dsacls.exe DS Control ACLs Program e7d57f174356a567654ca0854a650da4

File info

File name: dsacls.exe.mui
Size: 24576 byte
MD5: e7d57f174356a567654ca0854a650da4
SHA1: 1b87b98aaecec1abb115af7293124304bef93c67
SHA256: 9e84905557b4b6e0ac7620b1e5c12dc562a868cb39aa90cba0c444b476c53aee
Operating systems: Windows 10
Extension: MUI
In x64: dsacls.exe DS Control ACLs Program (32-bit)

Translations messages and strings

If an error occurred or the following message in English (U.S.) language and you cannot find a solution, than check answer in English. Table below helps to know how correctly this phrase sounds in English.

id English (U.S.) English
1I I
2N N
4P P
8G G
16D D
32R R
64S S
128T T
256A A
512resetDefaultDACL resetDefaultDACL
1024resetDefaultSACL resetDefaultSACL
2048takeOwnership takeOwnership
4096domain domain
8002The command completed successfully The command completed successfully
8003The command failed to complete successfully. The command failed to complete successfully.
8004The parameter %1 was not followed by a user/access list The parameter %1 was not followed by a user/access list
8005Parameter %1 was unexpected. Parameter %1 was unexpected.
8006Access list: Access list:
8007Audit list: Audit list:
8008Owner: %1 Owner: %1
8009Group: %1 Group: %1
8010{This object is protected from inheriting permissions from the parent} {This object is protected from inheriting permissions from the parent}
8011Inherit to: %1 Inherit to: %1
8012Property: %1 Property: %1
8013Base object: Base object:
8014(%1)%0 (%1)%0
8015%1:%0 %1:%0
8016%1%0 %1%0
8017Processed entry %1 Processed entry %1
8019Permissions inherited to subobjects are: Permissions inherited to subobjects are:
8020Inherited to all subobjects Inherited to all subobjects
8021Inherited to %1 Inherited to %1
8022Allow Allow
8023Deny Deny
8024
8025%1 for %2 %1 for %2
8026SPECIAL ACCESS SPECIAL ACCESS
8027THERE ARE NO ACCESS CONTROL ENTRIES THERE ARE NO ACCESS CONTROL ENTRIES
8028No Sid Found for %1 No Sid Found for %1
8029No GUID Found for %1 No GUID Found for %1
8030%1 is Property or Property Set. Valid Permissions are WP(Write Property), RP(Read Property) and CA(Control Access Right) %1 is Property or Property Set. Valid Permissions are WP(Write Property), RP(Read Property) and CA(Control Access Right)
8031%1 is Extended Right. Only Valid Permission is CA(Control Access Right) %1 is Extended Right. Only Valid Permission is CA(Control Access Right)
8032%1 is Validated Write. Only Valid Permission is WS(Write To Self Object) %1 is Validated Write. Only Valid Permission is WS(Write To Self Object)
8033%1 is Object Type. Valid Permissons are CC(Create Child and DC(Delete Child). %1 is Object Type. Valid Permissons are CC(Create Child and DC(Delete Child).
8034%1 is specified as Inherited Object Type. /I:S must be present. %1 is specified as Inherited Object Type. /I:S must be present.
8035Success Success
8036Failure Failure
8037All All
8038Object path is not valid, please correct it. Object path is not valid, please correct it.
8039
Specified operation failed with ldap error:
%1
%2
.

Specified operation failed with ldap error:
%1
%2
.
8040Passwd: Passwd:
8041You have entered an invalid password.
You have entered an invalid password.
8042
option /domain should be used with /user.

option /domain should be used with /user.
8043
option /domain is specified. Cannot do simple bind.

option /domain is specified. Cannot do simple bind.
8044
option /passwd should be used with /user.

option /passwd should be used with /user.
8045
UserDN missing to do simple bind.

