Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/mono.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJoel Martinez <joelmartinez@gmail.com>2014-04-28 04:41:26 +0400
committerJoel Martinez <joelmartinez@gmail.com>2014-04-28 05:33:01 +0400
commit6999270099fb530945023095063828765e1eb1c7 (patch)
tree83cf08ef6dee957c5ebf3a35e2df7797ceec4c55 /mcs/class/System.DirectoryServices
parent7c67e309d8c555c6ca39472d62980874ff0e5ea4 (diff)
[docs] Import of Microsoft BCL Documentation.
The documentation is creative commons licensed.
Diffstat (limited to 'mcs/class/System.DirectoryServices')
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/AuthenticationTypes.xml74
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DSDescriptionAttribute.xml16
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntries.xml76
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntry.xml442
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectorySearcher.xml600
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermission.xml36
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAccess.xml23
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml26
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntry.xml26
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntryCollection.xml51
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyCollection.xml62
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyValueCollection.xml81
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ReferralChasingOption.xml35
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyCollection.xml36
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyValueCollection.xml37
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SchemaNameCollection.xml79
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResult.xml46
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResultCollection.xml68
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchScope.xml23
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortDirection.xml18
-rw-r--r--mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortOption.xml34
21 files changed, 1570 insertions, 319 deletions
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/AuthenticationTypes.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/AuthenticationTypes.xml
index 24cd848ea6f..4ca1d0a4c5a 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/AuthenticationTypes.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/AuthenticationTypes.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="AuthenticationTypes" FullName="System.DirectoryServices.AuthenticationTypes">
<TypeSignature Language="C#" Value="public sealed enum AuthenticationTypes" />
<AssemblyInfo>
@@ -92,8 +93,11 @@
</ReturnValue>
<MemberValue>Anonymous</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>No authentication is performed.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Delegation">
@@ -104,8 +108,11 @@
</ReturnValue>
<MemberValue>Delegation</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Enables Active Directory Services Interface (ADSI) to delegate the user's security context, which is necessary for moving objects across domains.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Encryption">
@@ -116,8 +123,11 @@
</ReturnValue>
<MemberValue>SecureSocketsLayer</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Attaches a cryptographic signature to the message that both identifies the sender and ensures that the message has not been modified in transit.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="FastBind">
@@ -128,8 +138,11 @@
</ReturnValue>
<MemberValue>FastBind</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Specifies that ADSI will not attempt to query the Active Directory Domain Services objectClass property. Therefore, only the base interfaces that are supported by all ADSI objects will be exposed. Other interfaces that the object supports will not be available. A user can use this option to boost the performance in a series of object manipulations that involve only methods of the base interfaces. However, ADSI does not verify if any of the request objects actually exist on the server. For more information, see the topic "Fast Binding Option for Batch Write/Modify Operations" in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>. For more information about the objectClass property, see the "Object-Class" topic in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="None">
@@ -140,8 +153,11 @@
</ReturnValue>
<MemberValue>None</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Equates to zero, which means to use basic authentication (simple bind) in the LDAP provider.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="ReadonlyServer">
@@ -152,8 +168,11 @@
</ReturnValue>
<MemberValue>ReadonlyServer</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>For a WinNT provider, ADSI tries to connect to a domain controller. For Active Directory Domain Services, this flag indicates that a writable server is not required for a serverless binding.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Sealing">
@@ -164,8 +183,11 @@
</ReturnValue>
<MemberValue>Sealing</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Encrypts data using Kerberos. The <see cref="F:System.DirectoryServices.AuthenticationTypes.Secure" /> flag must also be set to use sealing.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Secure">
@@ -176,8 +198,11 @@
</ReturnValue>
<MemberValue>Secure</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Requests secure authentication. When this flag is set, the WinNT provider uses NTLM to authenticate the client. Active Directory Domain Services uses Kerberos, and possibly NTLM, to authenticate the client. When the user name and password are a null reference (Nothing in Visual Basic), ADSI binds to the object using the security context of the calling thread, which is either the security context of the user account under which the application is running or of the client user account that the calling thread is impersonating.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="SecureSocketsLayer">
@@ -188,8 +213,11 @@
</ReturnValue>
<MemberValue>SecureSocketsLayer</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Attaches a cryptographic signature to the message that both identifies the sender and ensures that the message has not been modified in transit. Active Directory Domain Services requires the Certificate Server be installed to support Secure Sockets Layer (SSL) encryption.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="ServerBind">
@@ -200,8 +228,11 @@
</ReturnValue>
<MemberValue>ServerBind</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If your ADsPath includes a server name, specify this flag when using the LDAP provider. Do not use this flag for paths that include a domain name or for serverless paths. Specifying a server name without also specifying this flag results in unnecessary network traffic.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Signing">
@@ -212,13 +243,28 @@
</ReturnValue>
<MemberValue>Signing</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Verifies data integrity to ensure that the data received is the same as the data sent. The <see cref="F:System.DirectoryServices.AuthenticationTypes.Secure" /> flag must also be set to use signing.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="F:System.DirectoryServices.AuthenticationTypes.Secure" /> flag can be used in combination with other flags such as <see cref="F:System.DirectoryServices.AuthenticationTypes.ReadonlyServer" />, <see cref="F:System.DirectoryServices.AuthenticationTypes.FastBind" />.</para>
+ <para>Serverless binding refers to a process in which a client attempts to bind to an Active Directory Domain Services object without explicitly specifying an Active Directory Domain Services server in the binding string, for example:</para>
+ <code>LDAP://CN=jsmith,DC=fabrikam,DC=Com</code>
+ <para>This is possible because the Lightweight Directory Access Protocol (LDAP) provider relies on the locator services of Windows 2000 to find the best domain controller (DC) for the client. However, the client must have an account on the Active Directory Domain Services domain controller to take advantage of the serverless binding feature, and the domain controller that is used by a serverless bind will always be located in the default domain (the domain associated with the current security context of the thread that's doing the binding).</para>
+ <block subset="none" type="note">
+ <para>None of these options are supported by the Novell Netware Directory Service (NDS) system provider.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.AuthenticationTypes" /> enumeration specifies the types of authentication used in <see cref="N:System.DirectoryServices" />. This enumeration has a <see cref="T:System.FlagsAttribute" /> attribute that allows a bitwise combination of its member values.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DSDescriptionAttribute.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DSDescriptionAttribute.xml
index b682466815a..8f9cc09a3d6 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DSDescriptionAttribute.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DSDescriptionAttribute.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DSDescriptionAttribute" FullName="System.DirectoryServices.DSDescriptionAttribute">
