Changes

Jump to navigation Jump to search
Line 193: Line 193:  
Following is a direct dump of the active directory schema from a freshly provisioned SME Server domain.  The DNS/Kerberos domain is domain.com, the hostname is virgin, and the windows domain is sme-server.  The ipaddress for this test machine is 192.168.0.67.  These data is quite long, but I found it very useful; as it is extremely difficult to find these attributes in any documentation about Samba 4 and ADDC:
 
Following is a direct dump of the active directory schema from a freshly provisioned SME Server domain.  The DNS/Kerberos domain is domain.com, the hostname is virgin, and the windows domain is sme-server.  The ipaddress for this test machine is 192.168.0.67.  These data is quite long, but I found it very useful; as it is extremely difficult to find these attributes in any documentation about Samba 4 and ADDC:
   −
# record 1
+
* record 1
 
dn: CN=IIS_IUSRS,CN=Builtin,DC=domain,DC=com
 
dn: CN=IIS_IUSRS,CN=Builtin,DC=domain,DC=com
   −
# record 2
+
* record 2
 
dn: CN=ipsecNegotiationPolicy{59319BF0-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNegotiationPolicy{59319BF0-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 3
+
* record 3
 
dn: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecPolicy{72385230-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 4
+
* record 4
 
dn: CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 5
+
* record 5
 
dn: CN=byaddr,CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byaddr,CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 6
+
* record 6
 
dn: CN=bynumber,CN=rpc,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bynumber,CN=rpc,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 7
+
* record 7
 
dn: CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 8
+
* record 8
 
dn: CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 9
+
* record 9
 
dn: CN=ipsecNFA{6A1F5C6F-72B7-11D2-ACF0-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{6A1F5C6F-72B7-11D2-ACF0-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 10
+
* record 10
 
dn: CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 11
+
* record 11
 
dn: CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 12
+
* record 12
 
dn: CN=ObjectMoveTable,CN=FileLinks,CN=System,DC=domain,DC=com
 
dn: CN=ObjectMoveTable,CN=FileLinks,CN=System,DC=domain,DC=com
   −
# record 13
+
* record 13
 
dn: CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 14
+
* record 14
 
dn: CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 15
+
* record 15
 
dn: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{7238523E-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 16
+
* record 16
 
dn: CN=byuser,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byuser,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 17
+
* record 17
 
dn: CN=byname,CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 18
+
* record 18
 
dn: CN=Domain Controllers,CN=Users,DC=domain,DC=com
 
dn: CN=Domain Controllers,CN=Users,DC=domain,DC=com
   −
# record 19
+
* record 19
 
dn: CN=bygid,CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bygid,CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 20
+
* record 20
 
dn: CN=Meetings,CN=System,DC=domain,DC=com
 
dn: CN=Meetings,CN=System,DC=domain,DC=com
   −
# record 21
+
* record 21
 
dn: CN=Policies,CN=System,DC=domain,DC=com
 
dn: CN=Policies,CN=System,DC=domain,DC=com
   −
# record 22
+
* record 22
 
dn: CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 23
+
* record 23
 
dn: CN=FileLinks,CN=System,DC=domain,DC=com
 
dn: CN=FileLinks,CN=System,DC=domain,DC=com
   −
# record 24
+
* record 24
 
dn: CN=Schema Admins,CN=Users,DC=domain,DC=com
 
dn: CN=Schema Admins,CN=Users,DC=domain,DC=com
   −
# record 25
+
* record 25
 
dn: CN=Cert Publishers,CN=Users,DC=domain,DC=com
 
dn: CN=Cert Publishers,CN=Users,DC=domain,DC=com
   −
# record 26
+
* record 26
 
dn: CN=byuid,CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byuid,CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 27
+
* record 27
 
dn: CN=Account Operators,CN=Builtin,DC=domain,DC=com
 
dn: CN=Account Operators,CN=Builtin,DC=domain,DC=com
   −
# record 28
+
* record 28
 
dn: CN=Cryptographic Operators,CN=Builtin,DC=domain,DC=com
 
dn: CN=Cryptographic Operators,CN=Builtin,DC=domain,DC=com
   −
# record 29
+
* record 29
 
dn: CN=Print Operators,CN=Builtin,DC=domain,DC=com
 
dn: CN=Print Operators,CN=Builtin,DC=domain,DC=com
   −
# record 30
+
* record 30
 
