RootDSE class

The RootDSE class provides information about the capabilities of an LDAP server.

Syntax

[singleton, dynamic, provider("Microsoft|DSLDAPInstanceProvider|V1.0"), AMENDMENT]
class RootDSE
{
  string subschemaSubentry;
  string currentTime;
  string serverName;
  string namingContexts[];
  string defaultNamingContext;
  string schemaNamingContext;
  string configurationNamingContext;
  string rootDomainNamingContext;
  string supportedControl[];
  string supportedLDAPVersion[];
  string dnsHostName;
  string dsServiceName;
  string highestCommittedUSN;
  string LDAPServiceName;
  string supportedCapabilities;
  string supportedLDAPPolicies[];
  string supportedSASLMechanisms[];
};

Members

The RootDSE class has these types of members:

Properties

The RootDSE class has these properties.

configurationNamingContext

Data type: string

Access type: Read-only

Distinguished name for the configuration container.

currentTime

Data type: string

Access type: Read-only

Current time set on this directory server.

defaultNamingContext

Data type: string

Access type: Read-only

By default, the distinguished name for the domain of which this directory server is a member.

dnsHostName

Data type: string

Access type: Read-only

DNS address for this directory server.

dsServiceName

Data type: string

Access type: Read-only

Distinguished name of the NTDS settings object for this directory server.

highestCommittedUSN

Data type: string

Access type: Read-only

Highest USN used on this directory server. This property is used by directory replication.

LDAPServiceName

Data type: string

Access type: Read-only

Service principal name (SPN) for the LDAP server. This property is used for mutual authentication.

namingContexts

Data type: string array

Access type: Read-only

Multivalued. This property represents distinguished names for all naming contexts stored on this directory server. By default, a Windows domain controller contains at least three namespaces: Schema, Configuration, and one for the domain of which the server is a member.

rootDomainNamingContext

Data type: string

Access type: Read-only

Distinguished name for the first domain in the forest that contains the domain of which this directory server is a member.

schemaNamingContext

Data type: string

Access type: Read-only

Distinguished name for the schema container.

serverName

Data type: string

Access type: Read-only

Distinguished name for the server object for this directory server in the configuration container.

subschemaSubentry

Data type: string

Access type: Read-only

Distinguished name for the subSchema object. The subSchema object contains properties that expose the supported attributes (in the attributeTypes property) and classes (in the objectClasses property).

The subschemaSubentry property and subschema are defined in LDAP 3.0. For more information, see RFC 2251.

supportedCapabilities

Data type: string

Access type: Read-only

Object identifiers (OID) that identifies the supported capabilities of the server.

supportedControl

Data type: string array

Access type: Read-only

Multivalued. This property represents OIDs for extension controls supported by this directory server. The controls supported by Active Directory are listed in the following table.

supportedLDAPPolicies

Data type: string array

Access type: Read-only

Supported LDAP management policies.

supportedLDAPVersion

Data type: string array

Access type: Read-only

Multivalued. This property represents LDAP versions (specified by major version number) supported by this directory server.

supportedSASLMechanisms

Data type: string array

Access type: Read-only

Security mechanisms supported for SASL negotiation (see LDAP RFCs). By default, GSSAPI is supported.

Remarks

There is only one instance of RootDSE (it is a singleton class).

The series of 1.2.840.113556.1.4.1461 - 1620 OIDs are described at: LDAP_SERVER_SORT_OID as an extension to the LDAP server sort control that specifies the locale to use for the sort.

A number of the 1.2.840.113556.1.4 OIDs are referred to at LDAP controls and session support.

The Active Directory Schema site lists the names of some of the subtrees of OIDs.

Requirements

Minimum supported client
Windows Vista
Minimum supported server
Windows Server 2008
Namespace
Root\directory\ldap
MOF
Dsprov.mof
DLL
Dsprov.dll