lockoutDuration\r
1680 systemMayContain: lockOutObservationWindow\r
1681 systemMayContain: ipsecPolicyReference\r
1682 systemMayContain: forceLogoff\r
1683 systemMayContain: eFSPolicy\r
1684 systemMayContain: domainWidePolicy\r
1685 systemMayContain: domainPolicyReference\r
1686 systemMayContain: domainCAs\r
1687 systemMayContain: defaultLocalPolicyObject\r
1688 systemMayContain: authenticationOptions\r
1689 defaultSecurityDescriptor: \r
1690  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1691  RPLCLORC;;;AU)\r
1692 systemFlags: 16\r
1693 defaultHidingValue: TRUE\r
1694 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1695 defaultObjectCategory: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X\r
1697 dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X\r
1698 changetype: add\r
1699 objectClass: top\r
1700 objectClass: classSchema\r
1701 cn: domainRelatedObject\r
1702 subClassOf: top\r
1703 governsID: 0.9.2342.19200300.100.4.17\r
1704 mayContain: associatedDomain\r
1705 rDNAttID: cn\r
1706 showInAdvancedViewOnly: TRUE\r
1707 adminDisplayName: domainRelatedObject\r
1708 adminDescription: \r
1709  The domainRelatedObject object class is used to define an entry which represen\r
1710  ts a series of documents.\r
1711 objectClassCategory: 3\r
1712 lDAPDisplayName: domainRelatedObject\r
1713 schemaIDGUID:: PS39i9rvSUWFLPheE3rtxg==\r
1714 systemOnly: FALSE\r
1715 defaultSecurityDescriptor: \r
1716  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1717  (A;;RPLCLORC;;;AU)\r
1718 defaultHidingValue: TRUE\r
1719 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1720 defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X\r
1722 dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X\r
1723 changetype: add\r
1724 objectClass: top\r
1725 objectClass: classSchema\r
1726 cn: DS-UI-Settings\r
1727 subClassOf: top\r
1728 governsID: 1.2.840.113556.1.5.183\r
1729 rDNAttID: cn\r
1730 showInAdvancedViewOnly: TRUE\r
1731 adminDisplayName: DS-UI-Settings\r
1732 adminDescription: DS-UI-Settings\r
1733 objectClassCategory: 1\r
1734 lDAPDisplayName: dSUISettings\r
1735 schemaIDGUID:: FA+xCZNv0hGZBQAA+HpX1A==\r
1736 systemOnly: FALSE\r
1737 systemPossSuperiors: container\r
1738 systemMayContain: msDS-Non-Security-Group-Extra-Classes\r
1739 systemMayContain: msDS-Security-Group-Extra-Classes\r
1740 systemMayContain: msDS-FilterContainers\r
1741 systemMayContain: dSUIShellMaximum\r
1742 systemMayContain: dSUIAdminNotification\r
1743 systemMayContain: dSUIAdminMaximum\r
1744 defaultSecurityDescriptor: \r
1745  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1746  RPLCLORC;;;AU)\r
1747 systemFlags: 16\r
1748 defaultHidingValue: TRUE\r
1749 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1750 defaultObjectCategory: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X\r
1752 dn: CN=DSA,CN=Schema,CN=Configuration,DC=X\r
1753 changetype: add\r
1754 objectClass: top\r
1755 objectClass: classSchema\r
1756 cn: DSA\r
1757 subClassOf: applicationEntity\r
1758 governsID: 2.5.6.13\r
1759 rDNAttID: cn\r
1760 showInAdvancedViewOnly: TRUE\r
1761 adminDisplayName: DSA\r
1762 adminDescription: DSA\r
1763 objectClassCategory: 1\r
1764 lDAPDisplayName: dSA\r
1765 schemaIDGUID:: Uu7fP/RH0RGpwwAA+ANnwQ==\r
1766 systemOnly: FALSE\r
1767 systemPossSuperiors: server\r
1768 systemPossSuperiors: computer\r
1769 systemMayContain: knowledgeInformation\r
1770 defaultSecurityDescriptor: \r
1771  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1772  RPLCLORC;;;AU)\r
1773 systemFlags: 16\r
1774 defaultHidingValue: TRUE\r
1775 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1776 defaultObjectCategory: CN=DSA,CN=Schema,CN=Configuration,DC=X\r
1778 dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X\r
1779 changetype: add\r
1780 objectClass: top\r
1781 objectClass: classSchema\r
1782 cn: Dynamic-Object\r
1783 description: \r
1784  This class, if present in an entry, indicates that this entry has a limited li\r
1785  fetime and may disappear automatically when its time-to-live has reached 0. If\r
1786   the client has not supplied a value for the entryTtl attribute, the server wi\r
1787  ll provide one.\r
1788 subClassOf: top\r
1789 governsID: 1.3.6.1.4.1.1466.101.119.2\r
1790 rDNAttID: cn\r
1791 showInAdvancedViewOnly: TRUE\r
1792 adminDisplayName: Dynamic-Object\r
1793 adminDescription: Dynamic-Object\r
1794 objectClassCategory: 3\r
1795 lDAPDisplayName: dynamicObject\r
1796 schemaIDGUID:: SRLVZlUzH0yyToHyUqyiOw==\r
1797 systemOnly: FALSE\r
1798 systemMayContain: msDS-Entry-Time-To-Die\r
1799 systemMayContain: entryTTL\r
1800 defaultSecurityDescriptor: \r
1801  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1802  RPLCLORC;;;AU)\r
1803 systemFlags: 16\r
1804 defaultHidingValue: TRUE\r
1805 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1806 defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X\r
1808 dn: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X\r
1809 changetype: add\r
1810 objectClass: top\r
1811 objectClass: classSchema\r
1812 cn: File-Link-Tracking\r
1813 subClassOf: top\r
1814 governsID: 1.2.840.113556.1.5.52\r
1815 rDNAttID: cn\r
1816 showInAdvancedViewOnly: TRUE\r
1817 adminDisplayName: File-Link-Tracking\r
1818 adminDescription: File-Link-Tracking\r
1819 objectClassCategory: 1\r
1820 lDAPDisplayName: fileLinkTracking\r
1821 schemaIDGUID:: KSJx3eQQ0BGgXwCqAGwz7Q==\r
1822 systemOnly: FALSE\r
1823 systemPossSuperiors: container\r
1824 defaultSecurityDescriptor: \r
1825  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1826  RPLCLORC;;;AU)\r
1827 systemFlags: 16\r
1828 defaultHidingValue: TRUE\r
1829 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1830 defaultObjectCategory: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X\r
1832 dn: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X\r
1833 changetype: add\r
1834 objectClass: top\r
1835 objectClass: classSchema\r
1836 cn: File-Link-Tracking-Entry\r
1837 subClassOf: top\r
1838 governsID: 1.2.840.113556.1.5.59\r
1839 rDNAttID: cn\r
1840 showInAdvancedViewOnly: TRUE\r
1841 adminDisplayName: File-Link-Tracking-Entry\r
1842 adminDescription: File-Link-Tracking-Entry\r
1843 objectClassCategory: 1\r
1844 lDAPDisplayName: fileLinkTrackingEntry\r
1845 schemaIDGUID:: 7bJOjhJH0BGhoADAT9kwyQ==\r
1846 systemOnly: FALSE\r
1847 systemPossSuperiors: fileLinkTracking\r
1848 defaultSecurityDescriptor: \r
1849  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1850  RPLCLORC;;;AU)\r
1851 systemFlags: 16\r
1852 defaultHidingValue: TRUE\r
1853 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1854 defaultObjectCategory: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X\r
1856 dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X\r
1857 changetype: add\r
1858 objectClass: top\r
1859 objectClass: classSchema\r
1860 cn: Foreign-Security-Principal\r
1861 subClassOf: top\r
1862 governsID: 1.2.840.113556.1.5.76\r
1863 rDNAttID: cn\r
1864 showInAdvancedViewOnly: TRUE\r
1865 adminDisplayName: Foreign-Security-Principal\r
1866 adminDescription: Foreign-Security-Principal\r
1867 objectClassCategory: 1\r
1868 lDAPDisplayName: foreignSecurityPrincipal\r
1869 schemaIDGUID:: EhzjiTCF0BGv2gDAT9kwyQ==\r
1870 systemOnly: FALSE\r
1871 systemPossSuperiors: container\r
1872 systemMayContain: foreignIdentifier\r
1873 systemMustContain: objectSid\r
1874 defaultSecurityDescriptor: \r
1875  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1876  RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9\r
1877  819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;\r
1878  ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000\r
1879  0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45\r
1880  795B3-9455-11d1-AEBD-0000F80367C1;;PS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9\r
1881  020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;\r
1882  E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04\r
1883  fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)\r
1884 systemFlags: 16\r
1885 defaultHidingValue: TRUE\r
1886 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1887 defaultObjectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X\r
1889 dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X\r
1890 changetype: add\r
1891 objectClass: top\r
1892 objectClass: classSchema\r
1893 cn: friendlyCountry\r
1894 subClassOf: country\r
1895 governsID: 0.9.2342.19200300.100.4.18\r
1896 mustContain: co\r
1897 rDNAttID: cn\r
1898 showInAdvancedViewOnly: TRUE\r
1899 adminDisplayName: friendlyCountry\r
1900 adminDescription: \r
1901  The friendlyCountry object class is used to define country entries in the DIT.\r
1902 objectClassCategory: 1\r
1903 lDAPDisplayName: friendlyCountry\r
1904 schemaIDGUID:: UvGYxGvcSkefUnzbo9fTUQ==\r
1905 systemOnly: FALSE\r
1906 defaultSecurityDescriptor: \r
1907  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
1908  (A;;RPLCLORC;;;AU)\r
1909 defaultHidingValue: TRUE\r
1910 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1911 defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X\r
1913 dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X\r
1914 changetype: add\r
1915 objectClass: top\r
1916 objectClass: classSchema\r
1917 cn: FT-Dfs\r
1918 subClassOf: top\r
1919 governsID: 1.2.840.113556.1.5.43\r
1920 rDNAttID: cn\r
1921 showInAdvancedViewOnly: TRUE\r
1922 adminDisplayName: FT-Dfs\r
1923 adminDescription: FT-Dfs\r
1924 objectClassCategory: 1\r
1925 lDAPDisplayName: fTDfs\r
1926 schemaIDGUID:: 8/lHhCcQ0BGgXwCqAGwz7Q==\r
1927 systemOnly: FALSE\r
1928 systemPossSuperiors: dfsConfiguration\r
1929 systemMayContain: uNCName\r
1930 systemMayContain: managedBy\r
1931 systemMayContain: keywords\r
1932 systemMustContain: remoteServerName\r
1933 systemMustContain: pKTGuid\r
1934 systemMustContain: pKT\r
1935 defaultSecurityDescriptor: \r
1936  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1937  RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU)\r
1938 systemFlags: 16\r
1939 defaultHidingValue: TRUE\r
1940 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
1941 defaultObjectCategory: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X\r
1943 dn: CN=Group,CN=Schema,CN=Configuration,DC=X\r
1944 changetype: add\r
1945 objectClass: top\r
1946 objectClass: classSchema\r
1947 cn: Group\r
1948 subClassOf: top\r
1949 governsID: 1.2.840.113556.1.5.8\r
1950 mayContain: msSFU30PosixMember\r
1951 mayContain: msSFU30NisDomain\r
1952 mayContain: msSFU30Name\r
1953 rDNAttID: cn\r
1954 showInAdvancedViewOnly: TRUE\r
1955 adminDisplayName: Group\r
1956 adminDescription: Group\r
1957 auxiliaryClass: posixGroup\r
1958 objectClassCategory: 1\r
1959 lDAPDisplayName: group\r
1960 schemaIDGUID:: nHqWv+YN0BGihQCqADBJ4g==\r
1961 systemOnly: FALSE\r
1962 systemPossSuperiors: msDS-AzScope\r
1963 systemPossSuperiors: msDS-AzApplication\r
1964 systemPossSuperiors: msDS-AzAdminManager\r
1965 systemPossSuperiors: container\r
1966 systemPossSuperiors: builtinDomain\r
1967 systemPossSuperiors: organizationalUnit\r
1968 systemPossSuperiors: domainDNS\r
1969 systemMayContain: msDS-PrimaryComputer\r
1970 systemMayContain: msDS-AzApplicationData\r
1971 systemMayContain: msDS-AzLastImportedBizRulePath\r
1972 systemMayContain: msDS-AzBizRuleLanguage\r
1973 systemMayContain: msDS-AzBizRule\r
1974 systemMayContain: msDS-AzObjectGuid\r
1975 systemMayContain: msDS-AzGenericData\r
1976 systemMayContain: primaryGroupToken\r
1977 systemMayContain: operatorCount\r
1978 systemMayContain: nTGroupMembers\r
1979 systemMayContain: nonSecurityMember\r
1980 systemMayContain: msDS-NonMembers\r
1981 systemMayContain: msDS-AzLDAPQuery\r
1982 systemMayContain: member\r
1983 systemMayContain: managedBy\r
1984 systemMayContain: groupMembershipSAM\r
1985 systemMayContain: groupAttributes\r
1986 systemMayContain: mail\r
1987 systemMayContain: desktopProfile\r
1988 systemMayContain: controlAccessRights\r
1989 systemMayContain: adminCount\r
1990 systemMustContain: groupType\r
1991 systemAuxiliaryClass: mailRecipient\r
1992 systemAuxiliaryClass: securityPrincipal\r
1993 defaultSecurityDescriptor: \r
1994  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
1995  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab\r
1996  721a55-1e2f-11d0-9819-00aa0040529b;;AU)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d\r
1997  456d2;;S-1-5-32-560)\r
1998 systemFlags: 16\r
1999 defaultHidingValue: FALSE\r
2000 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2001 defaultObjectCategory: CN=Group,CN=Schema,CN=Configuration,DC=X\r
2003 dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X\r
2004 changetype: add\r
2005 objectClass: top\r
2006 objectClass: classSchema\r
2007 cn: Group-Of-Names\r
2008 subClassOf: top\r
2009 governsID: 2.5.6.9\r
2010 rDNAttID: cn\r
2011 showInAdvancedViewOnly: TRUE\r
2012 adminDisplayName: Group-Of-Names\r
2013 adminDescription: Group-Of-Names\r
2014 objectClassCategory: 0\r
2015 lDAPDisplayName: groupOfNames\r
2016 schemaIDGUID:: nXqWv+YN0BGihQCqADBJ4g==\r
2017 systemOnly: FALSE\r
2018 systemPossSuperiors: organizationalUnit\r
2019 systemPossSuperiors: locality\r
2020 systemPossSuperiors: organization\r
2021 systemPossSuperiors: container\r
2022 systemMayContain: seeAlso\r
2023 systemMayContain: owner\r
2024 systemMayContain: ou\r
2025 systemMayContain: o\r
2026 systemMayContain: businessCategory\r
2027 systemMustContain: member\r
2028 systemMustContain: cn\r
2029 defaultSecurityDescriptor: \r
2030  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2031  RPLCLORC;;;AU)\r
2032 systemFlags: 16\r
2033 defaultHidingValue: TRUE\r
2034 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2035 defaultObjectCategory: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X\r
2037 dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X\r
2038 changetype: add\r
2039 objectClass: top\r
2040 objectClass: classSchema\r
2041 cn: groupOfUniqueNames\r
2042 possSuperiors: domainDNS\r
2043 possSuperiors: organizationalUnit\r
2044 possSuperiors: container\r
2045 subClassOf: top\r
2046 governsID: 2.5.6.17\r
2047 mustContain: uniqueMember\r
2048 mustContain: cn\r
2049 mayContain: seeAlso\r
2050 mayContain: owner\r
2051 mayContain: ou\r
2052 mayContain: o\r
2053 mayContain: description\r
2054 mayContain: businessCategory\r
2055 rDNAttID: cn\r
2056 showInAdvancedViewOnly: FALSE\r
2057 adminDisplayName: groupOfUniqueNames\r
2058 adminDescription: Defines the entries for a group of unique names.\r
2059 objectClassCategory: 1\r
2060 lDAPDisplayName: groupOfUniqueNames\r
2061 schemaIDGUID:: EakQA6OTIU6no1XYWrLEiw==\r
2062 systemOnly: FALSE\r
2063 defaultSecurityDescriptor: \r
2064  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2065  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)\r
2066 systemFlags: 0\r
2067 defaultHidingValue: TRUE\r
2068 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2069 defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X\r
2071 dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X\r
2072 changetype: add\r
2073 objectClass: top\r
2074 objectClass: classSchema\r
2075 cn: Group-Policy-Container\r
2076 subClassOf: container\r
2077 governsID: 1.2.840.113556.1.5.157\r
2078 rDNAttID: cn\r
2079 showInAdvancedViewOnly: TRUE\r
2080 adminDisplayName: Group-Policy-Container\r
2081 adminDescription: Group-Policy-Container\r
2082 objectClassCategory: 1\r
2083 lDAPDisplayName: groupPolicyContainer\r
2084 schemaIDGUID:: wjsO8/Cf0RG2AwAA+ANnwQ==\r
2085 systemOnly: FALSE\r
2086 systemMayContain: versionNumber\r
2087 systemMayContain: gPCWQLFilter\r
2088 systemMayContain: gPCUserExtensionNames\r
2089 systemMayContain: gPCMachineExtensionNames\r
2090 systemMayContain: gPCFunctionalityVersion\r
2091 systemMayContain: gPCFileSysPath\r
2092 systemMayContain: flags\r
2093 defaultSecurityDescriptor: \r
2094  D:P(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA\r
2095  )(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A;\r
2096  CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)(A;CI;LCRP\r
2097  LORC;;;ED)\r
2098 systemFlags: 16\r
2099 defaultHidingValue: TRUE\r
2100 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2101 defaultObjectCategory: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X\r
2103 dn: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X\r
2104 changetype: add\r
2105 objectClass: top\r
2106 objectClass: classSchema\r
2107 cn: Index-Server-Catalog\r
2108 subClassOf: connectionPoint\r
2109 governsID: 1.2.840.113556.1.5.130\r
2110 rDNAttID: cn\r
2111 showInAdvancedViewOnly: TRUE\r
2112 adminDisplayName: Index-Server-Catalog\r
2113 adminDescription: Index-Server-Catalog\r
2114 objectClassCategory: 1\r
2115 lDAPDisplayName: indexServerCatalog\r
2116 schemaIDGUID:: isv9ewdI0RGpwwAA+ANnwQ==\r
2117 systemOnly: FALSE\r
2118 systemPossSuperiors: organizationalUnit\r
2119 systemPossSuperiors: container\r
2120 systemMayContain: uNCName\r
2121 systemMayContain: queryPoint\r
2122 systemMayContain: indexedScopes\r
2123 systemMayContain: friendlyNames\r
2124 systemMustContain: creator\r
2125 defaultSecurityDescriptor: \r
2126  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2127  RPLCLORC;;;AU)\r
2128 systemFlags: 16\r
2129 defaultHidingValue: TRUE\r
2130 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2131 defaultObjectCategory: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X\r
2133 dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X\r
2134 changetype: add\r
2135 objectClass: top\r
2136 objectClass: classSchema\r
2137 cn: inetOrgPerson\r
2138 possSuperiors: domainDNS\r
2139 possSuperiors: organizationalUnit\r
2140 possSuperiors: container\r
2141 subClassOf: user\r
2142 governsID: 2.16.840.1.113730.3.2.2\r
2143 mayContain: x500uniqueIdentifier\r
2144 mayContain: userSMIMECertificate\r
2145 mayContain: userPKCS12\r
2146 mayContain: userCertificate\r
2147 mayContain: uid\r
2148 mayContain: secretary\r
2149 mayContain: roomNumber\r
2150 mayContain: preferredLanguage\r
2151 mayContain: photo\r
2152 mayContain: pager\r
2153 mayContain: o\r
2154 mayContain: mobile\r
2155 mayContain: manager\r
2156 mayContain: mail\r
2157 mayContain: labeledURI\r
2158 mayContain: jpegPhoto\r
2159 mayContain: initials\r
2160 mayContain: homePostalAddress\r
2161 mayContain: homePhone\r
2162 mayContain: givenName\r
2163 mayContain: employeeType\r
2164 mayContain: employeeNumber\r
2165 mayContain: displayName\r
2166 mayContain: departmentNumber\r
2167 mayContain: carLicense\r
2168 mayContain: businessCategory\r
2169 mayContain: audio\r
2170 rDNAttID: cn\r
2171 showInAdvancedViewOnly: FALSE\r
2172 adminDisplayName: inetOrgPerson\r
2173 adminDescription: \r
2174  Represents people who are associated with an organization in some way.\r
2175 objectClassCategory: 1\r
2176 lDAPDisplayName: inetOrgPerson\r
2177 schemaIDGUID:: FMwoSDcUvEWbB61vAV5fKA==\r
2178 systemOnly: FALSE\r
2179 defaultSecurityDescriptor: \r
2180  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2181  RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9\r
2182  819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;\r
2183  ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000\r
2184  0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45\r
2185  795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968\r
2186  f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a\r
2187  9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04\r
2188  fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-\r
2189  9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;\r
2190  AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0\r
2191  -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;\r
2192  ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422\r
2193  -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f\r
2194  4c185e;;S-1-5-32-561)\r
2195 systemFlags: 0\r
2196 defaultHidingValue: FALSE\r
2197 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2198 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
2200 dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X\r
2201 changetype: add\r
2202 objectClass: top\r
2203 objectClass: classSchema\r
2204 cn: Infrastructure-Update\r
2205 subClassOf: top\r
2206 governsID: 1.2.840.113556.1.5.175\r
2207 rDNAttID: cn\r
2208 showInAdvancedViewOnly: TRUE\r
2209 adminDisplayName: Infrastructure-Update\r
2210 adminDescription: Infrastructure-Update\r
2211 objectClassCategory: 1\r
2212 lDAPDisplayName: infrastructureUpdate\r
2213 schemaIDGUID:: iQ35LZ8A0hGqTADAT9fYOg==\r
2214 systemOnly: TRUE\r
2215 systemPossSuperiors: infrastructureUpdate\r
2216 systemPossSuperiors: domain\r
2217 systemMayContain: dNReferenceUpdate\r
2218 defaultSecurityDescriptor: D:(A;;GA;;;SY)\r
2219 systemFlags: 16\r
2220 defaultHidingValue: TRUE\r
2221 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2222 defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X\r
2224 dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X\r
2225 changetype: add\r
2226 objectClass: top\r
2227 objectClass: classSchema\r
2228 cn: Intellimirror-Group\r
2229 subClassOf: top\r
2230 governsID: 1.2.840.113556.1.5.152\r
2231 rDNAttID: cn\r
2232 showInAdvancedViewOnly: TRUE\r
2233 adminDisplayName: Intellimirror-Group\r
2234 adminDescription: Intellimirror-Group\r
2235 objectClassCategory: 1\r
2236 lDAPDisplayName: intellimirrorGroup\r
2237 schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ==\r
2238 systemOnly: FALSE\r
2239 systemPossSuperiors: domainDNS\r
2240 systemPossSuperiors: organizationalUnit\r
2241 systemPossSuperiors: container\r
2242 defaultSecurityDescriptor: \r
2243  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;\r
2244  CCDC;;;CO)(A;;RPLCLORC;;;AU)\r
2245 systemFlags: 16\r
2246 defaultHidingValue: TRUE\r
2247 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2248 defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X\r
2250 dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X\r
2251 changetype: add\r
2252 objectClass: top\r
2253 objectClass: classSchema\r
2254 cn: Intellimirror-SCP\r
2255 subClassOf: serviceAdministrationPoint\r
2256 governsID: 1.2.840.113556.1.5.151\r
2257 rDNAttID: cn\r
2258 showInAdvancedViewOnly: TRUE\r
2259 adminDisplayName: Intellimirror-SCP\r
2260 adminDescription: Intellimirror-SCP\r
2261 objectClassCategory: 1\r
2262 lDAPDisplayName: intellimirrorSCP\r
2263 schemaIDGUID:: hTA4B9+R0RGuvAAA+ANnwQ==\r
2264 systemOnly: FALSE\r
2265 systemPossSuperiors: computer\r
2266 systemPossSuperiors: intellimirrorGroup\r
2267 systemMayContain: netbootTools\r
2268 systemMayContain: netbootServer\r
2269 systemMayContain: netbootNewMachineOU\r
2270 systemMayContain: netbootNewMachineNamingPolicy\r
2271 systemMayContain: netbootMaxClients\r
2272 systemMayContain: netbootMachineFilePath\r
2273 systemMayContain: netbootLocallyInstalledOSes\r
2274 systemMayContain: netbootLimitClients\r
2275 systemMayContain: netbootIntelliMirrorOSes\r
2276 systemMayContain: netbootCurrentClientCount\r
2277 systemMayContain: netbootAnswerRequests\r
2278 systemMayContain: netbootAnswerOnlyValidClients\r
2279 systemMayContain: netbootAllowNewClients\r
2280 defaultSecurityDescriptor: \r
2281  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2282  RPLCLORC;;;AU)\r
2283 systemFlags: 16\r
2284 defaultHidingValue: TRUE\r
2285 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2286 defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X\r
2288 dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X\r
2289 changetype: add\r
2290 objectClass: top\r
2291 objectClass: classSchema\r
2292 cn: Inter-Site-Transport\r
2293 subClassOf: top\r
2294 governsID: 1.2.840.113556.1.5.141\r
2295 rDNAttID: cn\r
2296 showInAdvancedViewOnly: TRUE\r
2297 adminDisplayName: Inter-Site-Transport\r
2298 adminDescription: Inter-Site-Transport\r
2299 objectClassCategory: 1\r
2300 lDAPDisplayName: interSiteTransport\r
2301 schemaIDGUID:: dnPZJnBg0RGpxgAA+ANnwQ==\r
2302 systemOnly: FALSE\r
2303 systemPossSuperiors: interSiteTransportContainer\r
2304 systemMayContain: replInterval\r
2305 systemMayContain: options\r
2306 systemMustContain: transportDLLName\r
2307 systemMustContain: transportAddressAttribute\r
2308 defaultSecurityDescriptor: \r
2309  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2310  RPLCLORC;;;AU)\r
2311 systemFlags: 16\r
2312 defaultHidingValue: TRUE\r
2313 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2314 defaultObjectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X\r
2316 dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X\r
2317 changetype: add\r
2318 objectClass: top\r
2319 objectClass: classSchema\r
2320 cn: Inter-Site-Transport-Container\r
2321 subClassOf: top\r
2322 governsID: 1.2.840.113556.1.5.140\r
2323 rDNAttID: cn\r
2324 showInAdvancedViewOnly: TRUE\r
2325 adminDisplayName: Inter-Site-Transport-Container\r
2326 adminDescription: Inter-Site-Transport-Container\r
2327 objectClassCategory: 1\r
2328 lDAPDisplayName: interSiteTransportContainer\r
2329 schemaIDGUID:: dXPZJnBg0RGpxgAA+ANnwQ==\r
2330 systemOnly: FALSE\r
2331 systemPossSuperiors: sitesContainer\r
2332 defaultSecurityDescriptor: \r
2333  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2334  RPLCLORC;;;AU)\r
2335 systemFlags: 16\r
2336 defaultHidingValue: TRUE\r
2337 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2338 defaultObjectCategory: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X\r
2340 dn: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X\r
2341 changetype: add\r
2342 objectClass: top\r
2343 objectClass: classSchema\r
2344 cn: Ipsec-Base\r
2345 subClassOf: top\r
2346 governsID: 1.2.840.113556.1.5.7000.56\r
2347 rDNAttID: cn\r
2348 showInAdvancedViewOnly: TRUE\r
2349 adminDisplayName: Ipsec-Base\r
2350 adminDescription: Ipsec-Base\r
2351 objectClassCategory: 2\r
2352 lDAPDisplayName: ipsecBase\r
2353 schemaIDGUID:: JfgPtHpC0RGpwgAA+ANnwQ==\r
2354 systemOnly: FALSE\r
2355 systemMayContain: ipsecOwnersReference\r
2356 systemMayContain: ipsecName\r
2357 systemMayContain: ipsecID\r
2358 systemMayContain: ipsecDataType\r
2359 systemMayContain: ipsecData\r
2360 defaultSecurityDescriptor: D:\r
2361 systemFlags: 16\r
2362 defaultHidingValue: TRUE\r
2363 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2364 defaultObjectCategory: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X\r
2366 dn: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X\r
2367 changetype: add\r
2368 objectClass: top\r
2369 objectClass: classSchema\r
2370 cn: Ipsec-Filter\r
2371 subClassOf: ipsecBase\r
2372 governsID: 1.2.840.113556.1.5.118\r
2373 rDNAttID: cn\r
2374 showInAdvancedViewOnly: TRUE\r
2375 adminDisplayName: Ipsec-Filter\r
2376 adminDescription: Ipsec-Filter\r
2377 objectClassCategory: 1\r
2378 lDAPDisplayName: ipsecFilter\r
2379 schemaIDGUID:: JvgPtHpC0RGpwgAA+ANnwQ==\r
2380 systemOnly: FALSE\r
2381 systemPossSuperiors: organizationalUnit\r
2382 systemPossSuperiors: computer\r
2383 systemPossSuperiors: container\r
2384 defaultSecurityDescriptor: D:\r
2385 systemFlags: 16\r
2386 defaultHidingValue: TRUE\r
2387 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2388 defaultObjectCategory: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X\r
2390 dn: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X\r
2391 changetype: add\r
2392 objectClass: top\r
2393 objectClass: classSchema\r
2394 cn: Ipsec-ISAKMP-Policy\r
2395 subClassOf: ipsecBase\r
2396 governsID: 1.2.840.113556.1.5.120\r
2397 rDNAttID: cn\r
2398 showInAdvancedViewOnly: TRUE\r
2399 adminDisplayName: Ipsec-ISAKMP-Policy\r
2400 adminDescription: Ipsec-ISAKMP-Policy\r
2401 objectClassCategory: 1\r
2402 lDAPDisplayName: ipsecISAKMPPolicy\r
2403 schemaIDGUID:: KPgPtHpC0RGpwgAA+ANnwQ==\r
2404 systemOnly: FALSE\r
2405 systemPossSuperiors: container\r
2406 systemPossSuperiors: computer\r
2407 systemPossSuperiors: organizationalUnit\r
2408 defaultSecurityDescriptor: D:\r
2409 systemFlags: 16\r
2410 defaultHidingValue: TRUE\r
2411 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2412 defaultObjectCategory: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X\r
2414 dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X\r
2415 changetype: add\r
2416 objectClass: top\r
2417 objectClass: classSchema\r
2418 cn: Ipsec-Negotiation-Policy\r
2419 subClassOf: ipsecBase\r
2420 governsID: 1.2.840.113556.1.5.119\r
2421 rDNAttID: cn\r
2422 showInAdvancedViewOnly: TRUE\r
2423 adminDisplayName: Ipsec-Negotiation-Policy\r
2424 adminDescription: Ipsec-Negotiation-Policy\r
2425 objectClassCategory: 1\r
2426 lDAPDisplayName: ipsecNegotiationPolicy\r
2427 schemaIDGUID:: J/gPtHpC0RGpwgAA+ANnwQ==\r
2428 systemOnly: FALSE\r
2429 systemPossSuperiors: organizationalUnit\r
2430 systemPossSuperiors: computer\r
2431 systemPossSuperiors: container\r
2432 systemMayContain: iPSECNegotiationPolicyType\r
2433 systemMayContain: iPSECNegotiationPolicyAction\r
2434 defaultSecurityDescriptor: D:\r
2435 systemFlags: 16\r
2436 defaultHidingValue: TRUE\r
2437 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2438 defaultObjectCategory: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X\r
2440 dn: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X\r
2441 changetype: add\r
2442 objectClass: top\r
2443 objectClass: classSchema\r
2444 cn: Ipsec-NFA\r
2445 subClassOf: ipsecBase\r
2446 governsID: 1.2.840.113556.1.5.121\r
2447 rDNAttID: cn\r
2448 showInAdvancedViewOnly: TRUE\r
2449 adminDisplayName: Ipsec-NFA\r
2450 adminDescription: Ipsec-NFA\r
2451 objectClassCategory: 1\r
2452 lDAPDisplayName: ipsecNFA\r
2453 schemaIDGUID:: KfgPtHpC0RGpwgAA+ANnwQ==\r
2454 systemOnly: FALSE\r
2455 systemPossSuperiors: container\r
2456 systemPossSuperiors: computer\r
2457 systemPossSuperiors: organizationalUnit\r
2458 systemMayContain: ipsecNegotiationPolicyReference\r
2459 systemMayContain: ipsecFilterReference\r
2460 defaultSecurityDescriptor: D:\r
2461 systemFlags: 16\r
2462 defaultHidingValue: TRUE\r
2463 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2464 defaultObjectCategory: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X\r
2466 dn: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X\r
2467 changetype: add\r
2468 objectClass: top\r
2469 objectClass: classSchema\r
2470 cn: Ipsec-Policy\r
2471 subClassOf: ipsecBase\r
2472 governsID: 1.2.840.113556.1.5.98\r
2473 rDNAttID: cn\r
2474 showInAdvancedViewOnly: TRUE\r
2475 adminDisplayName: Ipsec-Policy\r
2476 adminDescription: Ipsec-Policy\r
2477 objectClassCategory: 1\r
2478 lDAPDisplayName: ipsecPolicy\r
2479 schemaIDGUID:: ITGxty640BGv7gAA+ANnwQ==\r
2480 systemOnly: FALSE\r
2481 systemPossSuperiors: organizationalUnit\r
2482 systemPossSuperiors: computer\r
2483 systemPossSuperiors: container\r
2484 systemMayContain: ipsecNFAReference\r
2485 systemMayContain: ipsecISAKMPReference\r
2486 defaultSecurityDescriptor: D:\r
2487 systemFlags: 16\r
2488 defaultHidingValue: TRUE\r
2489 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2490 defaultObjectCategory: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X\r
2492 dn: CN=Leaf,CN=Schema,CN=Configuration,DC=X\r
2493 changetype: add\r
2494 objectClass: top\r
2495 objectClass: classSchema\r
2496 cn: Leaf\r
2497 subClassOf: top\r
2498 governsID: 1.2.840.113556.1.5.20\r
2499 rDNAttID: cn\r
2500 showInAdvancedViewOnly: TRUE\r
2501 adminDisplayName: Leaf\r
2502 adminDescription: Leaf\r
2503 objectClassCategory: 2\r
2504 lDAPDisplayName: leaf\r
2505 schemaIDGUID:: nnqWv+YN0BGihQCqADBJ4g==\r
2506 systemOnly: FALSE\r
2507 defaultSecurityDescriptor: \r
2508  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2509  RPLCLORC;;;AU)\r
2510 systemFlags: 16\r
2511 defaultHidingValue: TRUE\r
2512 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2513 defaultObjectCategory: CN=Leaf,CN=Schema,CN=Configuration,DC=X\r
2515 dn: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
2516 changetype: add\r
2517 objectClass: top\r
2518 objectClass: classSchema\r
2519 cn: Licensing-Site-Settings\r
2520 subClassOf: applicationSiteSettings\r
2521 governsID: 1.2.840.113556.1.5.78\r
2522 rDNAttID: cn\r
2523 showInAdvancedViewOnly: TRUE\r
2524 adminDisplayName: Licensing-Site-Settings\r
2525 adminDescription: Licensing-Site-Settings\r
2526 objectClassCategory: 1\r
2527 lDAPDisplayName: licensingSiteSettings\r
2528 schemaIDGUID:: ffHoG/+p0BGv4gDAT9kwyQ==\r
2529 systemOnly: FALSE\r
2530 systemPossSuperiors: site\r
2531 systemMayContain: siteServer\r
2532 defaultSecurityDescriptor: \r
2533  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2534  RPLCLORC;;;AU)\r
2535 systemFlags: 16\r
2536 defaultHidingValue: TRUE\r
2537 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2538 defaultObjectCategory: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
2540 dn: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X\r
2541 changetype: add\r
2542 objectClass: top\r
2543 objectClass: classSchema\r
2544 cn: Link-Track-Object-Move-Table\r
2545 subClassOf: fileLinkTracking\r
2546 governsID: 1.2.840.113556.1.5.91\r
2547 rDNAttID: cn\r
2548 showInAdvancedViewOnly: TRUE\r
2549 adminDisplayName: Link-Track-Object-Move-Table\r
2550 adminDescription: Link-Track-Object-Move-Table\r
2551 objectClassCategory: 1\r
2552 lDAPDisplayName: linkTrackObjectMoveTable\r
2553 schemaIDGUID:: 9Qys3Y+v0BGv6wDAT9kwyQ==\r
2554 systemOnly: FALSE\r
2555 systemPossSuperiors: fileLinkTracking\r
2556 defaultSecurityDescriptor: \r
2557  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2558  RPLCLORC;;;AU)\r
2559 systemFlags: 16\r
2560 defaultHidingValue: TRUE\r
2561 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2562 defaultObjectCategory: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X\r
2564 dn: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X\r
2565 changetype: add\r
2566 objectClass: top\r
2567 objectClass: classSchema\r
2568 cn: Link-Track-OMT-Entry\r
2569 subClassOf: leaf\r
2570 governsID: 1.2.840.113556.1.5.93\r
2571 rDNAttID: cn\r
2572 showInAdvancedViewOnly: TRUE\r
2573 adminDisplayName: Link-Track-OMT-Entry\r
2574 adminDescription: Link-Track-OMT-Entry\r
2575 objectClassCategory: 1\r
2576 lDAPDisplayName: linkTrackOMTEntry\r
2577 schemaIDGUID:: 9wys3Y+v0BGv6wDAT9kwyQ==\r
2578 systemOnly: FALSE\r
2579 systemPossSuperiors: linkTrackObjectMoveTable\r
2580 systemMayContain: timeRefresh\r
2581 systemMayContain: oMTIndxGuid\r
2582 systemMayContain: oMTGuid\r
2583 systemMayContain: currentLocation\r
2584 systemMayContain: birthLocation\r
2585 defaultSecurityDescriptor: \r
2586  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2587  RPLCLORC;;;AU)\r
2588 systemFlags: 16\r
2589 defaultHidingValue: TRUE\r
2590 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2591 defaultObjectCategory: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X\r
2593 dn: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X\r