UserDN missing to do simple bind.
8046Unknown Unknown
8192user user
16384passwd passwd
32768simple simple
32769SD SD
32770RC RC
32771WD WD
32772WO WO
32773CC CC
32774DC DC
32775LC LC
32776WS WS
32777WP WP
32778RP RP
32779DT DT
32780LO LO
32786CA CA
32787GR GR
32788GE GE
32789GW GW
32790GA GA
32792DELETE DELETE
32793READ PERMISSONS READ PERMISSONS
32794WRITE PERMISSIONS WRITE PERMISSIONS
32795CHANGE OWNERSHIP CHANGE OWNERSHIP
32796CREATE CHILD CREATE CHILD
32797DELETE CHILD DELETE CHILD
32798LIST CONTENTS LIST CONTENTS
32799WRITE SELF WRITE SELF
32800WRITE PROPERTY WRITE PROPERTY
32801READ PROPERTY READ PROPERTY
32802DELETE TREE DELETE TREE
32803LIST OBJECT LIST OBJECT
32804READ READ
32805EXECUTE EXECUTE
32806WRITE WRITE
32807FULL CONTROL FULL CONTROL
32808CONTROL ACCESS CONTROL ACCESS
32809Y Y
0x2329Displays or modifies permissions (ACLS) of an Active Directory Domain Services (AD DS)ObjectDSACLS object [/I:TSP] [/N] [/P:YN] [/G : [...]] [/R [...]] [/D : [...]] [/S] [/T] [/A] [/resetDefaultDACL] [/resetDefaultSACL] [/takeOwnership] [/user:] [/passwd: | *] [/simple] object Path to the AD DS object for which to display or manipulate the ACLs Path is the RFC 1779 format of the name, as in CN=John Doe,OU=Software,OU=Engineering,DC=Widget,DC=com A specific AD DS can be denoted by prepending \\\\server[:port]\\ to the object, as in \\\\ADSERVER\\CN=John Doe,OU=Software,OU=Engineering,DC=Widget,DC=US Displays or modifies permissions (ACLS) of an Active Directory Domain Services (AD DS)ObjectDSACLS object [/I:TSP] [/N] [/P:YN] [/G : [...]] [/R [...]] [/D : [...]] [/S] [/T] [/A] [/resetDefaultDACL] [/resetDefaultSACL] [/takeOwnership] [/user:] [/passwd: | *] [/simple] object Path to the AD DS object for which to display or manipulate the ACLs Path is the RFC 1779 format of the name, as in CN=John Doe,OU=Software,OU=Engineering,DC=Widget,DC=com A specific AD DS can be denoted by prepending \\\\server[:port]\\ to the object, as in \\\\ADSERVER\\CN=John Doe,OU=Software,OU=Engineering,DC=Widget,DC=US
0x232Ano options displays the security on the object. /I Inheritance flags: T: This object and sub objects S: Sub objects only P: Propagate inheritable permissions one level only. /N Replaces the current access on the object, instead of editing it. /P Mark the object as protected Y:Yes N:No If /P option is not present, current protection flag is maintained. /G : Grant specified group (or user) specified permissions. See below for format of and /D : Deny specified group (or user) specified permissions. See below for format of and /R Remove all permissions for the specified group (or user). See below for format of /S Restore the security on the object to the default for that object class as defined in AD DS Schema. This option works when dsacls is bound to NTDS. To restore default ACL of an object in AD LDS use /resetDefaultDACL and /resetDefaultSACL options. /T Restore the security on the tree of objects to the default for the object class. This switch is valid only with the /S option. /A When displaying the security on an AD DS object, display the auditing information as well as the permissions and ownership information. /resetDefaultDACL Restore the DACL on the object to the default for that object class as defined in AD DS Schema. /resetDefaultSACL Restore the SACL on the object to the default for that object class as defined in AD DS Schema. /takeOwnership Take ownership of the object. /domain: Connect to ldap server using this domain account of the user. /user: Connect to ldap server using this user name. If this option is not used dsacls will bind as the currently logged on user, using SSPI. /passwd: | * Passwd for the user account. /simple Bind to server using ldap simple bind. Note that the clear text password will be sent over the wire. no options displays the security on the object. /I Inheritance flags: T: This object and sub objects S: Sub objects only P: Propagate inheritable permissions one level only. /N Replaces the current access on the object, instead of editing it. /P Mark the object as protected Y:Yes N:No If /P option is not present, current protection flag is maintained. /G : Grant specified group (or user) specified permissions. See below for format of and /D : Deny specified group (or user) specified permissions. See below for format of and /R Remove all permissions for the specified group (or user). See below for format of /S Restore the security on the object to the default for that object class as defined in AD DS Schema. This option works when dsacls is bound to NTDS. To restore default ACL of an object in AD LDS use /resetDefaultDACL and /resetDefaultSACL options. /T Restore the security on the tree of objects to the default for the object class. This switch is valid only with the /S option. /A When displaying the security on an AD DS object, display the auditing information as well as the permissions and ownership information. /resetDefaultDACL Restore the DACL on the object to the default for that object class as defined in AD DS Schema. /resetDefaultSACL Restore the SACL on the object to the default for that object class as defined in AD DS Schema. /takeOwnership Take ownership of the object. /domain: Connect to ldap server using this domain account of the user. /user: Connect to ldap server using this user name. If this option is not used dsacls will bind as the currently logged on user, using SSPI. /passwd: | * Passwd for the user account. /simple Bind to server using ldap simple bind. Note that the clear text password will be sent over the wire.