<TypeSignature Language="C#" Value="public class DSDescriptionAttribute : System.ComponentModel.DescriptionAttribute" />
<AssemblyInfo>
@@ -70,14 +71,21 @@
<Parameter Name="description" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="description">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Supports the .NET Framework infrastructure and is not intended to be used directly from code.</para>
+ </summary>
+ <param name="description">
+ <attribution license="cc4" from="Microsoft" modified="false" />The description text.</param>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Supports the .NET Framework infrastructure and is not intended to be used directly from code. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntries.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntries.xml
index 32b3bcc0ac0..aad3dc02435 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntries.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntries.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectoryEntries" FullName="System.DirectoryServices.DirectoryEntries">
<TypeSignature Language="C#" Value="public class DirectoryEntries : System.Collections.IEnumerable" />
<AssemblyInfo>
@@ -81,9 +82,12 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para> Returns an enumerator that iterates through the collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Add">
@@ -97,11 +101,19 @@
<Parameter Name="schemaClassName" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="name">To be added.</param>
- <param name="schemaClassName">To be added.</param>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>You must call the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method on the new entry to make the creation permanent. When you call this method, you can then set mandatory property values on the new entry. The providers each have different requirements for properties that need to be set before a call to the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method is made. If those requirements are not met, the provider might throw an exception. Check with your provider to determine which properties must be set before committing changes.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Creates a new entry in the container.</para>
+ </summary>
+ <param name="name">
+ <attribution license="cc4" from="Microsoft" modified="false" /> The name of the new entry.</param>
+ <param name="schemaClassName">
+ <attribution license="cc4" from="Microsoft" modified="false" />The name of the schema that is used for the new entry.</param>
</Docs>
</Member>
<Member MemberName="Remove">
@@ -114,9 +126,16 @@
<Parameter Name="entry" Type="System.DirectoryServices.DirectoryEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="entry">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If the entry to be removed is a container, the container must be empty. To delete a container and all its children, use the <see cref="M:System.DirectoryServices.DirectoryEntry.DeleteTree" /> method.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Deletes a member of this collection.</para>
+ </summary>
+ <param name="entry">
+ <attribution license="cc4" from="Microsoft" modified="false" />The name of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> object to delete.</param>
</Docs>
</Member>
<Member MemberName="Find">
@@ -129,10 +148,20 @@
<Parameter Name="filter" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="filter">To be added.</param>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If child objects of different types have the same name, the first matching child object is returned.</para>
+ <block subset="none" type="note">
+ <para>The Internet Information Services (IIS) provider does not support this method. Use the overloaded <see cref="M:System.DirectoryServices.DirectoryEntries.Find(System.String,System.String)" /> method and specify an empty string ("") for the <paramref name="schemaClassName" /> parameter.</para>
+ <para>If no matching result is found, a <see cref="T:System.DirectoryServices.DirectoryServicesCOMException" /> with error code 0x2030 is thrown.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Returns the member of this collection with the specified name.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Find">
@@ -146,11 +175,17 @@
<Parameter Name="otype" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="filter">To be added.</param>
<param name="otype">To be added.</param>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If no matching result is found, a <see cref="T:System.DirectoryServices.DirectoryServicesCOMException" /> with error code 0x2030 is thrown.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Returns the member of this collection with the specified name and of the specified type.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="SchemaFilter">
@@ -160,14 +195,23 @@
<ReturnType>System.DirectoryServices.SchemaNameCollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If the <see cref="P:System.DirectoryServices.DirectoryEntries.SchemaFilter" /> property is empty, child objects of all types are visible in the collection; otherwise, only those of the specified types are visible.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the schemas that specify which child objects are contained in the collection.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Contains a collection of <see cref="T:System.DirectoryServices.DirectoryEntry" /> objects.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntry.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntry.xml
index 90c7706abd4..0d6d6f1164b 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntry.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryEntry.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectoryEntry" FullName="System.DirectoryServices.DirectoryEntry">
<TypeSignature Language="C#" Value="public class DirectoryEntry : System.ComponentModel.Component, System.ComponentModel.IComponent, System.IDisposable" />
<AssemblyInfo>
@@ -75,8 +76,11 @@
<MemberType>Constructor</MemberType>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> class.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -86,9 +90,16 @@
<Parameter Name="adsObject" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="adsObject">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>This constructor enables a program to use the methods and properties of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> class on a native Active Directory Domain Services object that implements the IADs interface through a native API. For more information about the IADs interface, see the topic <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/iads.asp">IADs</see> in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> class that binds to the specified native Active Directory Domain Services object.</para>
+ </summary>
+ <param name="adsObject">
+ <attribution license="cc4" from="Microsoft" modified="false" />The name of the native Active Directory Domain Services object to bind to.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -98,9 +109,13 @@
<Parameter Name="path" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="path">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> class that binds this instance to the node in Active Directory Domain Services located at the specified path.</para>
+ </summary>
+ <param name="path">
+ <attribution license="cc4" from="Microsoft" modified="false" />The path at which to bind the <see cref="M:System.DirectoryServices.DirectoryEntry.#ctor(System.String)" /> to the directory. The <see cref="P:System.DirectoryServices.DirectoryEntry.Path" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -112,11 +127,15 @@
<Parameter Name="password" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="path">To be added.</param>
- <param name="username">To be added.</param>
<param name="password">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> class.</para>
+ </summary>
+ <param name="username">
+ <attribution license="cc4" from="Microsoft" modified="false" />The user name to use when authenticating the client. The <see cref="P:System.DirectoryServices.DirectoryEntry.Username" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -129,12 +148,17 @@
<Parameter Name="authenticationType" Type="System.DirectoryServices.AuthenticationTypes" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="path">To be added.</param>
- <param name="username">To be added.</param>
<param name="password">To be added.</param>
- <param name="authenticationType">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> class.</para>
+ </summary>
+ <param name="username">
+ <attribution license="cc4" from="Microsoft" modified="false" />The user name to use when authenticating the client. The <see cref="P:System.DirectoryServices.DirectoryEntry.Username" /> property is initialized to this value.</param>
+ <param name="authenticationType">
+ <attribution license="cc4" from="Microsoft" modified="false" />One of the <see cref="T:System.DirectoryServices.AuthenticationTypes" /> values. The <see cref="P:System.DirectoryServices.DirectoryEntry.AuthenticationType" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName="Close">
@@ -145,8 +169,15 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Call this method to release unmanaged system resources, without waiting for garbage collection.</para>