2594 changetype: add\r
2595 objectClass: top\r
2596 objectClass: classSchema\r
2597 cn: Link-Track-Vol-Entry\r
2598 subClassOf: leaf\r
2599 governsID: 1.2.840.113556.1.5.92\r
2600 rDNAttID: cn\r
2601 showInAdvancedViewOnly: TRUE\r
2602 adminDisplayName: Link-Track-Vol-Entry\r
2603 adminDescription: Link-Track-Vol-Entry\r
2604 objectClassCategory: 1\r
2605 lDAPDisplayName: linkTrackVolEntry\r
2606 schemaIDGUID:: 9gys3Y+v0BGv6wDAT9kwyQ==\r
2607 systemOnly: FALSE\r
2608 systemPossSuperiors: linkTrackVolumeTable\r
2609 systemMayContain: volTableIdxGUID\r
2610 systemMayContain: volTableGUID\r
2611 systemMayContain: timeVolChange\r
2612 systemMayContain: timeRefresh\r
2613 systemMayContain: seqNotification\r
2614 systemMayContain: objectCount\r
2615 systemMayContain: linkTrackSecret\r
2616 systemMayContain: currMachineId\r
2617 defaultSecurityDescriptor: \r
2618  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
2619 systemFlags: 16\r
2620 defaultHidingValue: TRUE\r
2621 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2622 defaultObjectCategory: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X\r
2624 dn: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X\r
2625 changetype: add\r
2626 objectClass: top\r
2627 objectClass: classSchema\r
2628 cn: Link-Track-Volume-Table\r
2629 subClassOf: fileLinkTracking\r
2630 governsID: 1.2.840.113556.1.5.90\r
2631 rDNAttID: cn\r
2632 showInAdvancedViewOnly: TRUE\r
2633 adminDisplayName: Link-Track-Volume-Table\r
2634 adminDescription: Link-Track-Volume-Table\r
2635 objectClassCategory: 1\r
2636 lDAPDisplayName: linkTrackVolumeTable\r
2637 schemaIDGUID:: 9Ays3Y+v0BGv6wDAT9kwyQ==\r
2638 systemOnly: FALSE\r
2639 systemPossSuperiors: fileLinkTracking\r
2640 defaultSecurityDescriptor: \r
2641  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2642  RPLCLORC;;;AU)\r
2643 systemFlags: 16\r
2644 defaultHidingValue: TRUE\r
2645 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2646 defaultObjectCategory: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X\r
2648 dn: CN=Locality,CN=Schema,CN=Configuration,DC=X\r
2649 changetype: add\r
2650 objectClass: top\r
2651 objectClass: classSchema\r
2652 cn: Locality\r
2653 subClassOf: top\r
2654 governsID: 2.5.6.3\r
2655 rDNAttID: l\r
2656 showInAdvancedViewOnly: TRUE\r
2657 adminDisplayName: Locality\r
2658 adminDescription: Locality\r
2659 objectClassCategory: 1\r
2660 lDAPDisplayName: locality\r
2661 schemaIDGUID:: oHqWv+YN0BGihQCqADBJ4g==\r
2662 systemOnly: FALSE\r
2663 systemPossSuperiors: domainDNS\r
2664 systemPossSuperiors: country\r
2665 systemPossSuperiors: organizationalUnit\r
2666 systemPossSuperiors: organization\r
2667 systemPossSuperiors: locality\r
2668 systemMayContain: street\r
2669 systemMayContain: st\r
2670 systemMayContain: seeAlso\r
2671 systemMayContain: searchGuide\r
2672 systemMustContain: l\r
2673 defaultSecurityDescriptor: \r
2674  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2675  RPLCLORC;;;AU)\r
2676 systemFlags: 16\r
2677 defaultHidingValue: FALSE\r
2678 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2679 defaultObjectCategory: CN=Locality,CN=Schema,CN=Configuration,DC=X\r
2681 dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X\r
2682 changetype: add\r
2683 objectClass: top\r
2684 objectClass: classSchema\r
2685 cn: Lost-And-Found\r
2686 subClassOf: top\r
2687 governsID: 1.2.840.113556.1.5.139\r
2688 rDNAttID: cn\r
2689 showInAdvancedViewOnly: TRUE\r
2690 adminDisplayName: Lost-And-Found\r
2691 adminDescription: Lost-And-Found\r
2692 objectClassCategory: 1\r
2693 lDAPDisplayName: lostAndFound\r
2694 schemaIDGUID:: cYarUglX0RGpxgAA+ANnwQ==\r
2695 systemOnly: FALSE\r
2696 systemPossSuperiors: configuration\r
2697 systemPossSuperiors: domainDNS\r
2698 systemPossSuperiors: dMD\r
2699 systemMayContain: moveTreeState\r
2700 defaultSecurityDescriptor: \r
2701  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2702  RPLCLORC;;;AU)\r
2703 systemFlags: 16\r
2704 defaultHidingValue: TRUE\r
2705 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2706 defaultObjectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X\r
2708 dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
2709 changetype: add\r
2710 objectClass: top\r
2711 objectClass: classSchema\r
2712 cn: Mail-Recipient\r
2713 subClassOf: top\r
2714 governsID: 1.2.840.113556.1.3.46\r
2715 mayContain: msDS-GeoCoordinatesLongitude\r
2716 mayContain: msDS-GeoCoordinatesLatitude\r
2717 mayContain: msDS-GeoCoordinatesAltitude\r
2718 mayContain: msDS-PhoneticDisplayName\r
2719 mayContain: userSMIMECertificate\r
2720 mayContain: secretary\r
2721 mayContain: msExchLabeledURI\r
2722 mayContain: msExchAssistantName\r
2723 mayContain: labeledURI\r
2724 rDNAttID: cn\r
2725 showInAdvancedViewOnly: TRUE\r
2726 adminDisplayName: Mail-Recipient\r
2727 adminDescription: Mail-Recipient\r
2728 objectClassCategory: 3\r
2729 lDAPDisplayName: mailRecipient\r
2730 schemaIDGUID:: oXqWv+YN0BGihQCqADBJ4g==\r
2731 systemOnly: FALSE\r
2732 systemPossSuperiors: container\r
2733 systemMayContain: userCertificate\r
2734 systemMayContain: userCert\r
2735 systemMayContain: textEncodedORAddress\r
2736 systemMayContain: telephoneNumber\r
2737 systemMayContain: showInAddressBook\r
2738 systemMayContain: legacyExchangeDN\r
2739 systemMayContain: garbageCollPeriod\r
2740 systemMayContain: info\r
2741 systemMustContain: cn\r
2742 defaultSecurityDescriptor: \r
2743  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2744  RPLCLORC;;;AU)\r
2745 systemFlags: 16\r
2746 defaultHidingValue: TRUE\r
2747 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2748 defaultObjectCategory: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
2750 dn: CN=Meeting,CN=Schema,CN=Configuration,DC=X\r
2751 changetype: add\r
2752 objectClass: top\r
2753 objectClass: classSchema\r
2754 cn: Meeting\r
2755 subClassOf: top\r
2756 governsID: 1.2.840.113556.1.5.104\r
2757 rDNAttID: cn\r
2758 showInAdvancedViewOnly: TRUE\r
2759 adminDisplayName: Meeting\r
2760 adminDescription: Meeting\r
2761 objectClassCategory: 1\r
2762 lDAPDisplayName: meeting\r
2763 schemaIDGUID:: lMy2EcRI0RGpwwAA+ANnwQ==\r
2764 systemOnly: FALSE\r
2765 systemPossSuperiors: container\r
2766 systemMayContain: meetingURL\r
2767 systemMayContain: meetingType\r
2768 systemMayContain: meetingStartTime\r
2769 systemMayContain: meetingScope\r
2770 systemMayContain: meetingRecurrence\r
2771 systemMayContain: meetingRating\r
2772 systemMayContain: meetingProtocol\r
2773 systemMayContain: meetingOwner\r
2774 systemMayContain: meetingOriginator\r
2775 systemMayContain: meetingMaxParticipants\r
2776 systemMayContain: meetingLocation\r
2777 systemMayContain: meetingLanguage\r
2778 systemMayContain: meetingKeyword\r
2779 systemMayContain: meetingIsEncrypted\r
2780 systemMayContain: meetingIP\r
2781 systemMayContain: meetingID\r
2782 systemMayContain: meetingEndTime\r
2783 systemMayContain: meetingDescription\r
2784 systemMayContain: meetingContactInfo\r
2785 systemMayContain: meetingBlob\r
2786 systemMayContain: meetingBandwidth\r
2787 systemMayContain: meetingApplication\r
2788 systemMayContain: meetingAdvertiseScope\r
2789 systemMustContain: meetingName\r
2790 defaultSecurityDescriptor: \r
2791  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2792  RPLCLORC;;;AU)\r
2793 systemFlags: 16\r
2794 defaultHidingValue: TRUE\r
2795 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2796 defaultObjectCategory: CN=Meeting,CN=Schema,CN=Configuration,DC=X\r
2798 dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X\r
2799 changetype: add\r
2800 objectClass: top\r
2801 objectClass: classSchema\r
2802 cn: ms-COM-Partition\r
2803 subClassOf: top\r
2804 governsID: 1.2.840.113556.1.5.193\r
2805 rDNAttID: cn\r
2806 showInAdvancedViewOnly: TRUE\r
2807 adminDisplayName: ms-COM-Partition\r
2808 adminDescription: Partition class. Default = adminDisplayName\r
2809 objectClassCategory: 1\r
2810 lDAPDisplayName: msCOM-Partition\r
2811 schemaIDGUID:: dA4ByVhO90mKiV4+I0D8+A==\r
2812 systemOnly: FALSE\r
2813 systemPossSuperiors: domainDNS\r
2814 systemPossSuperiors: organizationalUnit\r
2815 systemPossSuperiors: container\r
2816 systemMayContain: msCOM-ObjectId\r
2817 defaultSecurityDescriptor: \r
2818  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2819  RPLCLORC;;;AU)\r
2820 systemFlags: 16\r
2821 defaultHidingValue: TRUE\r
2822 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2823 defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X\r
2825 dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X\r
2826 changetype: add\r
2827 objectClass: top\r
2828 objectClass: classSchema\r
2829 cn: ms-COM-PartitionSet\r
2830 subClassOf: top\r
2831 governsID: 1.2.840.113556.1.5.194\r
2832 rDNAttID: cn\r
2833 showInAdvancedViewOnly: TRUE\r
2834 adminDisplayName: ms-COM-PartitionSet\r
2835 adminDescription: PartitionSet class. Default = adminDisplayName\r
2836 objectClassCategory: 1\r
2837 lDAPDisplayName: msCOM-PartitionSet\r
2838 schemaIDGUID:: q2QEJRfEekmXWp4NRZp8oQ==\r
2839 systemOnly: FALSE\r
2840 systemPossSuperiors: domainDNS\r
2841 systemPossSuperiors: organizationalUnit\r
2842 systemPossSuperiors: container\r
2843 systemMayContain: msCOM-PartitionLink\r
2844 systemMayContain: msCOM-DefaultPartitionLink\r
2845 systemMayContain: msCOM-ObjectId\r
2846 defaultSecurityDescriptor: \r
2847  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2848  RPLCLORC;;;AU)\r
2849 systemFlags: 16\r
2850 defaultHidingValue: TRUE\r
2851 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2852 defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X\r
2854 dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X\r
2855 changetype: add\r
2856 objectClass: top\r
2857 objectClass: classSchema\r
2858 cn: ms-DS-App-Configuration\r
2859 possSuperiors: organizationalUnit\r
2860 possSuperiors: computer\r
2861 possSuperiors: container\r
2862 subClassOf: applicationSettings\r
2863 governsID: 1.2.840.113556.1.5.220\r
2864 mayContain: owner\r
2865 mayContain: msDS-ObjectReference\r
2866 mayContain: msDS-Integer\r
2867 mayContain: msDS-DateTime\r
2868 mayContain: msDS-ByteArray\r
2869 mayContain: managedBy\r
2870 mayContain: keywords\r
2871 rDNAttID: cn\r
2872 showInAdvancedViewOnly: TRUE\r
2873 adminDisplayName: ms-DS-App-Configuration\r
2874 adminDescription: Stores configuration parameters for an application.\r
2875 objectClassCategory: 1\r
2876 lDAPDisplayName: msDS-App-Configuration\r
2877 schemaIDGUID:: PjzfkFQYVUSl18rUDVZleg==\r
2878 systemOnly: FALSE\r
2879 defaultSecurityDescriptor: \r
2880  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2881  RPLCLORC;;;AU)\r
2882 systemFlags: 0\r
2883 defaultHidingValue: TRUE\r
2884 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2885 defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X\r
2887 dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X\r
2888 changetype: add\r
2889 objectClass: top\r
2890 objectClass: classSchema\r
2891 cn: ms-DS-App-Data\r
2892 possSuperiors: organizationalUnit\r
2893 possSuperiors: computer\r
2894 possSuperiors: container\r
2895 subClassOf: applicationSettings\r
2896 governsID: 1.2.840.113556.1.5.241\r
2897 mayContain: owner\r
2898 mayContain: msDS-ObjectReference\r
2899 mayContain: msDS-Integer\r
2900 mayContain: msDS-DateTime\r
2901 mayContain: msDS-ByteArray\r
2902 mayContain: managedBy\r
2903 mayContain: keywords\r
2904 rDNAttID: cn\r
2905 showInAdvancedViewOnly: TRUE\r
2906 adminDisplayName: ms-DS-App-Data\r
2907 adminDescription: \r
2908  Stores data that is to be used by an object. For example, profile information \r
2909  for a user object.\r
2910 objectClassCategory: 1\r
2911 lDAPDisplayName: msDS-AppData\r
2912 schemaIDGUID:: YddnnifjVU28lWgvh14vjg==\r
2913 systemOnly: FALSE\r
2914 defaultSecurityDescriptor: \r
2915  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2916  RPLCLORC;;;AU)\r
2917 systemFlags: 0\r
2918 defaultHidingValue: TRUE\r
2919 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2920 defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X\r
2922 dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X\r
2923 changetype: add\r
2924 objectClass: top\r
2925 objectClass: classSchema\r
2926 cn: ms-DS-Az-Admin-Manager\r
2927 subClassOf: top\r
2928 governsID: 1.2.840.113556.1.5.234\r
2929 rDNAttID: cn\r
2930 showInAdvancedViewOnly: TRUE\r
2931 adminDisplayName: MS-DS-Az-Admin-Manager\r
2932 adminDescription: Root of Authorization Policy store instance\r
2933 objectClassCategory: 1\r
2934 lDAPDisplayName: msDS-AzAdminManager\r
2935 schemaIDGUID:: URDuzyhfrkuoY10MwYqO0Q==\r
2936 systemOnly: FALSE\r
2937 systemPossSuperiors: domainDNS\r
2938 systemPossSuperiors: organizationalUnit\r
2939 systemPossSuperiors: container\r
2940 systemMayContain: msDS-AzObjectGuid\r
2941 systemMayContain: msDS-AzGenericData\r
2942 systemMayContain: msDS-AzMinorVersion\r
2943 systemMayContain: msDS-AzMajorVersion\r
2944 systemMayContain: msDS-AzApplicationData\r
2945 systemMayContain: msDS-AzGenerateAudits\r
2946 systemMayContain: msDS-AzScriptTimeout\r
2947 systemMayContain: msDS-AzScriptEngineCacheMax\r
2948 systemMayContain: msDS-AzDomainTimeout\r
2949 systemMayContain: description\r
2950 defaultSecurityDescriptor: \r
2951  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2952  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
2953 systemFlags: 16\r
2954 defaultHidingValue: TRUE\r
2955 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2956 defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X\r
2958 dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X\r
2959 changetype: add\r
2960 objectClass: top\r
2961 objectClass: classSchema\r
2962 cn: ms-DS-Az-Application\r
2963 subClassOf: top\r
2964 governsID: 1.2.840.113556.1.5.235\r
2965 rDNAttID: cn\r
2966 showInAdvancedViewOnly: TRUE\r
2967 adminDisplayName: MS-DS-Az-Application\r
2968 adminDescription: \r
2969  Defines an installed instance of an application bound to a particular policy s\r
2970  tore.\r
2971 objectClassCategory: 1\r
2972 lDAPDisplayName: msDS-AzApplication\r
2973 schemaIDGUID:: m9743aXLEk6ELijYtm917A==\r
2974 systemOnly: FALSE\r
2975 systemPossSuperiors: msDS-AzAdminManager\r
2976 systemMayContain: msDS-AzObjectGuid\r
2977 systemMayContain: msDS-AzGenericData\r
2978 systemMayContain: msDS-AzApplicationData\r
2979 systemMayContain: msDS-AzGenerateAudits\r
2980 systemMayContain: msDS-AzApplicationVersion\r
2981 systemMayContain: msDS-AzClassId\r
2982 systemMayContain: msDS-AzApplicationName\r
2983 systemMayContain: description\r
2984 defaultSecurityDescriptor: \r
2985  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
2986  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
2987 systemFlags: 16\r
2988 defaultHidingValue: TRUE\r
2989 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
2990 defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X\r
2992 dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X\r
2993 changetype: add\r
2994 objectClass: top\r
2995 objectClass: classSchema\r
2996 cn: ms-DS-Az-Operation\r
2997 subClassOf: top\r
2998 governsID: 1.2.840.113556.1.5.236\r
2999 rDNAttID: cn\r
3000 showInAdvancedViewOnly: TRUE\r
3001 adminDisplayName: MS-DS-Az-Operation\r
3002 adminDescription: Describes a particular operation supported by an application\r
3003 objectClassCategory: 1\r
3004 lDAPDisplayName: msDS-AzOperation\r
3005 schemaIDGUID:: N74KhpuapE+z0ris5d+exQ==\r
3006 systemOnly: FALSE\r
3007 systemPossSuperiors: container\r
3008 systemPossSuperiors: msDS-AzApplication\r
3009 systemMayContain: msDS-AzObjectGuid\r
3010 systemMayContain: msDS-AzGenericData\r
3011 systemMayContain: msDS-AzApplicationData\r
3012 systemMayContain: description\r
3013 systemMustContain: msDS-AzOperationID\r
3014 defaultSecurityDescriptor: \r
3015  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3016  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3017 systemFlags: 16\r
3018 defaultHidingValue: TRUE\r
3019 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3020 defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X\r
3022 dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X\r
3023 changetype: add\r
3024 objectClass: top\r
3025 objectClass: classSchema\r
3026 cn: ms-DS-Az-Role\r
3027 subClassOf: top\r
3028 governsID: 1.2.840.113556.1.5.239\r
3029 rDNAttID: cn\r
3030 showInAdvancedViewOnly: TRUE\r
3031 adminDisplayName: MS-DS-Az-Role\r
3032 adminDescription: \r
3033  Defines a set of operations that can be performed by a particular set of users\r
3034   within a particular scope\r
3035 objectClassCategory: 1\r
3036 lDAPDisplayName: msDS-AzRole\r
3037 schemaIDGUID:: yeoTglWd3ESSXOmlK5J2RA==\r
3038 systemOnly: FALSE\r
3039 systemPossSuperiors: container\r
3040 systemPossSuperiors: msDS-AzScope\r
3041 systemPossSuperiors: msDS-AzApplication\r
3042 systemMayContain: msDS-AzObjectGuid\r
3043 systemMayContain: msDS-AzGenericData\r
3044 systemMayContain: msDS-AzApplicationData\r
3045 systemMayContain: msDS-TasksForAzRole\r
3046 systemMayContain: msDS-OperationsForAzRole\r
3047 systemMayContain: msDS-MembersForAzRole\r
3048 systemMayContain: description\r
3049 defaultSecurityDescriptor: \r
3050  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3051  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3052 systemFlags: 16\r
3053 defaultHidingValue: TRUE\r
3054 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3055 defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X\r
3057 dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X\r
3058 changetype: add\r
3059 objectClass: top\r
3060 objectClass: classSchema\r
3061 cn: ms-DS-Az-Scope\r
3062 subClassOf: top\r
3063 governsID: 1.2.840.113556.1.5.237\r
3064 rDNAttID: cn\r
3065 showInAdvancedViewOnly: TRUE\r
3066 adminDisplayName: MS-DS-Az-Scope\r
3067 adminDescription: Describes a set of objects managed by an application\r
3068 objectClassCategory: 1\r
3069 lDAPDisplayName: msDS-AzScope\r
3070 schemaIDGUID:: VODqT1XOu0eGDlsSBjpR3g==\r
3071 systemOnly: FALSE\r
3072 systemPossSuperiors: msDS-AzApplication\r
3073 systemMayContain: msDS-AzObjectGuid\r
3074 systemMayContain: msDS-AzGenericData\r
3075 systemMayContain: msDS-AzApplicationData\r
3076 systemMayContain: description\r
3077 systemMustContain: msDS-AzScopeName\r
3078 defaultSecurityDescriptor: \r
3079  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3080  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3081 systemFlags: 16\r
3082 defaultHidingValue: TRUE\r
3083 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3084 defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X\r
3086 dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X\r
3087 changetype: add\r
3088 objectClass: top\r
3089 objectClass: classSchema\r
3090 cn: ms-DS-Az-Task\r
3091 subClassOf: top\r
3092 governsID: 1.2.840.113556.1.5.238\r
3093 rDNAttID: cn\r
3094 showInAdvancedViewOnly: TRUE\r
3095 adminDisplayName: MS-DS-Az-Task\r
3096 adminDescription: Describes a set of operations\r
3097 objectClassCategory: 1\r
3098 lDAPDisplayName: msDS-AzTask\r
3099 schemaIDGUID:: c6TTHhubikG/oDo3uVpTBg==\r
3100 systemOnly: FALSE\r
3101 systemPossSuperiors: container\r
3102 systemPossSuperiors: msDS-AzScope\r
3103 systemPossSuperiors: msDS-AzApplication\r
3104 systemMayContain: msDS-AzObjectGuid\r
3105 systemMayContain: msDS-AzGenericData\r
3106 systemMayContain: msDS-TasksForAzTask\r
3107 systemMayContain: msDS-OperationsForAzTask\r
3108 systemMayContain: msDS-AzApplicationData\r
3109 systemMayContain: msDS-AzTaskIsRoleDefinition\r
3110 systemMayContain: msDS-AzLastImportedBizRulePath\r
3111 systemMayContain: msDS-AzBizRuleLanguage\r
3112 systemMayContain: msDS-AzBizRule\r
3113 systemMayContain: description\r
3114 defaultSecurityDescriptor: \r
3115  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3116  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
3117 systemFlags: 16\r
3118 defaultHidingValue: TRUE\r
3119 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3120 defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X\r
3122 dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X\r
3123 changetype: add\r
3124 objectClass: top\r
3125 objectClass: classSchema\r
3126 cn: ms-DS-Optional-Feature\r
3127 subClassOf: top\r
3128 governsID: 1.2.840.113556.1.5.265\r
3129 rDNAttID: cn\r
3130 showInAdvancedViewOnly: TRUE\r
3131 adminDisplayName: ms-DS-Optional-Feature\r
3132 adminDescription: Configuration for an optional DS feature.\r
3133 objectClassCategory: 1\r
3134 lDAPDisplayName: msDS-OptionalFeature\r
3135 schemaIDGUID:: QQDwRK81i0ayCmzoc3xYCw==\r
3136 systemOnly: TRUE\r
3137 systemPossSuperiors: container\r
3138 systemMayContain: msDS-RequiredForestBehaviorVersion\r
3139 systemMayContain: msDS-RequiredDomainBehaviorVersion\r
3140 systemMustContain: msDS-OptionalFeatureFlags\r
3141 systemMustContain: msDS-OptionalFeatureGUID\r
3142 defaultSecurityDescriptor: \r
3143  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWD\r
3144  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3145 systemFlags: 16\r
3146 defaultHidingValue: TRUE\r
3147 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3148 defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X\r
3150 dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X\r
3151 changetype: add\r
3152 objectClass: top\r
3153 objectClass: classSchema\r
3154 cn: ms-DS-Password-Settings\r
3155 subClassOf: top\r
3156 governsID: 1.2.840.113556.1.5.255\r
3157 rDNAttID: cn\r
3158 showInAdvancedViewOnly: TRUE\r
3159 adminDisplayName: ms-DS-Password-Settings\r
3160 adminDescription: Password settings object for accounts\r
3161 objectClassCategory: 1\r
3162 lDAPDisplayName: msDS-PasswordSettings\r
3163 schemaIDGUID:: uJ3NO0v4HEWVL2xSuB+exg==\r
3164 systemOnly: FALSE\r
3165 systemPossSuperiors: msDS-PasswordSettingsContainer\r
3166 systemMayContain: msDS-PSOAppliesTo\r
3167 systemMustContain: msDS-PasswordHistoryLength\r
3168 systemMustContain: msDS-PasswordSettingsPrecedence\r
3169 systemMustContain: msDS-PasswordReversibleEncryptionEnabled\r
3170 systemMustContain: msDS-LockoutThreshold\r
3171 systemMustContain: msDS-LockoutDuration\r
3172 systemMustContain: msDS-LockoutObservationWindow\r
3173 systemMustContain: msDS-PasswordComplexityEnabled\r
3174 systemMustContain: msDS-MinimumPasswordLength\r
3175 systemMustContain: msDS-MinimumPasswordAge\r
3176 systemMustContain: msDS-MaximumPasswordAge\r
3177 defaultSecurityDescriptor: \r
3178  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3179 systemFlags: 16\r
3180 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3181 defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X\r
3183 dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X\r
3184 changetype: add\r
3185 objectClass: top\r
3186 objectClass: classSchema\r
3187 cn: ms-DS-Password-Settings-Container\r
3188 subClassOf: top\r
3189 governsID: 1.2.840.113556.1.5.256\r
3190 rDNAttID: cn\r
3191 showInAdvancedViewOnly: TRUE\r
3192 adminDisplayName: ms-DS-Password-Settings-Container\r
3193 adminDescription: Container for password settings objects\r
3194 objectClassCategory: 1\r
3195 lDAPDisplayName: msDS-PasswordSettingsContainer\r
3196 schemaIDGUID:: arAGW/NMwES9FkO8EKmH2g==\r
3197 systemOnly: FALSE\r
3198 systemPossSuperiors: container\r
3199 defaultSecurityDescriptor: \r
3200  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3201 systemFlags: 16\r
3202 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3203 defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X\r
3205 dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X\r
3206 changetype: add\r
3207 objectClass: top\r
3208 objectClass: classSchema\r
3209 cn: ms-DS-Quota-Container\r
3210 subClassOf: top\r
3211 governsID: 1.2.840.113556.1.5.242\r
3212 rDNAttID: cn\r
3213 showInAdvancedViewOnly: TRUE\r
3214 adminDisplayName: ms-DS-Quota-Container\r
3215 adminDescription: \r
3216  A special container that holds all quota specifications for the directory data\r
3217  base.\r
3218 objectClassCategory: 1\r
3219 lDAPDisplayName: msDS-QuotaContainer\r
3220 schemaIDGUID:: T/yD2m8H6kq03I9Nq5tZkw==\r
3221 systemOnly: FALSE\r
3222 systemPossSuperiors: configuration\r
3223 systemPossSuperiors: domainDNS\r
3224 systemMayContain: msDS-TopQuotaUsage\r
3225 systemMayContain: msDS-QuotaUsed\r
3226 systemMayContain: msDS-QuotaEffective\r
3227 systemMayContain: msDS-TombstoneQuotaFactor\r
3228 systemMayContain: msDS-DefaultQuota\r
3229 systemMustContain: cn\r
3230 defaultSecurityDescriptor: \r
3231  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0-\r
3232  4947-b630-eb672a8a9dbc;;WD)\r
3233 systemFlags: 16\r
3234 defaultHidingValue: TRUE\r
3235 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3236 defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X\r
3238 dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X\r
3239 changetype: add\r
3240 objectClass: top\r
3241 objectClass: classSchema\r
3242 cn: ms-DS-Quota-Control\r
3243 subClassOf: top\r
3244 governsID: 1.2.840.113556.1.5.243\r
3245 rDNAttID: cn\r
3246 showInAdvancedViewOnly: TRUE\r
3247 adminDisplayName: ms-DS-Quota-Control\r
3248 adminDescription: \r
3249  A class used to represent quota specifications for the directory database.\r
3250 objectClassCategory: 1\r
3251 lDAPDisplayName: msDS-QuotaControl\r
3252 schemaIDGUID:: JvyR3gK9UkuuJnlZmelvxw==\r
3253 systemOnly: FALSE\r
3254 systemPossSuperiors: msDS-QuotaContainer\r
3255 systemMustContain: msDS-QuotaAmount\r
3256 systemMustContain: msDS-QuotaTrustee\r
3257 systemMustContain: cn\r
3258 defaultSecurityDescriptor: \r
3259  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)\r
3260 systemFlags: 16\r
3261 defaultHidingValue: TRUE\r
3262 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3263 defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X\r
3265 dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
3266 changetype: add\r
3267 objectClass: top\r
3268 objectClass: classSchema\r
3269 cn: ms-DS-Managed-Service-Account\r
3270 subClassOf: computer\r
3271 governsID: 1.2.840.113556.1.5.264\r
3272 rDNAttID: cn\r
3273 showInAdvancedViewOnly: TRUE\r
3274 adminDisplayName: ms-DS-Managed-Service-Account\r
3275 adminDescription: \r
3276  Service account class is used to create accounts that are used for running Win\r
3277  dows services.\r
3278 objectClassCategory: 1\r
3279 lDAPDisplayName: msDS-ManagedServiceAccount\r
3280 schemaIDGUID:: RGIgzidYhkq6HBwMOGwbZA==\r
3281 systemOnly: FALSE\r
3282 systemPossSuperiors: domainDNS\r
3283 systemPossSuperiors: organizationalUnit\r
3284 systemPossSuperiors: container\r
3285 defaultSecurityDescriptor: \r
3286  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;\r
3287  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-\r
3288  11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(O\r
3289  A;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060\r
3290  -00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11\r
3291  d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-\r
3292  0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf\r
3293  967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA\r
3294  ;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEB\r
3295  D-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLO\r
3296  RC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0d\r
3297  e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-\r
3298  1-5-32-560)(OA;;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;;ED)\r
3299 systemFlags: 16\r
3300 defaultHidingValue: FALSE\r
3301 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3302 defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
3304 dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X\r
3305 changetype: add\r
3306 objectClass: top\r
3307 objectClass: classSchema\r
3308 cn: ms-Exch-Configuration-Container\r
3309 subClassOf: container\r
3310 governsID: 1.2.840.113556.1.5.176\r
3311 rDNAttID: cn\r
3312 showInAdvancedViewOnly: TRUE\r
3313 adminDisplayName: ms-Exch-Configuration-Container\r
3314 adminDescription: ms-Exch-Configuration-Container\r
3315 objectClassCategory: 1\r
3316 lDAPDisplayName: msExchConfigurationContainer\r
3317 schemaIDGUID:: WGg90PQG0hGqUwDAT9fYOg==\r
3318 systemOnly: FALSE\r
3319 systemMayContain: templateRoots2\r
3320 systemMayContain: templateRoots\r
3321 systemMayContain: addressBookRoots2\r
3322 systemMayContain: addressBookRoots\r
3323 systemMayContain: globalAddressList2\r
3324 systemMayContain: globalAddressList\r
3325 defaultSecurityDescriptor: \r
3326  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3327  RPLCLORC;;;AU)\r
3328 systemFlags: 16\r
3329 defaultHidingValue: TRUE\r
3330 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3331 defaultObjectCategory: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X\r
3333 dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X\r
3334 changetype: add\r
3335 objectClass: top\r
3336 objectClass: classSchema\r
3337 cn: ms-DFSR-LocalSettings\r
3338 possSuperiors: computer\r
3339 subClassOf: top\r
3340 governsID: 1.2.840.113556.1.6.13.4.1\r
3341 mayContain: msDFSR-StagingCleanupTriggerInPercent\r
3342 mayContain: msDFSR-CommonStagingSizeInMb\r
3343 mayContain: msDFSR-CommonStagingPath\r
3344 mayContain: msDFSR-Options2\r
3345 mayContain: msDFSR-Extension\r
3346 mayContain: msDFSR-Options\r
3347 mayContain: msDFSR-Flags\r
3348 mayContain: msDFSR-Version\r
3349 rDNAttID: cn\r
3350 showInAdvancedViewOnly: TRUE\r
3351 adminDisplayName: ms-DFSR-LocalSettings\r
3352 adminDescription: DFSR settings applicable to local computer\r
3353 objectClassCategory: 1\r
3354 lDAPDisplayName: msDFSR-LocalSettings\r
3355 schemaIDGUID:: kcWF+n8ZfkeDvepaQ98iOQ==\r
3356 systemOnly: FALSE\r
3357 defaultSecurityDescriptor: \r
3358  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3359  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3360 defaultHidingValue: TRUE\r
3361 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3362 defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X\r
3364 dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X\r
3365 changetype: add\r
3366 objectClass: top\r
3367 objectClass: classSchema\r
3368 cn: ms-DFSR-Subscriber\r
3369 possSuperiors: msDFSR-LocalSettings\r
3370 subClassOf: top\r
3371 governsID: 1.2.840.113556.1.6.13.4.2\r
3372 mustContain: msDFSR-ReplicationGroupGuid\r
3373 mustContain: msDFSR-MemberReference\r
3374 mayContain: msDFSR-Options2\r
3375 mayContain: msDFSR-Extension\r
3376 mayContain: msDFSR-Options\r
3377 mayContain: msDFSR-Flags\r
3378 rDNAttID: cn\r
3379 showInAdvancedViewOnly: TRUE\r
3380 adminDisplayName: ms-DFSR-Subscriber\r
3381 adminDescription: Represents local computer membership of a replication group\r
3382 objectClassCategory: 1\r
3383 lDAPDisplayName: msDFSR-Subscriber\r
3384 schemaIDGUID:: 1wUV4cSS50O/XClYMv/Ilg==\r
3385 systemOnly: FALSE\r
3386 defaultSecurityDescriptor: \r
3387  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3388  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3389 defaultHidingValue: TRUE\r
3390 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3391 defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X\r
3393 dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X\r
3394 changetype: add\r
3395 objectClass: top\r
3396 objectClass: classSchema\r
3397 cn: ms-DFSR-Subscription\r
3398 possSuperiors: msDFSR-Subscriber\r
3399 subClassOf: top\r
3400 governsID: 1.2.840.113556.1.6.13.4.3\r
3401 mustContain: msDFSR-ReplicationGroupGuid\r
3402 mustContain: msDFSR-ContentSetGuid\r
3403 mayContain: msDFSR-OnDemandExclusionDirectoryFilter\r
3404 mayContain: msDFSR-OnDemandExclusionFileFilter\r
3405 mayContain: msDFSR-StagingCleanupTriggerInPercent\r
3406 mayContain: msDFSR-Options2\r
3407 mayContain: msDFSR-MaxAgeInCacheInMin\r
3408 mayContain: msDFSR-MinDurationCacheInMin\r
3409 mayContain: msDFSR-CachePolicy\r
3410 mayContain: msDFSR-ReadOnly\r
3411 mayContain: msDFSR-DeletedSizeInMb\r
3412 mayContain: msDFSR-DeletedPath\r
3413 mayContain: msDFSR-Extension\r
3414 mayContain: msDFSR-Options\r
3415 mayContain: msDFSR-Flags\r
3416 mayContain: msDFSR-DfsLinkTarget\r
3417 mayContain: msDFSR-RootFence\r
3418 mayContain: msDFSR-Enabled\r
3419 mayContain: msDFSR-ConflictSizeInMb\r
3420 mayContain: msDFSR-ConflictPath\r
3421 mayContain: msDFSR-StagingSizeInMb\r
3422 mayContain: msDFSR-StagingPath\r
3423 mayContain: msDFSR-RootSizeInMb\r
3424 mayContain: msDFSR-RootPath\r
3425 rDNAttID: cn\r
3426 showInAdvancedViewOnly: TRUE\r
3427 adminDisplayName: ms-DFSR-Subscription\r
3428 adminDescription: Represents local computer participation of a content set\r
3429 objectClassCategory: 1\r
3430 lDAPDisplayName: msDFSR-Subscription\r
3431 schemaIDGUID:: FCQhZ8x7CUaH4AiNrYq97g==\r
3432 systemOnly: FALSE\r
3433 defaultSecurityDescriptor: \r
3434  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3435  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3436 defaultHidingValue: TRUE\r
3437 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3438 defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X\r
3440 dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X\r
3441 changetype: add\r
3442 objectClass: top\r
3443 objectClass: classSchema\r
3444 cn: ms-DFSR-GlobalSettings\r
3445 possSuperiors: container\r
3446 subClassOf: top\r
3447 governsID: 1.2.840.113556.1.6.13.4.4\r
3448 mayContain: msDFSR-Options2\r
3449 mayContain: msDFSR-Extension\r
3450 mayContain: msDFSR-Options\r
3451 mayContain: msDFSR-Flags\r
3452 rDNAttID: cn\r
3453 showInAdvancedViewOnly: TRUE\r
3454 adminDisplayName: ms-DFSR-GlobalSettings\r
3455 adminDescription: Global settings applicable to all replication group members\r
3456 objectClassCategory: 1\r
3457 lDAPDisplayName: msDFSR-GlobalSettings\r
3458 schemaIDGUID:: rds1e+yzakiq1C/snW6m9g==\r
3459 systemOnly: FALSE\r
3460 defaultSecurityDescriptor: \r
3461  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3462  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3463 defaultHidingValue: TRUE\r
3464 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3465 defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X\r
3467 dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X\r
3468 changetype: add\r
3469 objectClass: top\r
3470 objectClass: classSchema\r
3471 cn: ms-DFSR-ReplicationGroup\r
3472 possSuperiors: msDFSR-GlobalSettings\r
3473 subClassOf: top\r
3474 governsID: 1.2.840.113556.1.6.13.4.5\r
3475 mustContain: msDFSR-ReplicationGroupType\r
3476 mayContain: msDFSR-OnDemandExclusionDirectoryFilter\r
3477 mayContain: msDFSR-OnDemandExclusionFileFilter\r
3478 mayContain: msDFSR-DefaultCompressionExclusionFilter\r
3479 mayContain: msDFSR-Options2\r
3480 mayContain: msDFSR-DeletedSizeInMb\r
3481 mayContain: msDFSR-ConflictSizeInMb\r