0x232B should be in the following forms: group@domain or domain\\group user@domain or domain\\user FQDN of the user or group A string SID should be in the following form: [Permission bits];[Object/Property];[Inherited Object Type] Permission bits can have the following values concatenated together: Generic Permissions GR Generic Read GE Generic Execute GW Generic Write GA Generic All Specific Permissions SD Delete DT Delete an object and all of it's children RC Read security information WD Change security information WO Change owner information LC List the children of an object CC Create child object DC Delete a child object For these two permissions, if [Object/Property] is not specified to define a specific child object type, they apply all types of child objects otherwise they apply to that specific child object type. WS Write To Self (also known as Validated Write). There are 3 kinds of validated writes: Self-Membership (bf9679c0-0de6-11d0-a285-00aa003049e2) applied to Group object. It allows updating membership of a group in terms of adding/removing to its own account. Example: (WS; bf9679c0-0de6-11d0-a285-00aa003049e2; AU) applied to group X, allows an Authenticated User to add/remove oneself to/from group X, but not anybody else. Validated-DNS-Host-Name (72e39547-7b18-11d1-adef-00c04fd8d5cd) applied to computer object. It allows updating the DNS host name attribute that is compliant with the computer name & domain name. Validated-SPN (f3a64788-5306-11d1-a9c5-0000f80367c1) applied to computer object: It allows updating the SPN attribute that is compliant to the DNS host name of the computer. WP Write property RP Read property For these two permissions, if [Object/Property] is not specified to define a specific property, they apply to all properties of the object otherwise they apply to that specific property of the object. CA Control access right For this permission, if [Object/Property] is not specified to define the specific \"extended right\" for control access, it applies to all control accesses meaningful on the object, otherwise it applies to the specific extended right for that object. LO List the object access. Can be used to grant list access to a specific object if List Children (LC) is not granted to the parent as well can denied on specific objects to hide those objects if the user/group has LC on the parent. NOTE: AD DS does NOT enforce this permission by default, it has to be configured to start checking for this permission. [Object/Property] must be the display name of the object type or the property. for example \"user\" is the display name for user objects and \"telephone number\" is the display name for telephone number property. [Inherited Object Type] must be the display name of the object type that the permissions are expected to be inherited to. The permissions MUST be Inherit Only. NOTE: This must only be used when defining object specific permissions that override the default permissions defined in the AD DS schema for that object type. USE THIS WITH CAUTION and ONLY IF YOU UNDERSTAND object specific permissions. Examples of a valid would be: SDRCWDWO;;user means: Delete, Read security information, Change security information and Change ownership permissions on objects of type \"user\". CCDC;group; means: Create child and Delete child permissions to create/delete objects of type group. RPWP;telephonenumber; means: read property and write property permissions on telephone number propertyYou can specify more than one user in a command. should be in the following forms: group@domain or domain\\group user@domain or domain\\user FQDN of the user or group A string SID should be in the following form: [Permission bits];[Object/Property];[Inherited Object Type] Permission bits can have the following values concatenated together: Generic Permissions GR Generic Read GE Generic Execute GW Generic Write GA Generic All Specific Permissions SD Delete DT Delete an object and all of it's children RC Read security information WD Change security information WO Change owner information LC List the children of an object CC Create child object DC Delete a child object For these two permissions, if [Object/Property] is not specified to define a specific child object type, they apply all types of child objects otherwise they apply to that specific child object type. WS Write To Self (also known as Validated Write). There are 3 kinds of validated writes: Self-Membership (bf9679c0-0de6-11d0-a285-00aa003049e2) applied to Group object. It allows updating membership of a group in terms of adding/removing to its own account. Example: (WS; bf9679c0-0de6-11d0-a285-00aa003049e2; AU) applied to group X, allows an Authenticated User to add/remove oneself to/from group X, but not anybody else. Validated-DNS-Host-Name (72e39547-7b18-11d1-adef-00c04fd8d5cd) applied to computer object. It allows updating the DNS host name attribute that is compliant with the computer name & domain name. Validated-SPN (f3a64788-5306-11d1-a9c5-0000f80367c1) applied to computer object: It allows updating the SPN attribute that is compliant to the DNS host name of the computer. WP Write property RP Read property For these two permissions, if [Object/Property] is not specified to define a specific property, they apply to all properties of the object otherwise they apply to that specific property of the object. CA Control access right For this permission, if [Object/Property] is not specified to define the specific \"extended right\" for control access, it applies to all control accesses meaningful on the object, otherwise it applies to the specific extended right for that object. LO List the object access. Can be used to grant list access to a specific object if List Children (LC) is not granted to the parent as well can denied on specific objects to hide those objects if the user/group has LC on the parent. NOTE: AD DS does NOT enforce this permission by default, it has to be configured to start checking for this permission. [Object/Property] must be the display name of the object type or the property. for example \"user\" is the display name for user objects and \"telephone number\" is the display name for telephone number property. [Inherited Object Type] must be the display name of the object type that the permissions are expected to be inherited to. The permissions MUST be Inherit Only. NOTE: This must only be used when defining object specific permissions that override the default permissions defined in the AD DS schema for that object type. USE THIS WITH CAUTION and ONLY IF YOU UNDERSTAND object specific permissions. Examples of a valid would be: SDRCWDWO;;user means: Delete, Read security information, Change security information and Change ownership permissions on objects of type \"user\". CCDC;group; means: Create child and Delete child permissions to create/delete objects of type group. RPWP;telephonenumber; means: read property and write property permissions on telephone number propertyYou can specify more than one user in a command.