+ <para>Following a call to <see cref="M:System.DirectoryServices.DirectoryEntry.Close" />, any operations on the <see cref="T:System.DirectoryServices.DirectoryEntry" /> might raise exceptions.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Closes the <see cref="T:System.DirectoryServices.DirectoryEntry" /> object and releases any system resources that are associated with this component.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="CopyTo">
@@ -159,10 +190,18 @@
<Parameter Name="newParent" Type="System.DirectoryServices.DirectoryEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="newParent">To be added.</param>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> is true, call <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> on the new object to make the copy permanent.</para>
+ <para>The Lightweight Directory Access Protocol (LDAP) provider does not currently support the <see cref="M:System.DirectoryServices.DirectoryEntry.CopyTo(System.DirectoryServices.DirectoryEntry)" /> method.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Creates a copy of this entry as a child of the specified parent.</para>
+ </summary>
+ <param name="newParent">
+ <attribution license="cc4" from="Microsoft" modified="false" />The distinguished name of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> object that will be the parent for the copy that is being created.</param>
</Docs>
</Member>
<Member MemberName="DeleteTree">
@@ -173,8 +212,25 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Of the Active Directory Service Interfaces (ADSI) system-supplied providers, only the Lightweight Directory Access Protocol (LDAP) currently supports this operation.</para>
+ <block subset="none" type="note">
+ <para>The entry and its entire subtree are deleted from the Active Directory Domain Services hierarchy.</para>
+ </block>
+ <format type="text/html">
+ <h2>Security</h2>
+ </format>
+ <list type="bullet">
+ <item>
+ <para>Use <see cref="T:System.DirectoryServices.DirectoryServicesPermission" /> for deleting entries from the Active Directory Domain Services hierarchy. Associated enumeration: <see cref="T:System.DirectoryServices.DirectoryServicesPermissionAccess" />.</para>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Deletes this entry and its entire subtree from the Active Directory Domain Services hierarchy.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Exists">
@@ -187,10 +243,14 @@
<Parameter Name="path" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="path">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines if the specified path represents an actual entry in the directory service.</para>
+ </summary>
+ <param name="path">
+ <attribution license="cc4" from="Microsoft" modified="false" />The path of the entry to verify.</param>
</Docs>
</Member>
<Member MemberName="MoveTo">
@@ -203,9 +263,16 @@
<Parameter Name="newParent" Type="System.DirectoryServices.DirectoryEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="newParent">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> is true, call the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method on the new object to make the move permanent.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Moves this <see cref="T:System.DirectoryServices.DirectoryEntry" /> object to the specified parent.</para>
+ </summary>
+ <param name="newParent">
+ <attribution license="cc4" from="Microsoft" modified="false" />The parent to which you want to move this entry.</param>
</Docs>
</Member>
<Member MemberName="MoveTo">
@@ -219,10 +286,18 @@
<Parameter Name="newName" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="newParent">To be added.</param>
- <param name="newName">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> is true, call <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> on the new object to make the move permanent.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Moves this <see cref="T:System.DirectoryServices.DirectoryEntry" /> object to the specified parent and changes its name to the specified value.</para>
+ </summary>
+ <param name="newParent">
+ <attribution license="cc4" from="Microsoft" modified="false" />The parent to which you want to move this entry.</param>
+ <param name="newName">
+ <attribution license="cc4" from="Microsoft" modified="false" />The new name of this entry.</param>
</Docs>
</Member>
<Member MemberName="Rename">
@@ -235,9 +310,19 @@
<Parameter Name="newName" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="newName">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <block subset="none" type="note">
+ <para>This will also affect the path that is used to refer to this entry.</para>
+ </block>
+ <para>If <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> is true, be sure to call the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method on the new object to make the move permanent.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Changes the name of this <see cref="T:System.DirectoryServices.DirectoryEntry" /> object.</para>
+ </summary>
+ <param name="newName">
+ <attribution license="cc4" from="Microsoft" modified="false" />The new name of the entry.</param>
</Docs>
</Member>
<Member MemberName="Invoke">
@@ -257,11 +342,19 @@
</Parameter>
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="methodName">To be added.</param>
- <param name="args">To be added.</param>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If the return value of the native method implements the IADs interface, a corresponding <see cref="T:System.DirectoryServices.DirectoryEntry" /> is returned. For more information about the IADs interface, see the topic <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/iads.asp">IADs</see> in the MSDN Library at <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/iads.asp">http://msdn.microsoft.com/library</see>.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Calls a method on the native Active Directory Domain Services object.</para>
+ </summary>
+ <param name="methodName">
+ <attribution license="cc4" from="Microsoft" modified="false" />The name of the method to invoke.</param>
+ <param name="args">
+ <attribution license="cc4" from="Microsoft" modified="false" />An array of type <see cref="T:System.Object" /> objects that contains the arguments of the method to invoke.</param>
</Docs>
</Member>
<Member MemberName="CopyTo">
@@ -275,11 +368,20 @@
<Parameter Name="newName" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="newParent">To be added.</param>
- <param name="newName">To be added.</param>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The Lightweight Directory Access Protocol (LDAP) provider does not currently support this method.</para>
+ <para>If <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> is true, call <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> on the new object to make the copy permanent.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Creates a copy of this <see cref="T:System.DirectoryServices.DirectoryEntry" /> object, as a child of the specified parent <see cref="T:System.DirectoryServices.DirectoryEntry" /> object, with the specified new name.</para>
+ </summary>
+ <param name="newParent">
+ <attribution license="cc4" from="Microsoft" modified="false" />The DN of the <see cref="T:System.DirectoryServices.DirectoryEntry" /> object that will be the parent for the copy that is being created.</param>
+ <param name="newName">
+ <attribution license="cc4" from="Microsoft" modified="false" />The name of the copy of this entry.</param>
</Docs>
</Member>
<Member MemberName="CommitChanges">
@@ -290,8 +392,26 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>By default, changes to properties are made locally to a cache, and property values to be read are cached after the first read. For more information, see <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" />.</para>
+ <para>Changes made to the cache include changes to the properties as well as calls to <see cref="M:System.DirectoryServices.DirectoryEntries.Add(System.String,System.String)" /> (if this is the newly created entry).</para>
+ <block subset="none" type="note">
+ <para> If you call <see cref="M:System.DirectoryServices.DirectoryEntry.RefreshCache" /> before calling <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" />, any uncommitted changes to the property cache will be lost.</para>
+ </block>
+ <format type="text/html">
+ <h2>Security</h2>
+ </format>
+ <list type="bullet">
+ <item>
+ <para>Use the <see cref="T:System.DirectoryServices.DirectoryServicesPermission" /> class for reading, writing, deleting, changing, and adding to the Active Directory Domain Services hierarchy. Associated enumeration: <see cref="T:System.DirectoryServices.DirectoryServicesPermissionAccess" />.</para>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Saves changes that are made to a directory entry to the underlying directory store.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="RefreshCache">
@@ -302,8 +422,16 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <block subset="none" type="note">
+ <para>Any uncommitted changes to the property cache will be lost. Use the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method to persist changes to the directory store.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Loads the property values for this <see cref="T:System.DirectoryServices.DirectoryEntry" /> object into the property cache.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="RefreshCache">
@@ -316,9 +444,17 @@