3482 mayContain: msDFSR-StagingSizeInMb\r
3483 mayContain: msDFSR-RootSizeInMb\r
3484 mayContain: msDFSR-DirectoryFilter\r
3485 mayContain: msDFSR-FileFilter\r
3486 mayContain: msDFSR-Version\r
3487 mayContain: msDFSR-Schedule\r
3488 mayContain: msDFSR-Extension\r
3489 mayContain: msDFSR-Options\r
3490 mayContain: msDFSR-Flags\r
3491 mayContain: msDFSR-TombstoneExpiryInMin\r
3492 mayContain: description\r
3493 rDNAttID: cn\r
3494 showInAdvancedViewOnly: TRUE\r
3495 adminDisplayName: ms-DFSR-ReplicationGroup\r
3496 adminDescription: Replication Group container\r
3497 objectClassCategory: 1\r
3498 lDAPDisplayName: msDFSR-ReplicationGroup\r
3499 schemaIDGUID:: 4C8zHCoMMk+vyiPF5Fqedw==\r
3500 systemOnly: FALSE\r
3501 defaultSecurityDescriptor: \r
3502  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3503  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3504 defaultHidingValue: TRUE\r
3505 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3506 defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X\r
3508 dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X\r
3509 changetype: add\r
3510 objectClass: top\r
3511 objectClass: classSchema\r
3512 cn: ms-DFSR-Content\r
3513 possSuperiors: msDFSR-ReplicationGroup\r
3514 subClassOf: top\r
3515 governsID: 1.2.840.113556.1.6.13.4.6\r
3516 mayContain: msDFSR-Options2\r
3517 mayContain: msDFSR-Extension\r
3518 mayContain: msDFSR-Options\r
3519 mayContain: msDFSR-Flags\r
3520 rDNAttID: cn\r
3521 showInAdvancedViewOnly: TRUE\r
3522 adminDisplayName: ms-DFSR-Content\r
3523 adminDescription: Container for DFSR-ContentSet objects\r
3524 objectClassCategory: 1\r
3525 lDAPDisplayName: msDFSR-Content\r
3526 schemaIDGUID:: NZt1ZKHT5EK18aPeFiEJsw==\r
3527 systemOnly: FALSE\r
3528 defaultSecurityDescriptor: \r
3529  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3530  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3531 defaultHidingValue: TRUE\r
3532 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3533 defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X\r
3535 dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X\r
3536 changetype: add\r
3537 objectClass: top\r
3538 objectClass: classSchema\r
3539 cn: ms-DFSR-ContentSet\r
3540 possSuperiors: msDFSR-Content\r
3541 subClassOf: top\r
3542 governsID: 1.2.840.113556.1.6.13.4.7\r
3543 mayContain: msDFSR-OnDemandExclusionDirectoryFilter\r
3544 mayContain: msDFSR-OnDemandExclusionFileFilter\r
3545 mayContain: msDFSR-DefaultCompressionExclusionFilter\r
3546 mayContain: msDFSR-Options2\r
3547 mayContain: msDFSR-Priority\r
3548 mayContain: msDFSR-DeletedSizeInMb\r
3549 mayContain: msDFSR-ConflictSizeInMb\r
3550 mayContain: msDFSR-StagingSizeInMb\r
3551 mayContain: msDFSR-RootSizeInMb\r
3552 mayContain: msDFSR-Extension\r
3553 mayContain: msDFSR-Options\r
3554 mayContain: msDFSR-Flags\r
3555 mayContain: msDFSR-DirectoryFilter\r
3556 mayContain: msDFSR-FileFilter\r
3557 mayContain: msDFSR-DfsPath\r
3558 mayContain: description\r
3559 rDNAttID: cn\r
3560 showInAdvancedViewOnly: TRUE\r
3561 adminDisplayName: ms-DFSR-ContentSet\r
3562 adminDescription: DFSR Content Set\r
3563 objectClassCategory: 1\r
3564 lDAPDisplayName: msDFSR-ContentSet\r
3565 schemaIDGUID:: DfQ3SdymSE2Xygbl+/0/Fg==\r
3566 systemOnly: FALSE\r
3567 defaultSecurityDescriptor: \r
3568  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3569  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3570 defaultHidingValue: TRUE\r
3571 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3572 defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X\r
3574 dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X\r
3575 changetype: add\r
3576 objectClass: top\r
3577 objectClass: classSchema\r
3578 cn: ms-DFSR-Topology\r
3579 possSuperiors: msDFSR-ReplicationGroup\r
3580 subClassOf: top\r
3581 governsID: 1.2.840.113556.1.6.13.4.8\r
3582 mayContain: msDFSR-Options2\r
3583 mayContain: msDFSR-Extension\r
3584 mayContain: msDFSR-Options\r
3585 mayContain: msDFSR-Flags\r
3586 rDNAttID: cn\r
3587 showInAdvancedViewOnly: TRUE\r
3588 adminDisplayName: ms-DFSR-Topology\r
3589 adminDescription: Container for objects that form the replication topology\r
3590 objectClassCategory: 1\r
3591 lDAPDisplayName: msDFSR-Topology\r
3592 schemaIDGUID:: qYqCBEJugE65YuL+AHVNFw==\r
3593 systemOnly: FALSE\r
3594 defaultSecurityDescriptor: \r
3595  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3596  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3597 defaultHidingValue: TRUE\r
3598 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3599 defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X\r
3601 dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X\r
3602 changetype: add\r
3603 objectClass: top\r
3604 objectClass: classSchema\r
3605 cn: ms-DFSR-Member\r
3606 possSuperiors: msDFSR-Topology\r
3607 subClassOf: top\r
3608 governsID: 1.2.840.113556.1.6.13.4.9\r
3609 mustContain: msDFSR-ComputerReference\r
3610 mayContain: msDFSR-Options2\r
3611 mayContain: msDFSR-Extension\r
3612 mayContain: msDFSR-Options\r
3613 mayContain: msDFSR-Flags\r
3614 mayContain: msDFSR-Keywords\r
3615 mayContain: serverReference\r
3616 rDNAttID: cn\r
3617 showInAdvancedViewOnly: TRUE\r
3618 adminDisplayName: ms-DFSR-Member\r
3619 adminDescription: Replication group member\r
3620 objectClassCategory: 1\r
3621 lDAPDisplayName: msDFSR-Member\r
3622 schemaIDGUID:: l8gpQhHCfEOlrtv3BbaW5Q==\r
3623 systemOnly: FALSE\r
3624 defaultSecurityDescriptor: \r
3625  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3626  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3627 defaultHidingValue: TRUE\r
3628 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3629 defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X\r
3631 dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X\r
3632 changetype: add\r
3633 objectClass: top\r
3634 objectClass: classSchema\r
3635 cn: ms-DFSR-Connection\r
3636 possSuperiors: msDFSR-Member\r
3637 subClassOf: top\r
3638 governsID: 1.2.840.113556.1.6.13.4.10\r
3639 mustContain: fromServer\r
3640 mayContain: msDFSR-DisablePacketPrivacy\r
3641 mayContain: msDFSR-Options2\r
3642 mayContain: msDFSR-Priority\r
3643 mayContain: msDFSR-Extension\r
3644 mayContain: msDFSR-Options\r
3645 mayContain: msDFSR-Flags\r
3646 mayContain: msDFSR-Schedule\r
3647 mayContain: msDFSR-Keywords\r
3648 mayContain: msDFSR-RdcMinFileSizeInKb\r
3649 mayContain: msDFSR-RdcEnabled\r
3650 mayContain: msDFSR-Enabled\r
3651 rDNAttID: cn\r
3652 showInAdvancedViewOnly: TRUE\r
3653 adminDisplayName: ms-DFSR-Connection\r
3654 adminDescription: Directional connection between two members\r
3655 objectClassCategory: 1\r
3656 lDAPDisplayName: msDFSR-Connection\r
3657 schemaIDGUID:: LpeP5bVk70aNi7vD4Yl+qw==\r
3658 systemOnly: FALSE\r
3659 defaultSecurityDescriptor: \r
3660  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
3661  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
3662 defaultHidingValue: TRUE\r
3663 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3664 defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X\r
3666 dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X\r
3667 changetype: add\r
3668 objectClass: top\r
3669 objectClass: classSchema\r
3670 cn: ms-ieee-80211-Policy\r
3671 subClassOf: top\r
3672 governsID: 1.2.840.113556.1.5.240\r
3673 rDNAttID: cn\r
3674 showInAdvancedViewOnly: TRUE\r
3675 adminDisplayName: ms-ieee-80211-Policy\r
3676 adminDescription: class to store Wireless Network Policy Object\r
3677 objectClassCategory: 1\r
3678 lDAPDisplayName: msieee80211-Policy\r
3679 schemaIDGUID:: ki2ae+u3gkOXcsPg+bqvlA==\r
3680 systemOnly: FALSE\r
3681 systemPossSuperiors: organizationalUnit\r
3682 systemPossSuperiors: container\r
3683 systemPossSuperiors: computer\r
3684 systemMayContain: msieee80211-ID\r
3685 systemMayContain: msieee80211-DataType\r
3686 systemMayContain: msieee80211-Data\r
3687 defaultSecurityDescriptor: \r
3688  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3689  RPLCLORC;;;AU)\r
3690 systemFlags: 16\r
3691 defaultHidingValue: TRUE\r
3692 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3693 defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X\r
3695 dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X\r
3696 changetype: add\r
3697 objectClass: top\r
3698 objectClass: classSchema\r
3699 cn: ms-Imaging-PSPs\r
3700 subClassOf: container\r
3701 governsID: 1.2.840.113556.1.5.262\r
3702 rDNAttID: cn\r
3703 showInAdvancedViewOnly: TRUE\r
3704 adminDisplayName: ms-Imaging-PSPs\r
3705 adminDescription: Container for all Enterprise Scan Post Scan Process objects.\r
3706 objectClassCategory: 1\r
3707 lDAPDisplayName: msImaging-PSPs\r
3708 schemaIDGUID:: wSrtoAyXd0eEjuxjoOxE/A==\r
3709 systemOnly: FALSE\r
3710 systemPossSuperiors: container\r
3711 defaultSecurityDescriptor: \r
3712  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3713  (A;;RPLCLORC;;;AU)\r
3714 systemFlags: 16\r
3715 defaultHidingValue: FALSE\r
3716 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3717 defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X\r
3719 dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X\r
3720 changetype: add\r
3721 objectClass: top\r
3722 objectClass: classSchema\r
3723 cn: ms-Imaging-PostScanProcess\r
3724 subClassOf: top\r
3725 governsID: 1.2.840.113556.1.5.263\r
3726 rDNAttID: cn\r
3727 showInAdvancedViewOnly: TRUE\r
3728 adminDisplayName: ms-Imaging-PostScanProcess\r
3729 adminDescription: Enterprise Scan Post Scan Process object.\r
3730 objectClassCategory: 1\r
3731 lDAPDisplayName: msImaging-PostScanProcess\r
3732 schemaIDGUID:: fCV8H6O4JUWC+BHMx77jbg==\r
3733 systemOnly: FALSE\r
3734 systemPossSuperiors: msImaging-PSPs\r
3735 systemMayContain: msImaging-PSPString\r
3736 systemMayContain: serverName\r
3737 systemMustContain: displayName\r
3738 systemMustContain: msImaging-PSPIdentifier\r
3739 defaultSecurityDescriptor: \r
3740  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
3741  (A;;RPLCLORC;;;AU)\r
3742 systemFlags: 16\r
3743 defaultHidingValue: FALSE\r
3744 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3745 defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X\r
3747 dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X\r
3748 changetype: add\r
3749 objectClass: top\r
3750 objectClass: classSchema\r
3751 cn: ms-Print-ConnectionPolicy\r
3752 possSuperiors: container\r
3753 subClassOf: top\r
3754 governsID: 1.2.840.113556.1.6.23.2\r
3755 mustContain: cn\r
3756 mayContain: uNCName\r
3757 mayContain: serverName\r
3758 mayContain: printAttributes\r
3759 mayContain: printerName\r
3760 rDNAttID: cn\r
3761 showInAdvancedViewOnly: TRUE\r
3762 adminDisplayName: ms-Print-ConnectionPolicy\r
3763 adminDescription: Pushed Printer Connection Policy1\r
3764 objectClassCategory: 1\r
3765 lDAPDisplayName: msPrint-ConnectionPolicy\r
3766 schemaIDGUID:: xzNvodZ/KEiTZENROP2gjQ==\r
3767 systemOnly: FALSE\r
3768 defaultSecurityDescriptor: \r
3769  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3770  RPLCLORC;;;AU)\r
3771 defaultHidingValue: TRUE\r
3772 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3773 defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X\r
3775 dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X\r
3776 changetype: add\r
3777 objectClass: top\r
3778 objectClass: classSchema\r
3779 cn: ms-PKI-Enterprise-Oid\r
3780 subClassOf: top\r
3781 governsID: 1.2.840.113556.1.5.196\r
3782 rDNAttID: cn\r
3783 showInAdvancedViewOnly: TRUE\r
3784 adminDisplayName: ms-PKI-Enterprise-Oid\r
3785 adminDescription: ms-PKI-Enterprise-Oid\r
3786 objectClassCategory: 1\r
3787 lDAPDisplayName: msPKI-Enterprise-Oid\r
3788 schemaIDGUID:: XNjPNxln2EqPnoZ4umJ1Yw==\r
3789 systemOnly: FALSE\r
3790 systemPossSuperiors: msPKI-Enterprise-Oid\r
3791 systemPossSuperiors: container\r
3792 systemMayContain: msDS-OIDToGroupLink\r
3793 systemMayContain: msPKI-OID-User-Notice\r
3794 systemMayContain: msPKI-OIDLocalizedName\r
3795 systemMayContain: msPKI-OID-CPS\r
3796 systemMayContain: msPKI-OID-Attribute\r
3797 systemMayContain: msPKI-Cert-Template-OID\r
3798 defaultSecurityDescriptor: \r
3799  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3800  RPLCLORC;;;AU)\r
3801 systemFlags: 16\r
3802 defaultHidingValue: TRUE\r
3803 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3804 defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X\r
3806 dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
3807 changetype: add\r
3808 objectClass: top\r
3809 objectClass: classSchema\r
3810 cn: ms-PKI-Key-Recovery-Agent\r
3811 subClassOf: user\r
3812 governsID: 1.2.840.113556.1.5.195\r
3813 rDNAttID: cn\r
3814 showInAdvancedViewOnly: TRUE\r
3815 adminDisplayName: ms-PKI-Key-Recovery-Agent\r
3816 adminDescription: ms-PKI-Key-Recovery-Agent\r
3817 objectClassCategory: 1\r
3818 lDAPDisplayName: msPKI-Key-Recovery-Agent\r
3819 schemaIDGUID:: OPLMJo6ghkuagqjJrH7lyw==\r
3820 systemOnly: FALSE\r
3821 systemPossSuperiors: container\r
3822 defaultSecurityDescriptor: \r
3823  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3824  RPLCLORC;;;AU)\r
3825 systemFlags: 16\r
3826 defaultHidingValue: TRUE\r
3827 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3828 defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
3830 dn: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X\r
3831 changetype: add\r
3832 objectClass: top\r
3833 objectClass: classSchema\r
3834 cn: MS-SQL-SQLServer\r
3835 subClassOf: serviceConnectionPoint\r
3836 governsID: 1.2.840.113556.1.5.184\r
3837 rDNAttID: cn\r
3838 showInAdvancedViewOnly: TRUE\r
3839 adminDisplayName: MS-SQL-SQLServer\r
3840 adminDescription: MS-SQL-SQLServer\r
3841 objectClassCategory: 1\r
3842 lDAPDisplayName: mS-SQL-SQLServer\r
3843 schemaIDGUID:: eMj2Be/M0hGZkwAA+HpX1A==\r
3844 systemOnly: FALSE\r
3845 systemPossSuperiors: serviceConnectionPoint\r
3846 systemMayContain: mS-SQL-Keywords\r
3847 systemMayContain: mS-SQL-GPSHeight\r
3848 systemMayContain: mS-SQL-GPSLongitude\r
3849 systemMayContain: mS-SQL-GPSLatitude\r
3850 systemMayContain: mS-SQL-InformationURL\r
3851 systemMayContain: mS-SQL-LastUpdatedDate\r
3852 systemMayContain: mS-SQL-Status\r
3853 systemMayContain: mS-SQL-Vines\r
3854 systemMayContain: mS-SQL-AppleTalk\r
3855 systemMayContain: mS-SQL-TCPIP\r
3856 systemMayContain: mS-SQL-SPX\r
3857 systemMayContain: mS-SQL-MultiProtocol\r
3858 systemMayContain: mS-SQL-NamedPipe\r
3859 systemMayContain: mS-SQL-Clustered\r
3860 systemMayContain: mS-SQL-UnicodeSortOrder\r
3861 systemMayContain: mS-SQL-SortOrder\r
3862 systemMayContain: mS-SQL-CharacterSet\r
3863 systemMayContain: mS-SQL-ServiceAccount\r
3864 systemMayContain: mS-SQL-Build\r
3865 systemMayContain: mS-SQL-Memory\r
3866 systemMayContain: mS-SQL-Location\r
3867 systemMayContain: mS-SQL-Contact\r
3868 systemMayContain: mS-SQL-RegisteredOwner\r
3869 systemMayContain: mS-SQL-Name\r
3870 defaultSecurityDescriptor: \r
3871  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3872  RPLCLORC;;;AU)\r
3873 systemFlags: 16\r
3874 defaultHidingValue: TRUE\r
3875 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3876 defaultObjectCategory: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X\r
3878 dn: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X\r
3879 changetype: add\r
3880 objectClass: top\r
3881 objectClass: classSchema\r
3882 cn: MS-SQL-OLAPServer\r
3883 subClassOf: serviceConnectionPoint\r
3884 governsID: 1.2.840.113556.1.5.185\r
3885 rDNAttID: cn\r
3886 showInAdvancedViewOnly: TRUE\r
3887 adminDisplayName: MS-SQL-OLAPServer\r
3888 adminDescription: MS-SQL-OLAPServer\r
3889 objectClassCategory: 1\r
3890 lDAPDisplayName: mS-SQL-OLAPServer\r
3891 schemaIDGUID:: 6hh+DO/M0hGZkwAA+HpX1A==\r
3892 systemOnly: FALSE\r
3893 systemPossSuperiors: serviceConnectionPoint\r
3894 systemMayContain: mS-SQL-Keywords\r
3895 systemMayContain: mS-SQL-PublicationURL\r
3896 systemMayContain: mS-SQL-InformationURL\r
3897 systemMayContain: mS-SQL-Status\r
3898 systemMayContain: mS-SQL-Language\r
3899 systemMayContain: mS-SQL-ServiceAccount\r
3900 systemMayContain: mS-SQL-Contact\r
3901 systemMayContain: mS-SQL-RegisteredOwner\r
3902 systemMayContain: mS-SQL-Build\r
3903 systemMayContain: mS-SQL-Version\r
3904 systemMayContain: mS-SQL-Name\r
3905 defaultSecurityDescriptor: \r
3906  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3907  RPLCLORC;;;AU)\r
3908 systemFlags: 16\r
3909 defaultHidingValue: TRUE\r
3910 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3911 defaultObjectCategory: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X\r
3913 dn: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X\r
3914 changetype: add\r
3915 objectClass: top\r
3916 objectClass: classSchema\r
3917 cn: MS-SQL-SQLRepository\r
3918 subClassOf: top\r
3919 governsID: 1.2.840.113556.1.5.186\r
3920 rDNAttID: cn\r
3921 showInAdvancedViewOnly: TRUE\r
3922 adminDisplayName: MS-SQL-SQLRepository\r
3923 adminDescription: MS-SQL-SQLRepository\r
3924 objectClassCategory: 1\r
3925 lDAPDisplayName: mS-SQL-SQLRepository\r
3926 schemaIDGUID:: XDzUEe/M0hGZkwAA+HpX1A==\r
3927 systemOnly: FALSE\r
3928 systemPossSuperiors: mS-SQL-SQLServer\r
3929 systemMayContain: mS-SQL-InformationDirectory\r
3930 systemMayContain: mS-SQL-Version\r
3931 systemMayContain: mS-SQL-Description\r
3932 systemMayContain: mS-SQL-Status\r
3933 systemMayContain: mS-SQL-Build\r
3934 systemMayContain: mS-SQL-Contact\r
3935 systemMayContain: mS-SQL-Name\r
3936 defaultSecurityDescriptor: \r
3937  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3938  RPLCLORC;;;AU)\r
3939 systemFlags: 16\r
3940 defaultHidingValue: TRUE\r
3941 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3942 defaultObjectCategory: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X\r
3944 dn: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X\r
3945 changetype: add\r
3946 objectClass: top\r
3947 objectClass: classSchema\r
3948 cn: MS-SQL-SQLPublication\r
3949 subClassOf: top\r
3950 governsID: 1.2.840.113556.1.5.187\r
3951 rDNAttID: cn\r
3952 showInAdvancedViewOnly: TRUE\r
3953 adminDisplayName: MS-SQL-SQLPublication\r
3954 adminDescription: MS-SQL-SQLPublication\r
3955 objectClassCategory: 1\r
3956 lDAPDisplayName: mS-SQL-SQLPublication\r
3957 schemaIDGUID:: TvbCF+/M0hGZkwAA+HpX1A==\r
3958 systemOnly: FALSE\r
3959 systemPossSuperiors: mS-SQL-SQLServer\r
3960 systemMayContain: mS-SQL-ThirdParty\r
3961 systemMayContain: mS-SQL-AllowSnapshotFilesFTPDownloading\r
3962 systemMayContain: mS-SQL-AllowQueuedUpdatingSubscription\r
3963 systemMayContain: mS-SQL-AllowImmediateUpdatingSubscription\r
3964 systemMayContain: mS-SQL-AllowKnownPullSubscription\r
3965 systemMayContain: mS-SQL-Publisher\r
3966 systemMayContain: mS-SQL-AllowAnonymousSubscription\r
3967 systemMayContain: mS-SQL-Database\r
3968 systemMayContain: mS-SQL-Type\r
3969 systemMayContain: mS-SQL-Status\r
3970 systemMayContain: mS-SQL-Description\r
3971 systemMayContain: mS-SQL-Name\r
3972 defaultSecurityDescriptor: \r
3973  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
3974  RPLCLORC;;;AU)\r
3975 systemFlags: 16\r
3976 defaultHidingValue: TRUE\r
3977 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
3978 defaultObjectCategory: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X\r
3980 dn: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X\r
3981 changetype: add\r
3982 objectClass: top\r
3983 objectClass: classSchema\r
3984 cn: MS-SQL-SQLDatabase\r
3985 subClassOf: top\r
3986 governsID: 1.2.840.113556.1.5.188\r
3987 rDNAttID: cn\r
3988 showInAdvancedViewOnly: TRUE\r
3989 adminDisplayName: MS-SQL-SQLDatabase\r
3990 adminDescription: MS-SQL-SQLDatabase\r
3991 objectClassCategory: 1\r
3992 lDAPDisplayName: mS-SQL-SQLDatabase\r
3993 schemaIDGUID:: SmkIHe/M0hGZkwAA+HpX1A==\r
3994 systemOnly: FALSE\r
3995 systemPossSuperiors: mS-SQL-SQLServer\r
3996 systemMayContain: mS-SQL-Keywords\r
3997 systemMayContain: mS-SQL-InformationURL\r
3998 systemMayContain: mS-SQL-Status\r
3999 systemMayContain: mS-SQL-Applications\r
4000 systemMayContain: mS-SQL-LastDiagnosticDate\r
4001 systemMayContain: mS-SQL-LastBackupDate\r
4002 systemMayContain: mS-SQL-CreationDate\r
4003 systemMayContain: mS-SQL-Size\r
4004 systemMayContain: mS-SQL-Contact\r
4005 systemMayContain: mS-SQL-Alias\r
4006 systemMayContain: mS-SQL-Description\r
4007 systemMayContain: mS-SQL-Name\r
4008 defaultSecurityDescriptor: \r
4009  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4010  RPLCLORC;;;AU)\r
4011 systemFlags: 16\r
4012 defaultHidingValue: TRUE\r
4013 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4014 defaultObjectCategory: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X\r
4016 dn: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X\r
4017 changetype: add\r
4018 objectClass: top\r
4019 objectClass: classSchema\r
4020 cn: MS-SQL-OLAPDatabase\r
4021 subClassOf: top\r
4022 governsID: 1.2.840.113556.1.5.189\r
4023 rDNAttID: cn\r
4024 showInAdvancedViewOnly: TRUE\r
4025 adminDisplayName: MS-SQL-OLAPDatabase\r
4026 adminDescription: MS-SQL-OLAPDatabase\r
4027 objectClassCategory: 1\r
4028 lDAPDisplayName: mS-SQL-OLAPDatabase\r
4029 schemaIDGUID:: GgOvIO/M0hGZkwAA+HpX1A==\r
4030 systemOnly: FALSE\r
4031 systemPossSuperiors: mS-SQL-OLAPServer\r
4032 systemMayContain: mS-SQL-Keywords\r
4033 systemMayContain: mS-SQL-PublicationURL\r
4034 systemMayContain: mS-SQL-ConnectionURL\r
4035 systemMayContain: mS-SQL-InformationURL\r
4036 systemMayContain: mS-SQL-Status\r
4037 systemMayContain: mS-SQL-Applications\r
4038 systemMayContain: mS-SQL-LastBackupDate\r
4039 systemMayContain: mS-SQL-LastUpdatedDate\r
4040 systemMayContain: mS-SQL-Size\r
4041 systemMayContain: mS-SQL-Type\r
4042 systemMayContain: mS-SQL-Description\r
4043 systemMayContain: mS-SQL-Contact\r
4044 systemMayContain: mS-SQL-Name\r
4045 defaultSecurityDescriptor: \r
4046  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4047  RPLCLORC;;;AU)\r
4048 systemFlags: 16\r
4049 defaultHidingValue: TRUE\r
4050 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4051 defaultObjectCategory: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X\r
4053 dn: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X\r
4054 changetype: add\r
4055 objectClass: top\r
4056 objectClass: classSchema\r
4057 cn: MS-SQL-OLAPCube\r
4058 subClassOf: top\r
4059 governsID: 1.2.840.113556.1.5.190\r
4060 rDNAttID: cn\r
4061 showInAdvancedViewOnly: TRUE\r
4062 adminDisplayName: MS-SQL-OLAPCube\r
4063 adminDescription: MS-SQL-OLAPCube\r
4064 objectClassCategory: 1\r
4065 lDAPDisplayName: mS-SQL-OLAPCube\r
4066 schemaIDGUID:: alDwCSjN0hGZkwAA+HpX1A==\r
4067 systemOnly: FALSE\r
4068 systemPossSuperiors: mS-SQL-OLAPDatabase\r
4069 systemMayContain: mS-SQL-Keywords\r
4070 systemMayContain: mS-SQL-PublicationURL\r
4071 systemMayContain: mS-SQL-InformationURL\r
4072 systemMayContain: mS-SQL-Status\r
4073 systemMayContain: mS-SQL-LastUpdatedDate\r
4074 systemMayContain: mS-SQL-Size\r
4075 systemMayContain: mS-SQL-Description\r
4076 systemMayContain: mS-SQL-Contact\r
4077 systemMayContain: mS-SQL-Name\r
4078 defaultSecurityDescriptor: \r
4079  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4080  RPLCLORC;;;AU)\r
4081 systemFlags: 16\r
4082 defaultHidingValue: TRUE\r
4083 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4084 defaultObjectCategory: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X\r
4086 dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X\r
4087 changetype: add\r
4088 objectClass: top\r
4089 objectClass: classSchema\r
4090 cn: ms-TAPI-Rt-Conference\r
4091 subClassOf: top\r
4092 governsID: 1.2.840.113556.1.5.221\r
4093 rDNAttID: msTAPI-uid\r
4094 showInAdvancedViewOnly: TRUE\r
4095 adminDisplayName: msTAPI-RtConference\r
4096 adminDescription: msTAPI-RtConference\r
4097 objectClassCategory: 1\r
4098 lDAPDisplayName: msTAPI-RtConference\r
4099 schemaIDGUID:: NZd7yipLSU6Jw5kCUzTclA==\r
4100 systemOnly: FALSE\r
4101 systemPossSuperiors: organizationalUnit\r
4102 systemMayContain: msTAPI-ConferenceBlob\r
4103 systemMayContain: msTAPI-ProtocolId\r
4104 systemMustContain: msTAPI-uid\r
4105 defaultSecurityDescriptor: \r
4106  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4107  RPLCLORC;;;AU)\r
4108 systemFlags: 16\r
4109 defaultHidingValue: TRUE\r
4110 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4111 defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X\r
4113 dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X\r
4114 changetype: add\r
4115 objectClass: top\r
4116 objectClass: classSchema\r
4117 cn: ms-TAPI-Rt-Person\r
4118 subClassOf: top\r
4119 governsID: 1.2.840.113556.1.5.222\r
4120 rDNAttID: cn\r
4121 showInAdvancedViewOnly: TRUE\r
4122 adminDisplayName: msTAPI-RtPerson\r
4123 adminDescription: msTAPI-RtPerson\r
4124 objectClassCategory: 1\r
4125 lDAPDisplayName: msTAPI-RtPerson\r
4126 schemaIDGUID:: tRzqUwS3+U2Bj1y07IbKwQ==\r
4127 systemOnly: FALSE\r
4128 systemPossSuperiors: organization\r
4129 systemPossSuperiors: organizationalUnit\r
4130 systemMayContain: msTAPI-uid\r
4131 systemMayContain: msTAPI-IpAddress\r
4132 defaultSecurityDescriptor: \r
4133  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4134  RPLCLORC;;;AU)\r
4135 systemFlags: 16\r
4136 defaultHidingValue: TRUE\r
4137 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4138 defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X\r
4140 dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X\r
4141 changetype: add\r
4142 objectClass: top\r
4143 objectClass: classSchema\r
4144 cn: ms-WMI-IntRangeParam\r
4145 subClassOf: msWMI-RangeParam\r
4146 governsID: 1.2.840.113556.1.5.205\r
4147 rDNAttID: cn\r
4148 showInAdvancedViewOnly: TRUE\r
4149 adminDisplayName: ms-WMI-IntRangeParam\r
4150 adminDescription: ms-WMI-IntRangeParam\r
4151 objectClassCategory: 1\r
4152 lDAPDisplayName: msWMI-IntRangeParam\r
4153 schemaIDGUID:: fV3KUItc806531tm1JHlJg==\r
4154 systemOnly: FALSE\r
4155 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4156 systemMayContain: msWMI-IntMax\r
4157 systemMayContain: msWMI-IntMin\r
4158 systemMustContain: msWMI-IntDefault\r
4159 defaultSecurityDescriptor: \r
4160  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4161  RPLCLORC;;;AU)\r
4162 systemFlags: 16\r
4163 defaultHidingValue: TRUE\r
4164 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4165 defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X\r
4167 dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X\r
4168 changetype: add\r
4169 objectClass: top\r
4170 objectClass: classSchema\r
4171 cn: ms-WMI-IntSetParam\r
4172 subClassOf: msWMI-RangeParam\r
4173 governsID: 1.2.840.113556.1.5.206\r
4174 rDNAttID: cn\r
4175 showInAdvancedViewOnly: TRUE\r
4176 adminDisplayName: ms-WMI-IntSetParam\r
4177 adminDescription: ms-WMI-IntSetParam\r
4178 objectClassCategory: 1\r
4179 lDAPDisplayName: msWMI-IntSetParam\r
4180 schemaIDGUID:: mg0vKXbPsEKEH7ZQ8zHfYg==\r
4181 systemOnly: FALSE\r
4182 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4183 systemMayContain: msWMI-IntValidValues\r
4184 systemMustContain: msWMI-IntDefault\r
4185 defaultSecurityDescriptor: \r
4186  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4187  RPCCDCLCLODTRC;;;AU)\r
4188 systemFlags: 16\r
4189 defaultHidingValue: TRUE\r
4190 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4191 defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X\r
4193 dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4194 changetype: add\r
4195 objectClass: top\r
4196 objectClass: classSchema\r
4197 cn: ms-WMI-MergeablePolicyTemplate\r
4198 subClassOf: msWMI-PolicyTemplate\r
4199 governsID: 1.2.840.113556.1.5.202\r
4200 rDNAttID: cn\r
4201 showInAdvancedViewOnly: TRUE\r
4202 adminDisplayName: ms-WMI-MergeablePolicyTemplate\r
4203 adminDescription: ms-WMI-MergeablePolicyTemplate\r
4204 objectClassCategory: 1\r
4205 lDAPDisplayName: msWMI-MergeablePolicyTemplate\r
4206 schemaIDGUID:: FCRQB8r9UUiwShNkWxHSJg==\r
4207 systemOnly: FALSE\r
4208 systemPossSuperiors: container\r
4209 defaultSecurityDescriptor: \r
4210  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4211  RPCCDCLCLODTRC;;;AU)\r
4212 systemFlags: 16\r
4213 defaultHidingValue: TRUE\r
4214 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4215 defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4217 dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X\r
4218 changetype: add\r
4219 objectClass: top\r
4220 objectClass: classSchema\r
4221 cn: ms-WMI-ObjectEncoding\r
4222 subClassOf: top\r
4223 governsID: 1.2.840.113556.1.5.217\r
4224 rDNAttID: cn\r
4225 showInAdvancedViewOnly: TRUE\r
4226 adminDisplayName: ms-WMI-ObjectEncoding\r
4227 adminDescription: ms-WMI-ObjectEncoding\r
4228 objectClassCategory: 1\r
4229 lDAPDisplayName: msWMI-ObjectEncoding\r
4230 schemaIDGUID:: yYHdVRLD+UGoTcatvfHo4Q==\r
4231 systemOnly: FALSE\r
4232 systemPossSuperiors: container\r
4233 systemMustContain: msWMI-Class\r
4234 systemMustContain: msWMI-ScopeGuid\r
4235 systemMustContain: msWMI-Parm1\r
4236 systemMustContain: msWMI-Parm2\r
4237 systemMustContain: msWMI-Parm3\r
4238 systemMustContain: msWMI-Parm4\r
4239 systemMustContain: msWMI-Genus\r
4240 systemMustContain: msWMI-intFlags1\r
4241 systemMustContain: msWMI-intFlags2\r
4242 systemMustContain: msWMI-intFlags3\r
4243 systemMustContain: msWMI-intFlags4\r
4244 systemMustContain: msWMI-ID\r
4245 systemMustContain: msWMI-TargetObject\r
4246 defaultSecurityDescriptor: \r
4247  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4248  RPLCLORC;;;AU)\r
4249 systemFlags: 16\r
4250 defaultHidingValue: TRUE\r
4251 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4252 defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X\r
4254 dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4255 changetype: add\r
4256 objectClass: top\r
4257 objectClass: classSchema\r
4258 cn: ms-WMI-PolicyTemplate\r
4259 subClassOf: top\r
4260 governsID: 1.2.840.113556.1.5.200\r
4261 rDNAttID: cn\r
4262 showInAdvancedViewOnly: TRUE\r
4263 adminDisplayName: ms-WMI-PolicyTemplate\r
4264 adminDescription: ms-WMI-PolicyTemplate\r
4265 objectClassCategory: 1\r
4266 lDAPDisplayName: msWMI-PolicyTemplate\r
4267 schemaIDGUID:: 8YC84kokWU2sxspcT4Lm4Q==\r
4268 systemOnly: FALSE\r
4269 systemPossSuperiors: container\r
4270 systemMayContain: msWMI-TargetType\r
4271 systemMayContain: msWMI-SourceOrganization\r
4272 systemMayContain: msWMI-Parm4\r
4273 systemMayContain: msWMI-Parm3\r
4274 systemMayContain: msWMI-Parm2\r
4275 systemMayContain: msWMI-Parm1\r
4276 systemMayContain: msWMI-intFlags4\r
4277 systemMayContain: msWMI-intFlags3\r
4278 systemMayContain: msWMI-intFlags2\r
4279 systemMayContain: msWMI-intFlags1\r
4280 systemMayContain: msWMI-CreationDate\r
4281 systemMayContain: msWMI-ChangeDate\r
4282 systemMayContain: msWMI-Author\r
4283 systemMustContain: msWMI-NormalizedClass\r
4284 systemMustContain: msWMI-TargetPath\r
4285 systemMustContain: msWMI-TargetClass\r
4286 systemMustContain: msWMI-TargetNameSpace\r
4287 systemMustContain: msWMI-Name\r
4288 systemMustContain: msWMI-ID\r
4289 defaultSecurityDescriptor: \r
4290  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4291  CCDCRCWDWOSDDTSW;;;SY)\r
4292 systemFlags: 16\r
4293 defaultHidingValue: TRUE\r
4294 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4295 defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4297 dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X\r
4298 changetype: add\r
4299 objectClass: top\r
4300 objectClass: classSchema\r
4301 cn: ms-WMI-PolicyType\r
4302 subClassOf: top\r
4303 governsID: 1.2.840.113556.1.5.211\r
4304 rDNAttID: cn\r
4305 showInAdvancedViewOnly: TRUE\r
4306 adminDisplayName: ms-WMI-PolicyType\r
4307 adminDescription: ms-WMI-PolicyType\r
4308 objectClassCategory: 1\r
4309 lDAPDisplayName: msWMI-PolicyType\r
4310 schemaIDGUID:: EyZbWQlBd06QE6O7TvJ3xw==\r
4311 systemOnly: FALSE\r
4312 systemPossSuperiors: container\r
4313 systemMayContain: msWMI-SourceOrganization\r
4314 systemMayContain: msWMI-Parm4\r
4315 systemMayContain: msWMI-Parm3\r
4316 systemMayContain: msWMI-Parm2\r
4317 systemMayContain: msWMI-Parm1\r
4318 systemMayContain: msWMI-intFlags4\r
4319 systemMayContain: msWMI-intFlags3\r
4320 systemMayContain: msWMI-intFlags2\r
4321 systemMayContain: msWMI-intFlags1\r
4322 systemMayContain: msWMI-CreationDate\r
4323 systemMayContain: msWMI-ChangeDate\r
4324 systemMayContain: msWMI-Author\r
4325 systemMustContain: msWMI-TargetObject\r
4326 systemMustContain: msWMI-ID\r
4327 defaultSecurityDescriptor: \r
4328  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4329  CCDCRCWDWOSDDTSW;;;SY)\r
4330 systemFlags: 16\r
4331 defaultHidingValue: TRUE\r
4332 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4333 defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X\r
4335 dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X\r
4336 changetype: add\r
4337 objectClass: top\r
4338 objectClass: classSchema\r
4339 cn: ms-WMI-RangeParam\r
4340 subClassOf: top\r
4341 governsID: 1.2.840.113556.1.5.203\r
4342 rDNAttID: cn\r
4343 showInAdvancedViewOnly: TRUE\r
4344 adminDisplayName: ms-WMI-RangeParam\r
4345 adminDescription: ms-WMI-RangeParam\r
4346 objectClassCategory: 1\r
4347 lDAPDisplayName: msWMI-RangeParam\r
4348 schemaIDGUID:: V1r7RRhQD02QVpl8jJEi2Q==\r
4349 systemOnly: FALSE\r
4350 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4351 systemMustContain: msWMI-TargetType\r
4352 systemMustContain: msWMI-TargetClass\r
4353 systemMustContain: msWMI-PropertyName\r
4354 defaultSecurityDescriptor: \r
4355  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4356  RPCCDCLCLODTRC;;;AU)\r
4357 systemFlags: 16\r
4358 defaultHidingValue: TRUE\r
4359 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4360 defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X\r
4362 dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X\r
4363 changetype: add\r
4364 objectClass: top\r
4365 objectClass: classSchema\r
4366 cn: ms-WMI-RealRangeParam\r
4367 subClassOf: msWMI-RangeParam\r
4368 governsID: 1.2.840.113556.1.5.209\r
4369 rDNAttID: cn\r
4370 showInAdvancedViewOnly: TRUE\r
4371 adminDisplayName: ms-WMI-RealRangeParam\r
4372 adminDescription: ms-WMI-RealRangeParam\r
4373 objectClassCategory: 1\r
4374 lDAPDisplayName: msWMI-RealRangeParam\r
4375 schemaIDGUID:: 4o/+arxwzkyxZqlvc1nFFA==\r
4376 systemOnly: FALSE\r
4377 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4378 systemMayContain: msWMI-Int8Max\r
4379 systemMayContain: msWMI-Int8Min\r
4380 systemMustContain: msWMI-Int8Default\r
4381 defaultSecurityDescriptor: \r
4382  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4383  RPLCLORC;;;AU)\r
4384 systemFlags: 16\r
4385 defaultHidingValue: TRUE\r
4386 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4387 defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X\r
4389 dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X\r