dn: CN=Replicator,CN=Builtin,DC=domain,DC=com
 
dn: CN=Replicator,CN=Builtin,DC=domain,DC=com
   −
# record 31
+
* record 31
 
dn: CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 32
+
* record 32
 
dn: CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 33
+
* record 33
 
dn: CN=Terminal Server License Servers,CN=Builtin,DC=domain,DC=com
 
dn: CN=Terminal Server License Servers,CN=Builtin,DC=domain,DC=com
   −
# record 34
+
* record 34
 
dn: CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
 
dn: CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
   −
# record 35
+
* record 35
 
dn: CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 36
+
* record 36
 
dn: CN=Performance Monitor Users,CN=Builtin,DC=domain,DC=com
 
dn: CN=Performance Monitor Users,CN=Builtin,DC=domain,DC=com
   −
# record 37
+
* record 37
 
dn: CN=AppCategories,CN=Default Domain Policy,CN=System,DC=domain,DC=com
 
dn: CN=AppCategories,CN=Default Domain Policy,CN=System,DC=domain,DC=com
   −
# record 38
+
* record 38
 
dn: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecPolicy{72385236-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 39
+
* record 39
 
dn: CN=ComPartitions,CN=System,DC=domain,DC=com
 
dn: CN=ComPartitions,CN=System,DC=domain,DC=com
   −
# record 40
+
* record 40
 
dn: CN=bootparams,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bootparams,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 41
+
* record 41
 
dn: CN=Denied RODC Password Replication Group,CN=Users,DC=domain,DC=com
 
dn: CN=Denied RODC Password Replication Group,CN=Users,DC=domain,DC=com
   −
# record 42
+
* record 42
 
dn: CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 43
+
* record 43
 
dn: CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 44
+
* record 44
 
dn: CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 45
+
* record 45
 
dn: CN=6bcd5689-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5689-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 46
+
* record 46
 
dn: CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 47
+
* record 47
 
dn: CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 48
+
* record 48
 
dn: CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 49
+
* record 49
 
dn: CN=Read-only Domain Controllers,CN=Users,DC=domain,DC=com
 
dn: CN=Read-only Domain Controllers,CN=Users,DC=domain,DC=com
   −
# record 50
+
* record 50
 
dn: CN=ipsecNegotiationPolicy{72385233-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNegotiationPolicy{72385233-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 51
+
* record 51
 
dn: CN=ipsecNegotiationPolicy{59319BDF-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNegotiationPolicy{59319BDF-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 52
+
* record 52
 
dn: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecPolicy{7238523C-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 53
+
* record 53
 
dn: CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 54
+
* record 54
 
dn: CN=byname,CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 55
+
* record 55
 
dn: CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 56
+
* record 56
 
dn: CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 57
+
* record 57
 
dn: CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 58
+
* record 58
 
dn: CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
 
dn: CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
   −
# record 59
+
* record 59
 
dn: CN=WMIPolicy,CN=System,DC=domain,DC=com
 
dn: CN=WMIPolicy,CN=System,DC=domain,DC=com
   −
# record 60
+
* record 60
 
dn: CN=ipsecNegotiationPolicy{7238523F-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNegotiationPolicy{7238523F-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 61
+
* record 61
 
dn: CN=RID Manager$,CN=System,DC=domain,DC=com
 
dn: CN=RID Manager$,CN=System,DC=domain,DC=com
   −
# record 62
+
* record 62
 
dn: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecFilter{7238523A-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 63
+
* record 63
 
dn: CN=Password Settings Container,CN=System,DC=domain,DC=com
 
dn: CN=Password Settings Container,CN=System,DC=domain,DC=com
   −
# record 64
+
* record 64
 
dn: CN=Default Domain Policy,CN=System,DC=domain,DC=com
 
dn: CN=Default Domain Policy,CN=System,DC=domain,DC=com
   −
# record 65
+
* record 65
 
dn: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=domain,DC=com
 
dn: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=domain,DC=com
   −
# record 66
+
* record 66
 
dn: CN=byaddr,CN=netmasks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byaddr,CN=netmasks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 67
+
* record 67
 
