Intellectual Property Rights Notice for Open Specifications Documentation • Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. • Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. • No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. • Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft's Open Specification Promise (available here: http://www.microsoft.com/interop/osp) or the Community Promise (available here: http://www.microsoft.com/interop/cp/default.mspx). If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com. • Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise. Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it. Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred. #Reference: 7.1.1.1.4 MS-ADTS dn: CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: configuration cn: Configuration distinguishedName: CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 13 subRefs: CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: Configuration nTSecurityDescriptor: D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;RO) wellKnownObjects: B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,CN=Configuration,DC=TestF irstDC,DC=prototest,DC=com wellKnownObjects: B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFoundConfig,CN=Configuration,D C=TestFirstDC,DC=prototest,DC=com wellKnownObjects: B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,CN=Configuration,DC=T estFirstDC,DC=prototest,DC=com objectCategory: CN=Configuration,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com masteredBy: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDs-masteredBy: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-NcType: 0 #Reference: 7.1.1.2.2 MS-ADTS dn: CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: sitesContainer cn: Sites distinguishedName: CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Sites systemFlags: -2113929216 objectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=c om #Reference: 7.1.1.2.2.1 MS-ADTS dn: CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: site cn: Default-First-Site-Name distinguishedName: CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=protote st,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Default-First-Site-Name systemFlags: 1107296256 objectCategory: CN=Site,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.2.1.2 MS-ADTS dn: CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: serversContainer cn: Servers distinguishedName: CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Servers systemFlags: 33554432 objectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC =com #Reference: 7.1.1.2.2.1.2.1 MS-ADTS dn: CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: server cn: WIN-DB2K9L7AKST distinguishedName: CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configura tion,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: WIN-DB2K9L7AKST systemFlags: 1375731712 serverReference: CN=WIN-DB2K9L7AKST,OU=Domain Controllers,DC=TestFirstDC,DC=prototest,DC=com dNSHostName: WIN-DB2K9L7AKST.TestFirstDC.prototest.com objectCategory: CN=Server,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.2.1.1 MS-ADTS dn: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: applicationSettings objectClass: nTDSDSA cn: NTDS Settings distinguishedName: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 hasMasterNCs: CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com hasMasterNCs: CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com hasMasterNCs: DC=TestFirstDC,DC=prototest,DC=com dMDLocation: CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: NTDS Settings options: 1 systemFlags: 33554432 serverReferenceBL: CN=WIN-DB2K9L7AKST,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings, CN=System,DC=TestFirstDC,DC=prototest,DC=com objectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-Behavior-Version: 4 msDS-HasInstantiatedNCs: B:8:0000000D:CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-HasInstantiatedNCs: B:8:0000000D:CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-HasInstantiatedNCs: B:8:00000005:DC=TestFirstDC,DC=prototest,DC=com msDS-HasDomainNCs: DC=TestFirstDC,DC=prototest,DC=com msDS-hasMasterNCs: CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-hasMasterNCs: CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-hasMasterNCs: DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.4 MS-ADTS dn: CN=LostAndFoundConfig,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: lostAndFound cn: LostAndFoundConfig distinguishedName: CN=LostAndFoundConfig,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: LostAndFoundConfig systemFlags: -2147483648 objectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=co m #Reference: 7.1.1.4.3 MS-ADTS dn: CN=NTDS Quotas,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: msDS-QuotaContainer cn: NTDS Quotas description: Quota specifications container distinguishedName: CN=NTDS Quotas,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: NTDS Quotas systemFlags: -2147483648 objectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototes t,DC=com isCriticalSystemObject: TRUE msDS-TombstoneQuotaFactor: 100 #Reference: 7.1.1.2.2.2 MS-ADTS dn: CN=Subnets,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: subnetContainer cn: Subnets distinguishedName: CN=Subnets,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Subnets systemFlags: -2147483648 objectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC= com #Reference: 7.1.1.2.2.3 MS-ADTS dn: CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: interSiteTransportContainer cn: Inter-Site Transports distinguishedName: CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Inter-Site Transports systemFlags: -2147483648 objectCategory: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC =prototest,DC=com #Reference: 7.1.1.2.2.3.1 MS-ADTS dn: CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: interSiteTransport cn: IP distinguishedName: CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: IP systemFlags: -2147483648 objectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com transportDLLName: ismip.dll transportAddressAttribute: dNSHostName #Reference: 7.1.1.2.2.3 MS-ADTS dn: CN=Inter-Site Transports,CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: siteLink cn: DEFAULTIPSITELINK distinguishedName: CN=DEFAULTIPSITELINK,CN=IP,CN=Inter-Site Transports,CN=Sites,CN=Configuration, DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 cost: 100 showInAdvancedViewOnly: TRUE name: DEFAULTIPSITELINK systemFlags: 1073741824 objectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com siteList: CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=protote st,DC=com replInterval: 180 #Reference: 7.1.1.2.2.3.2 MS-ADTS dn: CN=SMTP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: interSiteTransport cn: SMTP distinguishedName: CN=SMTP,CN=Inter-Site Transports,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: SMTP options: 1 objectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com transportDLLName: ismsmtp.dll transportAddressAttribute: mailAddress #Reference: 7.1.1.2.2.1.1 MS-ADTS dn: CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: applicationSiteSettings objectClass: nTDSSiteSettings cn: NTDS Site Settings distinguishedName: CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC= TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: NTDS Site Settings objectCategory: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,D C=com interSiteTopologyGenerator: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.1 MS-ADTS dn: CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: crossRefContainer cn: Partitions distinguishedName: CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Partitions fSMORoleOwner: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com systemFlags: -2147483648 objectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest, DC=com msDS-Behavior-Version: 4 #Reference: 7.1.1.2.1.1.2 MS-ADTS dn: CN=Enterprise Configuration,CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: crossRef cn: Enterprise Configuration distinguishedName: CN=Enterprise Configuration,CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 nCName: CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: Enterprise Configuration dnsRoot: TestFirstDC.prototest.com systemFlags: 1 objectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.1.1.2 MS-ADTS dn: CN=TESTFIRSTDC,CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: crossRef cn: TESTFIRSTDC distinguishedName: CN=TESTFIRSTDC,CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=c om instanceType: 4 nCName: DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: TESTFIRSTDC dnsRoot: TestFirstDC.prototest.com nETBIOSName: TESTFIRSTDC nTMixedDomain: 0 systemFlags: 3 objectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-Behavior-Version: 4 #Reference: 7.1.1.2.1.1.3 MS-ADTS dn: CN=Enterprise Schema,CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: crossRef cn: Enterprise Schema distinguishedName: CN=Enterprise Schema,CN=Partitions,CN=Configuration,DC=TestFirstDC,DC=prototes t,DC=com instanceType: 4 nCName: CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: Enterprise Schema dnsRoot: TestFirstDC.prototest.com systemFlags: 1 objectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.4 MS-ADTS dn: CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Services distinguishedName: CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Services systemFlags: -2147483648 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.4.1 MS-ADTS dn: CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Windows NT distinguishedName: CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Windows NT objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.4.1.1 MS-ADTS dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: nTDSService cn: Directory Service distinguishedName: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com instanceType: 4 tombstoneLifetime: 180 showInAdvancedViewOnly: TRUE name: Directory Service objectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com sPNMappings: host=alerter,appmgmt,cisvc,clipsrv,browser,dhcp,dnscache,replicator,eventlog,e ventsystem,policyagent,oakley,dmserver,dns,mcsvc,fax,msiserver,ias,messenger,n etlogon,netman,netdde,netddedsm,nmagent,plugplay,protectedstorage,rasman,rpclo cator,rpc,rpcss,remoteaccess,rsvp,samss,scardsvr,scesrv,seclogon,scm,dcom,cifs ,spooler,snmp,schedule,tapisrv,trksvr,trkwks,ups,time,wins,www,http,w3svc,iisa dmin,msdtc msDS-Other-Settings: DisableVLVSupport=0 msDS-Other-Settings: DynamicObjectMinTTL=900 msDS-Other-Settings: DynamicObjectDefaultTTL=86400 #Reference: 7.1.1.2.4.1.4 MS-ADTS dn: CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Query-Policies distinguishedName: CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configurat ion,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Query-Policies objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.4.1.4.1 MS-ADTS dn: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: queryPolicy cn: Default Query Policy distinguishedName: CN=Default Query Policy,CN=Query-Policies,CN=Directory Service,CN=Windows NT,C N=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Default Query Policy objectCategory: CN=Query-Policy,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com lDAPAdminLimits: MaxValRange=1500 lDAPAdminLimits: MaxReceiveBuffer=10485760 lDAPAdminLimits: MaxDatagramRecv=4096 lDAPAdminLimits: MaxPoolThreads=4 lDAPAdminLimits: MaxResultSetSize=262144 