4390 changetype: add\r
4391 objectClass: top\r
4392 objectClass: classSchema\r
4393 cn: ms-WMI-Rule\r
4394 subClassOf: top\r
4395 governsID: 1.2.840.113556.1.5.214\r
4396 rDNAttID: cn\r
4397 showInAdvancedViewOnly: TRUE\r
4398 adminDisplayName: ms-WMI-Rule\r
4399 adminDescription: ms-WMI-Rule\r
4400 objectClassCategory: 1\r
4401 lDAPDisplayName: msWMI-Rule\r
4402 schemaIDGUID:: g29+PA7dG0igwnTNlu8qZg==\r
4403 systemOnly: FALSE\r
4404 systemPossSuperiors: msWMI-Som\r
4405 systemPossSuperiors: container\r
4406 systemMustContain: msWMI-QueryLanguage\r
4407 systemMustContain: msWMI-TargetNameSpace\r
4408 systemMustContain: msWMI-Query\r
4409 defaultSecurityDescriptor: \r
4410  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4411  RPLCLORC;;;AU)\r
4412 systemFlags: 16\r
4413 defaultHidingValue: TRUE\r
4414 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4415 defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X\r
4417 dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X\r
4418 changetype: add\r
4419 objectClass: top\r
4420 objectClass: classSchema\r
4421 cn: ms-WMI-ShadowObject\r
4422 subClassOf: top\r
4423 governsID: 1.2.840.113556.1.5.212\r
4424 rDNAttID: cn\r
4425 showInAdvancedViewOnly: TRUE\r
4426 adminDisplayName: ms-WMI-ShadowObject\r
4427 adminDescription: ms-WMI-ShadowObject\r
4428 objectClassCategory: 1\r
4429 lDAPDisplayName: msWMI-ShadowObject\r
4430 schemaIDGUID:: 30vk8dONNUKchvkfMfW1aQ==\r
4431 systemOnly: FALSE\r
4432 systemPossSuperiors: msWMI-PolicyType\r
4433 systemMustContain: msWMI-TargetObject\r
4434 defaultSecurityDescriptor: \r
4435  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4436  RPLCLORC;;;AU)\r
4437 systemFlags: 16\r
4438 defaultHidingValue: TRUE\r
4439 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4440 defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X\r
4442 dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4443 changetype: add\r
4444 objectClass: top\r
4445 objectClass: classSchema\r
4446 cn: ms-WMI-SimplePolicyTemplate\r
4447 subClassOf: msWMI-PolicyTemplate\r
4448 governsID: 1.2.840.113556.1.5.201\r
4449 rDNAttID: cn\r
4450 showInAdvancedViewOnly: TRUE\r
4451 adminDisplayName: ms-WMI-SimplePolicyTemplate\r
4452 adminDescription: ms-WMI-SimplePolicyTemplate\r
4453 objectClassCategory: 1\r
4454 lDAPDisplayName: msWMI-SimplePolicyTemplate\r
4455 schemaIDGUID:: tbLIbN8S9kSDB+dPXN7jaQ==\r
4456 systemOnly: FALSE\r
4457 systemPossSuperiors: container\r
4458 systemMustContain: msWMI-TargetObject\r
4459 defaultSecurityDescriptor: \r
4460  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4461  RPCCDCLCLODTRC;;;AU)\r
4462 systemFlags: 16\r
4463 defaultHidingValue: TRUE\r
4464 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4465 defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X\r
4467 dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X\r
4468 changetype: add\r
4469 objectClass: top\r
4470 objectClass: classSchema\r
4471 cn: ms-WMI-Som\r
4472 subClassOf: top\r
4473 governsID: 1.2.840.113556.1.5.213\r
4474 rDNAttID: cn\r
4475 showInAdvancedViewOnly: TRUE\r
4476 adminDisplayName: ms-WMI-Som\r
4477 adminDescription: ms-WMI-Som\r
4478 objectClassCategory: 1\r
4479 lDAPDisplayName: msWMI-Som\r
4480 schemaIDGUID:: eHCFq0IBBkSUWzTJtrEzcg==\r
4481 systemOnly: FALSE\r
4482 systemPossSuperiors: container\r
4483 systemMayContain: msWMI-SourceOrganization\r
4484 systemMayContain: msWMI-Parm4\r
4485 systemMayContain: msWMI-Parm3\r
4486 systemMayContain: msWMI-Parm2\r
4487 systemMayContain: msWMI-Parm1\r
4488 systemMayContain: msWMI-intFlags4\r
4489 systemMayContain: msWMI-intFlags3\r
4490 systemMayContain: msWMI-intFlags2\r
4491 systemMayContain: msWMI-intFlags1\r
4492 systemMayContain: msWMI-CreationDate\r
4493 systemMayContain: msWMI-ChangeDate\r
4494 systemMayContain: msWMI-Author\r
4495 systemMustContain: msWMI-Name\r
4496 systemMustContain: msWMI-ID\r
4497 defaultSecurityDescriptor: \r
4498  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4499  CCDCRCWDWOSDDTSW;;;SY)\r
4500 systemFlags: 16\r
4501 defaultHidingValue: TRUE\r
4502 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4503 defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X\r
4505 dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X\r
4506 changetype: add\r
4507 objectClass: top\r
4508 objectClass: classSchema\r
4509 cn: ms-WMI-StringSetParam\r
4510 subClassOf: msWMI-RangeParam\r
4511 governsID: 1.2.840.113556.1.5.210\r
4512 rDNAttID: cn\r
4513 showInAdvancedViewOnly: TRUE\r
4514 adminDisplayName: ms-WMI-StringSetParam\r
4515 adminDescription: ms-WMI-StringSetParam\r
4516 objectClassCategory: 1\r
4517 lDAPDisplayName: msWMI-StringSetParam\r
4518 schemaIDGUID:: onnFC6cd6ky2mYB/O51jpA==\r
4519 systemOnly: FALSE\r
4520 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4521 systemMayContain: msWMI-StringValidValues\r
4522 systemMustContain: msWMI-StringDefault\r
4523 defaultSecurityDescriptor: \r
4524  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4525  RPCCDCLCLODTRC;;;AU)\r
4526 systemFlags: 16\r
4527 defaultHidingValue: TRUE\r
4528 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4529 defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X\r
4531 dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X\r
4532 changetype: add\r
4533 objectClass: top\r
4534 objectClass: classSchema\r
4535 cn: ms-WMI-UintRangeParam\r
4536 subClassOf: msWMI-RangeParam\r
4537 governsID: 1.2.840.113556.1.5.207\r
4538 rDNAttID: cn\r
4539 showInAdvancedViewOnly: TRUE\r
4540 adminDisplayName: ms-WMI-UintRangeParam\r
4541 adminDescription: ms-WMI-UintRangeParam\r
4542 objectClassCategory: 1\r
4543 lDAPDisplayName: msWMI-UintRangeParam\r
4544 schemaIDGUID:: spmn2fPOs0i1rfuF+N0yFA==\r
4545 systemOnly: FALSE\r
4546 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4547 systemMayContain: msWMI-IntMax\r
4548 systemMayContain: msWMI-IntMin\r
4549 systemMustContain: msWMI-IntDefault\r
4550 defaultSecurityDescriptor: \r
4551  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4552  RPLCLORC;;;AU)\r
4553 systemFlags: 16\r
4554 defaultHidingValue: TRUE\r
4555 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4556 defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X\r
4558 dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X\r
4559 changetype: add\r
4560 objectClass: top\r
4561 objectClass: classSchema\r
4562 cn: ms-WMI-UintSetParam\r
4563 subClassOf: msWMI-RangeParam\r
4564 governsID: 1.2.840.113556.1.5.208\r
4565 rDNAttID: cn\r
4566 showInAdvancedViewOnly: TRUE\r
4567 adminDisplayName: ms-WMI-UintSetParam\r
4568 adminDescription: ms-WMI-UintSetParam\r
4569 objectClassCategory: 1\r
4570 lDAPDisplayName: msWMI-UintSetParam\r
4571 schemaIDGUID:: MetLjxlO9UaTLl+gPDObHQ==\r
4572 systemOnly: FALSE\r
4573 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4574 systemMayContain: msWMI-IntValidValues\r
4575 systemMustContain: msWMI-IntDefault\r
4576 defaultSecurityDescriptor: \r
4577  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4578  RPCCDCLCLODTRC;;;AU)\r
4579 systemFlags: 16\r
4580 defaultHidingValue: TRUE\r
4581 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4582 defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X\r
4584 dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X\r
4585 changetype: add\r
4586 objectClass: top\r
4587 objectClass: classSchema\r
4588 cn: ms-WMI-UnknownRangeParam\r
4589 subClassOf: msWMI-RangeParam\r
4590 governsID: 1.2.840.113556.1.5.204\r
4591 rDNAttID: cn\r
4592 showInAdvancedViewOnly: TRUE\r
4593 adminDisplayName: ms-WMI-UnknownRangeParam\r
4594 adminDescription: ms-WMI-UnknownRangeParam\r
4595 objectClassCategory: 1\r
4596 lDAPDisplayName: msWMI-UnknownRangeParam\r
4597 schemaIDGUID:: a8IquNvGmECSxknBijM24Q==\r
4598 systemOnly: FALSE\r
4599 systemPossSuperiors: msWMI-MergeablePolicyTemplate\r
4600 systemMustContain: msWMI-TargetObject\r
4601 systemMustContain: msWMI-NormalizedClass\r
4602 defaultSecurityDescriptor: \r
4603  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4604  RPLCLORC;;;AU)\r
4605 systemFlags: 16\r
4606 defaultHidingValue: TRUE\r
4607 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4608 defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X\r
4610 dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X\r
4611 changetype: add\r
4612 objectClass: top\r
4613 objectClass: classSchema\r
4614 cn: ms-WMI-WMIGPO\r
4615 subClassOf: top\r
4616 governsID: 1.2.840.113556.1.5.215\r
4617 rDNAttID: cn\r
4618 showInAdvancedViewOnly: TRUE\r
4619 adminDisplayName: ms-WMI-WMIGPO\r
4620 adminDescription: ms-WMI-WMIGPO\r
4621 objectClassCategory: 1\r
4622 lDAPDisplayName: msWMI-WMIGPO\r
4623 schemaIDGUID:: AABjBSc53k6/J8qR8nXCbw==\r
4624 systemOnly: FALSE\r
4625 systemPossSuperiors: container\r
4626 systemMayContain: msWMI-Parm4\r
4627 systemMayContain: msWMI-Parm3\r
4628 systemMayContain: msWMI-Parm2\r
4629 systemMayContain: msWMI-Parm1\r
4630 systemMayContain: msWMI-intFlags4\r
4631 systemMayContain: msWMI-intFlags3\r
4632 systemMayContain: msWMI-intFlags2\r
4633 systemMayContain: msWMI-intFlags1\r
4634 systemMustContain: msWMI-TargetClass\r
4635 defaultSecurityDescriptor: \r
4636  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO\r
4637  CCDCRCWDWOSDDTSW;;;SY)\r
4638 systemFlags: 16\r
4639 defaultHidingValue: TRUE\r
4640 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4641 defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X\r
4643 dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X\r
4644 changetype: add\r
4645 objectClass: top\r
4646 objectClass: classSchema\r
4647 cn: MSMQ-Configuration\r
4648 subClassOf: top\r
4649 governsID: 1.2.840.113556.1.5.162\r
4650 rDNAttID: cn\r
4651 showInAdvancedViewOnly: TRUE\r
4652 adminDisplayName: MSMQ-Configuration\r
4653 adminDescription: MSMQ-Configuration\r
4654 objectClassCategory: 1\r
4655 lDAPDisplayName: mSMQConfiguration\r
4656 schemaIDGUID:: RMMNmgDB0RG7xQCAx2ZwwA==\r
4657 systemOnly: FALSE\r
4658 systemPossSuperiors: computer\r
4659 systemMayContain: mSMQSites\r
4660 systemMayContain: mSMQSignKey\r
4661 systemMayContain: mSMQServiceType\r
4662 systemMayContain: mSMQRoutingServices\r
4663 systemMayContain: mSMQQuota\r
4664 systemMayContain: mSMQOwnerID\r
4665 systemMayContain: mSMQOutRoutingServers\r
4666 systemMayContain: mSMQOSType\r
4667 systemMayContain: mSMQJournalQuota\r
4668 systemMayContain: mSMQInRoutingServers\r
4669 systemMayContain: mSMQForeign\r
4670 systemMayContain: mSMQEncryptKey\r
4671 systemMayContain: mSMQDsServices\r
4672 systemMayContain: mSMQDependentClientServices\r
4673 systemMayContain: mSMQComputerTypeEx\r
4674 systemMayContain: mSMQComputerType\r
4675 defaultSecurityDescriptor: \r
4676  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4677  RPLCLORC;;;AU)\r
4678 systemFlags: 16\r
4679 defaultHidingValue: TRUE\r
4680 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4681 defaultObjectCategory: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X\r
4683 dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X\r
4684 changetype: add\r
4685 objectClass: top\r
4686 objectClass: classSchema\r
4687 cn: MSMQ-Custom-Recipient\r
4688 subClassOf: top\r
4689 governsID: 1.2.840.113556.1.5.218\r
4690 rDNAttID: cn\r
4691 showInAdvancedViewOnly: TRUE\r
4692 adminDisplayName: MSMQ-Custom-Recipient\r
4693 adminDescription: MSMQ-Custom-Recipient\r
4694 objectClassCategory: 1\r
4695 lDAPDisplayName: msMQ-Custom-Recipient\r
4696 schemaIDGUID:: F2hth8w1bEOs6l73F03Zvg==\r
4697 systemOnly: FALSE\r
4698 systemPossSuperiors: organizationalUnit\r
4699 systemPossSuperiors: domainDNS\r
4700 systemPossSuperiors: container\r
4701 systemMayContain: msMQ-Recipient-FormatName\r
4702 defaultSecurityDescriptor: \r
4703  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4704  RPLCLORC;;;AU)\r
4705 systemFlags: 16\r
4706 defaultHidingValue: FALSE\r
4707 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4708 defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X\r
4710 dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X\r
4711 changetype: add\r
4712 objectClass: top\r
4713 objectClass: classSchema\r
4714 cn: MSMQ-Enterprise-Settings\r
4715 subClassOf: top\r
4716 governsID: 1.2.840.113556.1.5.163\r
4717 rDNAttID: cn\r
4718 showInAdvancedViewOnly: TRUE\r
4719 adminDisplayName: MSMQ-Enterprise-Settings\r
4720 adminDescription: MSMQ-Enterprise-Settings\r
4721 objectClassCategory: 1\r
4722 lDAPDisplayName: mSMQEnterpriseSettings\r
4723 schemaIDGUID:: RcMNmgDB0RG7xQCAx2ZwwA==\r
4724 systemOnly: FALSE\r
4725 systemPossSuperiors: container\r
4726 systemMayContain: mSMQVersion\r
4727 systemMayContain: mSMQNameStyle\r
4728 systemMayContain: mSMQLongLived\r
4729 systemMayContain: mSMQInterval2\r
4730 systemMayContain: mSMQInterval1\r
4731 systemMayContain: mSMQCSPName\r
4732 defaultSecurityDescriptor: \r
4733  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4734  RPLCLORC;;;AU)\r
4735 systemFlags: 16\r
4736 defaultHidingValue: TRUE\r
4737 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4738 defaultObjectCategory: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X\r
4740 dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X\r
4741 changetype: add\r
4742 objectClass: top\r
4743 objectClass: classSchema\r
4744 cn: MSMQ-Group\r
4745 subClassOf: top\r
4746 governsID: 1.2.840.113556.1.5.219\r
4747 rDNAttID: cn\r
4748 showInAdvancedViewOnly: TRUE\r
4749 adminDisplayName: MSMQ-Group\r
4750 adminDescription: MSMQ-Group\r
4751 objectClassCategory: 1\r
4752 lDAPDisplayName: msMQ-Group\r
4753 schemaIDGUID:: rHqyRvqq+0+3c+W/Yh7oew==\r
4754 systemOnly: FALSE\r
4755 systemPossSuperiors: organizationalUnit\r
4756 systemMustContain: member\r
4757 defaultSecurityDescriptor: \r
4758  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4759  RPLCLORC;;;AU)\r
4760 systemFlags: 16\r
4761 defaultHidingValue: TRUE\r
4762 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4763 defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X\r
4765 dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X\r
4766 changetype: add\r
4767 objectClass: top\r
4768 objectClass: classSchema\r
4769 cn: MSMQ-Migrated-User\r
4770 subClassOf: top\r
4771 governsID: 1.2.840.113556.1.5.179\r
4772 rDNAttID: cn\r
4773 showInAdvancedViewOnly: TRUE\r
4774 adminDisplayName: MSMQ-Migrated-User\r
4775 adminDescription: MSMQ-Migrated-User\r
4776 objectClassCategory: 1\r
4777 lDAPDisplayName: mSMQMigratedUser\r
4778 schemaIDGUID:: l2l3UD080hGQzADAT9kasQ==\r
4779 systemOnly: FALSE\r
4780 systemPossSuperiors: organizationalUnit\r
4781 systemPossSuperiors: domainDNS\r
4782 systemPossSuperiors: builtinDomain\r
4783 systemMayContain: mSMQUserSid\r
4784 systemMayContain: mSMQSignCertificatesMig\r
4785 systemMayContain: mSMQSignCertificates\r
4786 systemMayContain: mSMQDigestsMig\r
4787 systemMayContain: mSMQDigests\r
4788 systemMayContain: objectSid\r
4789 defaultSecurityDescriptor: \r
4790  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4791  RPLCLORC;;;AU)\r
4792 systemFlags: 16\r
4793 defaultHidingValue: TRUE\r
4794 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4795 defaultObjectCategory: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X\r
4797 dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X\r
4798 changetype: add\r
4799 objectClass: top\r
4800 objectClass: classSchema\r
4801 cn: MSMQ-Queue\r
4802 subClassOf: top\r
4803 governsID: 1.2.840.113556.1.5.161\r
4804 rDNAttID: cn\r
4805 showInAdvancedViewOnly: TRUE\r
4806 adminDisplayName: MSMQ-Queue\r
4807 adminDescription: MSMQ-Queue\r
4808 objectClassCategory: 1\r
4809 lDAPDisplayName: mSMQQueue\r
4810 schemaIDGUID:: Q8MNmgDB0RG7xQCAx2ZwwA==\r
4811 systemOnly: FALSE\r
4812 systemPossSuperiors: mSMQConfiguration\r
4813 systemMayContain: mSMQTransactional\r
4814 systemMayContain: MSMQ-SecuredSource\r
4815 systemMayContain: mSMQQueueType\r
4816 systemMayContain: mSMQQueueQuota\r
4817 systemMayContain: mSMQQueueNameExt\r
4818 systemMayContain: mSMQQueueJournalQuota\r
4819 systemMayContain: mSMQPrivacyLevel\r
4820 systemMayContain: mSMQOwnerID\r
4821 systemMayContain: MSMQ-MulticastAddress\r
4822 systemMayContain: mSMQLabelEx\r
4823 systemMayContain: mSMQLabel\r
4824 systemMayContain: mSMQJournal\r
4825 systemMayContain: mSMQBasePriority\r
4826 systemMayContain: mSMQAuthenticate\r
4827 defaultSecurityDescriptor: \r
4828  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4829  RPLCLORC;;;AU)\r
4830 systemFlags: 16\r
4831 defaultHidingValue: FALSE\r
4832 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4833 defaultObjectCategory: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X\r
4835 dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X\r
4836 changetype: add\r
4837 objectClass: top\r
4838 objectClass: classSchema\r
4839 cn: MSMQ-Settings\r
4840 subClassOf: top\r
4841 governsID: 1.2.840.113556.1.5.165\r
4842 rDNAttID: cn\r
4843 showInAdvancedViewOnly: TRUE\r
4844 adminDisplayName: MSMQ-Settings\r
4845 adminDescription: MSMQ-Settings\r
4846 objectClassCategory: 1\r
4847 lDAPDisplayName: mSMQSettings\r
4848 schemaIDGUID:: R8MNmgDB0RG7xQCAx2ZwwA==\r
4849 systemOnly: FALSE\r
4850 systemPossSuperiors: server\r
4851 systemMayContain: mSMQSiteNameEx\r
4852 systemMayContain: mSMQSiteName\r
4853 systemMayContain: mSMQServices\r
4854 systemMayContain: mSMQRoutingService\r
4855 systemMayContain: mSMQQMID\r
4856 systemMayContain: mSMQOwnerID\r
4857 systemMayContain: mSMQNt4Flags\r
4858 systemMayContain: mSMQMigrated\r
4859 systemMayContain: mSMQDsService\r
4860 systemMayContain: mSMQDependentClientService\r
4861 defaultSecurityDescriptor: \r
4862  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4863  RPLCLORC;;;AU)\r
4864 systemFlags: 16\r
4865 defaultHidingValue: TRUE\r
4866 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4867 defaultObjectCategory: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X\r
4869 dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X\r
4870 changetype: add\r
4871 objectClass: top\r
4872 objectClass: classSchema\r
4873 cn: MSMQ-Site-Link\r
4874 subClassOf: top\r
4875 governsID: 1.2.840.113556.1.5.164\r
4876 rDNAttID: cn\r
4877 showInAdvancedViewOnly: TRUE\r
4878 adminDisplayName: MSMQ-Site-Link\r
4879 adminDescription: MSMQ-Site-Link\r
4880 objectClassCategory: 1\r
4881 lDAPDisplayName: mSMQSiteLink\r
4882 schemaIDGUID:: RsMNmgDB0RG7xQCAx2ZwwA==\r
4883 systemOnly: FALSE\r
4884 systemPossSuperiors: mSMQEnterpriseSettings\r
4885 systemMayContain: mSMQSiteGatesMig\r
4886 systemMayContain: mSMQSiteGates\r
4887 systemMustContain: mSMQSite2\r
4888 systemMustContain: mSMQSite1\r
4889 systemMustContain: mSMQCost\r
4890 defaultSecurityDescriptor: \r
4891  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4892  RPLCLORC;;;AU)\r
4893 systemFlags: 16\r
4894 defaultHidingValue: FALSE\r
4895 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4896 defaultObjectCategory: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X\r
4898 dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X\r
4899 changetype: add\r
4900 objectClass: top\r
4901 objectClass: classSchema\r
4902 cn: NTDS-Connection\r
4903 subClassOf: leaf\r
4904 governsID: 1.2.840.113556.1.5.71\r
4905 rDNAttID: cn\r
4906 showInAdvancedViewOnly: TRUE\r
4907 adminDisplayName: NTDS-Connection\r
4908 adminDescription: NTDS-Connection\r
4909 objectClassCategory: 1\r
4910 lDAPDisplayName: nTDSConnection\r
4911 schemaIDGUID:: YFoZGaBt0BGv0wDAT9kwyQ==\r
4912 systemOnly: FALSE\r
4913 systemPossSuperiors: nTFRSMember\r
4914 systemPossSuperiors: nTFRSReplicaSet\r
4915 systemPossSuperiors: nTDSDSA\r
4916 systemMayContain: transportType\r
4917 systemMayContain: schedule\r
4918 systemMayContain: mS-DS-ReplicatesNCReason\r
4919 systemMayContain: generatedConnection\r
4920 systemMustContain: options\r
4921 systemMustContain: fromServer\r
4922 systemMustContain: enabledConnection\r
4923 defaultSecurityDescriptor: \r
4924  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4925  RPLCLORC;;;AU)\r
4926 systemFlags: 16\r
4927 defaultHidingValue: TRUE\r
4928 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4929 defaultObjectCategory: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X\r
4931 dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X\r
4932 changetype: add\r
4933 objectClass: top\r
4934 objectClass: classSchema\r
4935 cn: NTDS-DSA-RO\r
4936 subClassOf: nTDSDSA\r
4937 governsID: 1.2.840.113556.1.5.254\r
4938 rDNAttID: cn\r
4939 showInAdvancedViewOnly: TRUE\r
4940 adminDisplayName: NTDS-DSA-RO\r
4941 adminDescription: \r
4942  A subclass of Directory Service Agent which is distinguished by its reduced pr\r
4943  ivilege level.\r
4944 objectClassCategory: 1\r
4945 lDAPDisplayName: nTDSDSARO\r
4946 schemaIDGUID:: wW7RhZEHyEuKs3CYBgL/jA==\r
4947 systemOnly: TRUE\r
4948 systemPossSuperiors: organization\r
4949 systemPossSuperiors: server\r
4950 defaultSecurityDescriptor: \r
4951  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4952  RPLCLORC;;;AU)\r
4953 systemFlags: 16\r
4954 defaultHidingValue: TRUE\r
4955 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4956 defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X\r
4958 dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X\r
4959 changetype: add\r
4960 objectClass: top\r
4961 objectClass: classSchema\r
4962 cn: NTDS-Service\r
4963 subClassOf: top\r
4964 governsID: 1.2.840.113556.1.5.72\r
4965 rDNAttID: cn\r
4966 showInAdvancedViewOnly: TRUE\r
4967 adminDisplayName: NTDS-Service\r
4968 adminDescription: NTDS-Service\r
4969 objectClassCategory: 1\r
4970 lDAPDisplayName: nTDSService\r
4971 schemaIDGUID:: X1oZGaBt0BGv0wDAT9kwyQ==\r
4972 systemOnly: FALSE\r
4973 systemPossSuperiors: container\r
4974 systemMayContain: msDS-DeletedObjectLifetime\r
4975 systemMayContain: tombstoneLifetime\r
4976 systemMayContain: sPNMappings\r
4977 systemMayContain: replTopologyStayOfExecution\r
4978 systemMayContain: msDS-Other-Settings\r
4979 systemMayContain: garbageCollPeriod\r
4980 systemMayContain: dSHeuristics\r
4981 defaultSecurityDescriptor: \r
4982  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
4983  RPLCLORC;;;AU)\r
4984 systemFlags: 16\r
4985 defaultHidingValue: TRUE\r
4986 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
4987 defaultObjectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X\r
4989 dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
4990 changetype: add\r
4991 objectClass: top\r
4992 objectClass: classSchema\r
4993 cn: NTDS-Site-Settings\r
4994 subClassOf: applicationSiteSettings\r
4995 governsID: 1.2.840.113556.1.5.69\r
4996 rDNAttID: cn\r
4997 showInAdvancedViewOnly: TRUE\r
4998 adminDisplayName: NTDS-Site-Settings\r
4999 adminDescription: NTDS-Site-Settings\r
5000 objectClassCategory: 1\r
5001 lDAPDisplayName: nTDSSiteSettings\r
5002 schemaIDGUID:: XVoZGaBt0BGv0wDAT9kwyQ==\r
5003 systemOnly: FALSE\r
5004 systemPossSuperiors: site\r
5005 systemMayContain: schedule\r
5006 systemMayContain: queryPolicyObject\r
5007 systemMayContain: options\r
5008 systemMayContain: msDS-Preferred-GC-Site\r
5009 systemMayContain: managedBy\r
5010 systemMayContain: interSiteTopologyRenew\r
5011 systemMayContain: interSiteTopologyGenerator\r
5012 systemMayContain: interSiteTopologyFailover\r
5013 defaultSecurityDescriptor: \r
5014  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5015  RPLCLORC;;;AU)\r
5016 systemFlags: 16\r
5017 defaultHidingValue: TRUE\r
5018 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5019 defaultObjectCategory: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X\r
5021 dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X\r
5022 changetype: add\r
5023 objectClass: top\r
5024 objectClass: classSchema\r
5025 cn: NTFRS-Member\r
5026 subClassOf: top\r
5027 governsID: 1.2.840.113556.1.5.153\r
5028 rDNAttID: cn\r
5029 showInAdvancedViewOnly: TRUE\r
5030 adminDisplayName: NTFRS-Member\r
5031 adminDescription: NTFRS-Member\r
5032 objectClassCategory: 1\r
5033 lDAPDisplayName: nTFRSMember\r
5034 schemaIDGUID:: hiUTKnOT0RGuvAAA+ANnwQ==\r
5035 systemOnly: FALSE\r
5036 systemPossSuperiors: nTFRSReplicaSet\r
5037 systemMayContain: serverReference\r
5038 systemMayContain: fRSUpdateTimeout\r
5039 systemMayContain: fRSServiceCommand\r
5040 systemMayContain: fRSRootSecurity\r
5041 systemMayContain: fRSPartnerAuthLevel\r
5042 systemMayContain: fRSFlags\r
5043 systemMayContain: fRSExtensions\r
5044 systemMayContain: fRSControlOutboundBacklog\r
5045 systemMayContain: fRSControlInboundBacklog\r
5046 systemMayContain: fRSControlDataCreation\r
5047 systemMayContain: frsComputerReference\r
5048 defaultSecurityDescriptor: \r
5049  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5050  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
5051 systemFlags: 16\r
5052 defaultHidingValue: TRUE\r
5053 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5054 defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X\r
5056 dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X\r
5057 changetype: add\r
5058 objectClass: top\r
5059 objectClass: classSchema\r
5060 cn: NTFRS-Replica-Set\r
5061 subClassOf: top\r
5062 governsID: 1.2.840.113556.1.5.102\r
5063 rDNAttID: cn\r
5064 showInAdvancedViewOnly: TRUE\r
5065 adminDisplayName: NTFRS-Replica-Set\r
5066 adminDescription: NTFRS-Replica-Set\r
5067 objectClassCategory: 1\r
5068 lDAPDisplayName: nTFRSReplicaSet\r
5069 schemaIDGUID:: OoBFUmrK0BGv/wAA+ANnwQ==\r
5070 systemOnly: FALSE\r
5071 systemPossSuperiors: nTFRSSettings\r
5072 systemMayContain: schedule\r
5073 systemMayContain: msFRS-Topology-Pref\r
5074 systemMayContain: msFRS-Hub-Member\r
5075 systemMayContain: managedBy\r
5076 systemMayContain: fRSVersionGUID\r
5077 systemMayContain: fRSServiceCommand\r
5078 systemMayContain: fRSRootSecurity\r
5079 systemMayContain: fRSReplicaSetType\r
5080 systemMayContain: fRSReplicaSetGUID\r
5081 systemMayContain: fRSPrimaryMember\r
5082 systemMayContain: fRSPartnerAuthLevel\r
5083 systemMayContain: fRSLevelLimit\r
5084 systemMayContain: fRSFlags\r
5085 systemMayContain: fRSFileFilter\r
5086 systemMayContain: fRSExtensions\r
5087 systemMayContain: fRSDSPoll\r
5088 systemMayContain: fRSDirectoryFilter\r
5089 defaultSecurityDescriptor: \r
5090  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5091  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(OA;;CCDC;2a132586-9373-11d1\r
5092  -aebc-0000f80367c1;;ED)\r
5093 systemFlags: 16\r
5094 defaultHidingValue: TRUE\r
5095 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5096 defaultObjectCategory: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X\r
5098 dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X\r
5099 changetype: add\r
5100 objectClass: top\r
5101 objectClass: classSchema\r
5102 cn: NTFRS-Settings\r
5103 subClassOf: applicationSettings\r
5104 governsID: 1.2.840.113556.1.5.89\r
5105 rDNAttID: cn\r
5106 showInAdvancedViewOnly: TRUE\r
5107 adminDisplayName: NTFRS-Settings\r
5108 adminDescription: NTFRS-Settings\r
5109 objectClassCategory: 1\r
5110 lDAPDisplayName: nTFRSSettings\r
5111 schemaIDGUID:: wqyA9/BW0RGpxgAA+ANnwQ==\r
5112 systemOnly: FALSE\r
5113 systemPossSuperiors: nTFRSSettings\r
5114 systemPossSuperiors: container\r
5115 systemPossSuperiors: organizationalUnit\r
5116 systemPossSuperiors: organization\r
5117 systemMayContain: managedBy\r
5118 systemMayContain: fRSExtensions\r
5119 defaultSecurityDescriptor: \r
5120  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5121  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
5122 systemFlags: 16\r
5123 defaultHidingValue: TRUE\r
5124 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5125 defaultObjectCategory: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X\r
5127 dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X\r
5128 changetype: add\r
5129 objectClass: top\r
5130 objectClass: classSchema\r
5131 cn: NTFRS-Subscriber\r
5132 subClassOf: top\r
5133 governsID: 1.2.840.113556.1.5.155\r
5134 rDNAttID: cn\r
5135 showInAdvancedViewOnly: TRUE\r
5136 adminDisplayName: NTFRS-Subscriber\r
5137 adminDescription: NTFRS-Subscriber\r
5138 objectClassCategory: 1\r
5139 lDAPDisplayName: nTFRSSubscriber\r
5140 schemaIDGUID:: iCUTKnOT0RGuvAAA+ANnwQ==\r
5141 systemOnly: FALSE\r
5142 systemPossSuperiors: nTFRSSubscriptions\r
5143 systemMayContain: schedule\r
5144 systemMayContain: fRSUpdateTimeout\r
5145 systemMayContain: fRSTimeLastConfigChange\r
5146 systemMayContain: fRSTimeLastCommand\r
5147 systemMayContain: fRSServiceCommandStatus\r
5148 systemMayContain: fRSServiceCommand\r
5149 systemMayContain: fRSMemberReference\r
5150 systemMayContain: fRSFlags\r
5151 systemMayContain: fRSFaultCondition\r
5152 systemMayContain: fRSExtensions\r
5153 systemMustContain: fRSStagingPath\r
5154 systemMustContain: fRSRootPath\r
5155 defaultSecurityDescriptor: \r
5156  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
5157  WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
5158 systemFlags: 16\r
5159 defaultHidingValue: TRUE\r
5160 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5161 defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X\r
5163 dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X\r
5164 changetype: add\r
5165 objectClass: top\r
5166 objectClass: classSchema\r
5167 cn: NTFRS-Subscriptions\r
5168 subClassOf: top\r
5169 governsID: 1.2.840.113556.1.5.154\r
5170 rDNAttID: cn\r
5171 showInAdvancedViewOnly: TRUE\r
5172 adminDisplayName: NTFRS-Subscriptions\r
5173 adminDescription: NTFRS-Subscriptions\r
5174 objectClassCategory: 1\r
5175 lDAPDisplayName: nTFRSSubscriptions\r
5176 schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ==\r
5177 systemOnly: FALSE\r
5178 systemPossSuperiors: user\r
5179 systemPossSuperiors: computer\r
5180 systemPossSuperiors: nTFRSSubscriptions\r
5181 systemMayContain: fRSWorkingPath\r
5182 systemMayContain: fRSVersion\r
5183 systemMayContain: fRSExtensions\r
5184 defaultSecurityDescriptor: \r
5185  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
5186  WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
5187 systemFlags: 16\r
5188 defaultHidingValue: TRUE\r
5189 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5190 defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X\r
5192 dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X\r
5193 changetype: add\r
5194 objectClass: top\r
5195 objectClass: classSchema\r
5196 cn: Organizational-Person\r
5197 subClassOf: person\r
5198 governsID: 2.5.6.7\r
5199 mayContain: msDS-HABSeniorityIndex\r
5200 mayContain: msDS-PhoneticDisplayName\r
5201 mayContain: msDS-PhoneticCompanyName\r
5202 mayContain: msDS-PhoneticDepartment\r
5203 mayContain: msDS-PhoneticLastName\r
5204 mayContain: msDS-PhoneticFirstName\r
5205 mayContain: houseIdentifier\r
5206 mayContain: msExchHouseIdentifier\r
5207 mayContain: homePostalAddress\r
5208 rDNAttID: cn\r
5209 showInAdvancedViewOnly: TRUE\r
5210 adminDisplayName: Organizational-Person\r
5211 adminDescription: Organizational-Person\r
5212 objectClassCategory: 0\r
5213 lDAPDisplayName: organizationalPerson\r
5214 schemaIDGUID:: pHqWv+YN0BGihQCqADBJ4g==\r
5215 systemOnly: FALSE\r
5216 systemPossSuperiors: organizationalUnit\r
5217 systemPossSuperiors: organization\r
5218 systemPossSuperiors: container\r
5219 systemMayContain: msDS-AllowedToActOnBehalfOfOtherIdentity\r
5220 systemMayContain: x121Address\r
5221 systemMayContain: comment\r
5222 systemMayContain: title\r
5223 systemMayContain: co\r
5224 systemMayContain: primaryTelexNumber\r
5225 systemMayContain: telexNumber\r
5226 systemMayContain: teletexTerminalIdentifier\r
5227 systemMayContain: street\r
5228 systemMayContain: st\r
5229 systemMayContain: registeredAddress\r
5230 systemMayContain: preferredDeliveryMethod\r
5231 systemMayContain: postalCode\r
5232 systemMayContain: postalAddress\r
5233 systemMayContain: postOfficeBox\r
5234 systemMayContain: thumbnailPhoto\r
5235 systemMayContain: physicalDeliveryOfficeName\r
5236 systemMayContain: pager\r
5237 systemMayContain: otherPager\r
5238 systemMayContain: otherTelephone\r
5239 systemMayContain: mobile\r
5240 systemMayContain: otherMobile\r
5241 systemMayContain: primaryInternationalISDNNumber\r
5242 systemMayContain: ipPhone\r
5243 systemMayContain: otherIpPhone\r
5244 systemMayContain: otherHomePhone\r
5245 systemMayContain: homePhone\r
5246 systemMayContain: otherFacsimileTelephoneNumber\r
5247 systemMayContain: personalTitle\r
5248 systemMayContain: middleName\r
5249 systemMayContain: otherMailbox\r
5250 systemMayContain: ou\r
5251 systemMayContain: o\r
5252 systemMayContain: mhsORAddress\r
5253 systemMayContain: msDS-AllowedToDelegateTo\r
5254 systemMayContain: manager\r
5255 systemMayContain: thumbnailLogo\r
5256 systemMayContain: l\r
5257 systemMayContain: internationalISDNNumber\r
5258 systemMayContain: initials\r
5259 systemMayContain: givenName\r
5260 systemMayContain: generationQualifier\r
5261 systemMayContain: facsimileTelephoneNumber\r
5262 systemMayContain: employeeID\r
5263 systemMayContain: mail\r
5264 systemMayContain: division\r
5265 systemMayContain: destinationIndicator\r
5266 systemMayContain: department\r
5267 systemMayContain: c\r
5268 systemMayContain: countryCode\r
5269 systemMayContain: company\r
5270 systemMayContain: assistant\r
5271 systemMayContain: streetAddress\r
5272 defaultSecurityDescriptor: \r
5273  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5274  RPLCLORC;;;AU)\r
5275 systemFlags: 16\r
5276 defaultHidingValue: TRUE\r
5277 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5278 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
5280 dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X\r
5281 changetype: add\r
5282 objectClass: top\r
5283 objectClass: classSchema\r
5284 cn: Organizational-Role\r
5285 subClassOf: top\r
5286 governsID: 2.5.6.8\r
5287 rDNAttID: cn\r
5288 showInAdvancedViewOnly: TRUE\r
5289 adminDisplayName: Organizational-Role\r
5290 adminDescription: Organizational-Role\r
5291 objectClassCategory: 1\r
5292 lDAPDisplayName: organizationalRole\r
5293 schemaIDGUID:: v3TfqOrF0RG7ywCAx2ZwwA==\r
5294 systemOnly: FALSE\r
5295 systemPossSuperiors: organizationalUnit\r
5296 systemPossSuperiors: organization\r
5297 systemPossSuperiors: container\r
5298 systemMayContain: x121Address\r
5299 systemMayContain: telexNumber\r
5300 systemMayContain: teletexTerminalIdentifier\r
5301 systemMayContain: telephoneNumber\r
5302 systemMayContain: street\r
5303 systemMayContain: st\r
5304 systemMayContain: seeAlso\r
5305 systemMayContain: roleOccupant\r
5306 systemMayContain: registeredAddress\r
5307 systemMayContain: preferredDeliveryMethod\r
5308 systemMayContain: postalCode\r
5309 systemMayContain: postalAddress\r
5310 systemMayContain: postOfficeBox\r
5311 systemMayContain: physicalDeliveryOfficeName\r
5312 systemMayContain: ou\r
5313 systemMayContain: l\r