dn: CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 68
+
* record 68
 
dn: CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 69
+
* record 69
 
dn: CN=NTDS Quotas,DC=domain,DC=com
 
dn: CN=NTDS Quotas,DC=domain,DC=com
   −
# record 70
+
* record 70
 
dn: CN=ipsecISAKMPPolicy{72385231-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecISAKMPPolicy{72385231-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 71
+
* record 71
 
dn: CN=ipsecISAKMPPolicy{7238523D-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecISAKMPPolicy{7238523D-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 72
+
* record 72
 
dn: CN=Distributed COM Users,CN=Builtin,DC=domain,DC=com
 
dn: CN=Distributed COM Users,CN=Builtin,DC=domain,DC=com
   −
# record 73
+
* record 73
 
dn: CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 74
+
* record 74
 
dn: CN=Domain Guests,CN=Users,DC=domain,DC=com
 
dn: CN=Domain Guests,CN=Users,DC=domain,DC=com
   −
# record 75
+
* record 75
 
dn: CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 76
+
* record 76
 
dn: CN=RAS and IAS Servers Access Check,CN=System,DC=domain,DC=com
 
dn: CN=RAS and IAS Servers Access Check,CN=System,DC=domain,DC=com
   −
# record 77
+
* record 77
 
dn: CN=Dfs-Configuration,CN=System,DC=domain,DC=com
 
dn: CN=Dfs-Configuration,CN=System,DC=domain,DC=com
   −
# record 78
+
* record 78
 
dn: CN=RID Set,CN=VIRGIN,OU=Domain Controllers,DC=domain,DC=com
 
dn: CN=RID Set,CN=VIRGIN,OU=Domain Controllers,DC=domain,DC=com
   −
# record 79
+
* record 79
 
dn: CN=Certificate Service DCOM Access,CN=Builtin,DC=domain,DC=com
 
dn: CN=Certificate Service DCOM Access,CN=Builtin,DC=domain,DC=com
   −
# record 80
+
* record 80
 
dn: CN=Builtin,DC=domain,DC=com
 
dn: CN=Builtin,DC=domain,DC=com
   −
# record 81
+
* record 81
 
dn: CN=byhost,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byhost,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 82
+
* record 82
 
dn: CN=Microsoft,CN=Program Data,DC=domain,DC=com
 
dn: CN=Microsoft,CN=Program Data,DC=domain,DC=com
   −
# record 83
+
* record 83
 
dn: CN=bynumber,CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bynumber,CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 84
+
* record 84
 
dn: CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 85
+
* record 85
 
dn: CN=Enterprise Read-only Domain Controllers,CN=Users,DC=domain,DC=com
 
dn: CN=Enterprise Read-only Domain Controllers,CN=Users,DC=domain,DC=com
   −
# record 86
+
* record 86
 
dn: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=domain,DC=com
 
dn: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=domain,DC=com
   −
# record 87
+
* record 87
 
dn: CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 88
+
* record 88
 
dn: CN=System,DC=domain,DC=com
 
dn: CN=System,DC=domain,DC=com
   −
# record 89
+
* record 89
 
dn: CN=sme-server,CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 90
+
* record 90
 
dn: CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 91
+
* record 91
 
dn: CN=Backup Operators,CN=Builtin,DC=domain,DC=com
 
dn: CN=Backup Operators,CN=Builtin,DC=domain,DC=com
   −
# record 92
+
* record 92
 
dn: CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 93
+
* record 93
 
dn: CN=shadow,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=shadow,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 94
+
* record 94
 
dn: CN=krbtgt,CN=Users,DC=domain,DC=com
 
dn: CN=krbtgt,CN=Users,DC=domain,DC=com
   −
# record 95
+
* record 95
 
dn: CN=Domain Computers,CN=Users,DC=domain,DC=com
 
dn: CN=Domain Computers,CN=Users,DC=domain,DC=com
   −
# record 96
+
* record 96
 
dn: CN=Server,CN=System,DC=domain,DC=com
 
dn: CN=Server,CN=System,DC=domain,DC=com
   −
# record 97
+
* record 97
 
dn: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{59319C04-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 98
+
* record 98
 
dn: CN=Program Data,DC=domain,DC=com
 
dn: CN=Program Data,DC=domain,DC=com
   −
# record 99
+
* record 99
 
dn: CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
 
dn: CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
   −
# record 100
+
* record 100
 