lDAPAdminLimits: MaxTempTableSize=10000 lDAPAdminLimits: MaxQueryDuration=120 lDAPAdminLimits: MaxPageSize=1000 lDAPAdminLimits: MaxNotificationPerConn=5 lDAPAdminLimits: MaxActiveQueries=20 lDAPAdminLimits: MaxConnIdleTime=900 lDAPAdminLimits: InitRecvTimeout=120 lDAPAdminLimits: MaxConnections=5000 #Reference: 7.1.1.2.4.1.3 MS-ADTS dn: CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Optional Features distinguishedName: CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configu ration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Optional Features systemFlags: -1946157056 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.4.1.3.1 MS-ADTS dn: CN=Recycle Bin Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: msDS-OptionalFeature cn: Recycle Bin Feature distinguishedName: CN=Recycle Bin Feature,CN=Optional Features,CN=Directory Service,CN=Windows NT ,CN=Services,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Recycle Bin Feature systemFlags: -1946157056 objectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=protote st,DC=com msDS-OptionalFeatureFlags: 1 msDS-RequiredForestBehaviorVersion: 4 #Reference: 7.1.1.2.7 MS-ADTS dn: CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Extended-Rights distinguishedName: CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Extended-Rights systemFlags: -2147483648 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.7.52 MS-ADTS dn: CN=Domain-Administer-Server,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Domain-Administer-Server distinguishedName: CN=Domain-Administer-Server,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com instanceType: 4 displayName: Domain Administer Server showInAdvancedViewOnly: TRUE name: Domain-Administer-Server rightsGuid: ab721a52-1e2f-11d0-9819-00aa0040529b appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 1 validAccesses: 256 #Reference: 7.1.1.2.7.53 MS-ADTS dn: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: User-Change-Password distinguishedName: CN=User-Change-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 displayName: Change Password showInAdvancedViewOnly: TRUE name: User-Change-Password rightsGuid: ab721a53-1e2f-11d0-9819-00aa0040529b appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 2 validAccesses: 256 #Reference: 7.1.1.2.7.54 MS-ADTS dn: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: User-Force-Change-Password distinguishedName: CN=User-Force-Change-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirst DC,DC=prototest,DC=com instanceType: 4 displayName: Reset Password showInAdvancedViewOnly: TRUE name: User-Force-Change-Password rightsGuid: 00299570-246d-11d0-a768-00aa006e0529 appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 3 validAccesses: 256 #Reference: 7.1.1.2.7.55 MS-ADTS dn: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Send-As distinguishedName: CN=Send-As,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC= com instanceType: 4 displayName: Send As showInAdvancedViewOnly: TRUE name: Send-As rightsGuid: ab721a54-1e2f-11d0-9819-00aa0040529b appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 4 validAccesses: 256 #Reference: 7.1.1.2.7.56 MS-ADTS dn: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Receive-As distinguishedName: CN=Receive-As,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest, DC=com instanceType: 4 displayName: Receive As showInAdvancedViewOnly: TRUE name: Receive-As rightsGuid: ab721a56-1e2f-11d0-9819-00aa0040529b appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 5 validAccesses: 256 #Reference: 7.1.1.2.7.57 MS-ADTS dn: CN=Send-To,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Send-To distinguishedName: CN=Send-To,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC= com instanceType: 4 displayName: Send To showInAdvancedViewOnly: TRUE name: Send-To rightsGuid: ab721a55-1e2f-11d0-9819-00aa0040529b appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 6 validAccesses: 256 #Reference: 7.1.1.2.7.58 MS-ADTS dn: CN=Domain-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Domain-Password distinguishedName: CN=Domain-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=proto test,DC=com instanceType: 4 displayName: Domain Password & Lockout Policies showInAdvancedViewOnly: TRUE name: Domain-Password rightsGuid: c7407360-20bf-11d0-a768-00aa006e0529 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: 19195a5a-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 7 validAccesses: 48 #Reference: 7.1.1.2.7.59 MS-ADTS dn: CN=General-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: General-Information distinguishedName: CN=General-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: General Information showInAdvancedViewOnly: TRUE name: General-Information rightsGuid: 59ba2f42-79a2-11d0-9020-00c04fc2d3cf appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 8 validAccesses: 48 #Reference: 7.1.1.2.7.60 MS-ADTS dn: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: User-Account-Restrictions distinguishedName: CN=User-Account-Restrictions,CN=Extended-Rights,CN=Configuration,DC=TestFirstD C,DC=prototest,DC=com instanceType: 4 displayName: Account Restrictions showInAdvancedViewOnly: TRUE name: User-Account-Restrictions rightsGuid: 4c164200-20c0-11d0-a768-00aa006e0529 appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 9 validAccesses: 48 #Reference: 7.1.1.2.7.61 MS-ADTS dn: CN=User-Logon,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: User-Logon distinguishedName: CN=User-Logon,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest, DC=com instanceType: 4 displayName: Logon Information showInAdvancedViewOnly: TRUE name: User-Logon rightsGuid: 5f202010-79a5-11d0-9020-00c04fc2d4cf appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 10 validAccesses: 48 #Reference: 7.1.1.2.7.62 MS-ADTS dn: CN=Membership,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Membership distinguishedName: CN=Membership,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest, DC=com instanceType: 4 displayName: Group Membership showInAdvancedViewOnly: TRUE name: Membership rightsGuid: bc0ac240-79a9-11d0-9020-00c04fc2d4cf appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 11 validAccesses: 48 #Reference: 7.1.1.2.7.63 MS-ADTS dn: CN=Open-Address-Book,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Open-Address-Book distinguishedName: CN=Open-Address-Book,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com instanceType: 4 displayName: Open Address List showInAdvancedViewOnly: TRUE name: Open-Address-Book rightsGuid: a1990816-4298-11d1-ade2-00c04fd8d5cd appliesTo: 3e74f60f-3e73-11d1-a9c0-0000f80367c1 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 21 validAccesses: 256 #Reference: 7.1.1.2.7.64 MS-ADTS dn: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Personal-Information distinguishedName: CN=Personal-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 displayName: Personal Information showInAdvancedViewOnly: TRUE name: Personal-Information rightsGuid: 77B5B886-944A-11d1-AEBD-0000F80367C1 appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: 5cb41ed0-0e4c-11d0-a286-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 23 validAccesses: 48 #Reference: 7.1.1.2.7.65 MS-ADTS dn: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Email-Information distinguishedName: CN=Email-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com instanceType: 4 displayName: Phone and Mail Options showInAdvancedViewOnly: TRUE name: Email-Information rightsGuid: E45795B2-9455-11d1-AEBD-0000F80367C1 appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 22 validAccesses: 48 #Reference: 7.1.1.2.7.66 MS-ADTS dn: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Web-Information distinguishedName: CN=Web-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=proto test,DC=com instanceType: 4 displayName: Web Information showInAdvancedViewOnly: TRUE name: Web-Information rightsGuid: E45795B3-9455-11d1-AEBD-0000F80367C1 appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: 5cb41ed0-0e4c-11d0-a286-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 24 validAccesses: 48 #Reference: 7.1.1.2.7.67 MS-ADTS dn: CN=DS-Replication-Get-Changes,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Replication-Get-Changes distinguishedName: CN=DS-Replication-Get-Changes,CN=Extended-Rights,CN=Configuration,DC=TestFirst DC,DC=prototest,DC=com instanceType: 4 displayName: Replicating Directory Changes showInAdvancedViewOnly: TRUE name: DS-Replication-Get-Changes rightsGuid: 1131f6aa-9c07-11d1-f79f-00c04fc2dcd2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 25 validAccesses: 256 #Reference: 7.1.1.2.7.68 MS-ADTS dn: CN=DS-Replication-Synchronize,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Replication-Synchronize distinguishedName: CN=DS-Replication-Synchronize,CN=Extended-Rights,CN=Configuration,DC=TestFirst DC,DC=prototest,DC=com instanceType: 4 displayName: Replication Synchronization showInAdvancedViewOnly: TRUE name: DS-Replication-Synchronize rightsGuid: 1131f6ab-9c07-11d1-f79f-00c04fc2dcd2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 26 validAccesses: 256 #Reference: 7.1.1.2.7.69 MS-ADTS dn: CN=DS-Replication-Manage-Topology,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Replication-Manage-Topology distinguishedName: CN=DS-Replication-Manage-Topology,CN=Extended-Rights,CN=Configuration,DC=TestF irstDC,DC=prototest,DC=com instanceType: 4 displayName: Manage Replication Topology showInAdvancedViewOnly: TRUE name: DS-Replication-Manage-Topology rightsGuid: 1131f6ac-9c07-11d1-f79f-00c04fc2dcd2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 27 validAccesses: 256 #Reference: 7.1.1.2.7.70 MS-ADTS dn: CN=Change-Schema-Master,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Change-Schema-Master distinguishedName: CN=Change-Schema-Master,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 displayName: Change Schema Master showInAdvancedViewOnly: TRUE name: Change-Schema-Master rightsGuid: e12b56b6-0a95-11d1-adbb-00c04fd8d5cd appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 28 validAccesses: 256 #Reference: 7.1.1.2.7.2 MS-ADTS dn: CN=Change-Rid-Master,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Change-Rid-Master distinguishedName: CN=Change-Rid-Master,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com instanceType: 4 displayName: Change Rid Master showInAdvancedViewOnly: TRUE name: Change-Rid-Master rightsGuid: d58d5f36-0a98-11d1-adbb-00c04fd8d5cd appliesTo: 6617188d-8f3c-11d0-afda-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 29 validAccesses: 256 #Reference: 7.1.1.2.7.3 MS-ADTS dn: CN=Do-Garbage-Collection,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Do-Garbage-Collection distinguishedName: CN=Do-Garbage-Collection,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC =prototest,DC=com instanceType: 4 displayName: Do Garbage Collection showInAdvancedViewOnly: TRUE name: Do-Garbage-Collection rightsGuid: fec364e0-0a98-11d1-adbb-00c04fd8d5cd appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 31 validAccesses: 256 #Reference: 7.1.1.2.7.4 MS-ADTS dn: CN=Recalculate-Hierarchy,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Recalculate-Hierarchy distinguishedName: CN=Recalculate-Hierarchy,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC =prototest,DC=com instanceType: 4 displayName: Recalculate Hierarchy showInAdvancedViewOnly: TRUE name: Recalculate-Hierarchy rightsGuid: 0bc1554e-0a99-11d1-adbb-00c04fd8d5cd appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 32 validAccesses: 256 #Reference: 7.1.1.2.7.5 