5314 systemMayContain: internationalISDNNumber\r
5315 systemMayContain: facsimileTelephoneNumber\r
5316 systemMayContain: destinationIndicator\r
5317 systemMustContain: cn\r
5318 defaultSecurityDescriptor: \r
5319  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5320  RPLCLORC;;;AU)\r
5321 systemFlags: 16\r
5322 defaultHidingValue: TRUE\r
5323 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5324 defaultObjectCategory: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X\r
5326 dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X\r
5327 changetype: add\r
5328 objectClass: top\r
5329 objectClass: classSchema\r
5330 cn: Organizational-Unit\r
5331 subClassOf: top\r
5332 governsID: 2.5.6.5\r
5333 rDNAttID: ou\r
5334 showInAdvancedViewOnly: TRUE\r
5335 adminDisplayName: Organizational-Unit\r
5336 adminDescription: Organizational-Unit\r
5337 objectClassCategory: 1\r
5338 lDAPDisplayName: organizationalUnit\r
5339 schemaIDGUID:: pXqWv+YN0BGihQCqADBJ4g==\r
5340 systemOnly: FALSE\r
5341 systemPossSuperiors: country\r
5342 systemPossSuperiors: organization\r
5343 systemPossSuperiors: organizationalUnit\r
5344 systemPossSuperiors: domainDNS\r
5345 systemMayContain: x121Address\r
5346 systemMayContain: userPassword\r
5347 systemMayContain: uPNSuffixes\r
5348 systemMayContain: co\r
5349 systemMayContain: telexNumber\r
5350 systemMayContain: teletexTerminalIdentifier\r
5351 systemMayContain: telephoneNumber\r
5352 systemMayContain: street\r
5353 systemMayContain: st\r
5354 systemMayContain: seeAlso\r
5355 systemMayContain: searchGuide\r
5356 systemMayContain: registeredAddress\r
5357 systemMayContain: preferredDeliveryMethod\r
5358 systemMayContain: postalCode\r
5359 systemMayContain: postalAddress\r
5360 systemMayContain: postOfficeBox\r
5361 systemMayContain: physicalDeliveryOfficeName\r
5362 systemMayContain: msCOM-UserPartitionSetLink\r
5363 systemMayContain: managedBy\r
5364 systemMayContain: thumbnailLogo\r
5365 systemMayContain: l\r
5366 systemMayContain: internationalISDNNumber\r
5367 systemMayContain: gPOptions\r
5368 systemMayContain: gPLink\r
5369 systemMayContain: facsimileTelephoneNumber\r
5370 systemMayContain: destinationIndicator\r
5371 systemMayContain: desktopProfile\r
5372 systemMayContain: defaultGroup\r
5373 systemMayContain: countryCode\r
5374 systemMayContain: c\r
5375 systemMayContain: businessCategory\r
5376 systemMustContain: ou\r
5377 defaultSecurityDescriptor: \r
5378  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA;\r
5379  ;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a2\r
5380  85-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CC\r
5381  DC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;E\r
5382  D)(OA;;CCDC;4828CC14-1437-45bc-9B07-AD6F015E5F28;;AO)\r
5383 systemFlags: 16\r
5384 defaultHidingValue: FALSE\r
5385 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5386 defaultObjectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X\r
5388 dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X\r
5389 changetype: add\r
5390 objectClass: top\r
5391 objectClass: classSchema\r
5392 cn: Package-Registration\r
5393 subClassOf: top\r
5394 governsID: 1.2.840.113556.1.5.49\r
5395 rDNAttID: cn\r
5396 showInAdvancedViewOnly: TRUE\r
5397 adminDisplayName: Package-Registration\r
5398 adminDescription: Package-Registration\r
5399 objectClassCategory: 1\r
5400 lDAPDisplayName: packageRegistration\r
5401 schemaIDGUID:: pnqWv+YN0BGihQCqADBJ4g==\r
5402 systemOnly: FALSE\r
5403 systemPossSuperiors: classStore\r
5404 systemMayContain: versionNumberLo\r
5405 systemMayContain: versionNumberHi\r
5406 systemMayContain: vendor\r
5407 systemMayContain: upgradeProductCode\r
5408 systemMayContain: setupCommand\r
5409 systemMayContain: productCode\r
5410 systemMayContain: packageType\r
5411 systemMayContain: packageName\r
5412 systemMayContain: packageFlags\r
5413 systemMayContain: msiScriptSize\r
5414 systemMayContain: msiScriptPath\r
5415 systemMayContain: msiScriptName\r
5416 systemMayContain: msiScript\r
5417 systemMayContain: msiFileList\r
5418 systemMayContain: managedBy\r
5419 systemMayContain: machineArchitecture\r
5420 systemMayContain: localeID\r
5421 systemMayContain: lastUpdateSequence\r
5422 systemMayContain: installUiLevel\r
5423 systemMayContain: iconPath\r
5424 systemMayContain: fileExtPriority\r
5425 systemMayContain: cOMTypelibId\r
5426 systemMayContain: cOMProgID\r
5427 systemMayContain: cOMInterfaceID\r
5428 systemMayContain: cOMClassID\r
5429 systemMayContain: categories\r
5430 systemMayContain: canUpgradeScript\r
5431 defaultSecurityDescriptor: \r
5432  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5433  RPLCLORC;;;AU)\r
5434 systemFlags: 16\r
5435 defaultHidingValue: TRUE\r
5436 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5437 defaultObjectCategory: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X\r
5439 dn: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X\r
5440 changetype: add\r
5441 objectClass: top\r
5442 objectClass: classSchema\r
5443 cn: Physical-Location\r
5444 subClassOf: locality\r
5445 governsID: 1.2.840.113556.1.5.97\r
5446 rDNAttID: cn\r
5447 showInAdvancedViewOnly: TRUE\r
5448 adminDisplayName: Physical-Location\r
5449 adminDescription: Physical-Location\r
5450 objectClassCategory: 1\r
5451 lDAPDisplayName: physicalLocation\r
5452 schemaIDGUID:: IjGxty640BGv7gAA+ANnwQ==\r
5453 systemOnly: FALSE\r
5454 systemPossSuperiors: physicalLocation\r
5455 systemPossSuperiors: configuration\r
5456 systemMayContain: managedBy\r
5457 defaultSecurityDescriptor: \r
5458  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5459  RPLCLORC;;;AU)\r
5460 systemFlags: 16\r
5461 defaultHidingValue: TRUE\r
5462 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5463 defaultObjectCategory: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X\r
5465 dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X\r
5466 changetype: add\r
5467 objectClass: top\r
5468 objectClass: classSchema\r
5469 cn: PKI-Certificate-Template\r
5470 subClassOf: top\r
5471 governsID: 1.2.840.113556.1.5.177\r
5472 rDNAttID: cn\r
5473 showInAdvancedViewOnly: TRUE\r
5474 adminDisplayName: PKI-Certificate-Template\r
5475 adminDescription: PKI-Certificate-Template\r
5476 objectClassCategory: 1\r
5477 lDAPDisplayName: pKICertificateTemplate\r
5478 schemaIDGUID:: opwg5bo70hGQzADAT9kasQ==\r
5479 systemOnly: FALSE\r
5480 systemPossSuperiors: container\r
5481 systemMayContain: pKIOverlapPeriod\r
5482 systemMayContain: pKIMaxIssuingDepth\r
5483 systemMayContain: pKIKeyUsage\r
5484 systemMayContain: pKIExtendedKeyUsage\r
5485 systemMayContain: pKIExpirationPeriod\r
5486 systemMayContain: pKIEnrollmentAccess\r
5487 systemMayContain: pKIDefaultCSPs\r
5488 systemMayContain: pKIDefaultKeySpec\r
5489 systemMayContain: pKICriticalExtensions\r
5490 systemMayContain: msPKI-RA-Signature\r
5491 systemMayContain: msPKI-RA-Policies\r
5492 systemMayContain: msPKI-RA-Application-Policies\r
5493 systemMayContain: msPKI-Template-Schema-Version\r
5494 systemMayContain: msPKI-Template-Minor-Revision\r
5495 systemMayContain: msPKI-Supersede-Templates\r
5496 systemMayContain: msPKI-Private-Key-Flag\r
5497 systemMayContain: msPKI-Minimal-Key-Size\r
5498 systemMayContain: msPKI-Enrollment-Flag\r
5499 systemMayContain: msPKI-Certificate-Policy\r
5500 systemMayContain: msPKI-Certificate-Name-Flag\r
5501 systemMayContain: msPKI-Certificate-Application-Policy\r
5502 systemMayContain: msPKI-Cert-Template-OID\r
5503 systemMayContain: flags\r
5504 systemMayContain: displayName\r
5505 defaultSecurityDescriptor: \r
5506  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5507  RPLCLORC;;;AU)\r
5508 systemFlags: 16\r
5509 defaultHidingValue: TRUE\r
5510 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5511 defaultObjectCategory: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X\r
5513 dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X\r
5514 changetype: add\r
5515 objectClass: top\r
5516 objectClass: classSchema\r
5517 cn: PKI-Enrollment-Service\r
5518 subClassOf: top\r
5519 governsID: 1.2.840.113556.1.5.178\r
5520 rDNAttID: cn\r
5521 showInAdvancedViewOnly: TRUE\r
5522 adminDisplayName: PKI-Enrollment-Service\r
5523 adminDescription: PKI-Enrollment-Service\r
5524 objectClassCategory: 1\r
5525 lDAPDisplayName: pKIEnrollmentService\r
5526 schemaIDGUID:: kqZK7ro70hGQzADAT9kasQ==\r
5527 systemOnly: FALSE\r
5528 systemPossSuperiors: container\r
5529 systemMayContain: msPKI-Site-Name\r
5530 systemMayContain: msPKI-Enrollment-Servers\r
5531 systemMayContain: signatureAlgorithms\r
5532 systemMayContain: enrollmentProviders\r
5533 systemMayContain: dNSHostName\r
5534 systemMayContain: certificateTemplates\r
5535 systemMayContain: cACertificateDN\r
5536 systemMayContain: cACertificate\r
5537 defaultSecurityDescriptor: \r
5538  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5539  RPLCLORC;;;AU)\r
5540 systemFlags: 16\r
5541 defaultHidingValue: TRUE\r
5542 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5543 defaultObjectCategory: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X\r
5545 dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
5546 changetype: add\r
5547 objectClass: top\r
5548 objectClass: classSchema\r
5549 cn: ms-PKI-Private-Key-Recovery-Agent\r
5550 subClassOf: top\r
5551 governsID: 1.2.840.113556.1.5.223\r
5552 rDNAttID: cn\r
5553 showInAdvancedViewOnly: TRUE\r
5554 adminDisplayName: ms-PKI-Private-Key-Recovery-Agent\r
5555 adminDescription: ms-PKI-Private-Key-Recovery-Agent\r
5556 objectClassCategory: 1\r
5557 lDAPDisplayName: msPKI-PrivateKeyRecoveryAgent\r
5558 schemaIDGUID:: MqZiFblEfkqi0+QmyWo6zA==\r
5559 systemOnly: FALSE\r
5560 systemPossSuperiors: container\r
5561 systemMustContain: userCertificate\r
5562 defaultSecurityDescriptor: \r
5563  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5564  RPLCLORC;;;AU)\r
5565 systemFlags: 16\r
5566 defaultHidingValue: TRUE\r
5567 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5568 defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X\r
5570 dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X\r
5571 changetype: add\r
5572 objectClass: top\r
5573 objectClass: classSchema\r
5574 cn: Print-Queue\r
5575 subClassOf: connectionPoint\r
5576 governsID: 1.2.840.113556.1.5.23\r
5577 rDNAttID: cn\r
5578 showInAdvancedViewOnly: TRUE\r
5579 adminDisplayName: Print-Queue\r
5580 adminDescription: Print-Queue\r
5581 objectClassCategory: 1\r
5582 lDAPDisplayName: printQueue\r
5583 schemaIDGUID:: qHqWv+YN0BGihQCqADBJ4g==\r
5584 systemOnly: FALSE\r
5585 systemPossSuperiors: organizationalUnit\r
5586 systemPossSuperiors: domainDNS\r
5587 systemPossSuperiors: container\r
5588 systemPossSuperiors: computer\r
5589 systemMayContain: priority\r
5590 systemMayContain: printStatus\r
5591 systemMayContain: printStartTime\r
5592 systemMayContain: printStaplingSupported\r
5593 systemMayContain: printSpooling\r
5594 systemMayContain: printShareName\r
5595 systemMayContain: printSeparatorFile\r
5596 systemMayContain: printRateUnit\r
5597 systemMayContain: printRate\r
5598 systemMayContain: printPagesPerMinute\r
5599 systemMayContain: printOwner\r
5600 systemMayContain: printOrientationsSupported\r
5601 systemMayContain: printNumberUp\r
5602 systemMayContain: printNotify\r
5603 systemMayContain: printNetworkAddress\r
5604 systemMayContain: printMinYExtent\r
5605 systemMayContain: printMinXExtent\r
5606 systemMayContain: printMemory\r
5607 systemMayContain: printMediaSupported\r
5608 systemMayContain: printMediaReady\r
5609 systemMayContain: printMaxYExtent\r
5610 systemMayContain: printMaxXExtent\r
5611 systemMayContain: printMaxResolutionSupported\r
5612 systemMayContain: printMaxCopies\r
5613 systemMayContain: printMACAddress\r
5614 systemMayContain: printLanguage\r
5615 systemMayContain: printKeepPrintedJobs\r
5616 systemMayContain: printFormName\r
5617 systemMayContain: printEndTime\r
5618 systemMayContain: printDuplexSupported\r
5619 systemMayContain: printColor\r
5620 systemMayContain: printCollate\r
5621 systemMayContain: printBinNames\r
5622 systemMayContain: printAttributes\r
5623 systemMayContain: portName\r
5624 systemMayContain: physicalLocationObject\r
5625 systemMayContain: operatingSystemVersion\r
5626 systemMayContain: operatingSystemServicePack\r
5627 systemMayContain: operatingSystemHotfix\r
5628 systemMayContain: operatingSystem\r
5629 systemMayContain: location\r
5630 systemMayContain: driverVersion\r
5631 systemMayContain: driverName\r
5632 systemMayContain: defaultPriority\r
5633 systemMayContain: bytesPerMinute\r
5634 systemMayContain: assetNumber\r
5635 systemMustContain: versionNumber\r
5636 systemMustContain: uNCName\r
5637 systemMustContain: shortServerName\r
5638 systemMustContain: serverName\r
5639 systemMustContain: printerName\r
5640 defaultSecurityDescriptor: \r
5641  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5642  RPWPCRCCDCLCLORCWOWDSDDTSW;;;PO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO\r
5643  RC;;;AU)\r
5644 systemFlags: 16\r
5645 defaultHidingValue: FALSE\r
5646 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5647 defaultObjectCategory: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X\r
5649 dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X\r
5650 changetype: add\r
5651 objectClass: top\r
5652 objectClass: classSchema\r
5653 cn: Query-Policy\r
5654 subClassOf: top\r
5655 governsID: 1.2.840.113556.1.5.106\r
5656 rDNAttID: cn\r
5657 showInAdvancedViewOnly: TRUE\r
5658 adminDisplayName: Query-Policy\r
5659 adminDescription: Query-Policy\r
5660 objectClassCategory: 1\r
5661 lDAPDisplayName: queryPolicy\r
5662 schemaIDGUID:: dXDMg6fM0BGv/wAA+ANnwQ==\r
5663 systemOnly: FALSE\r
5664 systemPossSuperiors: container\r
5665 systemMayContain: lDAPIPDenyList\r
5666 systemMayContain: lDAPAdminLimits\r
5667 defaultSecurityDescriptor: \r
5668  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5669  RPLCLORC;;;AU)\r
5670 systemFlags: 16\r
5671 defaultHidingValue: TRUE\r
5672 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5673 defaultObjectCategory: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X\r
5675 dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
5676 changetype: add\r
5677 objectClass: top\r
5678 objectClass: classSchema\r
5679 cn: Remote-Mail-Recipient\r
5680 subClassOf: top\r
5681 governsID: 1.2.840.113556.1.5.24\r
5682 rDNAttID: cn\r
5683 showInAdvancedViewOnly: TRUE\r
5684 adminDisplayName: Remote-Mail-Recipient\r
5685 adminDescription: Remote-Mail-Recipient\r
5686 objectClassCategory: 1\r
5687 lDAPDisplayName: remoteMailRecipient\r
5688 schemaIDGUID:: qXqWv+YN0BGihQCqADBJ4g==\r
5689 systemOnly: FALSE\r
5690 systemPossSuperiors: organizationalUnit\r
5691 systemPossSuperiors: domainDNS\r
5692 systemMayContain: remoteSourceType\r
5693 systemMayContain: remoteSource\r
5694 systemMayContain: managedBy\r
5695 systemAuxiliaryClass: mailRecipient\r
5696 defaultSecurityDescriptor: \r
5697  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5698  RPLCLORC;;;AU)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU)\r
5699 systemFlags: 16\r
5700 defaultHidingValue: TRUE\r
5701 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5702 defaultObjectCategory: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X\r
5704 dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X\r
5705 changetype: add\r
5706 objectClass: top\r
5707 objectClass: classSchema\r
5708 cn: Remote-Storage-Service-Point\r
5709 subClassOf: serviceAdministrationPoint\r
5710 governsID: 1.2.840.113556.1.5.146\r
5711 rDNAttID: cn\r
5712 showInAdvancedViewOnly: TRUE\r
5713 adminDisplayName: Remote-Storage-Service-Point\r
5714 adminDescription: Remote-Storage-Service-Point\r
5715 objectClassCategory: 1\r
5716 lDAPDisplayName: remoteStorageServicePoint\r
5717 schemaIDGUID:: vcU5KmCJ0RGuvAAA+ANnwQ==\r
5718 systemOnly: FALSE\r
5719 systemPossSuperiors: computer\r
5720 systemMayContain: remoteStorageGUID\r
5721 defaultSecurityDescriptor: \r
5722  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
5723  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
5724 systemFlags: 16\r
5725 defaultHidingValue: TRUE\r
5726 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5727 defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X\r
5729 dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X\r
5730 changetype: add\r
5731 objectClass: top\r
5732 objectClass: classSchema\r
5733 cn: Residential-Person\r
5734 subClassOf: person\r
5735 governsID: 2.5.6.10\r
5736 rDNAttID: cn\r
5737 showInAdvancedViewOnly: TRUE\r
5738 adminDisplayName: Residential-Person\r
5739 adminDescription: Residential-Person\r
5740 objectClassCategory: 1\r
5741 lDAPDisplayName: residentialPerson\r
5742 schemaIDGUID:: 1nTfqOrF0RG7ywCAx2ZwwA==\r
5743 systemOnly: FALSE\r
5744 systemPossSuperiors: locality\r
5745 systemPossSuperiors: container\r
5746 systemMayContain: x121Address\r
5747 systemMayContain: title\r
5748 systemMayContain: telexNumber\r
5749 systemMayContain: teletexTerminalIdentifier\r
5750 systemMayContain: street\r
5751 systemMayContain: st\r
5752 systemMayContain: registeredAddress\r
5753 systemMayContain: preferredDeliveryMethod\r
5754 systemMayContain: postalCode\r
5755 systemMayContain: postalAddress\r
5756 systemMayContain: postOfficeBox\r
5757 systemMayContain: physicalDeliveryOfficeName\r
5758 systemMayContain: ou\r
5759 systemMayContain: l\r
5760 systemMayContain: internationalISDNNumber\r
5761 systemMayContain: facsimileTelephoneNumber\r
5762 systemMayContain: destinationIndicator\r
5763 systemMayContain: businessCategory\r
5764 defaultSecurityDescriptor: \r
5765  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5766  RPLCLORC;;;AU)\r
5767 systemFlags: 16\r
5768 defaultHidingValue: TRUE\r
5769 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5770 defaultObjectCategory: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X\r
5772 dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X\r
5773 changetype: add\r
5774 objectClass: top\r
5775 objectClass: classSchema\r
5776 cn: rFC822LocalPart\r
5777 possSuperiors: organizationalUnit\r
5778 possSuperiors: container\r
5779 subClassOf: domain\r
5780 governsID: 0.9.2342.19200300.100.4.14\r
5781 mayContain: x121Address\r
5782 mayContain: telexNumber\r
5783 mayContain: teletexTerminalIdentifier\r
5784 mayContain: telephoneNumber\r
5785 mayContain: street\r
5786 mayContain: sn\r
5787 mayContain: seeAlso\r
5788 mayContain: registeredAddress\r
5789 mayContain: preferredDeliveryMethod\r
5790 mayContain: postOfficeBox\r
5791 mayContain: postalCode\r
5792 mayContain: postalAddress\r
5793 mayContain: physicalDeliveryOfficeName\r
5794 mayContain: internationalISDNNumber\r
5795 mayContain: facsimileTelephoneNumber\r
5796 mayContain: destinationIndicator\r
5797 mayContain: description\r
5798 mayContain: cn\r
5799 rDNAttID: cn\r
5800 showInAdvancedViewOnly: TRUE\r
5801 adminDisplayName: rFC822LocalPart\r
5802 adminDescription: \r
5803  The rFC822LocalPart object class is used to define entries which represent the\r
5804   local part of mail addresses.\r
5805 objectClassCategory: 1\r
5806 lDAPDisplayName: rFC822LocalPart\r
5807 schemaIDGUID:: eDo+ua7LXkige170rlBWhg==\r
5808 systemOnly: FALSE\r
5809 defaultSecurityDescriptor: \r
5810  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
5811  (A;;RPLCLORC;;;AU)\r
5812 defaultHidingValue: TRUE\r
5813 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5814 defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X\r
5816 dn: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X\r
5817 changetype: add\r
5818 objectClass: top\r
5819 objectClass: classSchema\r
5820 cn: RID-Manager\r
5821 subClassOf: top\r
5822 governsID: 1.2.840.113556.1.5.83\r
5823 rDNAttID: cn\r
5824 showInAdvancedViewOnly: TRUE\r
5825 adminDisplayName: RID-Manager\r
5826 adminDescription: RID-Manager\r
5827 objectClassCategory: 1\r
5828 lDAPDisplayName: rIDManager\r
5829 schemaIDGUID:: jRgXZjyP0BGv2gDAT9kwyQ==\r
5830 systemOnly: TRUE\r
5831 systemPossSuperiors: container\r
5832 systemMayContain: msDS-RIDPoolAllocationEnabled\r
5833 systemMustContain: rIDAvailablePool\r
5834 defaultSecurityDescriptor: \r
5835  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5836  RPLCLORC;;;AU)S:(AU;SA;CRWP;;;WD)\r
5837 systemFlags: 16\r
5838 defaultHidingValue: TRUE\r
5839 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5840 defaultObjectCategory: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X\r
5842 dn: CN=RID-Set,CN=Schema,CN=Configuration,DC=X\r
5843 changetype: add\r
5844 objectClass: top\r
5845 objectClass: classSchema\r
5846 cn: RID-Set\r
5847 subClassOf: top\r
5848 governsID: 1.2.840.113556.1.5.129\r
5849 rDNAttID: cn\r
5850 showInAdvancedViewOnly: TRUE\r
5851 adminDisplayName: RID-Set\r
5852 adminDescription: RID-Set\r
5853 objectClassCategory: 1\r
5854 lDAPDisplayName: rIDSet\r
5855 schemaIDGUID:: icv9ewdI0RGpwwAA+ANnwQ==\r
5856 systemOnly: TRUE\r
5857 systemPossSuperiors: user\r
5858 systemPossSuperiors: container\r
5859 systemPossSuperiors: computer\r
5860 systemMustContain: rIDUsedPool\r
5861 systemMustContain: rIDPreviousAllocationPool\r
5862 systemMustContain: rIDNextRID\r
5863 systemMustContain: rIDAllocationPool\r
5864 defaultSecurityDescriptor: \r
5865  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5866  RPLCLORC;;;AU)\r
5867 systemFlags: 16\r
5868 defaultHidingValue: TRUE\r
5869 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5870 defaultObjectCategory: CN=RID-Set,CN=Schema,CN=Configuration,DC=X\r
5872 dn: CN=room,CN=Schema,CN=Configuration,DC=X\r
5873 changetype: add\r
5874 objectClass: top\r
5875 objectClass: classSchema\r
5876 cn: room\r
5877 possSuperiors: organizationalUnit\r
5878 possSuperiors: container\r
5879 subClassOf: top\r
5880 governsID: 0.9.2342.19200300.100.4.7\r
5881 mustContain: cn\r
5882 mayContain: location\r
5883 mayContain: telephoneNumber\r
5884 mayContain: seeAlso\r
5885 mayContain: description\r
5886 mayContain: roomNumber\r
5887 rDNAttID: cn\r
5888 showInAdvancedViewOnly: TRUE\r
5889 adminDisplayName: room\r
5890 adminDescription: \r
5891  The room object class is used to define entries representing rooms.\r
5892 objectClassCategory: 1\r
5893 lDAPDisplayName: room\r
5894 schemaIDGUID:: 0uVgeLDIu0y9RdlFW+uSBg==\r
5895 systemOnly: FALSE\r
5896 defaultSecurityDescriptor: \r
5897  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
5898  (A;;RPLCLORC;;;AU)\r
5899 defaultHidingValue: TRUE\r
5900 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5901 defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X\r
5903 dn: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X\r
5904 changetype: add\r
5905 objectClass: top\r
5906 objectClass: classSchema\r
5907 cn: Rpc-Container\r
5908 subClassOf: container\r
5909 governsID: 1.2.840.113556.1.5.136\r
5910 rDNAttID: cn\r
5911 showInAdvancedViewOnly: TRUE\r
5912 adminDisplayName: Rpc-Container\r
5913 adminDescription: Rpc-Container\r
5914 objectClassCategory: 1\r
5915 lDAPDisplayName: rpcContainer\r
5916 schemaIDGUID:: QighgNxL0RGpxAAA+ANnwQ==\r
5917 systemOnly: FALSE\r
5918 systemPossSuperiors: container\r
5919 systemMayContain: nameServiceFlags\r
5920 defaultSecurityDescriptor: \r
5921  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5922  RPLCLORC;;;AU)\r
5923 systemFlags: 16\r
5924 defaultHidingValue: TRUE\r
5925 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5926 defaultObjectCategory: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X\r
5928 dn: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X\r
5929 changetype: add\r
5930 objectClass: top\r
5931 objectClass: classSchema\r
5932 cn: rpc-Entry\r
5933 subClassOf: connectionPoint\r
5934 governsID: 1.2.840.113556.1.5.27\r
5935 rDNAttID: cn\r
5936 showInAdvancedViewOnly: TRUE\r
5937 adminDisplayName: rpc-Entry\r
5938 adminDescription: rpc-Entry\r
5939 objectClassCategory: 2\r
5940 lDAPDisplayName: rpcEntry\r
5941 schemaIDGUID:: rHqWv+YN0BGihQCqADBJ4g==\r
5942 systemOnly: FALSE\r
5943 systemPossSuperiors: container\r
5944 defaultSecurityDescriptor: \r
5945  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5946  RPLCLORC;;;AU)\r
5947 systemFlags: 16\r
5948 defaultHidingValue: TRUE\r
5949 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5950 defaultObjectCategory: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X\r
5952 dn: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X\r
5953 changetype: add\r
5954 objectClass: top\r
5955 objectClass: classSchema\r
5956 cn: rpc-Group\r
5957 subClassOf: rpcEntry\r
5958 governsID: 1.2.840.113556.1.5.80\r
5959 rDNAttID: cn\r
5960 showInAdvancedViewOnly: TRUE\r
5961 adminDisplayName: rpc-Group\r
5962 adminDescription: rpc-Group\r
5963 objectClassCategory: 1\r
5964 lDAPDisplayName: rpcGroup\r
5965 schemaIDGUID:: 3xthiPSM0BGv2gDAT9kwyQ==\r
5966 systemOnly: FALSE\r
5967 systemPossSuperiors: container\r
5968 systemMayContain: rpcNsObjectID\r
5969 systemMayContain: rpcNsGroup\r
5970 defaultSecurityDescriptor: \r
5971  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5972  RPLCLORC;;;AU)\r
5973 systemFlags: 16\r
5974 defaultHidingValue: TRUE\r
5975 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
5976 defaultObjectCategory: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X\r
5978 dn: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X\r
5979 changetype: add\r
5980 objectClass: top\r
5981 objectClass: classSchema\r
5982 cn: rpc-Profile\r
5983 subClassOf: rpcEntry\r
5984 governsID: 1.2.840.113556.1.5.82\r
5985 rDNAttID: cn\r
5986 showInAdvancedViewOnly: TRUE\r
5987 adminDisplayName: rpc-Profile\r
5988 adminDescription: rpc-Profile\r
5989 objectClassCategory: 1\r
5990 lDAPDisplayName: rpcProfile\r
5991 schemaIDGUID:: 4RthiPSM0BGv2gDAT9kwyQ==\r
5992 systemOnly: FALSE\r
5993 systemPossSuperiors: container\r
5994 defaultSecurityDescriptor: \r
5995  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
5996  RPLCLORC;;;AU)\r
5997 systemFlags: 16\r
5998 defaultHidingValue: TRUE\r
5999 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6000 defaultObjectCategory: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X\r
6002 dn: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X\r
6003 changetype: add\r
6004 objectClass: top\r
6005 objectClass: classSchema\r
6006 cn: rpc-Profile-Element\r
6007 subClassOf: rpcEntry\r
6008 governsID: 1.2.840.113556.1.5.26\r
6009 rDNAttID: cn\r
6010 showInAdvancedViewOnly: TRUE\r
6011 adminDisplayName: rpc-Profile-Element\r
6012 adminDescription: rpc-Profile-Element\r
6013 objectClassCategory: 1\r
6014 lDAPDisplayName: rpcProfileElement\r
6015 schemaIDGUID:: z1OW8tB60BGv1gDAT9kwyQ==\r
6016 systemOnly: FALSE\r
6017 systemPossSuperiors: rpcProfile\r
6018 systemMayContain: rpcNsProfileEntry\r
6019 systemMayContain: rpcNsAnnotation\r
6020 systemMustContain: rpcNsPriority\r
6021 systemMustContain: rpcNsInterfaceID\r
6022 defaultSecurityDescriptor: \r
6023  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6024  RPLCLORC;;;AU)\r
6025 systemFlags: 16\r
6026 defaultHidingValue: TRUE\r
6027 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6028 defaultObjectCategory: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X\r
6030 dn: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X\r
6031 changetype: add\r
6032 objectClass: top\r
6033 objectClass: classSchema\r
6034 cn: rpc-Server\r
6035 subClassOf: rpcEntry\r
6036 governsID: 1.2.840.113556.1.5.81\r
6037 rDNAttID: cn\r
6038 showInAdvancedViewOnly: TRUE\r
6039 adminDisplayName: rpc-Server\r
6040 adminDescription: rpc-Server\r
6041 objectClassCategory: 1\r
6042 lDAPDisplayName: rpcServer\r
6043 schemaIDGUID:: 4BthiPSM0BGv2gDAT9kwyQ==\r
6044 systemOnly: FALSE\r
6045 systemPossSuperiors: container\r
6046 systemMayContain: rpcNsObjectID\r
6047 systemMayContain: rpcNsEntryFlags\r
6048 systemMayContain: rpcNsCodeset\r
6049 defaultSecurityDescriptor: \r
6050  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6051  RPLCLORC;;;AU)\r
6052 systemFlags: 16\r
6053 defaultHidingValue: TRUE\r
6054 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6055 defaultObjectCategory: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X\r
6057 dn: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X\r
6058 changetype: add\r
6059 objectClass: top\r
6060 objectClass: classSchema\r
6061 cn: rpc-Server-Element\r
6062 subClassOf: rpcEntry\r
6063 governsID: 1.2.840.113556.1.5.73\r
6064 rDNAttID: cn\r
6065 showInAdvancedViewOnly: TRUE\r
6066 adminDisplayName: rpc-Server-Element\r
6067 adminDescription: rpc-Server-Element\r
6068 objectClassCategory: 1\r
6069 lDAPDisplayName: rpcServerElement\r
6070 schemaIDGUID:: 0FOW8tB60BGv1gDAT9kwyQ==\r
6071 systemOnly: FALSE\r
6072 systemPossSuperiors: rpcServer\r
6073 systemMustContain: rpcNsTransferSyntax\r
6074 systemMustContain: rpcNsInterfaceID\r
6075 systemMustContain: rpcNsBindings\r
6076 defaultSecurityDescriptor: \r
6077  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6078  RPLCLORC;;;AU)\r
6079 systemFlags: 16\r
6080 defaultHidingValue: TRUE\r
6081 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6082 defaultObjectCategory: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X\r
6084 dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6085 changetype: add\r
6086 objectClass: top\r
6087 objectClass: classSchema\r
6088 cn: RRAS-Administration-Connection-Point\r
6089 subClassOf: serviceAdministrationPoint\r
6090 governsID: 1.2.840.113556.1.5.150\r
6091 rDNAttID: cn\r
6092 showInAdvancedViewOnly: TRUE\r
6093 adminDisplayName: RRAS-Administration-Connection-Point\r
6094 adminDescription: RRAS-Administration-Connection-Point\r
6095 objectClassCategory: 1\r
6096 lDAPDisplayName: rRASAdministrationConnectionPoint\r
6097 schemaIDGUID:: vsU5KmCJ0RGuvAAA+ANnwQ==\r
6098 systemOnly: FALSE\r
6099 systemPossSuperiors: computer\r
6100 systemMayContain: msRRASAttribute\r
6101 defaultSecurityDescriptor: \r
6102  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD\r
6103  WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)\r
6104 systemFlags: 16\r
6105 defaultHidingValue: TRUE\r
6106 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6107 defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6109 dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X\r
6110 changetype: add\r
6111 objectClass: top\r
6112 objectClass: classSchema\r
6113 cn: RRAS-Administration-Dictionary\r
6114 subClassOf: top\r
6115 governsID: 1.2.840.113556.1.5.156\r
6116 rDNAttID: cn\r
6117 showInAdvancedViewOnly: TRUE\r
6118 adminDisplayName: RRAS-Administration-Dictionary\r
6119 adminDescription: RRAS-Administration-Dictionary\r
6120 objectClassCategory: 1\r
6121 lDAPDisplayName: rRASAdministrationDictionary\r
6122 schemaIDGUID:: rpib842T0RGuvQAA+ANnwQ==\r
6123 systemOnly: FALSE\r
6124 systemPossSuperiors: container\r
6125 systemMayContain: msRRASVendorAttributeEntry\r
6126 defaultSecurityDescriptor: \r
6127  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
6128  WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
6129 systemFlags: 16\r
6130 defaultHidingValue: TRUE\r
6131 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6132 defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X\r
6134 dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X\r
6135 changetype: add\r
6136 objectClass: top\r
6137 objectClass: classSchema\r
6138 cn: Sam-Domain\r
6139 subClassOf: top\r
6140 governsID: 1.2.840.113556.1.5.3\r
6141 rDNAttID: cn\r
6142 showInAdvancedViewOnly: TRUE\r
6143 adminDisplayName: Sam-Domain\r
6144 adminDescription: Sam-Domain\r
6145 objectClassCategory: 3\r
6146 lDAPDisplayName: samDomain\r
6147 schemaIDGUID:: kHqWv+YN0BGihQCqADBJ4g==\r
6148 systemOnly: FALSE\r
6149 systemMayContain: treeName\r
6150 systemMayContain: rIDManagerReference\r
6151 systemMayContain: replicaSource\r
6152 systemMayContain: pwdProperties\r
6153 systemMayContain: pwdHistoryLength\r
6154 systemMayContain: privateKey\r
6155 systemMayContain: pekList\r
6156 systemMayContain: pekKeyChangeInterval\r
6157 systemMayContain: nTMixedDomain\r
6158 systemMayContain: nextRid\r
6159 systemMayContain: nETBIOSName\r
6160 systemMayContain: msDS-PerUserTrustTombstonesQuota\r
6161 systemMayContain: msDS-PerUserTrustQuota\r
6162 systemMayContain: ms-DS-MachineAccountQuota\r
6163 systemMayContain: msDS-LogonTimeSyncInterval\r
6164 systemMayContain: msDS-AllUsersTrustQuota\r
6165 systemMayContain: modifiedCountAtLastProm\r
6166 systemMayContain: minPwdLength\r
6167 systemMayContain: minPwdAge\r
6168 systemMayContain: maxPwdAge\r
6169 systemMayContain: lSAModifiedCount\r
6170 systemMayContain: lSACreationTime\r
6171 systemMayContain: lockoutThreshold\r
6172 systemMayContain: lockoutDuration\r
6173 systemMayContain: lockOutObservationWindow\r
6174 systemMayContain: gPOptions\r
6175 systemMayContain: gPLink\r
6176 systemMayContain: eFSPolicy\r
6177 systemMayContain: domainPolicyObject\r
6178 systemMayContain: desktopProfile\r
6179 systemMayContain: description\r
6180 systemMayContain: defaultLocalPolicyObject\r
6181 systemMayContain: creationTime\r
6182 systemMayContain: controlAccessRights\r
6183 systemMayContain: cACertificate\r
6184 systemMayContain: builtinModifiedCount\r
6185 systemMayContain: builtinCreationTime\r
6186 systemMayContain: auditingPolicy\r
6187 systemAuxiliaryClass: samDomainBase\r
6188 defaultSecurityDescriptor: \r
6189  D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-1419929373-1327843497\r
6190  -4227689449-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(\r
6191  OA;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79\r
6192  f-00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;11\r
6193  31f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc\r
6194  2dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRC\r
6195  WDWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSD\r
6196  DTSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967\r
6197  aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc\r
6198  2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-9\r
6199  020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-\r
6200  20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;R\r
6201  P;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU\r
6202  )(OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-\r
6203  0de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-\r
6204  11d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b42\r
6205  2-00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79\r
6206  a2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;\r
6207  bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(\r
6208  OA;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F01\r
6209  5E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-\r
6210  9B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;R\r