dn: CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 101
+
* record 101
 
dn: CN=ipsecNegotiationPolicy{59319C01-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNegotiationPolicy{59319C01-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 102
+
* record 102
 
dn: CN=aliases,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=aliases,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 103
+
* record 103
 
dn: OU=Domain Controllers,DC=domain,DC=com
 
dn: OU=Domain Controllers,DC=domain,DC=com
   −
# record 104
+
* record 104
 
dn: CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
 
dn: CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
   −
# record 105
+
* record 105
 
dn: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecFilter{72385235-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 106
+
* record 106
 
dn: CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 107
+
* record 107
 
dn: CN=Guests,CN=Builtin,DC=domain,DC=com
 
dn: CN=Guests,CN=Builtin,DC=domain,DC=com
   −
# record 108
+
* record 108
 
dn: CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 109
+
* record 109
 
dn: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{594272E2-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 110
+
* record 110
 
dn: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{72385232-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 111
+
* record 111
 
dn: CN=PolicyTemplate,CN=WMIPolicy,CN=System,DC=domain,DC=com
 
dn: CN=PolicyTemplate,CN=WMIPolicy,CN=System,DC=domain,DC=com
   −
# record 112
+
* record 112
 
dn: CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 113
+
* record 113
 
dn: CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 114
+
* record 114
 
dn: CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 115
+
* record 115
 
dn: CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 116
+
* record 116
 
dn: CN=byname,CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 117
+
* record 117
 
dn: CN=admin,CN=Users,DC=domain,DC=com
 
dn: CN=admin,CN=Users,DC=domain,DC=com
   −
# record 118
+
* record 118
 
dn: CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 119
+
* record 119
 
dn: CN=byname,CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 120
+
* record 120
 
dn: CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 121
+
* record 121
 
dn: CN=bydefaults,CN=bootparams,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bydefaults,CN=bootparams,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 122
+
* record 122
 
dn: CN=ComPartitionSets,CN=System,DC=domain,DC=com
 
dn: CN=ComPartitionSets,CN=System,DC=domain,DC=com
   −
# record 123
+
* record 123
 
dn: CN=File Replication Service,CN=System,DC=domain,DC=com
 
dn: CN=File Replication Service,CN=System,DC=domain,DC=com
   −
# record 124
+
* record 124
 
dn: CN=sme-server,CN=rpc,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=rpc,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 125
+
* record 125
 
dn: CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 126
+
* record 126
 
dn: CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
 
dn: CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
   −
# record 127
+
* record 127
 
dn: CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 128
+
* record 128
 
dn: CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 129
+
* record 129
 
dn: CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 130
+
* record 130
 
dn: CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 131
+
* record 131
 
dn: CN=root,CN=Users,DC=domain,DC=com
 
dn: CN=root,CN=Users,DC=domain,DC=com
   −
# record 132
+
* record 132
 
dn: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=domain,DC=com
 
dn: CN=Pre-Windows 2000 Compatible Access,CN=Builtin,DC=domain,DC=com
   −
# record 133
+
* record 133
 
dn: CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 134
+
* record 134
 
dn: CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 135
+
* record 135
 
dn: CN=byname,CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 136
+
* record 136
 
dn: CN=ipsecISAKMPPolicy{72385237-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecISAKMPPolicy{72385237-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 137
+
* record 137
 
dn: CN=Infrastructure,DC=domain,DC=com
 
dn: CN=Infrastructure,DC=domain,DC=com
   −
# record 138
+
* record 138
 
dn: CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
 
dn: CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
   −
# record 139
+
* record 139
 
dn: CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 140
+
* record 140
 
dn: CN=ForeignSecurityPrincipals,DC=domain,DC=com
 
dn: CN=ForeignSecurityPrincipals,DC=domain,DC=com
   −
# record 141
+
* record 141
 
dn: CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 142
+
* record 142
 
dn: CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 143
+
* record 143
 
dn: CN=Users,CN=Builtin,DC=domain,DC=com
 
dn: CN=Users,CN=Builtin,DC=domain,DC=com
   −
# record 144
+
* record 144
 
dn: CN=netid,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=netid,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 145
+
* record 145
 
dn: CN=Remote Desktop Users,CN=Builtin,DC=domain,DC=com
 
dn: CN=Remote Desktop Users,CN=Builtin,DC=domain,DC=com
   −
# record 146
+
* record 146
 