MS-ADTS dn: CN=Allocate-Rids,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Allocate-Rids distinguishedName: CN=Allocate-Rids,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=protote st,DC=com instanceType: 4 displayName: Allocate Rids showInAdvancedViewOnly: TRUE name: Allocate-Rids rightsGuid: 1abd7cf8-0a99-11d1-adbb-00c04fd8d5cd appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 33 validAccesses: 256 #Reference: 7.1.1.2.7.6 MS-ADTS dn: CN=Change-PDC,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Change-PDC distinguishedName: CN=Change-PDC,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest, DC=com instanceType: 4 displayName: Change PDC showInAdvancedViewOnly: TRUE name: Change-PDC rightsGuid: bae50096-4752-11d1-9052-00c04fc2d4cf appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 34 validAccesses: 256 #Reference: 7.1.1.2.7.7 MS-ADTS dn: CN=Add-GUID,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Add-GUID distinguishedName: CN=Add-GUID,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC =com instanceType: 4 displayName: Add GUID showInAdvancedViewOnly: TRUE name: Add-GUID rightsGuid: 440820ad-65b4-11d1-a3da-0000f875ae0d appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 35 validAccesses: 256 #Reference: 7.1.1.2.7.8 MS-ADTS dn: CN=Change-Domain-Master,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Change-Domain-Master distinguishedName: CN=Change-Domain-Master,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 displayName: Change Domain Master showInAdvancedViewOnly: TRUE name: Change-Domain-Master rightsGuid: 014bf69c-7b3b-11d1-85f6-08002be74fab appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 36 validAccesses: 256 #Reference: 7.1.1.2.7.10 MS-ADTS dn: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Public-Information distinguishedName: CN=Public-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=pr ototest,DC=com instanceType: 4 displayName: Public Information uSNCreated: 4166 uSNChanged: 4166 showInAdvancedViewOnly: TRUE name: Public-Information rightsGuid: e48d0154-bcf8-11d1-8702-00c04fb96050 appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 37 validAccesses: 48 #Reference: 7.1.1.2.7.11 MS-ADTS dn: CN=msmq-Receive-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Receive-Dead-Letter distinguishedName: CN=msmq-Receive-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com instanceType: 4 displayName: Receive Dead Letter showInAdvancedViewOnly: TRUE name: msmq-Receive-Dead-Letter rightsGuid: 4b6e08c0-df3c-11d1-9c86-006008764d0e appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 38 validAccesses: 256 #Reference: 7.1.1.2.7.12 MS-ADTS dn: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Peek-Dead-Letter distinguishedName: CN=msmq-Peek-Dead-Letter,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC =prototest,DC=com instanceType: 4 displayName: Peek Dead Letter showInAdvancedViewOnly: TRUE name: msmq-Peek-Dead-Letter rightsGuid: 4b6e08c1-df3c-11d1-9c86-006008764d0e appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 39 validAccesses: 256 #Reference: 7.1.1.2.7.13 MS-ADTS dn: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Receive-computer-Journal distinguishedName: CN=msmq-Receive-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=TestFi rstDC,DC=prototest,DC=com instanceType: 4 displayName: Receive Computer Journal showInAdvancedViewOnly: TRUE name: msmq-Receive-computer-Journal rightsGuid: 4b6e08c2-df3c-11d1-9c86-006008764d0e appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 40 validAccesses: 256 #Reference: 7.1.1.2.7.14 MS-ADTS dn: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Peek-computer-Journal distinguishedName: CN=msmq-Peek-computer-Journal,CN=Extended-Rights,CN=Configuration,DC=TestFirst DC,DC=prototest,DC=com instanceType: 4 displayName: Peek Computer Journal showInAdvancedViewOnly: TRUE name: msmq-Peek-computer-Journal rightsGuid: 4b6e08c3-df3c-11d1-9c86-006008764d0e appliesTo: 9a0dc344-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 41 validAccesses: 256 #Reference: 7.1.1.2.7.15 MS-ADTS dn: CN=msmq-Receive,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Receive distinguishedName: CN=msmq-Receive,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototes t,DC=com instanceType: 4 displayName: Receive Message showInAdvancedViewOnly: TRUE name: msmq-Receive rightsGuid: 06bd3200-df3e-11d1-9c86-006008764d0e appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 42 validAccesses: 256 #Reference: 7.1.1.2.7.16 MS-ADTS dn: CN=msmq-Peek,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Peek distinguishedName: CN=msmq-Peek,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,D C=com instanceType: 4 displayName: Peek Message showInAdvancedViewOnly: TRUE name: msmq-Peek rightsGuid: 06bd3201-df3e-11d1-9c86-006008764d0e appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 43 validAccesses: 256 #Reference: 7.1.1.2.7.17 MS-ADTS dn: CN=msmq-Send,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Send distinguishedName: CN=msmq-Send,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,D C=com instanceType: 4 displayName: Send Message uSNCreated: 4173 uSNChanged: 4173 showInAdvancedViewOnly: TRUE name: msmq-Send rightsGuid: 06bd3202-df3e-11d1-9c86-006008764d0e appliesTo: 46b27aac-aafa-4ffb-b773-e5bf621ee87b appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 44 validAccesses: 256 #Reference: 7.1.1.2.7.18 MS-ADTS dn: CN=msmq-Receive-journal,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Receive-journal distinguishedName: CN=msmq-Receive-journal,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 displayName: Receive Journal showInAdvancedViewOnly: TRUE name: msmq-Receive-journal rightsGuid: 06bd3203-df3e-11d1-9c86-006008764d0e appliesTo: 9a0dc343-c100-11d1-bbc5-0080c76670c0 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 45 validAccesses: 256 #Reference: 7.1.1.2.7.19 MS-ADTS dn: CN=msmq-Open-Connector,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: msmq-Open-Connector distinguishedName: CN=msmq-Open-Connector,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: Open Connector Queue showInAdvancedViewOnly: TRUE name: msmq-Open-Connector rightsGuid: b4e60130-df3f-11d1-9c86-006008764d0e appliesTo: bf967ab3-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 46 validAccesses: 256 #Reference: 7.1.1.2.7.20 MS-ADTS dn: CN=Apply-Group-Policy,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Apply-Group-Policy distinguishedName: CN=Apply-Group-Policy,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=pr ototest,DC=com instanceType: 4 displayName: Apply Group Policy showInAdvancedViewOnly: TRUE name: Apply-Group-Policy rightsGuid: edacfd8f-ffb3-11d1-b41d-00a0c968f939 appliesTo: f30e3bc2-9ff0-11d1-b603-0000f80367c1 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 47 validAccesses: 256 #Reference: 7.1.1.2.7.21 MS-ADTS dn: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: RAS-Information distinguishedName: CN=RAS-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=proto test,DC=com instanceType: 4 displayName: Remote Access Information showInAdvancedViewOnly: TRUE name: RAS-Information rightsGuid: 037088f8-0ae1-11d2-b422-00a0c968f939 appliesTo: 4828CC14-1437-45bc-9B07-AD6F015E5F28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 48 validAccesses: 48 #Reference: 7.1.1.2.7.22 MS-ADTS dn: CN=DS-Install-Replica,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Install-Replica distinguishedName: CN=DS-Install-Replica,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=pr ototest,DC=com instanceType: 4 displayName: Add/Remove Replica In Domain showInAdvancedViewOnly: TRUE name: DS-Install-Replica rightsGuid: 9923a32a-3607-11d2-b9be-0000f87a36b2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 49 validAccesses: 256 #Reference: 7.1.1.2.7.23 MS-ADTS dn: CN=Change-Infrastructure-Master,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Change-Infrastructure-Master distinguishedName: CN=Change-Infrastructure-Master,CN=Extended-Rights,CN=Configuration,DC=TestFir stDC,DC=prototest,DC=com instanceType: 4 displayName: Change Infrastructure Master showInAdvancedViewOnly: TRUE name: Change-Infrastructure-Master rightsGuid: cc17b1fb-33d9-11d2-97d4-00c04fd8d5cd appliesTo: 2df90d89-009f-11d2-aa4c-00c04fd7d83a objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 50 validAccesses: 256 #Reference: 7.1.1.2.7.24 MS-ADTS dn: CN=Update-Schema-Cache,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Update-Schema-Cache distinguishedName: CN=Update-Schema-Cache,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: Update Schema Cache showInAdvancedViewOnly: TRUE name: Update-Schema-Cache rightsGuid: be2bb760-7f46-11d2-b9ad-00c04f79f805 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 51 validAccesses: 256 #Reference: 7.1.1.2.7.25 MS-ADTS dn: CN=Recalculate-Security-Inheritance,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Recalculate-Security-Inheritance distinguishedName: CN=Recalculate-Security-Inheritance,CN=Extended-Rights,CN=Configuration,DC=Tes tFirstDC,DC=prototest,DC=com instanceType: 4 displayName: Recalculate Security Inheritance showInAdvancedViewOnly: TRUE name: Recalculate-Security-Inheritance rightsGuid: 62dd28a8-7f46-11d2-b9ad-00c04f79f805 appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 52 validAccesses: 256 #Reference: 7.1.1.2.7.26 MS-ADTS dn: CN=DS-Check-Stale-Phantoms,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Check-Stale-Phantoms distinguishedName: CN=DS-Check-Stale-Phantoms,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC, DC=prototest,DC=com instanceType: 4 displayName: Check Stale Phantoms showInAdvancedViewOnly: TRUE name: DS-Check-Stale-Phantoms rightsGuid: 69ae6200-7f46-11d2-b9ad-00c04f79f805 appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 53 validAccesses: 256 #Reference: 7.1.1.2.7.27 MS-ADTS dn: CN=Certificate-Enrollment,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Certificate-Enrollment distinguishedName: CN=Certificate-Enrollment,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,D C=prototest,DC=com instanceType: 4 displayName: Enroll showInAdvancedViewOnly: TRUE name: Certificate-Enrollment rightsGuid: 0e10c968-78fb-11d2-90d4-00c04f79dc55 appliesTo: e5209ca2-3bba-11d2-90cc-00c04fd91ab1 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 54 validAccesses: 256 #Reference: 7.1.1.2.7.28 MS-ADTS dn: CN=Self-Membership,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Self-Membership distinguishedName: CN=Self-Membership,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=proto test,DC=com instanceType: 4 displayName: Add/Remove self as member showInAdvancedViewOnly: TRUE name: Self-Membership rightsGuid: bf9679c0-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a9c-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 12 validAccesses: 8 #Reference: 7.1.1.2.7.29 MS-ADTS dn: CN=Validated-DNS-Host-Name,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Validated-DNS-Host-Name distinguishedName: CN=Validated-DNS-Host-Name,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC, DC=prototest,DC=com instanceType: 4 displayName: Validated write to DNS host name showInAdvancedViewOnly: TRUE name: Validated-DNS-Host-Name rightsGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cd appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 13 validAccesses: 8 #Reference: 7.1.1.2.7.30 MS-ADTS dn: CN=Validated-SPN,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Validated-SPN distinguishedName: CN=Validated-SPN,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=protote