<Parameter Name="args" Type="System.String[]" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="args">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <block subset="none" type="note">
+ <para>Any uncommitted changes to the property cache will be lost. Use <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> to persist changes to the directory store.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Loads the values of the specified properties into the property cache.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="AuthenticationType">
@@ -336,9 +472,15 @@
<ReturnType>System.DirectoryServices.AuthenticationTypes</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Prior to dnprdnlong, the default value is <see cref="F:System.DirectoryServices.AuthenticationTypes.None" />. Beginning with dnprdnlong, the default value is <see cref="F:System.DirectoryServices.AuthenticationTypes.Secure" />.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the type of authentication to use.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Children">
@@ -359,9 +501,19 @@
<ReturnType>System.DirectoryServices.DirectoryEntries</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The child entries are only the immediate children of this node.</para>
+ <para>Use this property to find, retrieve, or create a directory entry in the hierarchy. This property is a collection that, along with the usual iteration capabilities, provides an <see cref="M:System.DirectoryServices.DirectoryEntries.Add(System.String,System.String)" /> method through which you add a node to the collection directly below the parent node that you are currently bound to. When adding a node to the collection, you must specify a name for the new node and the name of a schema template that you want to associate with the node. For example, you might want to use a schema titled "Computer" to add new computers to the hierarchy.</para>
+ <block subset="none" type="note">
+ <para>By default, changes are made locally to a cache. After you modify or add a node, you must call the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method to commit your changes in order for them to be saved to the tree. If you call <see cref="M:System.DirectoryServices.DirectoryEntry.RefreshCache" /> before calling <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" />, any uncommitted changes to the property cache will be lost. For more information, see the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> and <see cref="M:System.DirectoryServices.DirectoryEntry.RefreshCache" /> methods, and the <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> property.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the child entries of this node in the Active Directory Domain Services hierarchy.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Guid">
@@ -382,9 +534,15 @@
<ReturnType>System.Guid</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>When binding to an object in Active Directory Domain Services, use the <see cref="P:System.DirectoryServices.DirectoryEntry.NativeGuid" /> property.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the GUID of the <see cref="T:System.DirectoryServices.DirectoryEntry" />.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Name">
@@ -405,9 +563,15 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>This name, along with <see cref="P:System.DirectoryServices.DirectoryEntry.SchemaClassName" />, distinguishes this entry from its siblings and must be unique among its siblings in each container.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the name of the object as named with the underlying directory service.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Parent">
@@ -428,9 +592,12 @@
<ReturnType>System.DirectoryServices.DirectoryEntry</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets this entry's parent in the Active Directory Domain Services hierarchy.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="NativeGuid">
@@ -451,9 +618,18 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Use the <see cref="P:System.DirectoryServices.DirectoryEntry.NativeGuid" /> property when binding an object in Active Directory Domain Services.</para>
+ <block subset="none" type="note">
+ <para>The Lightweight Directory Access Protocol (LDAP) provider returns the globally unique identifier of a <see cref="T:System.DirectoryServices.DirectoryEntry" /> in a different format than the Internet Information Services (IIS), Novell NetWare Directory Server (NDS), and WinNT providers.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the GUID of the <see cref="T:System.DirectoryServices.DirectoryEntry" />, as returned from the provider.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="NativeObject">
@@ -474,9 +650,16 @@
<ReturnType>System.Object</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Use this property to cast the native Active Directory Domain Services object, which implements the IADs interface, when you want to use a COM interface. For more information about the IADs interface, see the topic <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/iads.asp">IADs</see> in the MSDN Library at <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/iads.asp">http://msdn.microsoft.com/library</see>.</para>
+ <para>This object is for advanced scenarios that cannot be accomplished with the <see cref="N:System.DirectoryServices" /> classes alone. To use it, you need to import one of the COM interfaces from the IADs family, then cast this property to that interface.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the native Active Directory Service Interfaces (ADSI) object.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="UsePropertyCache">
@@ -494,9 +677,22 @@
<ReturnType>System.Boolean</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>By default, changes to properties are made locally to a cache, and property values to be read are cached after the first read. When the <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> property is true, access to the <see cref="T:System.DirectoryServices.DirectoryEntry" /> object's properties is faster. Setting this to false will cause the cache to be committed after each operation.</para>
+ <para>If the <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> property is true and you want to commit cached changes, call the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method. To update values in the cache after changes to the directory are made, call the <see cref="M:System.DirectoryServices.DirectoryEntry.RefreshCache" /> method.</para>
+ <block subset="none" type="note">
+ <para>If you call <see cref="M:System.DirectoryServices.DirectoryEntry.RefreshCache" /> before calling <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" />, any uncommitted changes to the property cache will be lost.</para>
+ </block>
+ <block subset="none" type="note">
+ <para>The Internet Information Services (IIS) provider does not support committing the cache after each operation.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating whether the cache should be committed after each operation.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Password">
@@ -517,9 +713,15 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>You can set the <see cref="P:System.DirectoryServices.DirectoryEntry.Username" /> and <see cref="P:System.DirectoryServices.DirectoryEntry.Password" /> properties to specify alternate credentials with which to access the information in Active Directory Domain Services. Any other <see cref="T:System.DirectoryServices.DirectoryEntry" /> objects retrieved from this instance (for example, through <see cref="P:System.DirectoryServices.DirectoryEntry.Children" />) are automatically created with the same alternate credentials.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Sets the password to use when authenticating the client.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Username">
@@ -543,9 +745,15 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>You can set the <see cref="P:System.DirectoryServices.DirectoryEntry.Username" /> and <see cref="P:System.DirectoryServices.DirectoryEntry.Password" /> in order to specify alternate credentials with which to access the information in Active Directory Domain Services. Any other <see cref="T:System.DirectoryServices.DirectoryEntry" /> objects retrieved from this instance (for example, through <see cref="P:System.DirectoryServices.DirectoryEntry.Children" />) are automatically created with the same alternate credentials.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the user name to use when authenticating the client.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Path">
@@ -569,9 +777,58 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="P:System.DirectoryServices.DirectoryEntry.Path" /> property uniquely identifies this entry in a networked environment. This entry can always be retrieved using this <see cref="P:System.DirectoryServices.DirectoryEntry.Path" />.</para>
+ <para>Setting the <see cref="P:System.DirectoryServices.DirectoryEntry.Path" /> retrieves a new entry from the directory store; it does not change the path of the currently bound entry.</para>
+ <para>The classes associated with the <see cref="T:System.DirectoryServices.DirectoryEntry" /> component can be used with any of the Active Directory Domain Services service providers. Some of the current providers are Internet Information Services (IIS), Lightweight Directory Access Protocol (LDAP), Novell NetWare Directory Service (NDS), and WinNT.</para>