6211  U)(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-\r
6212  ab7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967ab\r
6213  a-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f\r
6214  608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854\r
6215  e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e\r
6216  48-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131\r
6217  f6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda6\r
6218  40c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d\r
6219  -4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-\r
6220  5-32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6a\r
6221  d-4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)\r
6222  (OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f7\r
6223  9f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(\r
6224  OA;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)S:(AU;SA;WDWOWP;;;WD)(AU\r
6225  ;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf\r
6226  967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bbf-9ff0-11d1-b603-0000\r
6227  f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)\r
6228 systemFlags: 16\r
6229 defaultHidingValue: TRUE\r
6230 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6231 defaultObjectCategory: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X\r
6233 dn: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X\r
6234 changetype: add\r
6235 objectClass: top\r
6236 objectClass: classSchema\r
6237 cn: Sam-Domain-Base\r
6238 subClassOf: top\r
6239 governsID: 1.2.840.113556.1.5.2\r
6240 rDNAttID: cn\r
6241 showInAdvancedViewOnly: TRUE\r
6242 adminDisplayName: Sam-Domain-Base\r
6243 adminDescription: Sam-Domain-Base\r
6244 objectClassCategory: 3\r
6245 lDAPDisplayName: samDomainBase\r
6246 schemaIDGUID:: kXqWv+YN0BGihQCqADBJ4g==\r
6247 systemOnly: FALSE\r
6248 systemMayContain: uASCompat\r
6249 systemMayContain: serverState\r
6250 systemMayContain: serverRole\r
6251 systemMayContain: revision\r
6252 systemMayContain: pwdProperties\r
6253 systemMayContain: pwdHistoryLength\r
6254 systemMayContain: oEMInformation\r
6255 systemMayContain: objectSid\r
6256 systemMayContain: nTSecurityDescriptor\r
6257 systemMayContain: nextRid\r
6258 systemMayContain: modifiedCountAtLastProm\r
6259 systemMayContain: modifiedCount\r
6260 systemMayContain: minPwdLength\r
6261 systemMayContain: minPwdAge\r
6262 systemMayContain: maxPwdAge\r
6263 systemMayContain: lockoutThreshold\r
6264 systemMayContain: lockoutDuration\r
6265 systemMayContain: lockOutObservationWindow\r
6266 systemMayContain: forceLogoff\r
6267 systemMayContain: domainReplica\r
6268 systemMayContain: creationTime\r
6269 systemFlags: 16\r
6270 defaultHidingValue: TRUE\r
6271 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6272 defaultObjectCategory: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X\r
6274 dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X\r
6275 changetype: add\r
6276 objectClass: top\r
6277 objectClass: classSchema\r
6278 cn: Sam-Server\r
6279 subClassOf: securityObject\r
6280 governsID: 1.2.840.113556.1.5.5\r
6281 rDNAttID: cn\r
6282 showInAdvancedViewOnly: TRUE\r
6283 adminDisplayName: Sam-Server\r
6284 adminDescription: Sam-Server\r
6285 objectClassCategory: 1\r
6286 lDAPDisplayName: samServer\r
6287 schemaIDGUID:: rXqWv+YN0BGihQCqADBJ4g==\r
6288 systemOnly: FALSE\r
6289 systemPossSuperiors: domainDNS\r
6290 systemMayContain: samDomainUpdates\r
6291 defaultSecurityDescriptor: \r
6292  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6293  RPLCLORC;;;AU)(A;;RPLCLORC;;;RU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;\r
6294  AU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;RU)\r
6295 systemFlags: 16\r
6296 defaultHidingValue: TRUE\r
6297 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6298 defaultObjectCategory: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X\r
6300 dn: CN=Secret,CN=Schema,CN=Configuration,DC=X\r
6301 changetype: add\r
6302 objectClass: top\r
6303 objectClass: classSchema\r
6304 cn: Secret\r
6305 subClassOf: leaf\r
6306 governsID: 1.2.840.113556.1.5.28\r
6307 rDNAttID: cn\r
6308 showInAdvancedViewOnly: TRUE\r
6309 adminDisplayName: Secret\r
6310 adminDescription: Secret\r
6311 objectClassCategory: 1\r
6312 lDAPDisplayName: secret\r
6313 schemaIDGUID:: rnqWv+YN0BGihQCqADBJ4g==\r
6314 systemOnly: FALSE\r
6315 systemPossSuperiors: container\r
6316 systemMayContain: priorValue\r
6317 systemMayContain: priorSetTime\r
6318 systemMayContain: lastSetTime\r
6319 systemMayContain: currentValue\r
6320 defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
6321 systemFlags: 16\r
6322 defaultHidingValue: TRUE\r
6323 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6324 defaultObjectCategory: CN=Secret,CN=Schema,CN=Configuration,DC=X\r
6326 dn: CN=Security-Object,CN=Schema,CN=Configuration,DC=X\r
6327 changetype: add\r
6328 objectClass: top\r
6329 objectClass: classSchema\r
6330 cn: Security-Object\r
6331 subClassOf: top\r
6332 governsID: 1.2.840.113556.1.5.1\r
6333 rDNAttID: cn\r
6334 showInAdvancedViewOnly: TRUE\r
6335 adminDisplayName: Security-Object\r
6336 adminDescription: Security-Object\r
6337 objectClassCategory: 2\r
6338 lDAPDisplayName: securityObject\r
6339 schemaIDGUID:: r3qWv+YN0BGihQCqADBJ4g==\r
6340 systemOnly: FALSE\r
6341 systemPossSuperiors: container\r
6342 systemMustContain: cn\r
6343 defaultSecurityDescriptor: \r
6344  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6345  RPLCLORC;;;AU)\r
6346 systemFlags: 16\r
6347 defaultHidingValue: TRUE\r
6348 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6349 defaultObjectCategory: CN=Security-Object,CN=Schema,CN=Configuration,DC=X\r
6351 dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X\r
6352 changetype: add\r
6353 objectClass: top\r
6354 objectClass: classSchema\r
6355 cn: Security-Principal\r
6356 subClassOf: top\r
6357 governsID: 1.2.840.113556.1.5.6\r
6358 rDNAttID: cn\r
6359 showInAdvancedViewOnly: TRUE\r
6360 adminDisplayName: Security-Principal\r
6361 adminDescription: Security-Principal\r
6362 objectClassCategory: 3\r
6363 lDAPDisplayName: securityPrincipal\r
6364 schemaIDGUID:: sHqWv+YN0BGihQCqADBJ4g==\r
6365 systemOnly: FALSE\r
6366 systemMayContain: supplementalCredentials\r
6367 systemMayContain: sIDHistory\r
6368 systemMayContain: securityIdentifier\r
6369 systemMayContain: sAMAccountType\r
6370 systemMayContain: rid\r
6371 systemMayContain: tokenGroupsNoGCAcceptable\r
6372 systemMayContain: tokenGroupsGlobalAndUniversal\r
6373 systemMayContain: tokenGroups\r
6374 systemMayContain: nTSecurityDescriptor\r
6375 systemMayContain: msDS-KeyVersionNumber\r
6376 systemMayContain: altSecurityIdentities\r
6377 systemMayContain: accountNameHistory\r
6378 systemMustContain: sAMAccountName\r
6379 systemMustContain: objectSid\r
6380 systemFlags: 16\r
6381 defaultHidingValue: TRUE\r
6382 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6383 defaultObjectCategory: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X\r
6385 dn: CN=Server,CN=Schema,CN=Configuration,DC=X\r
6386 changetype: add\r
6387 objectClass: top\r
6388 objectClass: classSchema\r
6389 cn: Server\r
6390 subClassOf: top\r
6391 governsID: 1.2.840.113556.1.5.17\r
6392 rDNAttID: cn\r
6393 showInAdvancedViewOnly: TRUE\r
6394 adminDisplayName: Server\r
6395 adminDescription: Server\r
6396 objectClassCategory: 1\r
6397 lDAPDisplayName: server\r
6398 schemaIDGUID:: knqWv+YN0BGihQCqADBJ4g==\r
6399 systemOnly: FALSE\r
6400 systemPossSuperiors: serversContainer\r
6401 systemMayContain: msDS-IsUserCachableAtRodc\r
6402 systemMayContain: msDS-SiteName\r
6403 systemMayContain: msDS-isRODC\r
6404 systemMayContain: msDS-isGC\r
6405 systemMayContain: mailAddress\r
6406 systemMayContain: serverReference\r
6407 systemMayContain: serialNumber\r
6408 systemMayContain: managedBy\r
6409 systemMayContain: dNSHostName\r
6410 systemMayContain: bridgeheadTransportList\r
6411 defaultSecurityDescriptor: \r
6412  D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A\r
6413  ;;RPLCLORC;;;AU)\r
6414 systemFlags: 16\r
6415 defaultHidingValue: TRUE\r
6416 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6417 defaultObjectCategory: CN=Server,CN=Schema,CN=Configuration,DC=X\r
6419 dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X\r
6420 changetype: add\r
6421 objectClass: top\r
6422 objectClass: classSchema\r
6423 cn: Servers-Container\r
6424 subClassOf: top\r
6425 governsID: 1.2.840.113556.1.5.7000.48\r
6426 rDNAttID: cn\r
6427 showInAdvancedViewOnly: TRUE\r
6428 adminDisplayName: Servers-Container\r
6429 adminDescription: Servers-Container\r
6430 objectClassCategory: 1\r
6431 lDAPDisplayName: serversContainer\r
6432 schemaIDGUID:: wKyA9/BW0RGpxgAA+ANnwQ==\r
6433 systemOnly: FALSE\r
6434 systemPossSuperiors: site\r
6435 defaultSecurityDescriptor: \r
6436  D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)\r
6437 systemFlags: 16\r
6438 defaultHidingValue: TRUE\r
6439 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6440 defaultObjectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X\r
6442 dn: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X\r
6443 changetype: add\r
6444 objectClass: top\r
6445 objectClass: classSchema\r
6446 cn: Service-Administration-Point\r
6447 subClassOf: serviceConnectionPoint\r
6448 governsID: 1.2.840.113556.1.5.94\r
6449 rDNAttID: cn\r
6450 showInAdvancedViewOnly: TRUE\r
6451 adminDisplayName: Service-Administration-Point\r
6452 adminDescription: Service-Administration-Point\r
6453 objectClassCategory: 1\r
6454 lDAPDisplayName: serviceAdministrationPoint\r
6455 schemaIDGUID:: IzGxty640BGv7gAA+ANnwQ==\r
6456 systemOnly: FALSE\r
6457 systemPossSuperiors: computer\r
6458 defaultSecurityDescriptor: \r
6459  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6460  RPLCLORC;;;AU)\r
6461 systemFlags: 16\r
6462 defaultHidingValue: TRUE\r
6463 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6464 defaultObjectCategory: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X\r
6466 dn: CN=Service-Class,CN=Schema,CN=Configuration,DC=X\r
6467 changetype: add\r
6468 objectClass: top\r
6469 objectClass: classSchema\r
6470 cn: Service-Class\r
6471 subClassOf: leaf\r
6472 governsID: 1.2.840.113556.1.5.29\r
6473 rDNAttID: cn\r
6474 showInAdvancedViewOnly: TRUE\r
6475 adminDisplayName: Service-Class\r
6476 adminDescription: Service-Class\r
6477 objectClassCategory: 1\r
6478 lDAPDisplayName: serviceClass\r
6479 schemaIDGUID:: sXqWv+YN0BGihQCqADBJ4g==\r
6480 systemOnly: FALSE\r
6481 systemPossSuperiors: container\r
6482 systemMayContain: serviceClassInfo\r
6483 systemMustContain: serviceClassID\r
6484 systemMustContain: displayName\r
6485 defaultSecurityDescriptor: \r
6486  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6487  RPLCLORC;;;AU)\r
6488 systemFlags: 16\r
6489 defaultHidingValue: TRUE\r
6490 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6491 defaultObjectCategory: CN=Service-Class,CN=Schema,CN=Configuration,DC=X\r
6493 dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6494 changetype: add\r
6495 objectClass: top\r
6496 objectClass: classSchema\r
6497 cn: Service-Connection-Point\r
6498 subClassOf: connectionPoint\r
6499 governsID: 1.2.840.113556.1.5.126\r
6500 rDNAttID: cn\r
6501 showInAdvancedViewOnly: TRUE\r
6502 adminDisplayName: Service-Connection-Point\r
6503 adminDescription: Service-Connection-Point\r
6504 objectClassCategory: 1\r
6505 lDAPDisplayName: serviceConnectionPoint\r
6506 schemaIDGUID:: wQ5jKNVB0RGpwQAA+ANnwQ==\r
6507 systemOnly: FALSE\r
6508 systemPossSuperiors: organizationalUnit\r
6509 systemPossSuperiors: container\r
6510 systemPossSuperiors: computer\r
6511 systemMayContain: versionNumberLo\r
6512 systemMayContain: versionNumberHi\r
6513 systemMayContain: versionNumber\r
6514 systemMayContain: vendor\r
6515 systemMayContain: serviceDNSNameType\r
6516 systemMayContain: serviceDNSName\r
6517 systemMayContain: serviceClassName\r
6518 systemMayContain: serviceBindingInformation\r
6519 systemMayContain: appSchemaVersion\r
6520 defaultSecurityDescriptor: \r
6521  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;\r
6522  RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)\r
6523 systemFlags: 16\r
6524 defaultHidingValue: TRUE\r
6525 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6526 defaultObjectCategory: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X\r
6528 dn: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X\r
6529 changetype: add\r
6530 objectClass: top\r
6531 objectClass: classSchema\r
6532 cn: Service-Instance\r
6533 subClassOf: connectionPoint\r
6534 governsID: 1.2.840.113556.1.5.30\r
6535 rDNAttID: cn\r
6536 showInAdvancedViewOnly: TRUE\r
6537 adminDisplayName: Service-Instance\r
6538 adminDescription: Service-Instance\r
6539 objectClassCategory: 1\r
6540 lDAPDisplayName: serviceInstance\r
6541 schemaIDGUID:: snqWv+YN0BGihQCqADBJ4g==\r
6542 systemOnly: FALSE\r
6543 systemPossSuperiors: container\r
6544 systemMayContain: winsockAddresses\r
6545 systemMayContain: serviceInstanceVersion\r
6546 systemMustContain: serviceClassID\r
6547 systemMustContain: displayName\r
6548 defaultSecurityDescriptor: \r
6549  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6550  RPLCLORC;;;AU)\r
6551 systemFlags: 16\r
6552 defaultHidingValue: TRUE\r
6553 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6554 defaultObjectCategory: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X\r
6556 dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X\r
6557 changetype: add\r
6558 objectClass: top\r
6559 objectClass: classSchema\r
6560 cn: simpleSecurityObject\r
6561 subClassOf: top\r
6562 governsID: 0.9.2342.19200300.100.4.19\r
6563 mayContain: userPassword\r
6564 rDNAttID: cn\r
6565 showInAdvancedViewOnly: TRUE\r
6566 adminDisplayName: simpleSecurityObject\r
6567 adminDescription: \r
6568  The simpleSecurityObject object class is used to allow an entry to have a user\r
6569  Password attribute when an entry's principal object classes do not allow userP\r
6570  assword as an attribute type.\r
6571 objectClassCategory: 3\r
6572 lDAPDisplayName: simpleSecurityObject\r
6573 schemaIDGUID:: C5vmX0bhFU+wq8Hl1IjglA==\r
6574 systemOnly: FALSE\r
6575 defaultSecurityDescriptor: \r
6576  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
6577  (A;;RPLCLORC;;;AU)\r
6578 defaultHidingValue: TRUE\r
6579 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6580 defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X\r
6582 dn: CN=Site,CN=Schema,CN=Configuration,DC=X\r
6583 changetype: add\r
6584 objectClass: top\r
6585 objectClass: classSchema\r
6586 cn: Site\r
6587 subClassOf: top\r
6588 governsID: 1.2.840.113556.1.5.31\r
6589 rDNAttID: cn\r
6590 showInAdvancedViewOnly: TRUE\r
6591 adminDisplayName: Site\r
6592 adminDescription: Site\r
6593 objectClassCategory: 1\r
6594 lDAPDisplayName: site\r
6595 schemaIDGUID:: s3qWv+YN0BGihQCqADBJ4g==\r
6596 systemOnly: FALSE\r
6597 systemPossSuperiors: sitesContainer\r
6598 systemMayContain: msDS-BridgeHeadServersUsed\r
6599 systemMayContain: notificationList\r
6600 systemMayContain: mSMQSiteID\r
6601 systemMayContain: mSMQSiteForeign\r
6602 systemMayContain: mSMQNt4Stub\r
6603 systemMayContain: mSMQInterval2\r
6604 systemMayContain: mSMQInterval1\r
6605 systemMayContain: managedBy\r
6606 systemMayContain: location\r
6607 systemMayContain: gPOptions\r
6608 systemMayContain: gPLink\r
6609 defaultSecurityDescriptor: \r
6610  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED)\r
6611 systemFlags: 16\r
6612 defaultHidingValue: TRUE\r
6613 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6614 defaultObjectCategory: CN=Site,CN=Schema,CN=Configuration,DC=X\r
6616 dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X\r
6617 changetype: add\r
6618 objectClass: top\r
6619 objectClass: classSchema\r
6620 cn: Site-Link\r
6621 subClassOf: top\r
6622 governsID: 1.2.840.113556.1.5.147\r
6623 rDNAttID: cn\r
6624 showInAdvancedViewOnly: TRUE\r
6625 adminDisplayName: Site-Link\r
6626 adminDescription: Site-Link\r
6627 objectClassCategory: 1\r
6628 lDAPDisplayName: siteLink\r
6629 schemaIDGUID:: 3iwM1VGJ0RGuvAAA+ANnwQ==\r
6630 systemOnly: FALSE\r
6631 systemPossSuperiors: interSiteTransport\r
6632 systemMayContain: schedule\r
6633 systemMayContain: replInterval\r
6634 systemMayContain: options\r
6635 systemMayContain: cost\r
6636 systemMustContain: siteList\r
6637 defaultSecurityDescriptor: \r
6638  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6639  RPLCLORC;;;AU)\r
6640 systemFlags: 16\r
6641 defaultHidingValue: FALSE\r
6642 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6643 defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X\r
6645 dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X\r
6646 changetype: add\r
6647 objectClass: top\r
6648 objectClass: classSchema\r
6649 cn: Site-Link-Bridge\r
6650 subClassOf: top\r
6651 governsID: 1.2.840.113556.1.5.148\r
6652 rDNAttID: cn\r
6653 showInAdvancedViewOnly: TRUE\r
6654 adminDisplayName: Site-Link-Bridge\r
6655 adminDescription: Site-Link-Bridge\r
6656 objectClassCategory: 1\r
6657 lDAPDisplayName: siteLinkBridge\r
6658 schemaIDGUID:: 3ywM1VGJ0RGuvAAA+ANnwQ==\r
6659 systemOnly: FALSE\r
6660 systemPossSuperiors: interSiteTransport\r
6661 systemMustContain: siteLinkList\r
6662 defaultSecurityDescriptor: \r
6663  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6664  RPLCLORC;;;AU)\r
6665 systemFlags: 16\r
6666 defaultHidingValue: FALSE\r
6667 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6668 defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X\r
6670 dn: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X\r
6671 changetype: add\r
6672 objectClass: top\r
6673 objectClass: classSchema\r
6674 cn: Sites-Container\r
6675 subClassOf: top\r
6676 governsID: 1.2.840.113556.1.5.107\r
6677 rDNAttID: cn\r
6678 showInAdvancedViewOnly: TRUE\r
6679 adminDisplayName: Sites-Container\r
6680 adminDescription: Sites-Container\r
6681 objectClassCategory: 1\r
6682 lDAPDisplayName: sitesContainer\r
6683 schemaIDGUID:: 2hdBemfN0BGv/wAA+ANnwQ==\r
6684 systemOnly: FALSE\r
6685 systemPossSuperiors: configuration\r
6686 defaultSecurityDescriptor: \r
6687  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6688  RPLCLORC;;;AU)\r
6689 systemFlags: 16\r
6690 defaultHidingValue: TRUE\r
6691 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6692 defaultObjectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X\r
6694 dn: CN=Storage,CN=Schema,CN=Configuration,DC=X\r
6695 changetype: add\r
6696 objectClass: top\r
6697 objectClass: classSchema\r
6698 cn: Storage\r
6699 subClassOf: connectionPoint\r
6700 governsID: 1.2.840.113556.1.5.33\r
6701 rDNAttID: cn\r
6702 showInAdvancedViewOnly: TRUE\r
6703 adminDisplayName: Storage\r
6704 adminDescription: Storage\r
6705 objectClassCategory: 1\r
6706 lDAPDisplayName: storage\r
6707 schemaIDGUID:: tXqWv+YN0BGihQCqADBJ4g==\r
6708 systemOnly: FALSE\r
6709 systemPossSuperiors: container\r
6710 systemMayContain: monikerDisplayName\r
6711 systemMayContain: moniker\r
6712 systemMayContain: iconPath\r
6713 defaultSecurityDescriptor: \r
6714  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6715  RPLCLORC;;;AU)\r
6716 systemFlags: 16\r
6717 defaultHidingValue: TRUE\r
6718 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6719 defaultObjectCategory: CN=Storage,CN=Schema,CN=Configuration,DC=X\r
6721 dn: CN=Subnet,CN=Schema,CN=Configuration,DC=X\r
6722 changetype: add\r
6723 objectClass: top\r
6724 objectClass: classSchema\r
6725 cn: Subnet\r
6726 subClassOf: top\r
6727 governsID: 1.2.840.113556.1.5.96\r
6728 rDNAttID: cn\r
6729 showInAdvancedViewOnly: TRUE\r
6730 adminDisplayName: Subnet\r
6731 adminDescription: Subnet\r
6732 objectClassCategory: 1\r
6733 lDAPDisplayName: subnet\r
6734 schemaIDGUID:: JDGxty640BGv7gAA+ANnwQ==\r
6735 systemOnly: FALSE\r
6736 systemPossSuperiors: subnetContainer\r
6737 systemMayContain: siteObject\r
6738 systemMayContain: physicalLocationObject\r
6739 systemMayContain: location\r
6740 defaultSecurityDescriptor: \r
6741  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6742  RPLCLORC;;;AU)\r
6743 systemFlags: 16\r
6744 defaultHidingValue: TRUE\r
6745 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6746 defaultObjectCategory: CN=Subnet,CN=Schema,CN=Configuration,DC=X\r
6748 dn: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X\r
6749 changetype: add\r
6750 objectClass: top\r
6751 objectClass: classSchema\r
6752 cn: Subnet-Container\r
6753 subClassOf: top\r
6754 governsID: 1.2.840.113556.1.5.95\r
6755 rDNAttID: cn\r
6756 showInAdvancedViewOnly: TRUE\r
6757 adminDisplayName: Subnet-Container\r
6758 adminDescription: Subnet-Container\r
6759 objectClassCategory: 1\r
6760 lDAPDisplayName: subnetContainer\r
6761 schemaIDGUID:: JTGxty640BGv7gAA+ANnwQ==\r
6762 systemOnly: FALSE\r
6763 systemPossSuperiors: sitesContainer\r
6764 defaultSecurityDescriptor: \r
6765  D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC\r
6766  LORC;;;AU)\r
6767 systemFlags: 16\r
6768 defaultHidingValue: TRUE\r
6769 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6770 defaultObjectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X\r
6772 dn: CN=Top,CN=Schema,CN=Configuration,DC=X\r
6773 changetype: add\r
6774 objectClass: top\r
6775 objectClass: classSchema\r
6776 cn: Top\r
6777 subClassOf: top\r
6778 governsID: 2.5.6.0\r
6779 mayContain: msSFU30PosixMemberOf\r
6780 mayContain: msDFSR-ComputerReferenceBL\r
6781 mayContain: msDFSR-MemberReferenceBL\r
6782 mayContain: msDS-ObjectReferenceBL\r
6783 rDNAttID: cn\r
6784 showInAdvancedViewOnly: TRUE\r
6785 adminDisplayName: Top\r
6786 adminDescription: Top\r
6787 objectClassCategory: 2\r
6788 lDAPDisplayName: top\r
6789 schemaIDGUID:: t3qWv+YN0BGihQCqADBJ4g==\r
6790 systemOnly: TRUE\r
6791 systemPossSuperiors: lostAndFound\r
6792 systemMayContain: msDS-ReplValueMetaDataExt\r
6793 systemMayContain: msDS-parentdistname\r
6794 systemMayContain: msds-memberTransitive\r
6795 systemMayContain: msds-memberOfTransitive\r
6796 systemMayContain: msDS-TDOEgressBL\r
6797 systemMayContain: msDS-TDOIngressBL\r
6798 systemMayContain: msDS-ValueTypeReferenceBL\r
6799 systemMayContain: msDS-IsPrimaryComputerFor\r
6800 systemMayContain: msDS-ClaimSharesPossibleValuesWithBL\r
6801 systemMayContain: msDS-MembersOfResourcePropertyListBL\r
6802 systemMayContain: msDS-EnabledFeatureBL\r
6803 systemMayContain: msDS-LastKnownRDN\r
6804 systemMayContain: msDS-HostServiceAccountBL\r
6805 systemMayContain: msDS-OIDToGroupLinkBl\r
6806 systemMayContain: msDS-LocalEffectiveRecycleTime\r
6807 systemMayContain: msDS-LocalEffectiveDeletionTime\r
6808 systemMayContain: msDS-PSOApplied\r
6809 systemMayContain: msDS-NcType\r
6810 systemMayContain: msDS-PrincipalName\r
6811 systemMayContain: msDS-RevealedListBL\r
6812 systemMayContain: msDS-NC-RO-Replica-Locations-BL\r
6813 systemMayContain: msDS-AuthenticatedToAccountlist\r
6814 systemMayContain: msDS-IsPartialReplicaFor\r
6815 systemMayContain: msDS-IsDomainFor\r
6816 systemMayContain: msDS-IsFullReplicaFor\r
6817 systemMayContain: msDS-RevealedDSAs\r
6818 systemMayContain: msDS-KrbTgtLinkBl\r
6819 systemMayContain: url\r
6820 systemMayContain: wWWHomePage\r
6821 systemMayContain: whenCreated\r
6822 systemMayContain: whenChanged\r
6823 systemMayContain: wellKnownObjects\r
6824 systemMayContain: wbemPath\r
6825 systemMayContain: uSNSource\r
6826 systemMayContain: uSNLastObjRem\r
6827 systemMayContain: USNIntersite\r
6828 systemMayContain: uSNDSALastObjRemoved\r
6829 systemMayContain: uSNCreated\r
6830 systemMayContain: uSNChanged\r
6831 systemMayContain: systemFlags\r
6832 systemMayContain: subSchemaSubEntry\r
6833 systemMayContain: subRefs\r
6834 systemMayContain: structuralObjectClass\r
6835 systemMayContain: siteObjectBL\r
6836 systemMayContain: serverReferenceBL\r
6837 systemMayContain: sDRightsEffective\r
6838 systemMayContain: revision\r
6839 systemMayContain: repsTo\r
6840 systemMayContain: repsFrom\r
6841 systemMayContain: directReports\r
6842 systemMayContain: replUpToDateVector\r
6843 systemMayContain: replPropertyMetaData\r
6844 systemMayContain: name\r
6845 systemMayContain: queryPolicyBL\r
6846 systemMayContain: proxyAddresses\r
6847 systemMayContain: proxiedObjectName\r
6848 systemMayContain: possibleInferiors\r
6849 systemMayContain: partialAttributeSet\r
6850 systemMayContain: partialAttributeDeletionList\r
6851 systemMayContain: otherWellKnownObjects\r
6852 systemMayContain: objectVersion\r
6853 systemMayContain: objectGUID\r
6854 systemMayContain: distinguishedName\r
6855 systemMayContain: nonSecurityMemberBL\r
6856 systemMayContain: netbootSCPBL\r
6857 systemMayContain: ownerBL\r
6858 systemMayContain: msDS-ReplValueMetaData\r
6859 systemMayContain: msDS-ReplAttributeMetaData\r
6860 systemMayContain: msDS-NonMembersBL\r
6861 systemMayContain: msDS-NCReplOutboundNeighbors\r
6862 systemMayContain: msDS-NCReplInboundNeighbors\r
6863 systemMayContain: msDS-NCReplCursors\r
6864 systemMayContain: msDS-TasksForAzRoleBL\r
6865 systemMayContain: msDS-TasksForAzTaskBL\r
6866 systemMayContain: msDS-OperationsForAzRoleBL\r
6867 systemMayContain: msDS-OperationsForAzTaskBL\r
6868 systemMayContain: msDS-MembersForAzRoleBL\r
6869 systemMayContain: msDs-masteredBy\r
6870 systemMayContain: mS-DS-ConsistencyGuid\r
6871 systemMayContain: mS-DS-ConsistencyChildCount\r
6872 systemMayContain: msDS-Approx-Immed-Subordinates\r
6873 systemMayContain: msCOM-PartitionSetLink\r
6874 systemMayContain: msCOM-UserLink\r
6875 systemMayContain: modifyTimeStamp\r
6876 systemMayContain: masteredBy\r
6877 systemMayContain: managedObjects\r
6878 systemMayContain: lastKnownParent\r
6879 systemMayContain: isPrivilegeHolder\r
6880 systemMayContain: memberOf\r
6881 systemMayContain: isRecycled\r
6882 systemMayContain: isDeleted\r
6883 systemMayContain: isCriticalSystemObject\r
6884 systemMayContain: showInAdvancedViewOnly\r
6885 systemMayContain: fSMORoleOwner\r
6886 systemMayContain: fRSMemberReferenceBL\r
6887 systemMayContain: frsComputerReferenceBL\r
6888 systemMayContain: fromEntry\r
6889 systemMayContain: flags\r
6890 systemMayContain: extensionName\r
6891 systemMayContain: dSASignature\r
6892 systemMayContain: dSCorePropagationData\r
6893 systemMayContain: displayNamePrintable\r
6894 systemMayContain: displayName\r
6895 systemMayContain: description\r
6896 systemMayContain: createTimeStamp\r
6897 systemMayContain: cn\r
6898 systemMayContain: canonicalName\r
6899 systemMayContain: bridgeheadServerListBL\r
6900 systemMayContain: allowedChildClassesEffective\r
6901 systemMayContain: allowedChildClasses\r
6902 systemMayContain: allowedAttributesEffective\r
6903 systemMayContain: allowedAttributes\r
6904 systemMayContain: adminDisplayName\r
6905 systemMayContain: adminDescription\r
6906 systemMustContain: objectClass\r
6907 systemMustContain: objectCategory\r
6908 systemMustContain: nTSecurityDescriptor\r
6909 systemMustContain: instanceType\r
6910 defaultSecurityDescriptor: \r
6911  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6912  RPLCLORC;;;AU)\r
6913 systemFlags: 16\r
6914 defaultHidingValue: TRUE\r
6915 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6916 defaultObjectCategory: CN=Top,CN=Schema,CN=Configuration,DC=X\r
6918 dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X\r
6919 changetype: add\r
6920 objectClass: top\r
6921 objectClass: classSchema\r
6922 cn: Trusted-Domain\r
6923 subClassOf: leaf\r
6924 governsID: 1.2.840.113556.1.5.34\r
6925 rDNAttID: cn\r
6926 showInAdvancedViewOnly: TRUE\r
6927 adminDisplayName: Trusted-Domain\r
6928 adminDescription: Trusted-Domain\r
6929 objectClassCategory: 1\r
6930 lDAPDisplayName: trustedDomain\r
6931 schemaIDGUID:: uHqWv+YN0BGihQCqADBJ4g==\r
6932 systemOnly: FALSE\r
6933 systemPossSuperiors: container\r
6934 systemMayContain: msDS-EgressClaimsTransformationPolicy\r
6935 systemMayContain: msDS-IngressClaimsTransformationPolicy\r
6936 systemMayContain: trustType\r
6937 systemMayContain: trustPosixOffset\r
6938 systemMayContain: trustPartner\r
6939 systemMayContain: trustDirection\r
6940 systemMayContain: trustAuthOutgoing\r
6941 systemMayContain: trustAuthIncoming\r
6942 systemMayContain: trustAttributes\r
6943 systemMayContain: securityIdentifier\r
6944 systemMayContain: msDS-SupportedEncryptionTypes\r
6945 systemMayContain: msDS-TrustForestTrustInfo\r
6946 systemMayContain: mS-DS-CreatorSID\r
6947 systemMayContain: initialAuthOutgoing\r
6948 systemMayContain: initialAuthIncoming\r
6949 systemMayContain: flatName\r
6950 systemMayContain: domainIdentifier\r
6951 systemMayContain: domainCrossRef\r
6952 systemMayContain: additionalTrustedServiceNames\r
6953 defaultSecurityDescriptor: \r
6954  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6955  RPLCLORC;;;AU)(OA;;WP;736e4812-af31-11d2-b7df-00805f48caeb;bf967ab8-0de6-11d0-\r
6956  a285-00aa003049e2;CO)(A;;SD;;;CO)\r
6957 systemFlags: 16\r
6958 defaultHidingValue: TRUE\r
6959 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6960 defaultObjectCategory: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X\r
6962 dn: CN=Type-Library,CN=Schema,CN=Configuration,DC=X\r
6963 changetype: add\r
6964 objectClass: top\r
6965 objectClass: classSchema\r
6966 cn: Type-Library\r
6967 subClassOf: top\r
6968 governsID: 1.2.840.113556.1.5.53\r
6969 rDNAttID: cn\r
6970 showInAdvancedViewOnly: TRUE\r
6971 adminDisplayName: Type-Library\r
6972 adminDescription: Type-Library\r
6973 objectClassCategory: 1\r
6974 lDAPDisplayName: typeLibrary\r
6975 schemaIDGUID:: 4hYUKGgZ0BGijwCqADBJ4g==\r
6976 systemOnly: FALSE\r
6977 systemPossSuperiors: classStore\r
6978 systemMayContain: cOMUniqueLIBID\r
6979 systemMayContain: cOMInterfaceID\r
6980 systemMayContain: cOMClassID\r
6981 defaultSecurityDescriptor: \r
6982  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
6983  RPLCLORC;;;AU)\r
6984 systemFlags: 16\r
6985 defaultHidingValue: TRUE\r
6986 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
6987 defaultObjectCategory: CN=Type-Library,CN=Schema,CN=Configuration,DC=X\r
6989 dn: CN=User,CN=Schema,CN=Configuration,DC=X\r
6990 changetype: add\r
6991 objectClass: top\r
6992 objectClass: classSchema\r
6993 cn: User\r
6994 subClassOf: organizationalPerson\r
6995 governsID: 1.2.840.113556.1.5.9\r
6996 mayContain: msDS-SourceObjectDN\r
6997 mayContain: msSFU30NisDomain\r
6998 mayContain: msSFU30Name\r
6999 mayContain: x500uniqueIdentifier\r
7000 mayContain: userSMIMECertificate\r
7001 mayContain: userPKCS12\r
7002 mayContain: uid\r
7003 mayContain: secretary\r
7004 mayContain: roomNumber\r
7005 mayContain: preferredLanguage\r
7006 mayContain: photo\r
7007 mayContain: labeledURI\r
7008 mayContain: jpegPhoto\r
7009 mayContain: homePostalAddress\r
7010 mayContain: givenName\r
7011 mayContain: employeeType\r
7012 mayContain: employeeNumber\r
7013 mayContain: displayName\r
7014 mayContain: departmentNumber\r
7015 mayContain: carLicense\r
7016 mayContain: audio\r
7017 rDNAttID: cn\r
7018 showInAdvancedViewOnly: TRUE\r
7019 adminDisplayName: User\r
7020 adminDescription: User\r
7021 auxiliaryClass: shadowAccount\r
7022 auxiliaryClass: posixAccount\r
7023 objectClassCategory: 1\r
7024 lDAPDisplayName: user\r
7025 schemaIDGUID:: unqWv+YN0BGihQCqADBJ4g==\r
7026 systemOnly: FALSE\r
7027 systemPossSuperiors: builtinDomain\r
7028 systemPossSuperiors: organizationalUnit\r
7029 systemPossSuperiors: domainDNS\r
7030 systemMayContain: msDS-AuthNPolicySiloMembersBL\r
7031 systemMayContain: msDS-AssignedAuthNPolicySilo\r
7032 systemMayContain: msDS-AssignedAuthNPolicy\r
7033 systemMayContain: msDS-SyncServerUrl\r
7034 systemMayContain: msDS-PrimaryComputer\r
7035 systemMayContain: msTSSecondaryDesktops\r
7036 systemMayContain: msTSPrimaryDesktop\r
7037 systemMayContain: msPKI-CredentialRoamingTokens\r
7038 systemMayContain: msDS-ResultantPSO\r
7039 systemMayContain: msDS-AuthenticatedAtDC\r
7040 systemMayContain: msTSInitialProgram\r
7041 systemMayContain: msTSWorkDirectory\r
7042 systemMayContain: msTSDefaultToMainPrinter\r
7043 systemMayContain: msTSConnectPrinterDrives\r
7044 systemMayContain: msTSConnectClientDrives\r
7045 systemMayContain: msTSBrokenConnectionAction\r
7046 systemMayContain: msTSReconnectionAction\r
7047 systemMayContain: msTSMaxIdleTime\r
7048 systemMayContain: msTSMaxConnectionTime\r
7049 systemMayContain: msTSMaxDisconnectionTime\r
7050 systemMayContain: msTSRemoteControl\r
7051 systemMayContain: msTSAllowLogon\r
7052 systemMayContain: msTSHomeDrive\r
7053 systemMayContain: msTSHomeDirectory\r
7054 systemMayContain: msTSProfilePath\r
7055 systemMayContain: msTSLSProperty02\r
7056 systemMayContain: msTSLSProperty01\r
7057 systemMayContain: msTSProperty02\r
7058 systemMayContain: msTSProperty01\r
7059 systemMayContain: msTSManagingLS4\r
7060 systemMayContain: msTSManagingLS3\r
7061 systemMayContain: msTSManagingLS2\r
7062 systemMayContain: msTSManagingLS\r
7063 systemMayContain: msTSLicenseVersion4\r
7064 systemMayContain: msTSLicenseVersion3\r
7065 systemMayContain: msTSLicenseVersion2\r
7066 systemMayContain: msTSLicenseVersion\r
7067 systemMayContain: msTSExpireDate4\r
7068 systemMayContain: msTSExpireDate3\r
7069 systemMayContain: msTSExpireDate2\r
7070 systemMayContain: msTSExpireDate\r
7071 systemMayContain: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon\r
7072 systemMayContain: msDS-FailedInteractiveLogonCount\r
7073 systemMayContain: msDS-LastFailedInteractiveLogonTime\r
7074 systemMayContain: msDS-LastSuccessfulInteractiveLogonTime\r
7075 systemMayContain: msRADIUS-SavedFramedIpv6Route\r
7076 systemMayContain: msRADIUS-FramedIpv6Route\r
7077 systemMayContain: msRADIUS-SavedFramedIpv6Prefix\r
7078 systemMayContain: msRADIUS-FramedIpv6Prefix\r
7079 systemMayContain: msRADIUS-SavedFramedInterfaceId\r
7080 systemMayContain: msRADIUS-FramedInterfaceId\r
7081 systemMayContain: msPKIAccountCredentials\r
7082 systemMayContain: msPKIDPAPIMasterKeys\r
7083 systemMayContain: msPKIRoamingTimeStamp\r
7084 systemMayContain: msDS-SupportedEncryptionTypes\r
7085 systemMayContain: msDS-SecondaryKrbTgtNumber\r
7086 systemMayContain: pager\r
7087 systemMayContain: o\r
7088 systemMayContain: mobile\r
7089 systemMayContain: manager\r
7090 systemMayContain: mail\r
7091 systemMayContain: initials\r
7092 systemMayContain: homePhone\r
7093 systemMayContain: businessCategory\r
7094 systemMayContain: userCertificate\r
7095 systemMayContain: userWorkstations\r
7096 systemMayContain: userSharedFolderOther\r
7097 systemMayContain: userSharedFolder\r
7098 systemMayContain: userPrincipalName\r
7099 systemMayContain: userParameters\r
7100 systemMayContain: userAccountControl\r
7101 systemMayContain: unicodePwd\r
7102 systemMayContain: terminalServer\r
7103 systemMayContain: servicePrincipalName\r