st,DC=com instanceType: 4 displayName: Validated write to service principal name showInAdvancedViewOnly: TRUE name: Validated-SPN rightsGuid: f3a64788-5306-11d1-a9c5-0000f80367c1 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 14 validAccesses: 8 #Reference: 7.1.1.2.7.31 MS-ADTS dn: CN=Generate-RSoP-Planning,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Generate-RSoP-Planning distinguishedName: CN=Generate-RSoP-Planning,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,D C=prototest,DC=com instanceType: 4 displayName: Generate Resultant Set of Policy (Planning) showInAdvancedViewOnly: TRUE name: Generate-RSoP-Planning rightsGuid: b7b1b3dd-ab09-4242-9e30-9980e5d322f7 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 55 validAccesses: 256 #Reference: 7.1.1.2.7.32 MS-ADTS dn: CN=Refresh-Group-Cache,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Refresh-Group-Cache distinguishedName: CN=Refresh-Group-Cache,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: Refresh Group Cache for Logons showInAdvancedViewOnly: TRUE name: Refresh-Group-Cache rightsGuid: 9432c620-033c-4db7-8b58-14ef6d0bf477 appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 56 validAccesses: 256 #Reference: 7.1.1.2.7.34 MS-ADTS dn: CN=SAM-Enumerate-Entire-Domain,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: SAM-Enumerate-Entire-Domain distinguishedName: CN=SAM-Enumerate-Entire-Domain,CN=Extended-Rights,CN=Configuration,DC=TestFirs tDC,DC=prototest,DC=com instanceType: 4 displayName: Enumerate Entire SAM Domain showInAdvancedViewOnly: TRUE name: SAM-Enumerate-Entire-Domain rightsGuid: 91d67418-0135-4acc-8d79-c08e857cfbec appliesTo: bf967aad-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 57 validAccesses: 256 #Reference: 7.1.1.2.7.35 MS-ADTS dn: CN=Generate-RSoP-Logging,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Generate-RSoP-Logging distinguishedName: CN=Generate-RSoP-Logging,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC =prototest,DC=com instanceType: 4 displayName: Generate Resultant Set of Policy (Logging) showInAdvancedViewOnly: TRUE name: Generate-RSoP-Logging rightsGuid: b7b1b3de-ab09-4242-9e30-9980e5d322f7 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 appliesTo: bf967aa5-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 58 validAccesses: 256 #Reference: 7.1.1.2.7.36 MS-ADTS dn: CN=Domain-Other-Parameters,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Domain-Other-Parameters distinguishedName: CN=Domain-Other-Parameters,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC, DC=prototest,DC=com instanceType: 4 displayName: Other Domain Parameters (for use by SAM) showInAdvancedViewOnly: TRUE name: Domain-Other-Parameters rightsGuid: b8119fd0-04f6-4762-ab7a-4986c76b3f9a appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 59 validAccesses: 48 #Reference: 7.1.1.2.7.37 MS-ADTS dn: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DNS-Host-Name-Attributes distinguishedName: CN=DNS-Host-Name-Attributes,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com instanceType: 4 displayName: DNS Host Name Attributes showInAdvancedViewOnly: TRUE name: DNS-Host-Name-Attributes rightsGuid: 72e39547-7b18-11d1-adef-00c04fd8d5cd appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 60 validAccesses: 48 #Reference: 7.1.1.2.7.38 MS-ADTS dn: CN=Create-Inbound-Forest-Trust,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Create-Inbound-Forest-Trust distinguishedName: CN=Create-Inbound-Forest-Trust,CN=Extended-Rights,CN=Configuration,DC=TestFirs tDC,DC=prototest,DC=com instanceType: 4 displayName: Create Inbound Forest Trust showInAdvancedViewOnly: TRUE name: Create-Inbound-Forest-Trust rightsGuid: e2a36dc9-ae17-47c3-b58b-be34c55ba633 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 61 validAccesses: 256 #Reference: 7.1.1.2.7.39 MS-ADTS dn: CN=DS-Replication-Get-Changes-All,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Replication-Get-Changes-All distinguishedName: CN=DS-Replication-Get-Changes-All,CN=Extended-Rights,CN=Configuration,DC=TestF irstDC,DC=prototest,DC=com instanceType: 4 displayName: Replicating Directory Changes All uSNCreated: 4194 uSNChanged: 4194 showInAdvancedViewOnly: TRUE name: DS-Replication-Get-Changes-All rightsGuid: 1131f6ad-9c07-11d1-f79f-00c04fc2dcd2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 62 validAccesses: 256 #Reference: 7.1.1.2.7.40 MS-ADTS dn: CN=Migrate-SID-History,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Migrate-SID-History distinguishedName: CN=Migrate-SID-History,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: Migrate SID History showInAdvancedViewOnly: TRUE name: Migrate-SID-History rightsGuid: BA33815A-4F93-4c76-87F3-57574BFF8109 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 63 validAccesses: 256 #Reference: 7.1.1.2.7.41 MS-ADTS dn: CN=Reanimate-Tombstones,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Reanimate-Tombstones distinguishedName: CN=Reanimate-Tombstones,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Reanimate-Tombstones rightsGuid: 45EC5156-DB7E-47bb-B53F-DBEB2D03C40F appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 64 validAccesses: 256 #Reference: 7.1.1.2.7.42 MS-ADTS dn: CN=Allowed-To-Authenticate,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Allowed-To-Authenticate distinguishedName: CN=Allowed-To-Authenticate,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC, DC=prototest,DC=com instanceType: 4 displayName: Allowed to Authenticate showInAdvancedViewOnly: TRUE name: Allowed-To-Authenticate rightsGuid: 68B1D179-0D15-4d4f-AB71-46152E79A7BC appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 65 validAccesses: 256 #Reference: 7.1.1.2.7.43 MS-ADTS dn: CN=DS-Execute-Intentions-Script,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Execute-Intentions-Script distinguishedName: CN=DS-Execute-Intentions-Script,CN=Extended-Rights,CN=Configuration,DC=TestFir stDC,DC=prototest,DC=com instanceType: 4 displayName: Execute Forest Update Script showInAdvancedViewOnly: TRUE name: DS-Execute-Intentions-Script rightsGuid: 2f16c4a5-b98e-432c-952a-cb388ba33f2e appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 66 validAccesses: 256 #Reference: 7.1.1.2.7.44 MS-ADTS dn: CN=DS-Replication-Monitor-Topology,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Replication-Monitor-Topology distinguishedName: CN=DS-Replication-Monitor-Topology,CN=Extended-Rights,CN=Configuration,DC=Test FirstDC,DC=prototest,DC=com instanceType: 4 displayName: Monitor Active Directory Replication showInAdvancedViewOnly: TRUE name: DS-Replication-Monitor-Topology rightsGuid: f98340fb-7c5b-4cdb-a00b-2ebdfa115a96 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 67 validAccesses: 256 #Reference: 7.1.1.2.7.45 MS-ADTS dn: CN=Update-Password-Not-Required-Bit,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Update-Password-Not-Required-Bit distinguishedName: CN=Update-Password-Not-Required-Bit,CN=Extended-Rights,CN=Configuration,DC=Tes tFirstDC,DC=prototest,DC=com instanceType: 4 displayName: Update Password Not Required Bit showInAdvancedViewOnly: TRUE name: Update-Password-Not-Required-Bit rightsGuid: 280f369c-67c7-438e-ae98-1d46f3c6f541 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 68 validAccesses: 256 #Reference: 7.1.1.2.7.46 MS-ADTS dn: CN=Unexpire-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Unexpire-Password distinguishedName: CN=Unexpire-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com instanceType: 4 displayName: Unexpire Password showInAdvancedViewOnly: TRUE name: Unexpire-Password rightsGuid: ccc2dc7d-a6ad-4a7a-8846-c04e3cc53501 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 69 validAccesses: 256 #Reference: 7.1.1.2.7.47 MS-ADTS dn: CN=Enable-Per-User-Reversibly-Encrypted-Password,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Enable-Per-User-Reversibly-Encrypted-Password distinguishedName: CN=Enable-Per-User-Reversibly-Encrypted-Password,CN=Extended-Rights,CN=Configu ration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 displayName: Enable Per User Reversibly Encrypted Password showInAdvancedViewOnly: TRUE name: Enable-Per-User-Reversibly-Encrypted-Password rightsGuid: 05c74c5e-4deb-43b4-bd9f-86664c2a7fd5 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 70 validAccesses: 256 #Reference: 7.1.1.2.7.48 MS-ADTS dn: CN=DS-Query-Self-Quota,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Query-Self-Quota distinguishedName: CN=DS-Query-Self-Quota,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: Query Self Quota showInAdvancedViewOnly: TRUE name: DS-Query-Self-Quota rightsGuid: 4ecc03fe-ffc0-4947-b630-eb672a8a9dbc appliesTo: da83fc4f-076f-4aea-b4dc-8f4dab9b5993 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 71 validAccesses: 256 #Reference: 7.1.1.2.7.49 MS-ADTS dn: CN=Private-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Private-Information distinguishedName: CN=Private-Information,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: Private Information showInAdvancedViewOnly: TRUE name: Private-Information rightsGuid: 91e647de-d96f-4b70-9557-d63ff4f3ccd8 appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 72 validAccesses: 48 #Reference: 7.1.1.2.7.74 MS-ADTS dn: CN=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Read-Only-Replication-Secret-Synchronization distinguishedName: CN=Read-Only-Replication-Secret-Synchronization,CN=Extended-Rights,CN=Configur ation,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 displayName: Read Only Replication Secret Synchronization showInAdvancedViewOnly: TRUE name: Read-Only-Replication-Secret-Synchronization rightsGuid: 1131f6ae-9c07-11d1-f79f-00c04fc2dcd2 appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 73 validAccesses: 256 #Reference: 7.1.1.2.7.50 MS-ADTS dn: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: MS-TS-GatewayAccess distinguishedName: CN=MS-TS-GatewayAccess,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 displayName: MS-TS-GatewayAccess showInAdvancedViewOnly: TRUE name: MS-TS-GatewayAccess rightsGuid: ffa6f046-ca4b-4feb-b40d-04dfee722543 appliesTo: ce206244-5827-4a86-ba1c-1c0c386c1b64 appliesTo: bf967a86-0de6-11d0-a285-00aa003049e2 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 74 validAccesses: 48 #Reference: 7.1.1.2.7.51 MS-ADTS dn: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Terminal-Server-License-Server distinguishedName: CN=Terminal-Server-License-Server,CN=Extended-Rights,CN=Configuration,DC=TestF irstDC,DC=prototest,DC=com instanceType: 4 displayName: Terminal Server License Server showInAdvancedViewOnly: TRUE name: Terminal-Server-License-Server rightsGuid: 5805bc62-bdc9-4428-a5e2-856a0f4c185e appliesTo: bf967aba-0de6-11d0-a285-00aa003049e2 appliesTo: 4828cc14-1437-45bc-9b07-ad6f015e5f28 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 75 validAccesses: 48 #Reference: 7.1.1.2.7.33 MS-ADTS dn: CN=Reload-SSL-Certificate,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Reload-SSL-Certificate distinguishedName: CN=Reload-SSL-Certificate,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,D C=prototest,DC=com instanceType: 4 displayName: Reload SSL/TLS Certificate showInAdvancedViewOnly: TRUE name: Reload-SSL-Certificate rightsGuid: 1a60ea8d-58a6-4b20-bcdc-fb71eb8a9ff8 appliesTo: f0f8ffab-1191-11d0-a060-00aa006c33ed objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 76 validAccesses: 256 #Reference: 7.1.1.2.7.71 MS-ADTS dn: CN=DS-Replication-Get-Changes-In-Filtered-Set,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: DS-Replication-Get-Changes-In-Filtered-Set