2.3 Directory Service Schema Elements

The DNS Server Management Protocol accesses the directory service schema classes and attributes listed in the following table. Those listed as unused are read and stored, but not processed by the protocol. For the syntactic specifications of the following Class or Class/Attribute pairs, refer to: [MS-ADSC], [MS-ADA1], [MS-ADA2], and [MS-ADA3]. The specifications of the dnsProperty and dnsRecord attributes are described in this section.<95>

Class

Attribute

container

displayName

ntSecurityDescriptor

crossRef

dnsRoot

Enabled

msDS-NC-Replica-Locations

msDS-NC-RO-Replica-Locations

nCName

ntSecurityDescriptor

objectClass

systemFlags

msDS-Behavior-Version

usnChanged (unused)

crossRefContainer

fSMORoleOwner

msDS-Behavior-Version

dnsZone<96>

dnsProperty

ntSecurityDescriptor

objectGUID

whenChanged

msDNS-IsSigned

msDNS-NSEC3OptOut

msDNS-SigningKeys

msDNS-SignWithNSEC3

msDNS-NSEC3UserSalt

msDNS-DNSKEYRecords

msDNS-DSRecordSetTTL

msDNS-NSEC3Iterations

msDNS-PropagationTime

msDNS-NSEC3CurrentSalt

msDNS-RFC5011KeyRollovers

msDNS-NSEC3HashAlgorithm

msDNS-DSRecordAlgorithms

msDNS-DNSKEYRecordSetTTL

msDNS-MaintainTrustAnchor

msDNS-NSEC3RandomSaltLength

msDNS-SigningKeyDescriptors

msDNS-SignatureInceptionOffset

msDNS-ParentHasSecureDelegation

msDNS-SecureDelegationPollingPeriod

dnsNode

dnsRecord

dnsTombstoned

whenChanged

usnChanged (unused)

domainDns

instanceType

group

groupType

nTDSDSA

hasMasterNCs

msDS-Behavior-Version

msDS-HasMasterNCs

rootDse

configurationNamingContext

defaultNamingContext

dnsHostName

dsServiceName

namingContexts

rootDomainNamingContext

schemaNamingContext

serverName

supportedCapabilities

msDNS-ServerSettings

msDNS-KeymasterZones

dnsZoneScopeContainer<97>

-

dnsZoneScope<98>

objectGUID