dn: CN=Event Log Readers,CN=Builtin,DC=domain,DC=com
 
dn: CN=Event Log Readers,CN=Builtin,DC=domain,DC=com
   −
# record 147
+
* record 147
 
dn: CN=byname,CN=services,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=services,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 148
+
* record 148
 
dn: CN=Enterprise Admins,CN=Users,DC=domain,DC=com
 
dn: CN=Enterprise Admins,CN=Users,DC=domain,DC=com
   −
# record 149
+
* record 149
 
dn: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{59319BE2-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 150
+
* record 150
 
dn: CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 151
+
* record 151
 
dn: CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 152
+
* record 152
 
dn: CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 153
+
* record 153
 
dn: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=domain,DC=com
 
dn: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=domain,DC=com
   −
# record 154
+
* record 154
 
dn: CN=sme-server,CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 155
+
* record 155
 
dn: CN=sme-server,CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=ethers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 156
+
* record 156
 
dn: CN=services,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=services,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 157
+
* record 157
 
dn: CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 158
+
* record 158
 
dn: CN=sme-server,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 159
+
* record 159
 
dn: CN=byname,CN=netid,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=netid,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 160
+
* record 160
 
dn: DC=c.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=c.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 161
+
* record 161
 
dn: CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 162
+
* record 162
 
dn: CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 163
+
* record 163
 
dn: CN=bydefaults,CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bydefaults,CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 164
+
* record 164
 
dn: DC=l.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=l.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 165
+
* record 165
 
dn: CN=Allowed RODC Password Replication Group,CN=Users,DC=domain,DC=com
 
dn: CN=Allowed RODC Password Replication Group,CN=Users,DC=domain,DC=com
   −
# record 166
+
* record 166
 
dn: CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 167
+
* record 167
 
dn: CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 168
+
* record 168
 
dn: CN=sme-server,CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 169
+
* record 169
 
dn: CN=sme-server,CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 170
+
* record 170
 
dn: CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 171
+
* record 171
 
dn: CN=sme-server,CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=passwd,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 172
+
* record 172
 
dn: CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
 
dn: CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
   −
# record 173
+
* record 173
 
dn: CN=bydefaults,CN=shadow,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bydefaults,CN=shadow,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 174
+
* record 174
 
dn: CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 175
+
* record 175
 
dn: DC=e.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=e.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 176
+
* record 176
 
dn: CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 177
+
* record 177
 
dn: CN=PolicyType,CN=WMIPolicy,CN=System,DC=domain,DC=com
 
dn: CN=PolicyType,CN=WMIPolicy,CN=System,DC=domain,DC=com
   −
# record 178
+
* record 178
 
dn: CN=sme-server,CN=services,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=services,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 179
+
* record 179
 
dn: CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 180
+
* record 180
 
dn: DC=g.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=g.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 181
+
* record 181
 
dn: CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 182
+
* record 182
 
dn: CN=Incoming Forest Trust Builders,CN=Builtin,DC=domain,DC=com
 
dn: CN=Incoming Forest Trust Builders,CN=Builtin,DC=domain,DC=com
   −
# record 183
+
* record 183
 
dn: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{594272FD-071D-11D3-AD22-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 184
+
* record 184
 
dn: CN=netmasks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=netmasks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 185
+
* record 185
 
dn: CN=Users,DC=domain,DC=com
 
dn: CN=Users,DC=domain,DC=com
   −
# record 186
+
* record 186
 
dn: CN=byaddr,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byaddr,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 187
+
* record 187
 
dn: CN=WinsockServices,CN=System,DC=domain,DC=com
 
dn: CN=WinsockServices,CN=System,DC=domain,DC=com
   −
# record 188
+
* record 188
 
dn: DC=i.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=i.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 189
+
* record 189
 
dn: CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 190
+
* record 190
 
dn: CN=Guest,CN=Users,DC=domain,DC=com
 
dn: CN=Guest,CN=Users,DC=domain,DC=com
   −
# record 191
+
* record 191
 
dn: CN=DnsUpdateProxy,CN=Users,DC=domain,DC=com
 
dn: CN=DnsUpdateProxy,CN=Users,DC=domain,DC=com
   −
# record 192
+
* record 192
 
dn: CN=sme-server,CN=bootparams,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=bootparams,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 193
+
* record 193
 