distinguishedName: CN=DS-Replication-Get-Changes-In-Filtered-Set,CN=Extended-Rights,CN=Configurat ion,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 displayName: Replicating Directory Changes In Filtered Set showInAdvancedViewOnly: TRUE name: DS-Replication-Get-Changes-In-Filtered-Set rightsGuid: 89e95b76-444d-4c62-991a-0facbeda640c appliesTo: bf967a8f-0de6-11d0-a285-00aa003049e2 appliesTo: bf967a87-0de6-11d0-a285-00aa003049e2 appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 77 validAccesses: 256 #Reference: 7.1.1.2.7.72 MS-ADTS dn: CN=Run-Protect-Admin-Groups-Task,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Run-Protect-Admin-Groups-Task distinguishedName: CN=Run-Protect-Admin-Groups-Task,CN=Extended-Rights,CN=Configuration,DC=TestFi rstDC,DC=prototest,DC=com instanceType: 4 displayName: Run Protect Admin Groups Task showInAdvancedViewOnly: TRUE name: Run-Protect-Admin-Groups-Task rightsGuid: 7726b9d5-a4b4-4288-a6b2-dce952e80a7f appliesTo: 19195a5b-6da0-11d0-afd3-00c04fd930c9 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 78 validAccesses: 256 #Reference: 7.1.1.2.7.73 MS-ADTS dn: CN=Manage-Optional-Features,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: controlAccessRight cn: Manage-Optional-Features distinguishedName: CN=Manage-Optional-Features,CN=Extended-Rights,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com instanceType: 4 displayName: Manage Optional Features for Active Directory showInAdvancedViewOnly: TRUE name: Manage-Optional-Features rightsGuid: 7c0e2a7c-a419-48e4-a995-10180aad54dd appliesTo: ef9e60e0-56f7-11d1-a9c6-0000f80367c1 objectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest ,DC=com localizationDisplayId: 79 validAccesses: 256 #Reference: 7.1.1.2.3 MS-ADTS dn: CN=DisplaySpecifiers,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: DisplaySpecifiers distinguishedName: CN=DisplaySpecifiers,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 objectVersion: 1 showInAdvancedViewOnly: TRUE name: DisplaySpecifiers systemFlags: -2147483648 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.6 MS-ADTS dn: CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: WellKnown Security Principals distinguishedName: CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest, DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: WellKnown Security Principals systemFlags: -2147483648 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.5 MS-ADTS dn: CN=Physical Locations,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: locality objectClass: physicalLocation cn: Physical Locations l: Physical Locations tree root distinguishedName: CN=Physical Locations,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Physical Locations objectCategory: CN=Physical-Location,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC =com #Reference: 7.1.1.2.8 MS-ADTS dn: CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: ForestUpdates distinguishedName: CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: ForestUpdates objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.8.1 MS-ADTS dn: CN=Operations,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Operations distinguishedName: CN=Operations,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=prototest,DC =com instanceType: 4 showInAdvancedViewOnly: TRUE name: Operations objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.8.2 MS-ADTS dn: CN=Windows2003Update,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Windows2003Update distinguishedName: CN=Windows2003Update,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=proto test,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Windows2003Update revision: 10 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.8.3 MS-ADTS dn: CN=ActiveDirectoryUpdate,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: ActiveDirectoryUpdate distinguishedName: CN=ActiveDirectoryUpdate,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: ActiveDirectoryUpdate revision: 5 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.8.4 MS-ADTS dn: CN=ActiveDirectoryRodcUpdate,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: ActiveDirectoryRodcUpdate distinguishedName: CN=ActiveDirectoryRodcUpdate,CN=ForestUpdates,CN=Configuration,DC=TestFirstDC, DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: ActiveDirectoryRodcUpdate revision: 2 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.2.6.10 MS-ADTS dn: CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Everyone distinguishedName: CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,D C=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Everyone objectSid:: AQEAAAAAAAEAAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.6 MS-ADTS dn: CN=Creator Owner,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Creator Owner distinguishedName: CN=Creator Owner,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirs tDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Creator Owner objectSid:: AQEAAAAAAAMAAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.5 MS-ADTS dn: CN=Creator Group,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Creator Group distinguishedName: CN=Creator Group,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirs tDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Creator Group objectSid:: AQEAAAAAAAMBAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.23 MS-ADTS dn: CN=Self,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Self distinguishedName: CN=Self,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=pr ototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Self objectSid:: AQEAAAAAAAUKAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.2 MS-ADTS dn: CN=Authenticated Users,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Authenticated Users distinguishedName: CN=Authenticated Users,CN=WellKnown Security Principals,CN=Configuration,DC=Te stFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Authenticated Users objectSid:: AQEAAAAAAAULAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.14 MS-ADTS dn: CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Network distinguishedName: CN=Network,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC =prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Network objectSid:: AQEAAAAAAAUCAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.3 MS-ADTS dn: CN=Batch,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Batch distinguishedName: CN=Batch,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Batch objectSid:: AQEAAAAAAAUDAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.11 MS-ADTS dn: CN=Interactive,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Interactive distinguishedName: CN=Interactive,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstD C,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Interactive objectSid:: AQEAAAAAAAUEAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.24 MS-ADTS dn: CN=Service,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Service distinguishedName: CN=Service,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC =prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Service objectSid:: AQEAAAAAAAUGAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.1 MS-ADTS dn: CN=Anonymous Logon,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Anonymous Logon distinguishedName: CN=Anonymous Logon,CN=WellKnown Security Principals,CN=Configuration,DC=TestFi rstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Anonymous Logon objectSid:: AQEAAAAAAAUHAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.7 MS-ADTS dn: CN=Dialup,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Dialup distinguishedName: CN=Dialup,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Dialup objectSid:: AQEAAAAAAAUBAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.19 MS-ADTS dn: CN=Proxy,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Proxy distinguishedName: CN=Proxy,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=p rototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Proxy objectSid:: AQEAAAAAAAUIAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.9 MS-ADTS dn: CN=Enterprise Domain Controllers,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Enterprise Domain Controllers distinguishedName: CN=Enterprise Domain Controllers,CN=WellKnown Security Principals,CN=Configura tion,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Enterprise Domain Controllers objectSid:: AQEAAAAAAAUJAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.21 MS-ADTS dn: CN=Restricted,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Restricted distinguishedName: CN=Restricted,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Restricted objectSid:: AQEAAAAAAAUMAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.25 MS-ADTS dn: CN=System,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: System distinguishedName: CN=System,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC= prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: System objectSid:: AQEAAAAAAAUSAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.26 MS-ADTS dn: CN=Terminal Server User,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Terminal Server User distinguishedName: CN=Terminal Server User,CN=WellKnown Security Principals,CN=Configuration,DC=T estFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Terminal Server User objectSid:: AQEAAAAAAAUNAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.13 MS-ADTS dn: CN=Local Service,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Local Service distinguishedName: CN=Local Service,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirs tDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Local Service objectSid:: AQEAAAAAAAUTAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.15 MS-ADTS dn: CN=Network Service,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Network Service distinguishedName: CN=Network Service,CN=WellKnown Security Principals,CN=Configuration,DC=TestFi rstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Network Service objectSid:: AQEAAAAAAAUUAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.27 MS-ADTS dn: CN=This Organization,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: This Organization distinguishedName: CN=This Organization,CN=WellKnown Security Principals,CN=Configuration,DC=Test FirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: This Organization objectSid:: AQEAAAAAAAUPAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.17 MS-ADTS dn: CN=Other Organization,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Other Organization distinguishedName: CN=Other Organization,CN=WellKnown Security Principals,CN=Configuration,DC=Tes tFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Other Organization objectSid:: AQEAAAAAAAXoAwAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.20 MS-ADTS dn: CN=Remote Interactive Logon,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Remote Interactive Logon distinguishedName: CN=Remote Interactive Logon,CN=WellKnown Security Principals,CN=Configuration, DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Remote Interactive Logon objectSid:: AQEAAAAAAAUOAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.16 MS-ADTS dn: CN=NTLM Authentication,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: NTLM Authentication distinguishedName: CN=NTLM Authentication,CN=WellKnown Security Principals,CN=Configuration,DC=Te stFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: NTLM Authentication