7104 systemMayContain: scriptPath\r
7105 systemMayContain: pwdLastSet\r
7106 systemMayContain: profilePath\r
7107 systemMayContain: primaryGroupID\r
7108 systemMayContain: preferredOU\r
7109 systemMayContain: otherLoginWorkstations\r
7110 systemMayContain: operatorCount\r
7111 systemMayContain: ntPwdHistory\r
7112 systemMayContain: networkAddress\r
7113 systemMayContain: msRASSavedFramedRoute\r
7114 systemMayContain: msRASSavedFramedIPAddress\r
7115 systemMayContain: msRASSavedCallbackNumber\r
7116 systemMayContain: msRADIUSServiceType\r
7117 systemMayContain: msRADIUSFramedRoute\r
7118 systemMayContain: msRADIUSFramedIPAddress\r
7119 systemMayContain: msRADIUSCallbackNumber\r
7120 systemMayContain: msNPSavedCallingStationID\r
7121 systemMayContain: msNPCallingStationID\r
7122 systemMayContain: msNPAllowDialin\r
7123 systemMayContain: mSMQSignCertificatesMig\r
7124 systemMayContain: mSMQSignCertificates\r
7125 systemMayContain: mSMQDigestsMig\r
7126 systemMayContain: mSMQDigests\r
7127 systemMayContain: msIIS-FTPRoot\r
7128 systemMayContain: msIIS-FTPDir\r
7129 systemMayContain: msDS-UserPasswordExpiryTimeComputed\r
7130 systemMayContain: msDS-User-Account-Control-Computed\r
7131 systemMayContain: msDS-Site-Affinity\r
7132 systemMayContain: mS-DS-CreatorSID\r
7133 systemMayContain: msDS-Cached-Membership-Time-Stamp\r
7134 systemMayContain: msDS-Cached-Membership\r
7135 systemMayContain: msDRM-IdentityCertificate\r
7136 systemMayContain: msCOM-UserPartitionSetLink\r
7137 systemMayContain: maxStorage\r
7138 systemMayContain: logonWorkstation\r
7139 systemMayContain: logonHours\r
7140 systemMayContain: logonCount\r
7141 systemMayContain: lockoutTime\r
7142 systemMayContain: localeID\r
7143 systemMayContain: lmPwdHistory\r
7144 systemMayContain: lastLogonTimestamp\r
7145 systemMayContain: lastLogon\r
7146 systemMayContain: lastLogoff\r
7147 systemMayContain: homeDrive\r
7148 systemMayContain: homeDirectory\r
7149 systemMayContain: groupsToIgnore\r
7150 systemMayContain: groupPriority\r
7151 systemMayContain: groupMembershipSAM\r
7152 systemMayContain: dynamicLDAPServer\r
7153 systemMayContain: desktopProfile\r
7154 systemMayContain: defaultClassStore\r
7155 systemMayContain: dBCSPwd\r
7156 systemMayContain: controlAccessRights\r
7157 systemMayContain: codePage\r
7158 systemMayContain: badPwdCount\r
7159 systemMayContain: badPasswordTime\r
7160 systemMayContain: adminCount\r
7161 systemMayContain: aCSPolicyName\r
7162 systemMayContain: accountExpires\r
7163 systemAuxiliaryClass: msDS-CloudExtensions\r
7164 systemAuxiliaryClass: securityPrincipal\r
7165 systemAuxiliaryClass: mailRecipient\r
7166 defaultSecurityDescriptor: \r
7167  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7168  RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9\r
7169  819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR;\r
7170  ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000\r
7171  0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45\r
7172  795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968\r
7173  f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a\r
7174  9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04\r
7175  fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3-\r
7176  9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;\r
7177  AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0\r
7178  -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;\r
7179  ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422\r
7180  -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f\r
7181  4c185e;;S-1-5-32-561)\r
7182 systemFlags: 16\r
7183 defaultHidingValue: FALSE\r
7184 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7185 defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X\r
7187 dn: CN=Volume,CN=Schema,CN=Configuration,DC=X\r
7188 changetype: add\r
7189 objectClass: top\r
7190 objectClass: classSchema\r
7191 cn: Volume\r
7192 subClassOf: connectionPoint\r
7193 governsID: 1.2.840.113556.1.5.36\r
7194 rDNAttID: cn\r
7195 showInAdvancedViewOnly: TRUE\r
7196 adminDisplayName: Volume\r
7197 adminDescription: Volume\r
7198 objectClassCategory: 1\r
7199 lDAPDisplayName: volume\r
7200 schemaIDGUID:: u3qWv+YN0BGihQCqADBJ4g==\r
7201 systemOnly: FALSE\r
7202 systemPossSuperiors: organizationalUnit\r
7203 systemPossSuperiors: domainDNS\r
7204 systemMayContain: lastContentIndexed\r
7205 systemMayContain: contentIndexingAllowed\r
7206 systemMustContain: uNCName\r
7207 defaultSecurityDescriptor: \r
7208  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7209  RPLCLORC;;;AU)\r
7210 systemFlags: 16\r
7211 defaultHidingValue: FALSE\r
7212 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7213 defaultObjectCategory: CN=Volume,CN=Schema,CN=Configuration,DC=X\r
7215 dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X\r
7216 changetype: add\r
7217 objectClass: top\r
7218 objectClass: classSchema\r
7219 cn: PosixAccount\r
7220 subClassOf: top\r
7221 governsID: 1.3.6.1.1.1.2.0\r
7222 mayContain: description\r
7223 mayContain: gecos\r
7224 mayContain: loginShell\r
7225 mayContain: unixUserPassword\r
7226 mayContain: userPassword\r
7227 mayContain: homeDirectory\r
7228 mayContain: unixHomeDirectory\r
7229 mayContain: gidNumber\r
7230 mayContain: uidNumber\r
7231 mayContain: cn\r
7232 mayContain: uid\r
7233 rDNAttID: uid\r
7234 showInAdvancedViewOnly: TRUE\r
7235 adminDisplayName: posixAccount\r
7236 adminDescription: Abstraction of an account with posix attributes\r
7237 objectClassCategory: 3\r
7238 lDAPDisplayName: posixAccount\r
7239 schemaIDGUID:: QbtErdVniE21dXsgZ0522A==\r
7240 systemOnly: FALSE\r
7241 defaultSecurityDescriptor: \r
7242  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7243  RPLCLORC;;;AU)\r
7244 defaultHidingValue: TRUE\r
7245 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7246 defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X\r
7248 dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X\r
7249 changetype: add\r
7250 objectClass: top\r
7251 objectClass: classSchema\r
7252 cn: ShadowAccount\r
7253 subClassOf: top\r
7254 governsID: 1.3.6.1.1.1.2.1\r
7255 mayContain: shadowFlag\r
7256 mayContain: shadowExpire\r
7257 mayContain: shadowInactive\r
7258 mayContain: shadowWarning\r
7259 mayContain: shadowMax\r
7260 mayContain: shadowMin\r
7261 mayContain: shadowLastChange\r
7262 mayContain: description\r
7263 mayContain: userPassword\r
7264 mayContain: uid\r
7265 rDNAttID: uid\r
7266 showInAdvancedViewOnly: TRUE\r
7267 adminDisplayName: shadowAccount\r
7268 adminDescription: Additional attributes for shadow passwords\r
7269 objectClassCategory: 3\r
7270 lDAPDisplayName: shadowAccount\r
7271 schemaIDGUID:: Z4RtWxgadEGzUJzG57SsjQ==\r
7272 systemOnly: FALSE\r
7273 defaultSecurityDescriptor: \r
7274  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7275  RPLCLORC;;;AU)\r
7276 defaultHidingValue: TRUE\r
7277 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7278 defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X\r
7280 dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X\r
7281 changetype: add\r
7282 objectClass: top\r
7283 objectClass: classSchema\r
7284 cn: PosixGroup\r
7285 subClassOf: top\r
7286 governsID: 1.3.6.1.1.1.2.2\r
7287 mayContain: memberUid\r
7288 mayContain: gidNumber\r
7289 mayContain: description\r
7290 mayContain: unixUserPassword\r
7291 mayContain: userPassword\r
7292 mayContain: cn\r
7293 rDNAttID: cn\r
7294 showInAdvancedViewOnly: TRUE\r
7295 adminDisplayName: posixGroup\r
7296 adminDescription: Abstraction of a group of acconts\r
7297 objectClassCategory: 3\r
7298 lDAPDisplayName: posixGroup\r
7299 schemaIDGUID:: uFCTKiwG0E6ZA93hDQbeug==\r
7300 systemOnly: FALSE\r
7301 defaultSecurityDescriptor: \r
7302  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7303  RPLCLORC;;;AU)\r
7304 defaultHidingValue: TRUE\r
7305 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7306 defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X\r
7308 dn: CN=IpService,CN=Schema,CN=Configuration,DC=X\r
7309 changetype: add\r
7310 objectClass: top\r
7311 objectClass: classSchema\r
7312 cn: IpService\r
7313 possSuperiors: domainDNS\r
7314 possSuperiors: nisMap\r
7315 possSuperiors: organizationalUnit\r
7316 possSuperiors: container\r
7317 subClassOf: top\r
7318 governsID: 1.3.6.1.1.1.2.3\r
7319 mustContain: ipServiceProtocol\r
7320 mustContain: ipServicePort\r
7321 mustContain: cn\r
7322 mayContain: nisMapName\r
7323 mayContain: msSFU30Aliases\r
7324 mayContain: msSFU30NisDomain\r
7325 mayContain: msSFU30Name\r
7326 mayContain: description\r
7327 rDNAttID: cn\r
7328 showInAdvancedViewOnly: TRUE\r
7329 adminDisplayName: ipService\r
7330 adminDescription: Abstraction of an Internet Protocol service.\r
7331 objectClassCategory: 1\r
7332 lDAPDisplayName: ipService\r
7333 schemaIDGUID:: 3/oXJZf6rUid5nmsVyH4ZA==\r
7334 systemOnly: FALSE\r
7335 defaultSecurityDescriptor: \r
7336  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7337  RPLCLORC;;;AU)\r
7338 defaultHidingValue: TRUE\r
7339 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7340 defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X\r
7342 dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X\r
7343 changetype: add\r
7344 objectClass: top\r
7345 objectClass: classSchema\r
7346 cn: IpProtocol\r
7347 possSuperiors: domainDNS\r
7348 possSuperiors: nisMap\r
7349 possSuperiors: organizationalUnit\r
7350 possSuperiors: container\r
7351 subClassOf: top\r
7352 governsID: 1.3.6.1.1.1.2.4\r
7353 mustContain: ipProtocolNumber\r
7354 mustContain: cn\r
7355 mayContain: msSFU30Aliases\r
7356 mayContain: nisMapName\r
7357 mayContain: msSFU30NisDomain\r
7358 mayContain: msSFU30Name\r
7359 mayContain: description\r
7360 rDNAttID: cn\r
7361 showInAdvancedViewOnly: TRUE\r
7362 adminDisplayName: ipProtocol\r
7363 adminDescription: Abstraction of an IP protocol\r
7364 objectClassCategory: 1\r
7365 lDAPDisplayName: ipProtocol\r
7366 schemaIDGUID:: 0sstnPD7x02s4INW3NDwEw==\r
7367 systemOnly: FALSE\r
7368 defaultSecurityDescriptor: \r
7369  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7370  RPLCLORC;;;AU)\r
7371 defaultHidingValue: TRUE\r
7372 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7373 defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X\r
7375 dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X\r
7376 changetype: add\r
7377 objectClass: top\r
7378 objectClass: classSchema\r
7379 cn: OncRpc\r
7380 possSuperiors: domainDNS\r
7381 possSuperiors: nisMap\r
7382 possSuperiors: organizationalUnit\r
7383 possSuperiors: container\r
7384 subClassOf: top\r
7385 governsID: 1.3.6.1.1.1.2.5\r
7386 mustContain: oncRpcNumber\r
7387 mustContain: cn\r
7388 mayContain: msSFU30Aliases\r
7389 mayContain: nisMapName\r
7390 mayContain: msSFU30NisDomain\r
7391 mayContain: msSFU30Name\r
7392 mayContain: description\r
7393 rDNAttID: cn\r
7394 showInAdvancedViewOnly: TRUE\r
7395 adminDisplayName: oncRpc\r
7396 adminDescription: \r
7397  Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call\r
7398   (RPC) binding\r
7399 objectClassCategory: 1\r
7400 lDAPDisplayName: oncRpc\r
7401 schemaIDGUID:: Xh7dyvz+P0+1qXDplCBDAw==\r
7402 systemOnly: FALSE\r
7403 defaultSecurityDescriptor: \r
7404  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7405  RPLCLORC;;;AU)\r
7406 defaultHidingValue: TRUE\r
7407 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7408 defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X\r
7410 dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X\r
7411 changetype: add\r
7412 objectClass: top\r
7413 objectClass: classSchema\r
7414 cn: IpHost\r
7415 subClassOf: top\r
7416 governsID: 1.3.6.1.1.1.2.6\r
7417 mayContain: manager\r
7418 mayContain: l\r
7419 mayContain: uid\r
7420 mayContain: ipHostNumber\r
7421 mayContain: description\r
7422 mayContain: cn\r
7423 rDNAttID: cn\r
7424 showInAdvancedViewOnly: TRUE\r
7425 adminDisplayName: ipHost\r
7426 adminDescription: Abstraction of a host, an IP device.\r
7427 objectClassCategory: 3\r
7428 lDAPDisplayName: ipHost\r
7429 schemaIDGUID:: RhaRqyeIlU+HgFqPAI62jw==\r
7430 systemOnly: FALSE\r
7431 defaultSecurityDescriptor: \r
7432  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7433  RPLCLORC;;;AU)\r
7434 defaultHidingValue: TRUE\r
7435 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7436 defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X\r
7438 dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X\r
7439 changetype: add\r
7440 objectClass: top\r
7441 objectClass: classSchema\r
7442 cn: IpNetwork\r
7443 possSuperiors: domainDNS\r
7444 possSuperiors: nisMap\r
7445 possSuperiors: organizationalUnit\r
7446 possSuperiors: container\r
7447 subClassOf: top\r
7448 governsID: 1.3.6.1.1.1.2.7\r
7449 mustContain: ipNetworkNumber\r
7450 mustContain: cn\r
7451 mayContain: msSFU30Aliases\r
7452 mayContain: nisMapName\r
7453 mayContain: msSFU30NisDomain\r
7454 mayContain: msSFU30Name\r
7455 mayContain: manager\r
7456 mayContain: l\r
7457 mayContain: uid\r
7458 mayContain: ipNetmaskNumber\r
7459 mayContain: description\r
7460 rDNAttID: cn\r
7461 showInAdvancedViewOnly: TRUE\r
7462 adminDisplayName: ipNetwork\r
7463 adminDescription: \r
7464  Abstraction of a network. The distinguished value of the cn attribute denotes \r
7465  the network's cannonical name\r
7466 objectClassCategory: 1\r
7467 lDAPDisplayName: ipNetwork\r
7468 schemaIDGUID:: wzZY2T4U+0OZKrBX8eyt+Q==\r
7469 systemOnly: FALSE\r
7470 defaultSecurityDescriptor: \r
7471  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7472  RPLCLORC;;;AU)\r
7473 defaultHidingValue: TRUE\r
7474 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7475 defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X\r
7477 dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X\r
7478 changetype: add\r
7479 objectClass: top\r
7480 objectClass: classSchema\r
7481 cn: NisNetgroup\r
7482 possSuperiors: domainDNS\r
7483 possSuperiors: nisMap\r
7484 possSuperiors: organizationalUnit\r
7485 possSuperiors: container\r
7486 subClassOf: top\r
7487 governsID: 1.3.6.1.1.1.2.8\r
7488 mustContain: cn\r
7489 mayContain: msSFU30NetgroupUserAtDomain\r
7490 mayContain: msSFU30NetgroupHostAtDomain\r
7491 mayContain: nisMapName\r
7492 mayContain: msSFU30NisDomain\r
7493 mayContain: msSFU30Name\r
7494 mayContain: nisNetgroupTriple\r
7495 mayContain: memberNisNetgroup\r
7496 mayContain: description\r
7497 rDNAttID: cn\r
7498 showInAdvancedViewOnly: TRUE\r
7499 adminDisplayName: nisNetgroup\r
7500 adminDescription: Abstraction of a netgroup. May refer to other netgroups\r
7501 objectClassCategory: 1\r
7502 lDAPDisplayName: nisNetgroup\r
7503 schemaIDGUID:: hL/vcntuXEqo24p1p8rSVA==\r
7504 systemOnly: FALSE\r
7505 defaultSecurityDescriptor: \r
7506  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7507  RPLCLORC;;;AU)\r
7508 defaultHidingValue: TRUE\r
7509 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7510 defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X\r
7512 dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X\r
7513 changetype: add\r
7514 objectClass: top\r
7515 objectClass: classSchema\r
7516 cn: NisMap\r
7517 possSuperiors: domainDNS\r
7518 possSuperiors: organizationalUnit\r
7519 possSuperiors: container\r
7520 subClassOf: top\r
7521 governsID: 1.3.6.1.1.1.2.9\r
7522 mustContain: nisMapName\r
7523 mustContain: cn\r
7524 mayContain: description\r
7525 rDNAttID: cn\r
7526 showInAdvancedViewOnly: TRUE\r
7527 adminDisplayName: nisMap\r
7528 adminDescription: A generic abstraction of a nis map\r
7529 objectClassCategory: 1\r
7530 lDAPDisplayName: nisMap\r
7531 schemaIDGUID:: bGZydsECM0+ez/ZJwd2bfA==\r
7532 systemOnly: FALSE\r
7533 defaultSecurityDescriptor: \r
7534  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7535  RPLCLORC;;;AU)\r
7536 defaultHidingValue: TRUE\r
7537 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7538 defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X\r
7540 dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X\r
7541 changetype: add\r
7542 objectClass: top\r
7543 objectClass: classSchema\r
7544 cn: NisObject\r
7545 possSuperiors: domainDNS\r
7546 possSuperiors: nisMap\r
7547 possSuperiors: organizationalUnit\r
7548 possSuperiors: container\r
7549 subClassOf: top\r
7550 governsID: 1.3.6.1.1.1.2.10\r
7551 mustContain: nisMapEntry\r
7552 mustContain: nisMapName\r
7553 mustContain: cn\r
7554 mayContain: msSFU30NisDomain\r
7555 mayContain: msSFU30Name\r
7556 mayContain: description\r
7557 rDNAttID: cn\r
7558 showInAdvancedViewOnly: TRUE\r
7559 adminDisplayName: nisObject\r
7560 adminDescription: An entry in a NIS map\r
7561 objectClassCategory: 1\r
7562 lDAPDisplayName: nisObject\r
7563 schemaIDGUID:: k4pPkFRJX0yx4VPAl6MeEw==\r
7564 systemOnly: FALSE\r
7565 defaultSecurityDescriptor: \r
7566  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7567  RPLCLORC;;;AU)\r
7568 defaultHidingValue: TRUE\r
7569 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7570 defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X\r
7572 dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X\r
7573 changetype: add\r
7574 objectClass: top\r
7575 objectClass: classSchema\r
7576 cn: IEEE802Device\r
7577 subClassOf: top\r
7578 governsID: 1.3.6.1.1.1.2.11\r
7579 mayContain: macAddress\r
7580 mayContain: cn\r
7581 rDNAttID: cn\r
7582 showInAdvancedViewOnly: TRUE\r
7583 adminDisplayName: ieee802Device\r
7584 adminDescription: A device with a MAC address\r
7585 objectClassCategory: 3\r
7586 lDAPDisplayName: ieee802Device\r
7587 schemaIDGUID:: KeWZpjemfUug+13EZqC4pw==\r
7588 systemOnly: FALSE\r
7589 defaultSecurityDescriptor: \r
7590  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7591  RPLCLORC;;;AU)\r
7592 defaultHidingValue: TRUE\r
7593 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7594 defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X\r
7596 dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X\r
7597 changetype: add\r
7598 objectClass: top\r
7599 objectClass: classSchema\r
7600 cn: BootableDevice\r
7601 subClassOf: top\r
7602 governsID: 1.3.6.1.1.1.2.12\r
7603 mayContain: bootFile\r
7604 mayContain: bootParameter\r
7605 mayContain: cn\r
7606 rDNAttID: cn\r
7607 showInAdvancedViewOnly: TRUE\r
7608 adminDisplayName: bootableDevice\r
7609 adminDescription: A device with boot parameters\r
7610 objectClassCategory: 3\r
7611 lDAPDisplayName: bootableDevice\r
7612 schemaIDGUID:: dyTLS7NLRUWp/Ptm4Ta0NQ==\r
7613 systemOnly: FALSE\r
7614 defaultSecurityDescriptor: \r
7615  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7616  RPLCLORC;;;AU)\r
7617 defaultHidingValue: TRUE\r
7618 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7619 defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X\r
7621 dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X\r
7622 changetype: add\r
7623 objectClass: top\r
7624 objectClass: classSchema\r
7625 cn: msSFU-30-Mail-Aliases\r
7626 possSuperiors: domainDNS\r
7627 possSuperiors: nisMap\r
7628 possSuperiors: container\r
7629 subClassOf: top\r
7630 governsID: 1.2.840.113556.1.6.18.2.211\r
7631 mayContain: nisMapName\r
7632 mayContain: msSFU30Aliases\r
7633 mayContain: msSFU30NisDomain\r
7634 mayContain: msSFU30Name\r
7635 rDNAttID: cn\r
7636 showInAdvancedViewOnly: TRUE\r
7637 adminDisplayName: msSFU-30-Mail-Aliases\r
7638 adminDescription: represents UNIX mail file data\r
7639 objectClassCategory: 1\r
7640 lDAPDisplayName: msSFU30MailAliases\r
7641 schemaIDGUID:: hQdx1v+Gt0SFtfH4aJUizg==\r
7642 systemOnly: FALSE\r
7643 defaultSecurityDescriptor: \r
7644  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7645  RPLCLORC;;;AU)\r
7646 defaultHidingValue: TRUE\r
7647 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7648 defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X\r
7650 dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X\r
7651 changetype: add\r
7652 objectClass: top\r
7653 objectClass: classSchema\r
7654 cn: msSFU-30-Net-Id\r
7655 possSuperiors: domainDNS\r
7656 possSuperiors: nisMap\r
7657 possSuperiors: container\r
7658 subClassOf: top\r
7659 governsID: 1.2.840.113556.1.6.18.2.212\r
7660 mayContain: nisMapName\r
7661 mayContain: msSFU30NisDomain\r
7662 mayContain: msSFU30Name\r
7663 mayContain: msSFU30KeyValues\r
7664 rDNAttID: cn\r
7665 showInAdvancedViewOnly: TRUE\r
7666 adminDisplayName: msSFU-30-Net-Id\r
7667 adminDescription: stores the netword ID\r
7668 objectClassCategory: 1\r
7669 lDAPDisplayName: msSFU30NetId\r
7670 schemaIDGUID:: LBlj4gIq30iXkpTyMoeBoA==\r
7671 systemOnly: FALSE\r
7672 defaultSecurityDescriptor: \r
7673  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7674  RPLCLORC;;;AU)\r
7675 defaultHidingValue: TRUE\r
7676 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7677 defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X\r
7679 dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X\r
7680 changetype: add\r
7681 objectClass: top\r
7682 objectClass: classSchema\r
7683 cn: msSFU-30-Domain-Info\r
7684 possSuperiors: container\r
7685 subClassOf: top\r
7686 governsID: 1.2.840.113556.1.6.18.2.215\r
7687 mayContain: msSFU30CryptMethod\r
7688 mayContain: msSFU30MaxUidNumber\r
7689 mayContain: msSFU30MaxGidNumber\r
7690 mayContain: msSFU30OrderNumber\r
7691 mayContain: msSFU30MasterServerName\r
7692 mayContain: msSFU30IsValidContainer\r
7693 mayContain: msSFU30SearchContainer\r
7694 mayContain: msSFU30YpServers\r
7695 mayContain: msSFU30Domains\r
7696 rDNAttID: cn\r
7697 showInAdvancedViewOnly: TRUE\r
7698 adminDisplayName: msSFU-30-Domain-Info\r
7699 adminDescription: \r
7700  Represents an internal data structure used by Server for NIS.\r
7701 objectClassCategory: 1\r
7702 lDAPDisplayName: msSFU30DomainInfo\r
7703 schemaIDGUID:: zn0pNmtlI0SrZdq7J3CBng==\r
7704 systemOnly: FALSE\r
7705 defaultSecurityDescriptor: \r
7706  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7707  RPLCLORC;;;AU)\r
7708 defaultHidingValue: TRUE\r
7709 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7710 defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X\r
7712 dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X\r
7713 changetype: add\r
7714 objectClass: top\r
7715 objectClass: classSchema\r
7716 cn: msSFU-30-Network-User\r
7717 possSuperiors: domainDNS\r
7718 possSuperiors: nisMap\r
7719 possSuperiors: container\r
7720 subClassOf: top\r
7721 governsID: 1.2.840.113556.1.6.18.2.216\r
7722 mayContain: nisMapName\r
7723 mayContain: msSFU30NisDomain\r
7724 mayContain: msSFU30Name\r
7725 mayContain: msSFU30KeyValues\r
7726 rDNAttID: cn\r
7727 showInAdvancedViewOnly: TRUE\r
7728 adminDisplayName: msSFU-30-Network-User\r
7729 adminDescription: represents network file data\r
7730 objectClassCategory: 1\r
7731 lDAPDisplayName: msSFU30NetworkUser\r
7732 schemaIDGUID:: ozRT4fALJ0S2chH12ErMkg==\r
7733 systemOnly: FALSE\r
7734 defaultSecurityDescriptor: \r
7735  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7736  RPLCLORC;;;AU)\r
7737 defaultHidingValue: TRUE\r
7738 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7739 defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X\r
7741 dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X\r
7742 changetype: add\r
7743 objectClass: top\r
7744 objectClass: classSchema\r
7745 cn: msSFU-30-NIS-Map-Config\r
7746 possSuperiors: container\r
7747 subClassOf: top\r
7748 governsID: 1.2.840.113556.1.6.18.2.217\r
7749 mayContain: msSFU30MapFilter\r
7750 mayContain: msSFU30ResultAttributes\r
7751 mayContain: msSFU30SearchAttributes\r
7752 mayContain: msSFU30IntraFieldSeparator\r
7753 mayContain: msSFU30NSMAPFieldPosition\r
7754 mayContain: msSFU30FieldSeparator\r
7755 mayContain: msSFU30KeyAttributes\r
7756 rDNAttID: cn\r
7757 showInAdvancedViewOnly: TRUE\r
7758 adminDisplayName: msSFU-30-NIS-Map-Config\r
7759 adminDescription: represents an internal Data Structure used by Server for NIS\r
7760 objectClassCategory: 1\r
7761 lDAPDisplayName: msSFU30NISMapConfig\r
7762 schemaIDGUID:: 0DP3+uv4z02NdfF1OvalCw==\r
7763 systemOnly: FALSE\r
7764 defaultSecurityDescriptor: \r
7765  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7766  RPLCLORC;;;AU)\r
7767 defaultHidingValue: TRUE\r
7768 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7769 defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X\r
7771 dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7772 changetype: add\r
7773 objectClass: top\r
7774 objectClass: classSchema\r
7775 cn: ms-net-ieee-80211-GroupPolicy\r
7776 subClassOf: top\r
7777 governsID: 1.2.840.113556.1.5.251\r
7778 rDNAttID: cn\r
7779 showInAdvancedViewOnly: TRUE\r
7780 adminDisplayName: ms-net-ieee-80211-GroupPolicy\r
7781 adminDescription: \r
7782  This class represents an 802.11 wireless network group policy object.  This cl\r
7783  ass contains identifiers and configuration data relevant to an 802.11 wireless\r
7784   network.\r
7785 objectClassCategory: 1\r
7786 lDAPDisplayName: ms-net-ieee-80211-GroupPolicy\r
7787 schemaIDGUID:: Yxi4HCK4eUOeol/3vcY4bQ==\r
7788 systemOnly: FALSE\r
7789 systemPossSuperiors: computer\r
7790 systemPossSuperiors: container\r
7791 systemPossSuperiors: person\r
7792 systemMayContain: ms-net-ieee-80211-GP-PolicyReserved\r
7793 systemMayContain: ms-net-ieee-80211-GP-PolicyData\r
7794 systemMayContain: ms-net-ieee-80211-GP-PolicyGUID\r
7795 defaultSecurityDescriptor: \r
7796  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7797  RPLCLORC;;;AU)\r
7798 systemFlags: 16\r
7799 defaultHidingValue: TRUE\r
7800 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7801 defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7803 dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7804 changetype: add\r
7805 objectClass: top\r
7806 objectClass: classSchema\r
7807 cn: ms-net-ieee-8023-GroupPolicy\r
7808 subClassOf: top\r
7809 governsID: 1.2.840.113556.1.5.252\r
7810 rDNAttID: cn\r
7811 showInAdvancedViewOnly: TRUE\r
7812 adminDisplayName: ms-net-ieee-8023-GroupPolicy\r
7813 adminDescription: \r
7814  This class represents an 802.3 wired network group policy object.  This class \r
7815  contains identifiers and configuration data relevant to an 802.3 wired network\r
7816  .\r
7817 objectClassCategory: 1\r
7818 lDAPDisplayName: ms-net-ieee-8023-GroupPolicy\r
7819 schemaIDGUID:: ajqgmRmrRkSTUAy4eO0tmw==\r
7820 systemOnly: FALSE\r
7821 systemPossSuperiors: computer\r
7822 systemPossSuperiors: container\r
7823 systemPossSuperiors: person\r
7824 systemMayContain: ms-net-ieee-8023-GP-PolicyReserved\r
7825 systemMayContain: ms-net-ieee-8023-GP-PolicyData\r
7826 systemMayContain: ms-net-ieee-8023-GP-PolicyGUID\r
7827 defaultSecurityDescriptor: \r
7828  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7829  RPLCLORC;;;AU)\r
7830 systemFlags: 16\r
7831 defaultHidingValue: TRUE\r
7832 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7833 defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X\r
7835 dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X\r
7836 changetype: add\r
7837 objectClass: top\r
7838 objectClass: classSchema\r
7839 cn: ms-FVE-RecoveryInformation\r
7840 subClassOf: top\r
7841 governsID: 1.2.840.113556.1.5.253\r
7842 mayContain: msFVE-VolumeGuid\r
7843 mayContain: msFVE-KeyPackage\r
7844 rDNAttID: cn\r
7845 showInAdvancedViewOnly: TRUE\r
7846 adminDisplayName: FVE-RecoveryInformation\r
7847 adminDescription: \r
7848  This class contains BitLocker recovery information including GUIDs, recovery p\r
7849  asswords, and keys. Full Volume Encryption (FVE) was the pre-release name for \r
7850  BitLocker Drive Encryption.\r
7851 objectClassCategory: 1\r
7852 lDAPDisplayName: msFVE-RecoveryInformation\r
7853 schemaIDGUID:: MF1x6lOP0EC9HmEJGG14LA==\r
7854 systemOnly: FALSE\r
7855 systemPossSuperiors: computer\r
7856 systemMustContain: msFVE-RecoveryGuid\r
7857 systemMustContain: msFVE-RecoveryPassword\r
7858 defaultSecurityDescriptor: \r
7859  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
7860 systemFlags: 16\r
7861 defaultHidingValue: TRUE\r
7862 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7863 defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X\r
7865 dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7866 changetype: add\r
7867 objectClass: top\r
7868 objectClass: classSchema\r
7869 cn: ms-DFS-Deleted-Link-v2\r
7870 subClassOf: top\r
7871 governsID: 1.2.840.113556.1.5.260\r
7872 rDNAttID: cn\r
7873 showInAdvancedViewOnly: TRUE\r
7874 adminDisplayName: ms-DFS-Deleted-Link-v2\r
7875 adminDescription: Deleted DFS Link in DFS namespace\r
7876 objectClassCategory: 1\r
7877 lDAPDisplayName: msDFS-DeletedLinkv2\r
7878 schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w==\r
7879 systemOnly: FALSE\r
7880 systemPossSuperiors: msDFS-Namespacev2\r
7881 systemMayContain: msDFS-ShortNameLinkPathv2\r
7882 systemMayContain: msDFS-Commentv2\r
7883 systemMustContain: msDFS-LinkPathv2\r
7884 systemMustContain: msDFS-LastModifiedv2\r
7885 systemMustContain: msDFS-LinkIdentityGUIDv2\r
7886 systemMustContain: msDFS-NamespaceIdentityGUIDv2\r
7887 defaultSecurityDescriptor: \r
7888  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7889  RPLCLORC;;;AU)\r
7890 systemFlags: 16\r
7891 defaultHidingValue: TRUE\r
7892 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7893 defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7895 dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7896 changetype: add\r
7897 objectClass: top\r
7898 objectClass: classSchema\r
7899 cn: ms-DFS-Link-v2\r
7900 subClassOf: top\r
7901 governsID: 1.2.840.113556.1.5.259\r
7902 rDNAttID: cn\r
7903 showInAdvancedViewOnly: TRUE\r
7904 adminDisplayName: ms-DFS-Link-v2\r
7905 adminDescription: DFS Link in DFS namespace\r
7906 objectClassCategory: 1\r
7907 lDAPDisplayName: msDFS-Linkv2\r
7908 schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w==\r
7909 systemOnly: FALSE\r
7910 systemPossSuperiors: msDFS-Namespacev2\r
7911 systemMayContain: msDFS-ShortNameLinkPathv2\r
7912 systemMayContain: msDFS-LinkSecurityDescriptorv2\r
7913 systemMayContain: msDFS-Commentv2\r
7914 systemMustContain: msDFS-LinkPathv2\r
7915 systemMustContain: msDFS-Propertiesv2\r
7916 systemMustContain: msDFS-TargetListv2\r
7917 systemMustContain: msDFS-Ttlv2\r
7918 systemMustContain: msDFS-LastModifiedv2\r
7919 systemMustContain: msDFS-LinkIdentityGUIDv2\r
7920 systemMustContain: msDFS-NamespaceIdentityGUIDv2\r
7921 systemMustContain: msDFS-GenerationGUIDv2\r
7922 defaultSecurityDescriptor: \r
7923  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7924  RPLCLORC;;;AU)\r
7925 systemFlags: 16\r
7926 defaultHidingValue: TRUE\r
7927 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7928 defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X\r
7930 dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X\r
7931 changetype: add\r
7932 objectClass: top\r
7933 objectClass: classSchema\r
7934 cn: ms-DFS-Namespace-Anchor\r
7935 subClassOf: top\r
7936 governsID: 1.2.840.113556.1.5.257\r
7937 rDNAttID: cn\r
7938 showInAdvancedViewOnly: TRUE\r
7939 adminDisplayName: ms-DFS-Namespace-Anchor\r
7940 adminDescription: DFS namespace anchor\r
7941 objectClassCategory: 1\r
7942 lDAPDisplayName: msDFS-NamespaceAnchor\r
7943 schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ==\r
7944 systemOnly: FALSE\r
7945 systemPossSuperiors: dfsConfiguration\r
7946 systemMustContain: msDFS-SchemaMajorVersion\r
7947 defaultSecurityDescriptor: \r
7948  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7949  RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)\r
7950 systemFlags: 16\r
7951 defaultHidingValue: TRUE\r
7952 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7953 defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X\r
7955 dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X\r
7956 changetype: add\r
7957 objectClass: top\r
7958 objectClass: classSchema\r
7959 cn: ms-DFS-Namespace-v2\r
7960 subClassOf: top\r
7961 governsID: 1.2.840.113556.1.5.258\r
7962 rDNAttID: cn\r
7963 showInAdvancedViewOnly: TRUE\r
7964 adminDisplayName: ms-DFS-Namespace-v2\r
7965 adminDescription: DFS namespace\r
7966 objectClassCategory: 1\r
7967 lDAPDisplayName: msDFS-Namespacev2\r
7968 schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg==\r
7969 systemOnly: FALSE\r
7970 systemPossSuperiors: msDFS-NamespaceAnchor\r
7971 systemMayContain: msDFS-Commentv2\r
7972 systemMustContain: msDFS-Propertiesv2\r
7973 systemMustContain: msDFS-TargetListv2\r
7974 systemMustContain: msDFS-Ttlv2\r
7975 systemMustContain: msDFS-LastModifiedv2\r
7976 systemMustContain: msDFS-NamespaceIdentityGUIDv2\r
7977 systemMustContain: msDFS-GenerationGUIDv2\r
7978 systemMustContain: msDFS-SchemaMinorVersion\r
7979 systemMustContain: msDFS-SchemaMajorVersion\r
7980 defaultSecurityDescriptor: \r
7981  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
7982  RPLCLORC;;;AU)\r
7983 systemFlags: 16\r
7984 defaultHidingValue: TRUE\r
7985 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
7986 defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X\r
7988 dn: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X\r
7989 changetype: add\r
7990 objectClass: top\r
7991 objectClass: classSchema\r
7992 cn: ms-DS-Claim-Type-Property-Base\r
7993 subClassOf: top\r
7994 governsID: 1.2.840.113556.1.5.269\r
7995 rDNAttID: cn\r
7996 showInAdvancedViewOnly: TRUE\r
7997 adminDisplayName: ms-DS-Claim-Type-Property-Base\r
7998 adminDescription: \r
7999  An abstract class that defines the base class for claim type or resource prope\r
8000  rty classes.\r
8001 objectClassCategory: 2\r
8002 lDAPDisplayName: msDS-ClaimTypePropertyBase\r
8003 schemaIDGUID:: WC9EuJDEh0SKndgLiDJxrQ==\r
8004 systemOnly: FALSE\r
8005 systemMayContain: msDS-ClaimSharesPossibleValuesWith\r
8006 systemMayContain: Enabled\r
8007 systemMayContain: msDS-ClaimPossibleValues\r
8008 defaultSecurityDescriptor: \r
8009  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8010  RPLCLORC;;;AU)\r
8011 systemFlags: 16\r
8012 defaultHidingValue: FALSE\r
8013 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8014 defaultObjectCategory: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X\r
8016 dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X\r
8017 changetype: add\r
8018 objectClass: top\r
8019 objectClass: classSchema\r
8020 cn: ms-DS-Claim-Types\r
8021 subClassOf: top\r
8022 governsID: 1.2.840.113556.1.5.270\r
8023 rDNAttID: cn\r
8024 showInAdvancedViewOnly: TRUE\r
8025 adminDisplayName: ms-DS-Claim-Types\r
8026 adminDescription: A container of this class can contain claim type objects.\r
8027 objectClassCategory: 1\r
8028 lDAPDisplayName: msDS-ClaimTypes\r
8029 schemaIDGUID:: NTIJNhXHIUirarVvsoBaWA==\r
8030 systemOnly: FALSE\r
8031 systemPossSuperiors: container\r
8032 defaultSecurityDescriptor: \r