EXIF

File Name:dsacls.exe.mui
Directory:%WINDIR%\WinSxS\amd64_microsoft-windows-d..ne-dsacls.resources_31bf3856ad364e35_10.0.15063.0_en-us_f08dfd97d84e2e50\
File Size:24 kB
File Permissions:rw-rw-rw-
File Type:Win32 DLL
File Type Extension:dll
MIME Type:application/octet-stream
Machine Type:Intel 386 or later, and compatibles
Time Stamp:0000:00:00 00:00:00
PE Type:PE32
Linker Version:14.10
Code Size:0
Initialized Data Size:24064
Uninitialized Data Size:0
Entry Point:0x0000
OS Version:10.0
Image Version:10.0
Subsystem Version:6.0
Subsystem:Windows GUI
File Version Number:10.0.15063.0
Product Version Number:10.0.15063.0
File Flags Mask:0x003f
File Flags:(none)
File OS:Windows NT 32-bit
Object File Type:Executable application
File Subtype:0
Language Code:English (U.S.)
Character Set:Unicode
Company Name:Microsoft Corporation
File Description:DS Control ACLs Program
File Version:10.0.15063.0 (WinBuild.160101.0800)
Internal Name:DSACLS
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original File Name:DSACLS.EXE.MUI
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Directory:%WINDIR%\WinSxS\x86_microsoft-windows-d..ne-dsacls.resources_31bf3856ad364e35_10.0.15063.0_en-us_946f62141ff0bd1a\

What is dsacls.exe.mui?

dsacls.exe.mui is Multilingual User Interface resource file that contain English (U.S.) language for file dsacls.exe (DS Control ACLs Program).

File version info

File Description:DS Control ACLs Program
File Version:10.0.15063.0 (WinBuild.160101.0800)
Company Name:Microsoft Corporation
Internal Name:DSACLS
Legal Copyright:© Microsoft Corporation. All rights reserved.
Original Filename:DSACLS.EXE.MUI
Product Name:Microsoft® Windows® Operating System
Product Version:10.0.15063.0
Translation:0x409, 1200