objectSid:: AQIAAAAAAAVAAAAACgAAAA== objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.8 MS-ADTS dn: CN=Digest Authentication,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Digest Authentication distinguishedName: CN=Digest Authentication,CN=WellKnown Security Principals,CN=Configuration,DC= TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Digest Authentication objectSid:: AQIAAAAAAAVAAAAAFQAAAA== objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.22 MS-ADTS dn: CN=SChannel Authentication,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: SChannel Authentication distinguishedName: CN=SChannel Authentication,CN=WellKnown Security Principals,CN=Configuration,D C=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: SChannel Authentication objectSid:: AQIAAAAAAAVAAAAADgAAAA== objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.12 MS-ADTS dn: CN=IUSR,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: IUSR distinguishedName: CN=IUSR,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=pr ototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: IUSR objectSid:: AQEAAAAAAAURAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.18 MS-ADTS dn: CN=Owner Rights,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Owner Rights distinguishedName: CN=Owner Rights,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirst DC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Owner Rights objectSid:: AQEAAAAAAAMEAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.4 MS-ADTS dn: CN=Console Logon,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: Console Logon distinguishedName: CN=Console Logon,CN=WellKnown Security Principals,CN=Configuration,DC=TestFirs tDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Console Logon objectSid:: AQEAAAAAAAIBAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.1.4 MS-ADTS dn: DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: domain objectClass: domainDNS distinguishedName: DC=TestFirstDC,DC=prototest,DC=com instanceType: 5 subRefs: DC=ForestDnsZones,DC=TestFirstDC,DC=prototest,DC=com subRefs: DC=DomainDnsZones,DC=TestFirstDC,DC=prototest,DC=com subRefs: CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com name: TestFirstDC creationTime: 129059129387968750 forceLogoff: -9223372036854775808 lockoutDuration: -18000000000 lockOutObservationWindow: -18000000000 lockoutThreshold: 0 maxPwdAge: -36288000000000 minPwdAge: -864000000000 minPwdLength: 7 modifiedCountAtLastProm: 0 nextRid: 1000 pwdProperties: 1 pwdHistoryLength: 24 objectSid:: AQQAAAAAAAUVAAAAt0hWSTxKAzZrq5zN serverState: 1 uASCompat: 1 modifiedCount: 1 nTMixedDomain: 0 nTSecurityDescriptor: D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;RO)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;RO) rIDManagerReference: CN=RID Manager$,CN=System,DC=TestFirstDC,DC=prototest,DC=com fSMORoleOwner: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com systemFlags: -1946157056 wellKnownObjects: B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=TestFirstDC,DC=protote st,DC=com wellKnownObjects: B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=TestFirs tDC,DC=prototest,DC=com wellKnownObjects: B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=TestFirstDC,DC=protot est,DC=com wellKnownObjects: B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=TestFirs tDC,DC=prototest,DC=com wellKnownObjects: B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=TestFirstDC,DC=pro totest,DC=com wellKnownObjects: B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=TestFirstDC,DC=prot otest,DC=com wellKnownObjects: B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=TestFirstDC,DC=protot est,DC=com wellKnownObjects: B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=TestFirstDC,DC=prototest,DC =com wellKnownObjects: B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=TestFirstDC,DC= prototest,DC=com wellKnownObjects: B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=TestFirstDC,DC=prototest ,DC=com wellKnownObjects: B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=TestFirstDC,DC=prototest,DC= com objectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE gPLink: [LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=Tes tFirstDC,DC=prototest,DC=com;0] otherWellKnownObjects: B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=TestFirst DC,DC=prototest,DC=com masteredBy: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com ms-DS-MachineAccountQuota: 10 msDS-Behavior-Version: 4 msDS-PerUserTrustQuota: 1 msDS-AllUsersTrustQuota: 1000 msDS-PerUserTrustTombstonesQuota: 10 msDs-masteredBy: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-IsDomainFor: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-NcType: 0 dc: TestFirstDC #Reference: 7.1.1.4.6 MS-ADTS dn: CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Users description: Default container for upgraded user accounts distinguishedName: CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: FALSE name: Users systemFlags: -1946157056 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.7 MS-ADTS dn: CN=Computers,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Computers description: Default container for upgraded computer accounts distinguishedName: CN=Computers,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: FALSE name: Computers systemFlags: -1946157056 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.5 MS-ADTS dn: OU=Domain Controllers,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: organizationalUnit ou: Domain Controllers description: Default container for domain controllers distinguishedName: OU=Domain Controllers,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: FALSE name: Domain Controllers systemFlags: -1946157056 objectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest, DC=com isCriticalSystemObject: TRUE gPLink: [LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=Tes tFirstDC,DC=prototest,DC=com;0] #Reference: 7.1.1.4.10 MS-ADTS dn: CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: System description: Builtin system settings distinguishedName: CN=System,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: System systemFlags: -1946157056 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.1 MS-ADTS dn: CN=LostAndFound,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: lostAndFound cn: LostAndFound description: Default container for orphaned objects distinguishedName: CN=LostAndFound,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: LostAndFound systemFlags: -1946157056 objectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=co m isCriticalSystemObject: TRUE #Reference: 7.1.1.4.4 MS-ADTS dn: CN=Infrastructure,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: infrastructureUpdate cn: Infrastructure distinguishedName: CN=Infrastructure,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Infrastructure fSMORoleOwner: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com systemFlags: -1946157056 objectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototes t,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.9 MS-ADTS dn: CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: ForeignSecurityPrincipals description: Default container for security identifiers (SIDs) associated with objects from external, trusted domains distinguishedName: CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: FALSE name: ForeignSecurityPrincipals systemFlags: -1946157056 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.8 MS-ADTS dn: CN=Program Data,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Program Data description: Default location for storage of application data. distinguishedName: CN=Program Data,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Program Data objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.4.8 MS-ADTS dn: CN=Microsoft,CN=Program Data,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Microsoft description: Default location for storage of Microsoft application data. distinguishedName: CN=Microsoft,CN=Program Data,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Microsoft objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.4.8 MS-ADTS dn: CN=Managed Service Accounts,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Managed Service Accounts description: Default container for managed service accounts distinguishedName: CN=Managed Service Accounts,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 whenCreated: 20091221214627.0Z whenChanged: 20091221214627.0Z uSNCreated: 5834 uSNChanged: 5834 showInAdvancedViewOnly: FALSE name: Managed Service Accounts objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com dSCorePropagationData: 16010101000000.0Z #Reference: 7.1.1.4.3 MS-ADTS dn: CN=NTDS Quotas,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: msDS-QuotaContainer cn: NTDS Quotas description: Quota specifications container distinguishedName: CN=NTDS Quotas,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: NTDS Quotas systemFlags: -2147483648 objectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototes t,DC=com isCriticalSystemObject: TRUE msDS-TombstoneQuotaFactor: 100 #Reference: 7.1.1.5.1 MS-ADTS dn: CN=AdminSDHolder,CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: AdminSDHolder distinguishedName: CN=AdminSDHolder,CN=System,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: AdminSDHolder systemFlags: -1946157056 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE nTSecurityDescriptor: O:DAG:DAD:PAI(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;RPWP;6db69a1c-9422-11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;RPWP;5805bc62-bdc9-4428-a5e2-856a0f4c185e;;S-1-5-32-561)(OA;;LCRPLORC;;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;;LCRPLORC;;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;PS)(OA;CI;RPWPCR;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(A;;CCDCLCSWRPWPLOCRRCWDWO;;;DA)(A;;CCDCLCSWRPWPLOCRRCWDWO;;;EA)(A;;CCDCLCSWRPWPLOCRSDRCWDWO;;;BA)(A;;LCRPLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)S:AI(AU;SA;WPWDWO;;;WD)(OU;CIIOIDSA;WP;f30e3bbe-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CIIOIDSA;WP;f30e3bbf-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) #Reference: 7.1.1.5.4 MS-ADTS dn: CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: DomainUpdates distinguishedName: CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: DomainUpdates objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.5.4.1 MS-ADTS dn: CN=Operations,CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Operations distinguishedName: CN=Operations,CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Operations objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.5.4.2 MS-ADTS dn: CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: Windows2003Update distinguishedName: CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototest,DC =com instanceType: 4 showInAdvancedViewOnly: TRUE name: Windows2003Update revision: 9 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.5.4.3 MS-ADTS dn: CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: container cn: ActiveDirectoryUpdate distinguishedName: CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=TestFirstDC,DC=prototes t,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: ActiveDirectoryUpdate revision: 5 objectCategory: CN=Container,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.4.10.1 MS-ADTS dn: CN=Password Settings Container,CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: msDS-PasswordSettingsContainer cn: Password Settings