8033  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8034  RPLCLORC;;;AU)\r
8035 systemFlags: 16\r
8036 defaultHidingValue: TRUE\r
8037 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8038 defaultObjectCategory: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X\r
8040 dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X\r
8041 changetype: add\r
8042 objectClass: top\r
8043 objectClass: classSchema\r
8044 cn: ms-DS-Resource-Properties\r
8045 subClassOf: top\r
8046 governsID: 1.2.840.113556.1.5.271\r
8047 rDNAttID: cn\r
8048 showInAdvancedViewOnly: TRUE\r
8049 adminDisplayName: ms-DS-Resource-Properties\r
8050 adminDescription: A container of this class can contain resource properties.\r
8051 objectClassCategory: 1\r
8052 lDAPDisplayName: msDS-ResourceProperties\r
8053 schemaIDGUID:: hEVKelCzj0es1rS4UtgswA==\r
8054 systemOnly: FALSE\r
8055 systemPossSuperiors: container\r
8056 defaultSecurityDescriptor: \r
8057  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8058  RPLCLORC;;;AU)\r
8059 systemFlags: 16\r
8060 defaultHidingValue: TRUE\r
8061 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8062 defaultObjectCategory: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X\r
8064 dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X\r
8065 changetype: add\r
8066 objectClass: top\r
8067 objectClass: classSchema\r
8068 cn: ms-DS-Claim-Type\r
8069 subClassOf: msDS-ClaimTypePropertyBase\r
8070 governsID: 1.2.840.113556.1.5.272\r
8071 rDNAttID: cn\r
8072 showInAdvancedViewOnly: TRUE\r
8073 adminDisplayName: ms-DS-Claim-Type\r
8074 adminDescription: \r
8075  An instance of this class holds the definition of a claim type that can be def\r
8076  ined on security principals.\r
8077 objectClassCategory: 1\r
8078 lDAPDisplayName: msDS-ClaimType\r
8079 schemaIDGUID:: fIWjgWlUj02q5sJ2mXYmBA==\r
8080 systemOnly: FALSE\r
8081 systemPossSuperiors: msDS-ClaimTypes\r
8082 systemMayContain: msDS-ClaimIsSingleValued\r
8083 systemMayContain: msDS-ClaimIsValueSpaceRestricted\r
8084 systemMayContain: msDS-ClaimValueType\r
8085 systemMayContain: msDS-ClaimSourceType\r
8086 systemMayContain: msDS-ClaimSource\r
8087 systemMayContain: msDS-ClaimTypeAppliesToClass\r
8088 systemMayContain: msDS-ClaimAttributeSource\r
8089 defaultSecurityDescriptor: \r
8090  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8091  RPLCLORC;;;AU)\r
8092 systemFlags: 16\r
8093 defaultHidingValue: FALSE\r
8094 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8095 defaultObjectCategory: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X\r
8097 dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X\r
8098 changetype: add\r
8099 objectClass: top\r
8100 objectClass: classSchema\r
8101 cn: ms-DS-Resource-Property\r
8102 subClassOf: msDS-ClaimTypePropertyBase\r
8103 governsID: 1.2.840.113556.1.5.273\r
8104 rDNAttID: cn\r
8105 showInAdvancedViewOnly: TRUE\r
8106 adminDisplayName: ms-DS-Resource-Property\r
8107 adminDescription: \r
8108  An instance of this class holds the definition of a property on resources.\r
8109 objectClassCategory: 1\r
8110 lDAPDisplayName: msDS-ResourceProperty\r
8111 schemaIDGUID:: Xj0oWwSElUGTOYRQGIxQGg==\r
8112 systemOnly: FALSE\r
8113 systemPossSuperiors: msDS-ResourceProperties\r
8114 systemMayContain: msDS-AppliesToResourceTypes\r
8115 systemMayContain: msDS-IsUsedAsResourceSecurityAttribute\r
8116 systemMustContain: msDS-ValueTypeReference\r
8117 defaultSecurityDescriptor: \r
8118  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8119  (A;;RPLCLORC;;;AU)\r
8120 systemFlags: 16\r
8121 defaultHidingValue: FALSE\r
8122 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8123 defaultObjectCategory: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X\r
8125 dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
8126 changetype: add\r
8127 objectClass: top\r
8128 objectClass: classSchema\r
8129 cn: ms-DS-Resource-Property-List\r
8130 subClassOf: top\r
8131 governsID: 1.2.840.113556.1.5.274\r
8132 rDNAttID: cn\r
8133 showInAdvancedViewOnly: TRUE\r
8134 adminDisplayName: ms-DS-Resource-Property-List\r
8135 adminDescription: \r
8136  An object of this class contains a list of resource properties.\r
8137 objectClassCategory: 1\r
8138 lDAPDisplayName: msDS-ResourcePropertyList\r
8139 schemaIDGUID:: etTjckKzRU2PVrr/gDyr+Q==\r
8140 systemOnly: FALSE\r
8141 systemPossSuperiors: container\r
8142 systemMayContain: msDS-MembersOfResourcePropertyList\r
8143 defaultSecurityDescriptor: \r
8144  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8145  RPLCLORC;;;AU)\r
8146 systemFlags: 16\r
8147 defaultHidingValue: FALSE\r
8148 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8149 defaultObjectCategory: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
8151 dn: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8152 changetype: add\r
8153 objectClass: top\r
8154 objectClass: classSchema\r
8155 cn: ms-SPP-Activation-Objects-Container\r
8156 subClassOf: top\r
8157 governsID: 1.2.840.113556.1.5.266\r
8158 rDNAttID: cn\r
8159 showInAdvancedViewOnly: FALSE\r
8160 adminDisplayName: ms-SPP-Activation-Objects-Container\r
8161 adminDescription: \r
8162  Container for Activation Objects used by Active Directory based activation\r
8163 objectClassCategory: 1\r
8164 lDAPDisplayName: msSPP-ActivationObjectsContainer\r
8165 schemaIDGUID:: K4YvtyW7XU2qUWLFm9+Qrg==\r
8166 systemOnly: FALSE\r
8167 systemPossSuperiors: container\r
8168 defaultSecurityDescriptor: \r
8169  O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)\r
8170 systemFlags: 16\r
8171 defaultHidingValue: TRUE\r
8172 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8173 defaultObjectCategory: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8175 dn: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X\r
8176 changetype: add\r
8177 objectClass: top\r
8178 objectClass: classSchema\r
8179 cn: ms-SPP-Activation-Object\r
8180 subClassOf: top\r
8181 governsID: 1.2.840.113556.1.5.267\r
8182 rDNAttID: cn\r
8183 showInAdvancedViewOnly: FALSE\r
8184 adminDisplayName: ms-SPP-Activation-Object\r
8185 adminDescription: Activation Object used in Active Directory based activation\r
8186 objectClassCategory: 1\r
8187 lDAPDisplayName: msSPP-ActivationObject\r
8188 schemaIDGUID:: jOagUcUNykOTXcHJEb8u5Q==\r
8189 systemOnly: FALSE\r
8190 systemPossSuperiors: msSPP-ActivationObjectsContainer\r
8191 systemMayContain: msSPP-IssuanceLicense\r
8192 systemMayContain: msSPP-ConfigLicense\r
8193 systemMayContain: msSPP-PhoneLicense\r
8194 systemMayContain: msSPP-OnlineLicense\r
8195 systemMayContain: msSPP-ConfirmationId\r
8196 systemMayContain: msSPP-InstallationId\r
8197 systemMustContain: msSPP-KMSIds\r
8198 systemMustContain: msSPP-CSVLKSkuId\r
8199 systemMustContain: msSPP-CSVLKPartialProductKey\r
8200 systemMustContain: msSPP-CSVLKPid\r
8201 defaultSecurityDescriptor: \r
8202  O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU)\r
8203 systemFlags: 16\r
8204 defaultHidingValue: TRUE\r
8205 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8206 defaultObjectCategory: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X\r
8208 dn: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8209 changetype: add\r
8210 objectClass: top\r
8211 objectClass: classSchema\r
8212 cn: ms-TPM-Information-Objects-Container\r
8213 subClassOf: top\r
8214 governsID: 1.2.840.113556.1.5.276\r
8215 rDNAttID: cn\r
8216 showInAdvancedViewOnly: TRUE\r
8217 adminDisplayName: TPM-InformationObjectsContainer\r
8218 adminDescription: Container for TPM objects.\r
8219 objectClassCategory: 1\r
8220 lDAPDisplayName: msTPM-InformationObjectsContainer\r
8221 schemaIDGUID:: vagn4FZk3kWQozhZOHfudA==\r
8222 systemOnly: FALSE\r
8223 systemPossSuperiors: domainDNS\r
8224 systemPossSuperiors: domain\r
8225 systemMustContain: cn\r
8226 defaultSecurityDescriptor: \r
8227  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8228  LOLCCCRP;;;DC)\r
8229 systemFlags: 16\r
8230 defaultHidingValue: TRUE\r
8231 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8232 defaultObjectCategory: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X\r
8234 dn: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X\r
8235 changetype: add\r
8236 objectClass: top\r
8237 objectClass: classSchema\r
8238 cn: ms-TPM-Information-Object\r
8239 subClassOf: top\r
8240 governsID: 1.2.840.113556.1.5.275\r
8241 rDNAttID: cn\r
8242 showInAdvancedViewOnly: TRUE\r
8243 adminDisplayName: TPM-InformationObject\r
8244 adminDescription: \r
8245  This class contains recovery information for a Trusted Platform Module (TPM) d\r
8246  evice.\r
8247 objectClassCategory: 1\r
8248 lDAPDisplayName: msTPM-InformationObject\r
8249 schemaIDGUID:: alsEhaZHQ0KnzGiQcB9mLA==\r
8250 systemOnly: FALSE\r
8251 systemPossSuperiors: msTPM-InformationObjectsContainer\r
8252 systemMayContain: msTPM-OwnerInformationTemp\r
8253 systemMayContain: msTPM-SrkPubThumbprint\r
8254 systemMustContain: msTPM-OwnerInformation\r
8255 defaultSecurityDescriptor: \r
8256  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8257  RPLO;;;DC)(A;;WP;;;CO)\r
8258 systemFlags: 16\r
8259 defaultHidingValue: TRUE\r
8260 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8261 defaultObjectCategory: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X\r
8263 dn: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X\r
8264 changetype: add\r
8265 objectClass: top\r
8266 objectClass: classSchema\r
8267 cn: ms-DNS-Server-Settings\r
8268 subClassOf: top\r
8269 governsID: 1.2.840.113556.1.4.2129\r
8270 rDNAttID: cn\r
8271 showInAdvancedViewOnly: TRUE\r
8272 adminDisplayName: ms-DNS-Server-Settings\r
8273 adminDescription: A container for storing DNS server settings.\r
8274 objectClassCategory: 1\r
8275 lDAPDisplayName: msDNS-ServerSettings\r
8276 schemaIDGUID:: 7cMv7xhuW0GZ5DEUqMsSSw==\r
8277 systemOnly: FALSE\r
8278 systemPossSuperiors: server\r
8279 systemMayContain: msDNS-KeymasterZones\r
8280 defaultSecurityDescriptor: \r
8281  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8282  (A;;RPLCLORC;;;AU)\r
8283 systemFlags: 16\r
8284 defaultHidingValue: FALSE\r
8285 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8286 defaultObjectCategory: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X\r
8288 dn: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X\r
8289 changetype: add\r
8290 objectClass: top\r
8291 objectClass: classSchema\r
8292 cn: ms-Authz-Central-Access-Policies\r
8293 subClassOf: top\r
8294 governsID: 1.2.840.113556.1.4.2161\r
8295 rDNAttID: cn\r
8296 showInAdvancedViewOnly: TRUE\r
8297 adminDisplayName: ms-Authz-Central-Access-Policies\r
8298 adminDescription: \r
8299  A container of this class can contain Central Access Policy objects.\r
8300 objectClassCategory: 1\r
8301 lDAPDisplayName: msAuthz-CentralAccessPolicies\r
8302 schemaIDGUID:: wyFcVTahWkWTl3lrvTWOJQ==\r
8303 systemOnly: FALSE\r
8304 systemPossSuperiors: container\r
8305 defaultSecurityDescriptor: \r
8306  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8307  RPLCLORC;;;AU)\r
8308 systemFlags: 16\r
8309 defaultHidingValue: TRUE\r
8310 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8311 defaultObjectCategory: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X\r
8313 dn: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X\r
8314 changetype: add\r
8315 objectClass: top\r
8316 objectClass: classSchema\r
8317 cn: ms-Authz-Central-Access-Rules\r
8318 subClassOf: top\r
8319 governsID: 1.2.840.113556.1.4.2162\r
8320 rDNAttID: cn\r
8321 showInAdvancedViewOnly: TRUE\r
8322 adminDisplayName: ms-Authz-Central-Access-Rules\r
8323 adminDescription: \r
8324  A container of this class can contain Central Access Policy Entry objects.\r
8325 objectClassCategory: 1\r
8326 lDAPDisplayName: msAuthz-CentralAccessRules\r
8327 schemaIDGUID:: ehu7mW1gi0+ADuFb5VTKjQ==\r
8328 systemOnly: FALSE\r
8329 systemPossSuperiors: container\r
8330 defaultSecurityDescriptor: \r
8331  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8332  RPLCLORC;;;AU)\r
8333 systemFlags: 16\r
8334 defaultHidingValue: TRUE\r
8335 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8336 defaultObjectCategory: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X\r
8338 dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X\r
8339 changetype: add\r
8340 objectClass: top\r
8341 objectClass: classSchema\r
8342 cn: ms-Authz-Central-Access-Rule\r
8343 subClassOf: top\r
8344 governsID: 1.2.840.113556.1.4.2163\r
8345 rDNAttID: cn\r
8346 showInAdvancedViewOnly: TRUE\r
8347 adminDisplayName: ms-Authz-Central-Access-Rule\r
8348 adminDescription: \r
8349  A class that defines Central Access Rules used to construct a central access p\r
8350  olicy.\r
8351 objectClassCategory: 1\r
8352 lDAPDisplayName: msAuthz-CentralAccessRule\r
8353 schemaIDGUID:: 3AZKWxwl206IEwvdcTJyJg==\r
8354 systemOnly: FALSE\r
8355 systemPossSuperiors: msAuthz-CentralAccessRules\r
8356 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicyBL\r
8357 systemMayContain: msAuthz-ResourceCondition\r
8358 systemMayContain: msAuthz-LastEffectiveSecurityPolicy\r
8359 systemMayContain: msAuthz-ProposedSecurityPolicy\r
8360 systemMayContain: msAuthz-EffectiveSecurityPolicy\r
8361 systemMayContain: Enabled\r
8362 defaultSecurityDescriptor: \r
8363  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8364  RPLCLORC;;;AU)\r
8365 systemFlags: 16\r
8366 defaultHidingValue: FALSE\r
8367 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8368 defaultObjectCategory: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X\r
8370 dn: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
8371 changetype: add\r
8372 objectClass: top\r
8373 objectClass: classSchema\r
8374 cn: ms-Authz-Central-Access-Policy\r
8375 subClassOf: top\r
8376 governsID: 1.2.840.113556.1.4.2164\r
8377 rDNAttID: cn\r
8378 showInAdvancedViewOnly: TRUE\r
8379 adminDisplayName: ms-Authz-Central-Access-Policy\r
8380 adminDescription: A class that defines Central Access Policy objects.\r
8381 objectClassCategory: 1\r
8382 lDAPDisplayName: msAuthz-CentralAccessPolicy\r
8383 schemaIDGUID:: sJxnpZ1vLEOLdR4+g08Cqg==\r
8384 systemOnly: FALSE\r
8385 systemPossSuperiors: msAuthz-CentralAccessPolicies\r
8386 systemMayContain: msAuthz-MemberRulesInCentralAccessPolicy\r
8387 systemMayContain: msAuthz-CentralAccessPolicyID\r
8388 defaultSecurityDescriptor: \r
8389  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8390  RPLCLORC;;;AU)\r
8391 systemFlags: 16\r
8392 defaultHidingValue: FALSE\r
8393 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8394 defaultObjectCategory: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
8396 dn: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X\r
8397 changetype: add\r
8398 objectClass: top\r
8399 objectClass: classSchema\r
8400 cn: ms-Kds-Prov-ServerConfiguration\r
8401 subClassOf: top\r
8402 governsID: 1.2.840.113556.1.5.277\r
8403 rDNAttID: cn\r
8404 showInAdvancedViewOnly: TRUE\r
8405 adminDisplayName: ms-Kds-Prov-ServerConfiguration\r
8406 adminDescription: Configuration for the Group Key Distribution Service.\r
8407 objectClassCategory: 1\r
8408 lDAPDisplayName: msKds-ProvServerConfiguration\r
8409 schemaIDGUID:: qEPyXiUqpkWLcwinGuZ3zg==\r
8410 systemOnly: FALSE\r
8411 systemPossSuperiors: container\r
8412 systemMayContain: msKds-PrivateKeyLength\r
8413 systemMayContain: msKds-PublicKeyLength\r
8414 systemMayContain: msKds-SecretAgreementParam\r
8415 systemMayContain: msKds-SecretAgreementAlgorithmID\r
8416 systemMayContain: msKds-KDFParam\r
8417 systemMayContain: msKds-KDFAlgorithmID\r
8418 systemMustContain: msKds-Version\r
8419 defaultSecurityDescriptor: \r
8420  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8421  RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)\r
8422 systemFlags: 16\r
8423 defaultHidingValue: TRUE\r
8424 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8425 defaultObjectCategory: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X\r
8427 dn: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X\r
8428 changetype: add\r
8429 objectClass: top\r
8430 objectClass: classSchema\r
8431 cn: ms-Kds-Prov-RootKey\r
8432 subClassOf: top\r
8433 governsID: 1.2.840.113556.1.5.278\r
8434 rDNAttID: cn\r
8435 showInAdvancedViewOnly: TRUE\r
8436 adminDisplayName: ms-Kds-Prov-RootKey\r
8437 adminDescription: Root keys for the Group Key Distribution Service.\r
8438 objectClassCategory: 1\r
8439 lDAPDisplayName: msKds-ProvRootKey\r
8440 schemaIDGUID:: Qf0CquAXGE+Gh7Ijlklzaw==\r
8441 systemOnly: FALSE\r
8442 systemPossSuperiors: container\r
8443 systemMayContain: msKds-SecretAgreementParam\r
8444 systemMayContain: msKds-KDFParam\r
8445 systemMustContain: msKds-CreateTime\r
8446 systemMustContain: msKds-RootKeyData\r
8447 systemMustContain: msKds-PrivateKeyLength\r
8448 systemMustContain: msKds-PublicKeyLength\r
8449 systemMustContain: msKds-SecretAgreementAlgorithmID\r
8450 systemMustContain: msKds-KDFAlgorithmID\r
8451 systemMustContain: msKds-UseStartTime\r
8452 systemMustContain: msKds-DomainID\r
8453 systemMustContain: msKds-Version\r
8454 systemMustContain: cn\r
8455 defaultSecurityDescriptor: \r
8456  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8457  RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)\r
8458 systemFlags: 16\r
8459 defaultHidingValue: TRUE\r
8460 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8461 defaultObjectCategory: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X\r
8463 dn: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
8464 changetype: add\r
8465 objectClass: top\r
8466 objectClass: classSchema\r
8467 cn: ms-DS-Group-Managed-Service-Account\r
8468 subClassOf: computer\r
8469 governsID: 1.2.840.113556.1.5.282\r
8470 rDNAttID: cn\r
8471 showInAdvancedViewOnly: TRUE\r
8472 adminDisplayName: msDS-Group-Managed-Service-Account\r
8473 adminDescription: \r
8474  The group managed service account class is used to create an account which can\r
8475   be shared by different computers to run Windows services.\r
8476 objectClassCategory: 1\r
8477 lDAPDisplayName: msDS-GroupManagedServiceAccount\r
8478 schemaIDGUID:: ilWLe6WT90qtysAX5n8QVw==\r
8479 systemOnly: FALSE\r
8480 systemPossSuperiors: computer\r
8481 systemPossSuperiors: container\r
8482 systemPossSuperiors: organizationalUnit\r
8483 systemPossSuperiors: domainDNS\r
8484 systemMayContain: msDS-GroupMSAMembership\r
8485 systemMayContain: msDS-ManagedPasswordPreviousId\r
8486 systemMayContain: msDS-ManagedPasswordId\r
8487 systemMayContain: msDS-ManagedPassword\r
8488 systemMustContain: msDS-ManagedPasswordInterval\r
8489 defaultSecurityDescriptor: \r
8490  D:(OD;;CR;00299570-246d-11d0-a768-00aa006e0529;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDD\r
8491  TSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;\r
8492  SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(O\r
8493  A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5\r
8494  -0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-1\r
8495  1d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86\r
8496  -0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;b\r
8497  f967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003\r
8498  049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-\r
8499  0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72\r
8500  e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;RPWP;bf967a7f-0d\r
8501  e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-\r
8502  1-5-32-560)(OA;;RP;e362ed86-b728-0842-b27d-2dea7a9df218;;WD)\r
8503 systemFlags: 16\r
8504 defaultHidingValue: FALSE\r
8505 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8506 defaultObjectCategory: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X\r
8508 dn: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X\r
8509 changetype: add\r
8510 objectClass: top\r
8511 objectClass: classSchema\r
8512 cn: ms-DS-Value-Type\r
8513 subClassOf: top\r
8514 governsID: 1.2.840.113556.1.5.279\r
8515 rDNAttID: cn\r
8516 showInAdvancedViewOnly: TRUE\r
8517 adminDisplayName: ms-DS-Value-Type\r
8518 adminDescription: \r
8519  An value type object holds value type information for a resource property.\r
8520 objectClassCategory: 1\r
8521 lDAPDisplayName: msDS-ValueType\r
8522 schemaIDGUID:: 33/C4x2wTk+H5wVu7w65Ig==\r
8523 systemOnly: FALSE\r
8524 systemPossSuperiors: container\r
8525 systemMustContain: msDS-IsPossibleValuesPresent\r
8526 systemMustContain: msDS-ClaimIsSingleValued\r
8527 systemMustContain: msDS-ClaimIsValueSpaceRestricted\r
8528 systemMustContain: msDS-ClaimValueType\r
8529 defaultSecurityDescriptor: \r
8530  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8531  RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)\r
8532 systemFlags: 16\r
8533 defaultHidingValue: TRUE\r
8534 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8535 defaultObjectCategory: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X\r
8537 dn: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
8538 changetype: add\r
8539 objectClass: top\r
8540 objectClass: classSchema\r
8541 cn: ms-DS-Claims-Transformation-Policy-Type\r
8542 subClassOf: top\r
8543 governsID: 1.2.840.113556.1.5.280\r
8544 rDNAttID: cn\r
8545 showInAdvancedViewOnly: TRUE\r
8546 adminDisplayName: ms-DS-Claims-Transformation-Policy-Type\r
8547 adminDescription: \r
8548  An object of this class holds the one set of Claims Transformation Policy for \r
8549  Cross-Forest Claims Transformation.\r
8550 objectClassCategory: 1\r
8551 lDAPDisplayName: msDS-ClaimsTransformationPolicyType\r
8552 schemaIDGUID:: s2LrLnMTRf6BATh/Fnbtxw==\r
8553 systemOnly: FALSE\r
8554 systemPossSuperiors: msDS-ClaimsTransformationPolicies\r
8555 systemMayContain: msDS-TransformationRulesCompiled\r
8556 systemMayContain: msDS-TransformationRules\r
8557 defaultSecurityDescriptor: \r
8558  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8559 systemFlags: 16\r
8560 defaultHidingValue: TRUE\r
8561 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8562 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
8564 dn: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X\r
8565 changetype: add\r
8566 objectClass: top\r
8567 objectClass: classSchema\r
8568 cn: ms-DS-Claims-Transformation-Policies\r
8569 subClassOf: top\r
8570 governsID: 1.2.840.113556.1.5.281\r
8571 rDNAttID: cn\r
8572 showInAdvancedViewOnly: TRUE\r
8573 adminDisplayName: ms-DS-Claims-Transformation-Policies\r
8574 adminDescription: \r
8575  An object of this class holds the one set of Claims Transformation Policy for \r
8576  Cross-Forest Claims Transformation.\r
8577 objectClassCategory: 1\r
8578 lDAPDisplayName: msDS-ClaimsTransformationPolicies\r
8579 schemaIDGUID:: san8yIh9T7uCekSJJ3EHYg==\r
8580 systemOnly: FALSE\r
8581 systemPossSuperiors: container\r
8582 defaultSecurityDescriptor: \r
8583  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8584 systemFlags: 16\r
8585 defaultHidingValue: TRUE\r
8586 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8587 defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X\r
8589 dn: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X\r
8590 changetype: add\r
8591 objectClass: top\r
8592 objectClass: classSchema\r
8593 cn: ms-DS-Cloud-Extensions\r
8594 subClassOf: top\r
8595 governsID: 1.2.840.113556.1.5.283\r
8596 mayContain: msDS-cloudExtensionAttribute20\r
8597 mayContain: msDS-cloudExtensionAttribute19\r
8598 mayContain: msDS-cloudExtensionAttribute18\r
8599 mayContain: msDS-cloudExtensionAttribute17\r
8600 mayContain: msDS-cloudExtensionAttribute16\r
8601 mayContain: msDS-cloudExtensionAttribute15\r
8602 mayContain: msDS-cloudExtensionAttribute14\r
8603 mayContain: msDS-cloudExtensionAttribute13\r
8604 mayContain: msDS-cloudExtensionAttribute12\r
8605 mayContain: msDS-cloudExtensionAttribute11\r
8606 mayContain: msDS-cloudExtensionAttribute10\r
8607 mayContain: msDS-cloudExtensionAttribute9\r
8608 mayContain: msDS-cloudExtensionAttribute8\r
8609 mayContain: msDS-cloudExtensionAttribute7\r
8610 mayContain: msDS-cloudExtensionAttribute6\r
8611 mayContain: msDS-cloudExtensionAttribute5\r
8612 mayContain: msDS-cloudExtensionAttribute4\r
8613 mayContain: msDS-cloudExtensionAttribute3\r
8614 mayContain: msDS-cloudExtensionAttribute2\r
8615 mayContain: msDS-cloudExtensionAttribute1\r
8616 rDNAttID: cn\r
8617 showInAdvancedViewOnly: TRUE\r
8618 adminDisplayName: ms-DS-Cloud-Extensions\r
8619 adminDescription: \r
8620  A collection of attributes used to house arbitrary cloud-relevant strings.\r
8621 objectClassCategory: 3\r
8622 lDAPDisplayName: msDS-CloudExtensions\r
8623 schemaIDGUID:: pIceZCaDcUe6LccG3zXjWg==\r
8624 systemOnly: FALSE\r
8625 defaultSecurityDescriptor: \r
8626  D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;\r
8627  RPLCLORC;;;AU)\r
8628 systemFlags: 16\r
8629 defaultHidingValue: TRUE\r
8630 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8631 defaultObjectCategory: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X\r
8633 dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X\r
8634 changetype: add\r
8635 objectClass: top\r
8636 objectClass: classSchema\r
8637 cn: ms-DS-Device-Registration-Service-Container\r
8638 subClassOf: top\r
8639 governsID: 1.2.840.113556.1.5.287\r
8640 rDNAttID: cn\r
8641 showInAdvancedViewOnly: TRUE\r
8642 adminDisplayName: ms-DS-Device-Registration-Service-Container\r
8643 adminDescription: \r
8644  A class for the container used to house all enrollment services used for devic\r
8645  e registrations.\r
8646 objectClassCategory: 1\r
8647 lDAPDisplayName: msDS-DeviceRegistrationServiceContainer\r
8648 schemaIDGUID:: zlULMc09kkOpbcnjU5fCTw==\r
8649 systemOnly: FALSE\r
8650 systemPossSuperiors: container\r
8651 defaultSecurityDescriptor: \r
8652  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO\r
8653  WDSDDTSW;;;SY)\r
8654 systemFlags: 16\r
8655 defaultHidingValue: TRUE\r
8656 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8657 defaultObjectCategory: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X\r
8659 dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X\r
8660 changetype: add\r
8661 objectClass: top\r
8662 objectClass: classSchema\r
8663 cn: ms-DS-Device-Registration-Service\r
8664 subClassOf: top\r
8665 governsID: 1.2.840.113556.1.5.284\r
8666 rDNAttID: cn\r
8667 showInAdvancedViewOnly: TRUE\r
8668 adminDisplayName: ms-DS-Device-Registration-Service\r
8669 adminDescription: \r
8670  An object of this class holds the registration service configuration used for \r
8671  devices.\r
8672 objectClassCategory: 1\r
8673 lDAPDisplayName: msDS-DeviceRegistrationService\r
8674 schemaIDGUID:: Gjq8ltLj00mvEXsN951n9Q==\r
8675 systemOnly: FALSE\r
8676 systemPossSuperiors: msDS-DeviceRegistrationServiceContainer\r
8677 systemMayContain: msDS-CloudIsEnabled\r
8678 systemMayContain: msDS-CloudIssuerPublicCertificates\r
8679 systemMayContain: msDS-IssuerPublicCertificates\r
8680 systemMayContain: msDS-MaximumRegistrationInactivityPeriod\r
8681 systemMayContain: msDS-RegistrationQuota\r
8682 systemMayContain: msDS-IssuerCertificates\r
8683 systemMustContain: msDS-DeviceLocation\r
8684 systemMustContain: msDS-IsEnabled\r
8685 defaultSecurityDescriptor: \r
8686  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO\r
8687  WDSDDTSW;;;SY)\r
8688 systemFlags: 16\r
8689 defaultHidingValue: TRUE\r
8690 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8691 defaultObjectCategory: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X\r
8693 dn: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X\r
8694 changetype: add\r
8695 objectClass: top\r
8696 objectClass: classSchema\r
8697 cn: ms-DS-Device-Container\r
8698 subClassOf: top\r
8699 governsID: 1.2.840.113556.1.5.289\r
8700 rDNAttID: cn\r
8701 showInAdvancedViewOnly: TRUE\r
8702 adminDisplayName: ms-DS-Device-Container\r
8703 adminDescription: A class for the container used to hold device objects.\r
8704 objectClassCategory: 1\r
8705 lDAPDisplayName: msDS-DeviceContainer\r
8706 schemaIDGUID:: WIyefBuQqE627E656fwOEQ==\r
8707 systemOnly: FALSE\r
8708 systemPossSuperiors: domainDNS\r
8709 defaultSecurityDescriptor: \r
8710  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
8711  WDSDDTSW;;;SY)\r
8712 systemFlags: 16\r
8713 defaultHidingValue: TRUE\r
8714 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8715 defaultObjectCategory: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X\r
8717 dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X\r
8718 changetype: add\r
8719 objectClass: top\r
8720 objectClass: classSchema\r
8721 cn: ms-DS-Device\r
8722 subClassOf: top\r
8723 governsID: 1.2.840.113556.1.5.286\r
8724 rDNAttID: cn\r
8725 showInAdvancedViewOnly: TRUE\r
8726 adminDisplayName: ms-DS-Device\r
8727 adminDescription: An object of this type represents a registered device.\r
8728 objectClassCategory: 1\r
8729 lDAPDisplayName: msDS-Device\r
8730 schemaIDGUID:: c7byXUFtdEez6NUujun/mQ==\r
8731 systemOnly: FALSE\r
8732 systemPossSuperiors: msDS-DeviceContainer\r
8733 systemMayContain: msDS-CloudAnchor\r
8734 systemMayContain: msDS-CloudIsManaged\r
8735 systemMayContain: msDS-IsManaged\r
8736 systemMayContain: msDS-DeviceObjectVersion\r
8737 systemMayContain: msDS-RegisteredOwner\r
8738 systemMayContain: msDS-RegisteredUsers\r
8739 systemMayContain: msDS-DevicePhysicalIDs\r
8740 systemMayContain: msDS-DeviceOSVersion\r
8741 systemMayContain: msDS-DeviceOSType\r
8742 systemMayContain: msDS-ApproximateLastLogonTimeStamp\r
8743 systemMustContain: msDS-DeviceID\r
8744 systemMustContain: msDS-IsEnabled\r
8745 systemMustContain: altSecurityIdentities\r
8746 systemMustContain: displayName\r
8747 defaultSecurityDescriptor: \r
8748  D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO\r
8749  WDSDDTSW;;;SY)\r
8750 systemFlags: 16\r
8751 defaultHidingValue: TRUE\r
8752 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8753 defaultObjectCategory: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X\r
8755 dn: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X\r
8756 changetype: add\r
8757 objectClass: top\r
8758 objectClass: classSchema\r
8759 cn: ms-DS-AuthN-Policy-Silos\r
8760 subClassOf: top\r
8761 governsID: 1.2.840.113556.1.5.291\r
8762 rDNAttID: cn\r
8763 showInAdvancedViewOnly: TRUE\r
8764 adminDisplayName: Authentication Policy Silos\r
8765 adminDescription: \r
8766  A container of this class can contain authentication policy silo objects.\r
8767 objectClassCategory: 1\r
8768 lDAPDisplayName: msDS-AuthNPolicySilos\r
8769 schemaIDGUID:: Ckex0oSPHkmnUrQB7gD+XA==\r
8770 systemOnly: FALSE\r
8771 systemPossSuperiors: container\r
8772 defaultSecurityDescriptor: \r
8773  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8774  (A;;RPLCLORC;;;AU)\r
8775 systemFlags: 16\r
8776 defaultHidingValue: TRUE\r
8777 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8778 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X\r
8780 dn: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X\r
8781 changetype: add\r
8782 objectClass: top\r
8783 objectClass: classSchema\r
8784 cn: ms-DS-AuthN-Policies\r
8785 subClassOf: top\r
8786 governsID: 1.2.840.113556.1.5.293\r
8787 rDNAttID: cn\r
8788 showInAdvancedViewOnly: TRUE\r
8789 adminDisplayName: Authentication Policies\r
8790 adminDescription: \r
8791  A container of this class can contain authentication policy objects.\r
8792 objectClassCategory: 1\r
8793 lDAPDisplayName: msDS-AuthNPolicies\r
8794 schemaIDGUID:: Xd+aOpd7fk+rtOW1XBwGtA==\r
8795 systemOnly: FALSE\r
8796 systemPossSuperiors: container\r
8797 defaultSecurityDescriptor: \r
8798  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8799  (A;;RPLCLORC;;;AU)\r
8800 systemFlags: 16\r
8801 defaultHidingValue: TRUE\r
8802 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8803 defaultObjectCategory: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X\r
8805 dn: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X\r
8806 changetype: add\r
8807 objectClass: top\r
8808 objectClass: classSchema\r
8809 cn: ms-DS-AuthN-Policy-Silo\r
8810 subClassOf: top\r
8811 governsID: 1.2.840.113556.1.5.292\r
8812 rDNAttID: cn\r
8813 showInAdvancedViewOnly: TRUE\r
8814 adminDisplayName: Authentication Policy Silo\r
8815 adminDescription: \r
8816  An instance of this class defines authentication policies and related behavior\r
8817  s for assigned users, computers, and services.\r
8818 objectClassCategory: 1\r
8819 lDAPDisplayName: msDS-AuthNPolicySilo\r
8820 schemaIDGUID:: Hkbw+X1piUaSmTfmHWF7DQ==\r
8821 systemOnly: FALSE\r
8822 systemPossSuperiors: msDS-AuthNPolicySilos\r
8823 systemMayContain: msDS-AuthNPolicySiloEnforced\r
8824 systemMayContain: msDS-AssignedAuthNPolicySiloBL\r
8825 systemMayContain: msDS-ServiceAuthNPolicy\r
8826 systemMayContain: msDS-ComputerAuthNPolicy\r
8827 systemMayContain: msDS-UserAuthNPolicy\r
8828 systemMayContain: msDS-AuthNPolicySiloMembers\r
8829 defaultSecurityDescriptor: \r
8830  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8831  (A;;RPLCLORC;;;AU)\r
8832 systemFlags: 16\r
8833 defaultHidingValue: FALSE\r
8834 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8835 defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X\r
8837 dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r
8838 changetype: add\r
8839 objectClass: top\r
8840 objectClass: classSchema\r
8841 cn: ms-DS-AuthN-Policy\r
8842 subClassOf: top\r
8843 governsID: 1.2.840.113556.1.5.294\r
8844 rDNAttID: cn\r
8845 showInAdvancedViewOnly: TRUE\r
8846 adminDisplayName: Authentication Policy\r
8847 adminDescription: \r
8848  An instance of this class defines authentication policy behaviors for assigned\r
8849   principals.\r
8850 objectClassCategory: 1\r
8851 lDAPDisplayName: msDS-AuthNPolicy\r
8852 schemaIDGUID:: VhFqq8dN9UCRgI5M5C/lzQ==\r
8853 systemOnly: FALSE\r
8854 systemPossSuperiors: msDS-AuthNPolicies\r
8855 systemMayContain: msDS-AuthNPolicyEnforced\r
8856 systemMayContain: msDS-AssignedAuthNPolicyBL\r
8857 systemMayContain: msDS-ServiceAuthNPolicyBL\r
8858 systemMayContain: msDS-ComputerAuthNPolicyBL\r
8859 systemMayContain: msDS-UserAuthNPolicyBL\r
8860 systemMayContain: msDS-ServiceTGTLifetime\r
8861 systemMayContain: msDS-ServiceAllowedToAuthenticateFrom\r
8862 systemMayContain: msDS-ServiceAllowedToAuthenticateTo\r
8863 systemMayContain: msDS-ComputerTGTLifetime\r
8864 systemMayContain: msDS-ComputerAllowedToAuthenticateTo\r
8865 systemMayContain: msDS-UserTGTLifetime\r
8866 systemMayContain: msDS-UserAllowedToAuthenticateFrom\r
8867 systemMayContain: msDS-UserAllowedToAuthenticateTo\r
8868 defaultSecurityDescriptor: \r
8869  D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)\r
8870  (A;;RPLCLORC;;;AU)\r
8871 systemFlags: 16\r
8872 defaultHidingValue: FALSE\r
8873 objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X\r
8874 defaultObjectCategory: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X\r