2.3 Directory Service Schema Elements

The protocol accesses the following Directory Service schema classes and attributes listed in the following tables.

For the syntactic specifications of the following <Class> or <Class><Attribute> pairs, refer either to:

Active Directory Domain Services (AD DS) ([MS-ADA1], [MS-ADA2], [MS-ADA3], and [MS-ADSC]).

Or to:

Active Directory Lightweight Directory Services (AD LDS) ([MS-ADLS]).

Class

Attribute

Specified in

nTFRSSettings

fRSExtensions

[MS-ADA1] (section 2.245)

nTFRSReplicaSet

fRSDirectoryFilter

fRSDSPoll

fRSExtensions

fRSFileFilter

fRSFlags

fRSLevelLimit

fRSPartnerAuthLevel

fRSPrimaryMember

fRSReplicaSetGUID

fRSReplicaSetType

fRSRootSecurity

fRSServiceCommand

fRSVersionGUID

msFRS-Hub-Member

msFRS-Topology-Pref

schedule

objectGUID

name

[MS-ADA1] (section 2.243)

[MS-ADA1] (section 2.244)

[MS-ADA1] (section 2.245)

[MS-ADA1] (section 2.247)

[MS-ADA1] (section 2.248)

[MS-ADA1] (section 2.249)

[MS-ADA1] (section 2.252)

[MS-ADA1] (section 2.253)

[MS-ADA1] (section 2.254)

[MS-ADA1] (section 2.255)

[MS-ADA1] (section 2.257)

[MS-ADA1] (section 2.258)

[MS-ADA1] (section 2.265)

[MS-ADA2] (section 2.512)

[MS-ADA2] (section 2.513)

[MS-ADA3] (section 2.225)

[MS-ADA3] (section 2.44)

[MS-ADA3] (section 2.1)

nTFRSMember

frsComputerReference

fRSControlDataCreation

fRSControlInboundBacklog

fRSControlOutboundBacklog

fRSExtensions

fRSFlags

fRSPartnerAuthLevel

fRSRootSecurity

fRSServiceCommand

fRSUpdateTimeout

[MS-ADA1] (section 2.238)

[MS-ADA1] (section 2.240)

[MS-ADA1] (section 2.241)

[MS-ADA1] (section 2.242)

[MS-ADA1] (section 2.245)

[MS-ADA1] (section 2.248)

[MS-ADA1] (section 2.252)

[MS-ADA1] (section 2.257)

[MS-ADA1] (section 2.258)

[MS-ADA1] (section 2.263)

nTDSDSA

fRSRootPath

[MS-ADA1] (section 2.256)

nTDSDSARO

fRSRootPath

[MS-ADA1] (section 2.256)

nTDSConnection

enabledConnection

fromServer

options

schedule

nTSecurityDescriptor

objectGUID

[MS-ADA1] (section 2.221)

[MS-ADA1] (section 2.237)

[MS-ADA3] (section 2.59)

[MS-ADA3] (section 2.225)

[MS-ADA3] (section 2.37)

[MS-ADA3] (section 2.44)

Computer

dNSHostName

serverReferenceBL

[MS-ADA1] (section 2.185)

[MS-ADA3] (section 2.243)

nTFRSSubscriptions

fRSExtensions

fRSVersion

fRSWorkingPath

[MS-ADA1] (section 2.245)

[MS-ADA1] (section 2.264)

[MS-ADA1] (section 2.266)

nTFRSSubscriber

fRSExtensions

fRSFaultCondition

fRSFlags

fRSMemberReference

fRSRootPath

fRSServiceCommand

fRSServiceCommandStatus

fRSStagingPath

fRSTimeLastCommand

fRSTimeLastConfigChange

fRSUpdateTimeout

schedule

[MS-ADA1] (section 2.245)

[MS-ADA1] (section 2.246)

[MS-ADA1] (section 2.248)

[MS-ADA1] (section 2.250)

[MS-ADA1] (section 2.256)

[MS-ADA1] (section 2.258)

[MS-ADA1] (section 2.259)

[MS-ADA1] (section 2.260)

[MS-ADA1] (section 2.261)

[MS-ADA1] (section 2.262)

[MS-ADA1] (section 2.263)

[MS-ADA3] (section 2.225)

TOP

frsComputerReferenceBL

fRSMemberReferenceBL

[MS-ADA1] (section 2.239)

[MS-ADA1] (section 2.251)

For FRS to function properly, certain critical directory objects (as well as their attributes and parent containers) MUST exist in the directory. These objects, which define a replica set's topology, schedule, and filters, MUST exist in the directory prior to starting up the FRS protocol for the first time. An implementation can perform these tasks at any time prior to first use of the FRS protocol. Directory replication (as specified in [MS-DRSR]) MUST be used to replicate these objects to all domain controllers in a domain; missing or corrupted objects cause FRS replication to fail. <15>

The following terms that appear in the sections below are defined as specified in [MS-ADTS] section 1.1: distinguished name (DN), canonical name (CN), relative distinguished name (RDN), attribute, object, naming context.

FRS reads the following attribute for every object.

distinguishedName: The distinguished name for the object. This is used to identify an object.  <16>

objectGUID: The unique identifier (UID) for the object. This value is a 16-byte GUID that is set when the object is created and cannot be changed. <17>

uSNChanged: USN (Update Sequence Number) value assigned by the local directory for the latest change, including creation. It is 8 bytes in size. <18>

Section 2.3.1 describes DFS Active Directory configuration. Section 2.3.2 describes SYSVOL Active Directory configuration.