Container distinguishedName: CN=Password Settings Container,CN=System,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Password Settings Container systemFlags: -1946157056 objectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=TestFirstDC ,DC=prototest,DC=com #Reference: 7.1.1.4.6 MS-ADTS dn: CN=Administrator,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: Administrator description: Built-in account for administering the computer/domain distinguishedName: CN=Administrator,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Group Policy Creator Owners,CN=Users,DC=TestFirstDC,DC=prototest,DC=com memberOf: CN=Domain Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com memberOf: CN=Enterprise Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com memberOf: CN=Schema Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com memberOf: CN=Administrators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com name: Administrator userAccountControl: 512 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 129059067532084998 pwdLastSet: 129059045348064843 primaryGroupID: 513 adminCount: 1 accountExpires: 0 logonCount: 4 objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zN9AEAAA== sAMAccountName: Administrator sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE lastLogonTimestamp: 129059067532084998 #Reference: 7.1.1.6.2 MS-ADTS dn: CN=Guest,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: Guest description: Built-in account for guest access to the computer/domain distinguishedName: CN=Guest,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Guests,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com name: Guest userAccountControl: 66082 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 pwdLastSet: 0 primaryGroupID: 514 objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zN9QEAAA== accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: Guest sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11 MS-ADTS dn: CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: builtinDomain cn: Builtin distinguishedName: CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: FALSE name: Builtin creationTime: 128920205740836625 forceLogoff: -9223372036854775808 lockoutDuration: -18000000000 lockOutObservationWindow: -18000000000 lockoutThreshold: 0 maxPwdAge: -37108517437440 minPwdAge: 0 minPwdLength: 0 modifiedCountAtLastProm: 0 nextRid: 1000 pwdProperties: 0 pwdHistoryLength: 0 objectSid:: AQEAAAAAAAUgAAAA serverState: 1 uASCompat: 1 modifiedCount: 87 systemFlags: -1946157056 objectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=co m isCriticalSystemObject: TRUE #Reference: 7.1.1.4.12.1 MS-ADTS dn: CN=Administrators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Administrators description: Administrators have complete and unrestricted access to the computer/domain member: CN=Domain Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com member: CN=Enterprise Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com member: CN=Administrator,CN=Users,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Administrators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Administrators adminCount: 1 objectSid:: AQIAAAAAAAUgAAAAIAIAAA== sAMAccountName: Administrators sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.20 MS-ADTS dn: CN=Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Users description: Users are prevented from making accidental or intentional system-wide changes and can run most applications member: CN=Domain Users,CN=Users,DC=TestFirstDC,DC=prototest,DC=com member: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com member: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Users objectSid:: AQIAAAAAAAUgAAAAIQIAAA== sAMAccountName: Users sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.2.6.11 MS-ADTS dn: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: S-1-5-4 distinguishedName: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: S-1-5-4 objectSid:: AQEAAAAAAAUEAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.2.6.2 MS-ADTS dn: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: S-1-5-11 distinguishedName: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=TestFirstDC,DC=prototest,D C=com memberOf: CN=Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: S-1-5-11 objectSid:: AQEAAAAAAAULAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.4.11.8 MS-ADTS dn: CN=Guests,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Guests description: Guests have the same access as members of the Users group by default, except f or the Guest account which is further restricted member: CN=Domain Guests,CN=Users,DC=TestFirstDC,DC=prototest,DC=com member: CN=Guest,CN=Users,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Guests,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Guests objectSid:: AQIAAAAAAAUgAAAAIgIAAA== sAMAccountName: Guests sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.15 MS-ADTS dn: CN=Print Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Print Operators description: Members can administer domain printers distinguishedName: CN=Print Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Print Operators objectSid:: AQIAAAAAAAUgAAAAJgIAAA== adminCount: 1 sAMAccountName: Print Operators sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.3 MS-ADTS dn: CN=Backup Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Backup Operators description: Backup Operators can override security restrictions for the sole purpose of ba cking up or restoring files distinguishedName: CN=Backup Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Backup Operators objectSid:: AQIAAAAAAAUgAAAAJwIAAA== adminCount: 1 sAMAccountName: Backup Operators sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.7 MS-ADTS dn: CN=Replicator,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Replicator description: Supports file replication in a domain distinguishedName: CN=Replicator,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Replicator objectSid:: AQIAAAAAAAUgAAAAKAIAAA== adminCount: 1 sAMAccountName: Replicator sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.16 MS-ADTS dn: CN=Remote Desktop Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Remote Desktop Users description: Members in this group are granted the right to logon remotely distinguishedName: CN=Remote Desktop Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Remote Desktop Users objectSid:: AQIAAAAAAAUgAAAAKwIAAA== sAMAccountName: Remote Desktop Users sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.11 MS-ADTS dn: CN=Network Configuration Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Network Configuration Operators description: Members in this group can have some administrative privileges to manage config uration of networking features distinguishedName: CN=Network Configuration Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=c om instanceType: 4 name: Network Configuration Operators objectSid:: AQIAAAAAAAUgAAAALAIAAA== sAMAccountName: Network Configuration Operators sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.13 MS-ADTS dn: CN=Performance Monitor Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Performance Monitor Users description: Members of this group can access performance counter data locally and remotely distinguishedName: CN=Performance Monitor Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Performance Monitor Users objectSid:: AQIAAAAAAAUgAAAALgIAAA== sAMAccountName: Performance Monitor Users sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.12 MS-ADTS dn: CN=Performance Log Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Performance Log Users description: Members of this group may schedule logging of performance counters, enable tra ce providers, and collect event traces both locally and via remote access to t his computer distinguishedName: CN=Performance Log Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Performance Log Users objectSid:: AQIAAAAAAAUgAAAALwIAAA== sAMAccountName: Performance Log Users sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.6 MS-ADTS dn: CN=Distributed COM Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Distributed COM Users description: Members are allowed to launch, activate and use Distributed COM objects on thi s machine. distinguishedName: CN=Distributed COM Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Distributed COM Users objectSid:: AQIAAAAAAAUgAAAAMgIAAA== sAMAccountName: Distributed COM Users sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.9 MS-ADTS dn: CN=IIS_IUSRS,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: IIS_IUSRS description: Built-in group used by Internet Information Services. member: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=IIS_IUSRS,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: IIS_IUSRS objectSid:: AQIAAAAAAAUgAAAAOAIAAA== sAMAccountName: IIS_IUSRS sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.2.6.12 MS-ADTS dn: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: S-1-5-17 distinguishedName: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=IIS_IUSRS,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com showInAdvancedViewOnly: TRUE name: S-1-5-17 objectSid:: AQEAAAAAAAURAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.4.11.5 MS-ADTS dn: CN=Cryptographic Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Cryptographic Operators description: Members are authorized to perform cryptographic operations. distinguishedName: CN=Cryptographic Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Cryptographic Operators objectSid:: AQIAAAAAAAUgAAAAOQIAAA== sAMAccountName: Cryptographic Operators sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.7 MS-ADTS dn: CN=Event Log Readers,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Event Log Readers description: Members of this group can read event logs from local machine distinguishedName: CN=Event Log Readers,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Event Log Readers objectSid:: AQIAAAAAAAUgAAAAPQIAAA== sAMAccountName: Event Log Readers sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.4 MS-ADTS dn: CN=Certificate Service DCOM Access,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Certificate Service DCOM Access description: Members of this group are allowed to connect to Certification Authorities in t he enterprise distinguishedName: CN=Certificate Service DCOM Access,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=c om instanceType: 4 name: Certificate Service DCOM Access objectSid:: AQIAAAAAAAUgAAAAPgIAAA== sAMAccountName: Certificate Service DCOM Access sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.10 MS-ADTS dn: CN=Server,CN=System,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: securityObject objectClass: samServer cn: Server distinguishedName: CN=Server,CN=System,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 showInAdvancedViewOnly: TRUE name: Server revision: 65543 systemFlags: -1946157056 objectCategory: CN=Sam-Server,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.3 MS-ADTS dn: CN=krbtgt,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: krbtgt description: Key Distribution Center Service Account distinguishedName: CN=krbtgt,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com showInAdvancedViewOnly: TRUE name: krbtgt userAccountControl: 514 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 pwdLastSet: 129059129397500000 primaryGroupID: 513 adminCount: 1 accountExpires: 9223372036854775807 logonCount: 0 objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zN9gEAAA== sAMAccountName: krbtgt sAMAccountType: 805306368 servicePrincipalName: kadmin/changepw objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.6 MS-ADTS dn: CN=Domain Computers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Domain Computers description: All workstations and servers joined to the domain distinguishedName: CN=Domain Computers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Domain Computers sAMAccountName: Domain Computers sAMAccountType: 268435456 groupType: -2147483646 objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNAwIAAA== objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.7 MS-ADTS dn: CN=Domain Controllers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Domain Controllers description: All domain controllers in the domain distinguishedName: CN=Domain Controllers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com name: Domain Controllers objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNBAIAAA== adminCount: 1 sAMAccountName: Domain Controllers sAMAccountType: 268435456 groupType: -2147483646 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.15 MS-ADTS dn: CN=Schema Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Schema Admins description: Designated administrators of the schema member: CN=Administrator,CN=Users,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Schema Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com name: Schema Admins objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNBgIAAA== adminCount: 1 sAMAccountName: Schema Admins sAMAccountType: 268435456 groupType: -2147483640 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.10 MS-ADTS dn: CN=Enterprise Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Enterprise Admins description: Designated administrators of the enterprise member: CN=Administrator,CN=Users,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Enterprise Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com memberOf: CN=Administrators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com name: Enterprise Admins objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNBwIAAA== adminCount: 1 sAMAccountName: Enterprise Admins sAMAccountType: 268435456 groupType: -2147483640 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.4 MS-ADTS dn: CN=Cert Publishers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Cert Publishers description: Members of this group are permitted to publish certificates to the directory distinguishedName: CN=Cert Publishers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com name: Cert Publishers objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNBQIAAA== sAMAccountName: Cert Publishers sAMAccountType: 536870912 groupType: -2147483644 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.5 MS-ADTS dn: CN=Domain Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Domain Admins description: Designated administrators of the domain member: CN=Administrator,CN=Users,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Domain Admins,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com memberOf: CN=Administrators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com name: Domain Admins objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNAAIAAA== adminCount: 1 sAMAccountName: Domain Admins sAMAccountType: 268435456 groupType: -2147483646 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.9 MS-ADTS dn: CN=Domain Users,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Domain Users description: All domain users distinguishedName: CN=Domain Users,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Users,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com name: Domain Users objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNAQIAAA== sAMAccountName: Domain Users sAMAccountType: 268435456 groupType: -2147483646 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.8 MS-ADTS dn: CN=Domain Guests,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Domain Guests description: All domain guests distinguishedName: CN=Domain Guests,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Guests,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com name: Domain Guests objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNAgIAAA== sAMAccountName: Domain Guests sAMAccountType: 268435456 groupType: -2147483646 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.11 MS-ADTS dn: CN=Group Policy Creator Owners,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Group Policy Creator Owners description: Members in this group can modify group policy for the domain member: CN=Administrator,CN=Users,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Group Policy Creator Owners,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com name: Group Policy Creator Owners objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNCAIAAA== sAMAccountName: Group Policy Creator Owners sAMAccountType: 268435456 groupType: -2147483646 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.12 MS-ADTS dn: CN=RAS and IAS Servers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: RAS and IAS Servers description: Servers in this group can access remote access properties of users distinguishedName: CN=RAS and IAS Servers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: RAS and IAS Servers objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNKQIAAA== sAMAccountName: RAS and IAS Servers sAMAccountType: 536870912 groupType: -2147483644 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.18 MS-ADTS dn: CN=Server Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Server Operators description: Members can administer domain servers distinguishedName: CN=Server Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Server Operators objectSid:: AQIAAAAAAAUgAAAAJQIAAA== adminCount: 1 sAMAccountName: Server Operators sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.1 MS-ADTS dn: CN=Account Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Account Operators description: Members can administer domain user and group accounts distinguishedName: CN=Account Operators,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Account Operators adminCount: 1 objectSid:: AQIAAAAAAAUgAAAAJAIAAA== sAMAccountName: Account Operators sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.14 MS-ADTS dn: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Pre-Windows 2000 Compatible Access description: A backward compatibility group which allows read access on all users and group s in the domain member: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=TestFirstDC,DC=prototest,D C=com instanceType: 4 name: Pre-Windows 2000 Compatible Access objectSid:: AQIAAAAAAAUgAAAAKgIAAA== sAMAccountName: Pre-Windows 2000 Compatible Access sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.10 MS-ADTS dn: CN=Incoming Forest Trust Builders,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Incoming Forest Trust Builders description: Members of this group can create incoming, one-way trusts to this forest distinguishedName: CN=Incoming Forest Trust Builders,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=co m instanceType: 4 name: Incoming Forest Trust Builders objectSid:: AQIAAAAAAAUgAAAALQIAAA== sAMAccountName: Incoming Forest Trust Builders sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.21 MS-ADTS dn: CN=Windows Authorization Access Group,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Windows Authorization Access Group description: Members of this group have access to the computed tokenGroupsGlobalAndUniversa l attribute on User objects member: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com distinguishedName: CN=Windows Authorization Access Group,CN=Builtin,DC=TestFirstDC,DC=prototest,D C=com instanceType: 4 name: Windows Authorization Access Group objectSid:: AQIAAAAAAAUgAAAAMAIAAA== sAMAccountName: Windows Authorization Access Group sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.4.11.19 MS-ADTS dn: CN=Terminal Server License Servers,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Terminal Server License Servers description: Members of this group can update user accounts in Active Directory with inform ation about license issuance, for the purpose of tracking and reporting TS Per User CAL usage distinguishedName: CN=Terminal Server License Servers,CN=Builtin,DC=TestFirstDC,DC=prototest,DC=c om instanceType: 4 name: Terminal Server License Servers objectSid:: AQIAAAAAAAUgAAAAMQIAAA== sAMAccountName: Terminal Server License Servers sAMAccountType: 536870912 systemFlags: -1946157056 groupType: -2147483643 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.2.6.9 MS-ADTS dn: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: foreignSecurityPrincipal cn: S-1-5-9 distinguishedName: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Windows Authorization Access Group,CN=Builtin,DC=TestFirstDC,DC=prototest,D C=com showInAdvancedViewOnly: TRUE name: S-1-5-9 objectSid:: AQEAAAAAAAUJAAAA objectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=pro totest,DC=com #Reference: 7.1.1.6.13 MS-ADTS dn: CN=Read-only Domain Controllers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Read-only Domain Controllers description: Members of this group are Read-Only Domain Controllers in the domain distinguishedName: CN=Read-only Domain Controllers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=TestFirstDC,DC=prototest ,DC=com name: Read-only Domain Controllers objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zNCQIAAA== adminCount: 1 sAMAccountName: Read-only Domain Controllers sAMAccountType: 268435456 groupType: -2147483646 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.6.14 MS-ADTS dn: CN=Enterprise Read-only Domain Controllers,CN=Users,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: group cn: Enterprise Read-only Domain Controllers description: Members of this group are Read-Only Domain Controllers in the enterprise distinguishedName: CN=Enterprise Read-only Domain Controllers,CN=Users,DC=TestFirstDC,DC=prototes t,DC=com instanceType: 4 name: Enterprise Read-only Domain Controllers objectSid:: AQUAAAAAAAUVAAAAt0hWSTxKAzZrq5zN8gEAAA== sAMAccountName: Enterprise Read-only Domain Controllers sAMAccountType: 268435456 groupType: -2147483640 objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com isCriticalSystemObject: TRUE #Reference: 7.1.1.1.3 MS-ADTS dn: CN=Aggregate,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: subSchema cn: Aggregate distinguishedName: CN=Aggregate,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 4 name: Aggregate objectGUID:: CXlz0/sn40iJTzipa1vnug== systemFlags: 134217728 objectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com #Reference: 7.1.1.1.3 MS-ADTS dn: CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com changetype: add objectClass: top objectClass: dMD cn: Schema distinguishedName: CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com instanceType: 13 objectVersion: 47 showInAdvancedViewOnly: TRUE name: Schema nTSecurityDescriptor: D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda640c;;ED) objectGUID:: GaiHdHnui0OTw74rRcf0ag== fSMORoleOwner: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com objectCategory: CN=DMD,CN=Schema,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com dSCorePropagationData: 16010101000000.0Z masteredBy: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDs-masteredBy: CN=NTDS Settings,CN=WIN-DB2K9L7AKST,CN=Servers,CN=Default-First-Site-Name,CN=S ites,CN=Configuration,DC=TestFirstDC,DC=prototest,DC=com msDS-NcType: 0