+ <block subset="none" type="note">
+ <para>The section of the <see cref="P:System.DirectoryServices.DirectoryEntry.Path" /> that identifies the provider (precedes "://") is case-sensitive. For example, "LDAP://" or "WinNT://".</para>
+ </block>
+ <para>The syntax for the <see cref="P:System.DirectoryServices.DirectoryEntry.Path" /> property varies according to the provider. Some common scenarios are:</para>
+ <para>WinNT</para>
+ <list type="bullet">
+ <item>
+ <para>Connect to a group on a computer. For example, "WinNT<userInputLocalizable>://&lt;domain name&gt;/&lt;computer name&gt;/&lt;group name&gt;</userInputLocalizable>". If you are connecting to a local computer, "WinNT://<userInputLocalizable>&lt;computer name&gt;/&lt;group name&gt;</userInputLocalizable>".</para>
+ </item>
+ <item>
+ <para>Connect to a user on a computer. For example, "WinNT://<userInputLocalizable>&lt;domain name&gt;/&lt;computer name&gt;/&lt;user name&gt;</userInputLocalizable>". If you are connecting to a local computer, "WinNT://<userInputLocalizable>&lt;computer name&gt;/&lt;user name&gt;</userInputLocalizable>".</para>
+ </item>
+ <item>
+ <para>Connect to services on a computer. For example, "WinNT://<userInputLocalizable>&lt;domain name&gt;/&lt;computer name&gt;/&lt;service name&gt;</userInputLocalizable>". If you are connecting to a local computer, "WinNT://<userInputLocalizable>&lt;computer name&gt;/&lt;service name&gt;</userInputLocalizable>".</para>
+ </item>
+ <item>
+ <para>Discover all domains on the network. For example, "WinNT:" The domains can be found by enumerating the children of this entry.</para>
+ </item>
+ </list>
+ <para>LDAP</para>
+ <list type="bullet">
+ <item>
+ <para>Connect to a group in a domain. For example, "LDAP://CN=&lt;group name&gt;, CN =&lt;Users&gt;, DC=&lt;domain component&gt;, DC=&lt;domain component&gt;,...".</para>
+ </item>
+ <item>
+ <para>Connect to a user in a domain. For example, "LDAP://CN=&lt;full user name&gt;, CN=&lt;Users&gt;, DC=&lt;domain component&gt;, DC=&lt;domain component&gt;,...".</para>
+ </item>
+ <item>
+ <para>Connect to computers in a domain. For example, "LDAP://CN=&lt;computer name&gt;, CN=&lt;Computers&gt;, DC=&lt;domain component&gt;, DC=&lt;domain component&gt;,...".</para>
+ </item>
+ </list>
+ <para>IIS</para>
+ <list type="bullet">
+ <item>
+ <para>Connect to a Web directory. For example, "IIS://LocalHost/W3SVC/1/ROOT/&lt;Web directory name&gt;".</para>
+ </item>
+ </list>
+ <para>To bind to the current domain using LDAP, use the path "LDAP://RootDSE", then get the default naming context and rebind the entry. For example:</para>
+ <code>String str = ent.Properties["defaultNamingContext"][0];
+DirectoryEntry domain = new DirectoryEntry("LDAP://" + str);</code>
+ <para>For more information, see the documentation for your provider and the topic <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/using_adsi.asp">Using Active Directory Service Interfaces</see> in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>. </para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the path for this <see cref="T:System.DirectoryServices.DirectoryEntry" />.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Properties">
@@ -592,9 +849,17 @@
<ReturnType>System.DirectoryServices.PropertyCollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If the property is not initialized, <see cref="P:System.DirectoryServices.DirectoryEntry.Properties" /> calls the ADSI interface <see cref="http://msdn2.microsoft.com/en-us/library/aa746347.aspx">IADs::Get</see> method to retrieve the value from the cache. If the underling cache has not been loaded, <see cref="http://msdn2.microsoft.com/en-us/library/aa746347.aspx">IADs::Get</see> implicitly calls <see cref="http://msdn2.microsoft.com/en-us/library/aa746349.aspx">IADs::GetInfo</see>. This method loads the values of the supported properties that have not been set in the cache from the underlying directory store. Subsequent calls to <see cref="P:System.DirectoryServices.DirectoryEntry.Properties" /> retrieves the property values in the cache only. To control property cache loading, call <see cref="M:System.DirectoryServices.DirectoryEntry.RefreshCache" />. </para>
+ <para />
+ <para>Note   The <see cref="P:System.DirectoryServices.DirectoryEntry.Properties" /> property is not supported for use with the Active Directory Client Extension (DSClient) for WinNt4Family. </para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the Active Directory Domain Services properties for this <see cref="T:System.DirectoryServices.DirectoryEntry" /> object.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="SchemaClassName">
@@ -615,9 +880,16 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>This is the same as the <see cref="P:System.DirectoryServices.DirectoryEntry.Name" /> property of the <see cref="P:System.DirectoryServices.DirectoryEntry.SchemaEntry" /> property.</para>
+ <para>A <see cref="T:System.DirectoryServices.DirectoryEntry" /> object's schema defines its properties and methods.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the name of the schema class for this <see cref="T:System.DirectoryServices.DirectoryEntry" /> object.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="SchemaEntry">
@@ -638,14 +910,36 @@
<ReturnType>System.DirectoryServices.DirectoryEntry</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>An entry's schema determines a list of its mandatory and optional property names.</para>
+ <para>You can use this property to find out what properties and methods are available on the associated object.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the schema object for this entry.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Use this class for binding to objects, or reading and updating attributes. <see cref="T:System.DirectoryServices.DirectoryEntry" />, along with helper classes, provides support for life-cycle management and navigation methods. These include creating, deleting, renaming, moving a child node, and enumerating children. After you modify a node, you must commit your changes in order for them to be saved to the tree. For more information, see the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> property.</para>
+ <para>
+ <see cref="T:System.DirectoryServices.DirectoryEntry" /> can be used to access regular entries and some, but not all, information from schema entries.</para>
+ <para>The Active Directory Domain Services hierarchy contains up to several thousand nodes. Each node represents an object, such as a network printer or a user in a domain. Corporate networks constantly change as new employees are hired and objects such as network printers and computers are added. Active Directory Service Interfaces (ADSI) technology provides ways to programmatically add these objects to the directory tree.</para>
+ <para>To create a directory entry in the hierarchy, use the <see cref="P:System.DirectoryServices.DirectoryEntry.Children" /> property. The <see cref="P:System.DirectoryServices.DirectoryEntry.Children" /> property is a collection that provides an <see cref="M:System.DirectoryServices.DirectoryEntries.Add(System.String,System.String)" /> method, through which you add a node to the collection directly below the parent node that you are currently bound to. When adding a node to the collection, you must specify a name for the new node and the name of a schema template that you want to associate with the node. For example, you might want to use a schema titled "Computer" to add new computers to the hierarchy.</para>
+ <para>This class also contains attribute caching, which can be useful for optimizing network traffic. To use attribute caching, see the <see cref="P:System.DirectoryServices.DirectoryEntry.UsePropertyCache" /> property.</para>
+ <para>The classes associated with the <see cref="T:System.DirectoryServices.DirectoryEntry" /> component can be used with any of the Active Directory Domain Services service providers. Some of the current providers are Internet Information Services (IIS), Lightweight Directory Access Protocol (LDAP), Novell NetWare Directory Service (NDS), and WinNT.</para>
+ <block subset="none" type="note">
+ <para>It is assumed that you have a general understanding of Active Directory Domain Services before using this class. For more information, see the <see cref="N:System.DirectoryServices" /> namespace overview.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.DirectoryEntry" /> class encapsulates a node or object in the Active Directory Domain Services hierarchy.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectorySearcher.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectorySearcher.xml
index 604ca871540..a7bb03a279b 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectorySearcher.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectorySearcher.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectorySearcher" FullName="System.DirectoryServices.DirectorySearcher">
<TypeSignature Language="C#" Value="public class DirectorySearcher : System.ComponentModel.Component, System.ComponentModel.IComponent, System.IDisposable" />
<AssemblyInfo>
@@ -70,8 +71,67 @@
<MemberType>Constructor</MemberType>
<Parameters />
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The following table shows the initial property values of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ <list type="table">