dn: DC=b.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=b.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 194
+
* record 194
 
dn: CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 195
+
* record 195
 
dn: CN=WMIGPO,CN=WMIPolicy,CN=System,DC=domain,DC=com
 
dn: CN=WMIGPO,CN=WMIPolicy,CN=System,DC=domain,DC=com
   −
# record 196
+
* record 196
 
dn: CN=AdminSDHolder,CN=System,DC=domain,DC=com
 
dn: CN=AdminSDHolder,CN=System,DC=domain,DC=com
   −
# record 197
+
* record 197
 
dn: CN=bydefaults,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=bydefaults,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 198
+
* record 198
 
dn: DC=k.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=k.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 199
+
* record 199
 
dn: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNegotiationPolicy{7238523B-70FA-11D1-864C-14A300000000},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 200
+
* record 200
 
dn: CN=RAS and IAS Servers,CN=Users,DC=domain,DC=com
 
dn: CN=RAS and IAS Servers,CN=Users,DC=domain,DC=com
   −
# record 201
+
* record 201
 
dn: CN=Computers,DC=domain,DC=com
 
dn: CN=Computers,DC=domain,DC=com
   −
# record 202
+
* record 202
 
dn: DC=@,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=@,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 203
+
* record 203
 
dn: CN=VIRGIN,OU=Domain Controllers,DC=domain,DC=com
 
dn: CN=VIRGIN,OU=Domain Controllers,DC=domain,DC=com
   −
# record 204
+
* record 204
 
dn: DC=d.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=d.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 205
+
* record 205
 
dn: CN=rpc,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=rpc,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 206
+
* record 206
 
dn: CN=DnsAdmins,CN=Users,DC=domain,DC=com
 
dn: CN=DnsAdmins,CN=Users,DC=domain,DC=com
   −
# record 207
+
* record 207
 
dn: CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 208
+
* record 208
 
dn: CN=Administrator,CN=Users,DC=domain,DC=com
 
dn: CN=Administrator,CN=Users,DC=domain,DC=com
   −
# record 209
+
* record 209
 
dn: DC=m.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=m.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 210
+
* record 210
 
dn: CN=SOM,CN=WMIPolicy,CN=System,DC=domain,DC=com
 
dn: CN=SOM,CN=WMIPolicy,CN=System,DC=domain,DC=com
   −
# record 211
+
* record 211
 
dn: CN=Network Configuration Operators,CN=Builtin,DC=domain,DC=com
 
dn: CN=Network Configuration Operators,CN=Builtin,DC=domain,DC=com
   −
# record 212
+
* record 212
 
dn: DC=f.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=f.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 213
+
* record 213
 
dn: CN=sme-server,CN=netmasks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=netmasks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 214
+
* record 214
 
dn: CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 215
+
* record 215
 
dn: CN=Content,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
 
dn: CN=Content,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=domain,DC=com
   −
# record 216
+
* record 216
 
dn: DC=h.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=h.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 217
+
* record 217
 
dn: CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 218
+
* record 218
 
dn: CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 219
+
* record 219
 
dn: CN=LostAndFound,DC=domain,DC=com
 
dn: CN=LostAndFound,DC=domain,DC=com
   −
# record 220
+
* record 220
 
dn: CN=Server Operators,CN=Builtin,DC=domain,DC=com
 
dn: CN=Server Operators,CN=Builtin,DC=domain,DC=com
   −
# record 221
+
* record 221
 
dn: CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 222
+
* record 222
 
dn: DC=a.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=a.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 223
+
* record 223
 
dn: CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 224
+
* record 224
 
dn: CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 225
+
* record 225
 
dn: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=domain,DC=com
 
dn: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=domain,DC=com
   −
# record 226
+
* record 226
 
dn: CN=byaddr,CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byaddr,CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 227
+
* record 227
 
dn: DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 228
+
* record 228
 
dn: CN=sme-server,CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 229
+
* record 229
 
dn: DC=j.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
 
dn: DC=j.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=domain,DC=com
   −
# record 230
+
* record 230
 
dn: CN=sme-server,CN=shadow,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=shadow,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 231
+
* record 231
 