+ <listheader>
+ <item>
+ <term>
+ <para>Property</para>
+ </term>
+ <description>
+ <para>Initial value</para>
+ </description>
+ </item>
+ </listheader>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" />
+ </para>
+ </term>
+ <description>
+ <para>A null reference (Nothing in Visual Basic)</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" />
+ </para>
+ </term>
+ <description>
+ <para>"(objectClass=*)"</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" />
+ </para>
+ </term>
+ <description>
+ <para>An empty <see cref="T:System.Collections.Specialized.StringCollection" /> object</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchScope" />
+ </para>
+ </term>
+ <description>
+ <para>
+ <see cref="F:System.DirectoryServices.SearchScope.Subtree" /> </para>
+ </description>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class with default values.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -81,9 +141,59 @@
<Parameter Name="searchRoot" Type="System.DirectoryServices.DirectoryEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="searchRoot">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The following table shows the initial property values of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ <list type="table">
+ <listheader>
+ <item>
+ <term>
+ <para>Property</para>
+ </term>
+ <description>
+ <para>Initial value</para>
+ </description>
+ </item>
+ </listheader>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" />
+ </para>
+ </term>
+ <description>
+ <para>"(objectClass=*)"</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" />
+ </para>
+ </term>
+ <description>
+ <para>An empty <see cref="T:System.Collections.Specialized.StringCollection" /> object </para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchScope" />
+ </para>
+ </term>
+ <description>
+ <para>
+ <see cref="F:System.DirectoryServices.SearchScope.Subtree" /> </para>
+ </description>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class using the specified search root.</para>
+ </summary>
+ <param name="searchRoot">
+ <attribution license="cc4" from="Microsoft" modified="false" />The node in the Active Directory Domain Services hierarchy where the search starts. The <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -93,9 +203,60 @@
<Parameter Name="filter" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="filter">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The following table shows the initial property values of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ <list type="table">
+ <listheader>
+ <item>
+ <term>
+ <para>Property</para>
+ </term>
+ <description>
+ <para>Initial value</para>
+ </description>
+ </item>
+ </listheader>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" />
+ </para>
+ </term>
+ <description>
+ <para>A null reference (Nothing in Visual Basic)</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" />
+ </para>
+ </term>
+ <description>
+ <para>An empty <see cref="T:System.Collections.Specialized.StringCollection" /> object</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchScope" />
+ </para>
+ </term>
+ <description>
+ <para>
+ <see cref="F:System.DirectoryServices.SearchScope.Subtree" />
+ </para>
+ </description>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class with the specified search filter. </para>
+ </summary>
+ <param name="filter">
+ <attribution license="cc4" from="Microsoft" modified="false" />The search filter string in Lightweight Directory Access Protocol (LDAP) format. The <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -106,10 +267,51 @@
<Parameter Name="filter" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="searchRoot">To be added.</param>
- <param name="filter">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The following table shows the initial property values of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ <list type="table">
+ <listheader>
+ <item>
+ <term>
+ <para>Property</para>
+ </term>
+ <description>
+ <para>Initial value</para>
+ </description>
+ </item>
+ </listheader>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" />
+ </para>
+ </term>
+ <description>
+ <para>An empty <see cref="T:System.Collections.Specialized.StringCollection" /> object.</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchScope" />
+ </para>
+ </term>
+ <description>
+ <para>
+ <see cref="F:System.DirectoryServices.SearchScope.Subtree" /> </para>
+ </description>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class with the specified search root and search filter. </para>
+ </summary>
+ <param name="searchRoot">
+ <attribution license="cc4" from="Microsoft" modified="false" />The node in the Active Directory Domain Services hierarchy where the search starts. The <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" /> property is initialized to this value.</param>
+ <param name="filter">
+ <attribution license="cc4" from="Microsoft" modified="false" />The search filter string in Lightweight Directory Access Protocol (LDAP) format. The <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -120,10 +322,52 @@
<Parameter Name="propertiesToLoad" Type="System.String[]" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="filter">To be added.</param>
- <param name="propertiesToLoad">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The following table shows the initial property values of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ <list type="table">
+ <listheader>
+ <item>
+ <term>
+ <para>Property</para>
+ </term>
+ <description>
+ <para>Initial value</para>
+ </description>
+ </item>
+ </listheader>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" />
+ </para>
+ </term>
+ <description>
+ <para>A null reference (Nothing in Visual Basic)</para>
+ </description>
+ </item>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchScope" />
+ </para>
+ </term>
+ <description>
+ <para>
+ <see cref="F:System.DirectoryServices.SearchScope.Subtree" />
+ </para>
+ </description>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class with the specified search filter and properties to retrieve. </para>
+ </summary>
+ <param name="filter">
+ <attribution license="cc4" from="Microsoft" modified="false" />The search filter string in Lightweight Directory Access Protocol (LDAP) format. The <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" /> property is initialized to this value.</param>
+ <param name="propertiesToLoad">
+ <attribution license="cc4" from="Microsoft" modified="false" />The set of properties to retrieve during the search. The <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -135,11 +379,44 @@
<Parameter Name="propertiesToLoad" Type="System.String[]" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="searchRoot">To be added.</param>
- <param name="filter">To be added.</param>
- <param name="propertiesToLoad">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The following table shows the initial property values of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ <list type="table">
+ <listheader>
+ <item>
+ <term>
+ <para>Property</para>
+ </term>
+ <description>
+ <para>Initial value</para>
+ </description>
+ </item>
+ </listheader>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchScope" />
+ </para>
+ </term>
+ <description>
+ <para>
+ <see cref="F:System.DirectoryServices.SearchScope.Subtree" />
+ </para>
+ </description>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class with the specified search root, search filter, and properties to retrieve..</para>
+ </summary>
+ <param name="searchRoot">
+ <attribution license="cc4" from="Microsoft" modified="false" />The node in the Active Directory Domain Services hierarchy where the search starts. The <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" /> property is initialized to this value.</param>
+ <param name="filter">
+ <attribution license="cc4" from="Microsoft" modified="false" />The search filter string in Lightweight Directory Access Protocol (LDAP) format. The <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" /> property is initialized to this value.</param>
+ <param name="propertiesToLoad">
+ <attribution license="cc4" from="Microsoft" modified="false" />The set of properties that are retrieved during the search. The <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -151,11 +428,42 @@
<Parameter Name="scope" Type="System.DirectoryServices.SearchScope" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="filter">To be added.</param>
- <param name="propertiesToLoad">To be added.</param>
- <param name="scope">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The following table shows the initial property values of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ <list type="table">
+ <listheader>
+ <item>
+ <term>
+ <para>Property</para>
+ </term>
+ <description>
+ <para>Initial value</para>
+ </description>
+ </item>
+ </listheader>
+ <item>
+ <term>
+ <para>
+ <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" />
+ </para>
+ </term>
+ <description>
+ <para>A null reference (Nothing in Visual Basic)</para>
+ </description>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class with the specified search filter, properties to retrieve, and search scope. </para>
+ </summary>
+ <param name="filter">
+ <attribution license="cc4" from="Microsoft" modified="false" />The search filter string in Lightweight Directory Access Protocol (LDAP) format. The <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" /> property is initialized to this value.</param>
+ <param name="propertiesToLoad">
+ <attribution license="cc4" from="Microsoft" modified="false" />The set of properties to retrieve during the search. The <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" /> property is initialized to this value.</param>
+ <param name="scope">
+ <attribution license="cc4" from="Microsoft" modified="false" />The scope of the search that is observed by the server. The <see cref="T:System.DirectoryServices.SearchScope" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -168,12 +476,19 @@
<Parameter Name="scope" Type="System.DirectoryServices.SearchScope" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="searchRoot">To be added.</param>
- <param name="filter">To be added.</param>
- <param name="propertiesToLoad">To be added.</param>
- <param name="scope">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class with the specified search root, search filter, properties to retrieve, and search scope. </para>
+ </summary>
+ <param name="searchRoot">
+ <attribution license="cc4" from="Microsoft" modified="false" />The node in the Active Directory Domain Services hierarchy where the search starts. The <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" /> property is initialized to this value.</param>
+ <param name="filter">
+ <attribution license="cc4" from="Microsoft" modified="false" />The search filter string in Lightweight Directory Access Protocol (LDAP) format. The <see cref="P:System.DirectoryServices.DirectorySearcher.Filter" /> property is initialized to this value.</param>
+ <param name="propertiesToLoad">
+ <attribution license="cc4" from="Microsoft" modified="false" />The set of properties to retrieve during the search. The <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" /> property is initialized to this value.</param>
+ <param name="scope">
+ <attribution license="cc4" from="Microsoft" modified="false" />The scope of the search that is observed by the server. The <see cref="T:System.DirectoryServices.SearchScope" /> property is initialized to this value.</param>
</Docs>
</Member>
<Member MemberName="FindOne">
@@ -184,9 +499,15 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If more than one entry is found during the search, only the first entry is returned. If no entries are found to match the search criteria, a null reference (Nothing in Visual Basic) is returned.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Executes the search and returns only the first entry that is found.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="FindAll">
@@ -197,9 +518,15 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Due to implementation restrictions, the <see cref="T:System.DirectoryServices.SearchResultCollection" /> class cannot release all of its unmanaged resources when it is garbage collected. To prevent a memory leak, you must call the <see cref="M:System.DirectoryServices.SearchResultCollection.Dispose" /> method when the <see cref="T:System.DirectoryServices.SearchResultCollection" /> object is no longer needed.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Executes the search and returns a collection of the entries that are found.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="CacheResults">
@@ -217,9 +544,15 @@
<ReturnType>System.Boolean</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If the search returns a large result set, the search will be more efficient if this property is set to false to avoid the transfer of the result set to the client computer. If you do so, however, you will not be able to enumerate the results twice, because the <see cref="T:System.DirectoryServices.SearchResultCollection" /> object creates a new enumerator object each time it is called. </para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating whether the result is cached on the client computer.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="ClientTimeout">
@@ -234,9 +567,16 @@
<ReturnType>System.TimeSpan</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The minimum resolution of this property is one second. Fractions of seconds are ignored.</para>
+ <para>If the <see cref="P:System.DirectoryServices.DirectorySearcher.ServerTimeLimit" /> is reached before the client times out, the server returns its results and the client stops waiting. The maximum server time limit is 120 seconds.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the maximum amount of time that the client waits for the server to return results. If the server does not respond within this time, the search is aborted and no results are returned.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Filter">
@@ -260,9 +600,29 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The filter uses the following guidelines:</para>
+ <list type="ordered">
+ <item>
+ <para>The string must be enclosed in parentheses.</para>
+ </item>
+ <item>
+ <para>Expressions can use the relational operators: &lt;, &lt;=, =, &gt;=, and &gt;. An example is "(objectClass=user)". Another example is "(lastName&gt;=Davis)".</para>
+ </item>
+ <item>
+ <para>Compound expressions are formed with the prefix operators &amp; and |. An example is "(&amp;(objectClass=user)(lastName= Davis))". Another example is "(&amp;(objectClass=printer)(|(building=42)(building=43)))".</para>
+ </item>
+ </list>
+ <para>When the filter contains an attribute of ADS_UTC_TIME type, its value must be of the yyyymmddhhmmssZ format where y, m, d, h, m, and s stand for year, month, day, hour, minute, and second, respectively. The seconds (ss) value is optional. The final letter Z means there is no time differential. In this format, "10:20:00 A.M. May 13, 1999" becomes "19990513102000Z". Note that Active Directory Domain Services stores date and time as Coordinated Universal Time (Greenwich Mean Time). If you specify a time with no time differential, you are specifying the time in GMT time.</para>
+ <para>If you are not in the Coordinated Universal Time time zone, you can add a differential value to the Coordinated Universal Time (instead of specifying Z) to specify a time according to your time zone. The differential is based on the following: differential = Coordinated Universal Time- Local. To specify a differential, use the following format: yyyymmddhhmmss[+/-]hhmm. For example, "8:52:58 P.M. March 23, 1999" New Zealand Standard Time (the differential is 12 hours) is specified as "19990323205258.0+1200".</para>
+ <para>For more information about the LDAP search string format, see "Search Filter Syntax" in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>. </para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating the Lightweight Directory Access Protocol (LDAP) format filter string.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="PageSize">
@@ -280,9 +640,15 @@
<ReturnType>System.Int32</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>After the server has found the number of objects that are specified by the <see cref="P:System.DirectoryServices.DirectorySearcher.PageSize" /> property, it will stop searching and return the results to the client. When the client requests more data, the server will restart the search where it left off.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating the page size in a paged search.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="PropertiesToLoad">
@@ -303,9 +669,16 @@
<ReturnType>System.Collections.Specialized.StringCollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>To retrieve specific properties, add them to this collection before you begin the search. For example, searcher.PropertiesToLoad.Add("phone"); will add the phone property to the list of properties to retrieve in the search.</para>
+ <para>The property "ADsPath" is always retrieved during the search. On Win2kFamily and earlier operating systems, the account that performs the search must be a member of the Administrators group to retrieve the ntSecurityDescriptor property. If this is not the case, the property value that is returned for ntSecurityDescriptor will be null. For more information, see the topic "NT-Security-Descriptor" in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>. </para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets a value indicating the list of properties to retrieve during the search.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="PropertyNamesOnly">
@@ -323,9 +696,12 @@
<ReturnType>System.Boolean</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating whether the search retrieves only the names of attributes to which values have been assigned.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="ReferralChasing">
@@ -343,9 +719,15 @@
<ReturnType>System.DirectoryServices.ReferralChasingOption</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If the root search is not specified in the naming context of the server or when the search results cross a naming context (for example, when you have child domains and search in the parent domain), the server sends a referral message to the client that the client can either ignore or chase.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating how referrals are chased.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="SearchRoot">
@@ -363,9 +745,38 @@
<ReturnType>System.DirectoryServices.DirectoryEntry</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" /> is a null reference (Nothing in Visual Basic), the search root is set to the root of the domain that your server is currently using.</para>