dn: CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 232
+
* record 232
 
dn: CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 233
+
* record 233
 
dn: CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 234
+
* record 234
 
dn: CN=Domain Users,CN=Users,DC=domain,DC=com
 
dn: CN=Domain Users,CN=Users,DC=domain,DC=com
   −
# record 235
+
* record 235
 
dn: DC=domain,DC=com
 
dn: DC=domain,DC=com
   −
# record 236
+
* record 236
 
dn: CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 237
+
* record 237
 
dn: CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=protocols,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 238
+
* record 238
 
dn: CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 239
+
* record 239
 
dn: CN=User,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
 
dn: CN=User,CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
   −
# record 240
+
* record 240
 
dn: CN=Administrators,CN=Builtin,DC=domain,DC=com
 
dn: CN=Administrators,CN=Builtin,DC=domain,DC=com
   −
# record 241
+
* record 241
 
dn: CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 242
+
* record 242
 
dn: CN=byname,CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byname,CN=group,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 243
+
* record 243
 
dn: CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 244
+
* record 244
 
dn: CN=6bcd5684-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5684-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 245
+
* record 245
 
dn: CN=6bcd567b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd567b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 246
+
* record 246
 
dn: CN=Domain Admins,CN=Users,DC=domain,DC=com
 
dn: CN=Domain Admins,CN=Users,DC=domain,DC=com
   −
# record 247
+
* record 247
 
dn: CN=VolumeTable,CN=FileLinks,CN=System,DC=domain,DC=com
 
dn: CN=VolumeTable,CN=FileLinks,CN=System,DC=domain,DC=com
   −
# record 248
+
* record 248
 
dn: CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 249
+
* record 249
 
dn: CN=Group Policy Creator Owners,CN=Users,DC=domain,DC=com
 
dn: CN=Group Policy Creator Owners,CN=Users,DC=domain,DC=com
   −
# record 250
+
* record 250
 
dn: CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 251
+
* record 251
 
dn: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
 
dn: CN=ipsecNFA{59319BF3-5EE3-11D2-ACE8-0060B0ECCA17},CN=IP Security,CN=System,DC=domain,DC=com
   −
# record 252
+
* record 252
 
dn: CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 253
+
* record 253
 
dn: CN=Performance Log Users,CN=Builtin,DC=domain,DC=com
 
dn: CN=Performance Log Users,CN=Builtin,DC=domain,DC=com
   −
# record 254
+
* record 254
 
dn: CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
 
dn: CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=domain,DC=com
   −
# record 255
+
* record 255
 
dn: CN=Windows Authorization Access Group,CN=Builtin,DC=domain,DC=com
 
dn: CN=Windows Authorization Access Group,CN=Builtin,DC=domain,DC=com
   −
# record 256
+
* record 256
 
dn: CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 257
+
* record 257
 
dn: CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 258
+
* record 258
 
dn: CN=byaddr,CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=byaddr,CN=hosts,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 259
+
* record 259
 
dn: CN=sme-server,CN=netid,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=netid,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 260
+
* record 260
 
dn: CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=networks,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# record 261
+
* record 261
 
dn: CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 262
+
* record 262
 
dn: CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
 
dn: CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=domain,DC=com
   −
# record 263
+
* record 263
 
dn: CN=sme-server,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
 
dn: CN=sme-server,CN=netgroup,CN=ypServ30,CN=RpcServices,CN=System,DC=domain,DC=com
   −
# Referral
+
* Referral
 
ref: ldap://domain.com/CN=Configuration,DC=domain,DC=com
 
ref: ldap://domain.com/CN=Configuration,DC=domain,DC=com
   −
# Referral
+
* Referral
 
ref: ldap://domain.com/DC=DomainDnsZones,DC=domain,DC=com
 
ref: ldap://domain.com/DC=DomainDnsZones,DC=domain,DC=com
   −
# Referral
+
* Referral
 
ref: ldap://domain.com/DC=ForestDnsZones,DC=domain,DC=com
 
ref: ldap://domain.com/DC=ForestDnsZones,DC=domain,DC=com
   −
# returned 266 records
+
* returned 266 records
# 263 entries
+
* 263 entries
# 3 referrals
+
* 3 referrals
 +
 
    
[[Category:Core Development]]
 
[[Category:Core Development]]
board, director
297

edits

Navigation menu