+ <para>There are several ways to search in the global catalog:</para>
+ <list type="bullet">
+ <item>
+ <para>Enumerate the global catalog and pick the first child.</para>
+ </item>
+ <item>
+ <para>Specify the server name. Use the DsGetDcName function to find the global catalog. For more information on the DsGetDcName function, see the topic "DsGetDcName" in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>.</para>
+ </item>
+ <item>
+ <para>Get the RootDSE of the global catalog and ask for "rootNamingContext".</para>
+ </item>
+ <item>
+ <para>Use the global catalog, specifying a search path as if using LDAP. For example, "GC://OU=..., DC=..., DC=...".</para>
+ </item>
+ <item>
+ <para>The following C# code shows how to enumerate the global catalog and pick the first child.</para>
+ <code>DirectoryEntry entry = new DirectoryEntry("GC://forestname");
+IEnumerator ie = entry.Children.GetEnumerator();
+ie.MoveNext();
+entry = (DirectoryEntry)ie.Current;
+DirectorySearcher search = new DirectorySearcher(entry);</code>
+ </item>
+ </list>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating the node in the Active Directory Domain Services hierarchy where the search starts.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="SearchScope">
@@ -386,9 +797,12 @@
<ReturnType>System.DirectoryServices.SearchScope</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating the scope of the search that is observed by the server.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="ServerPageTimeLimit">
@@ -403,9 +817,19 @@
<ReturnType>System.TimeSpan</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The minimum resolution of this property is one second. Fractions of seconds are ignored.</para>
+ <para>When the time limit is reached, the server stops searching and returns the results that have accumulated up to that point, along with a cookie containing the information about where to resume searching.</para>
+ <block subset="none" type="note">
+ <para>This property only applies to searches where <see cref="P:System.DirectoryServices.DirectorySearcher.PageSize" /> is set to a value that is not the default of -1.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating the maximum amount of time the server should search for an individual page of results. This is not the same as the time limit for the entire search.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="ServerTimeLimit">
@@ -420,9 +844,20 @@
<ReturnType>System.TimeSpan</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The minimum resolution of this property is one second. Fractions of seconds are ignored.</para>
+ <para>Unlike the <see cref="P:System.DirectoryServices.DirectorySearcher.ServerPageTimeLimit" /> property, the <see cref="P:System.DirectoryServices.DirectorySearcher.ServerTimeLimit" /> property indicates the total amount of time that the server will spend on a search. When the time limit is reached, the server stops searching and returns the results that have accumulated up to that point.</para>
+ <para>Set <see cref="P:System.DirectoryServices.DirectorySearcher.ServerTimeLimit" /> to -1 second to use the server-determined default.</para>
+ <block subset="none" type="note">
+ <para>If you set <see cref="P:System.DirectoryServices.DirectorySearcher.ServerTimeLimit" /> to a value that is larger than the server-determined default of 120 seconds, the server-determined default is used. After the server time limit is reached, you cannot continue a search from where it left off.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="P:System.DirectoryServices.DirectorySearcher.ServerTimeLimit" /> property gets or sets a value indicating the maximum amount of time the server spends searching. If the time limit is reached, only entries that are found up to that point are returned.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="SizeLimit">
@@ -440,9 +875,18 @@
<ReturnType>System.Int32</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The server stops searching after the size limit is reached and returns the results accumulated up to that point.</para>
+ <block subset="none" type="note">
+ <para>If you set <see cref="P:System.DirectoryServices.DirectorySearcher.SizeLimit" /> to a value that is larger than the server-determined default of 1000 entries, the server-determined default is used.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating the maximum number of objects that the server returns in a search.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Sort">
@@ -463,14 +907,48 @@
<ReturnType>System.DirectoryServices.SortOption</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a value indicating the property on which the results are sorted.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Use a <see cref="T:System.DirectoryServices.DirectorySearcher" /> object to search and perform queries against an Active Directory Domain Services hierarchy using Lightweight Directory Access Protocol (LDAP). LDAP is the only system-supplied Active Directory Service Interfaces (ADSI) provider that supports directory searching. An administrator can make, alter, and delete objects that are found in the hierarchy. For more information, see <format type="text/html"><a href="ffa2f003-3a9a-4e2a-815e-825c8ddd7949">Using System.DirectoryServices</a></format>.</para>
+ <para>When you create an instance of <see cref="T:System.DirectoryServices.DirectorySearcher" />, you specify the root you want to retrieve, and an optional list of properties to retrieve. The <see cref="P:System.DirectoryServices.DirectorySearcher.SearchRoot" /> property enables you to set additional properties to do the following tasks: </para>
+ <list type="bullet">
+ <item>
+ <para>Cache the search results on the local computer. Set the <see cref="P:System.DirectoryServices.DirectorySearcher.CacheResults" /> property to true to store directory information on the local computer. Updates are made to this local cache and committed to Active Directory Domain Services only when the <see cref="M:System.DirectoryServices.DirectoryEntry.CommitChanges" /> method is called.</para>
+ </item>
+ <item>
+ <para>Specify the length of time to search, using the <see cref="P:System.DirectoryServices.DirectorySearcher.ServerTimeLimit" /> property. </para>
+ </item>
+ <item>
+ <para>Retrieve attribute names only. Set the <see cref="P:System.DirectoryServices.DirectorySearcher.PropertyNamesOnly" /> property to true to retrieve only the names of attributes to which values have been assigned.</para>
+ </item>
+ <item>
+ <para>Perform a paged search. Set the <see cref="P:System.DirectoryServices.DirectorySearcher.PageSize" /> property to specify the maximum number of objects that are returned in a paged search. If you do not want to perform a paged search, set the <see cref="P:System.DirectoryServices.DirectorySearcher.PageSize" /> property to its default of zero.</para>
+ </item>
+ <item>
+ <para>Specify the maximum number of entries to return, using the <see cref="P:System.DirectoryServices.DirectorySearcher.SizeLimit" /> property. If you set the <see cref="P:System.DirectoryServices.DirectorySearcher.SizeLimit" /> property to its default of zero, the server-determined default is 1000 entries.</para>
+ </item>
+ </list>
+ <block subset="none" type="note">
+ <para>If the maximum number of returned entries and time limits exceed the limitations that are set on the server, the server settings override the component settings.</para>
+ </block>
+ <para>For a list of initial property values for an instance of the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class, see the <see cref="M:System.DirectoryServices.DirectorySearcher.#ctor" /> constructor.</para>
+ <block subset="none" type="note">
+ <para>It is assumed that you have a general understanding of Active Directory Domain Services before using this class. For more information, see the <see cref="N:System.DirectoryServices" /> overview.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Performs queries against Active Directory Domain Services.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermission.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermission.xml
index c52063a63cb..8eac92c62e3 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermission.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermission.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectoryServicesPermission" FullName="System.DirectoryServices.DirectoryServicesPermission">
<TypeSignature Language="C#" Value="public sealed class DirectoryServicesPermission : System.Security.Permissions.ResourcePermissionBase, System.Security.Permissions.IUnrestrictedPermission, System.Security.IPermission, System.Security.ISecurityEncodable, System.Security.IStackWalk" />
<AssemblyInfo>
@@ -76,8 +77,11 @@
<MemberType>Constructor</MemberType>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryServicesPermission" /> class. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -87,9 +91,12 @@
<Parameter Name="entries" Type="System.DirectoryServices.DirectoryServicesPermissionEntry[]" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="entries">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryServicesPermission" /> class with the specified permission access level entries.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -99,9 +106,12 @@
<Parameter Name="ps" Type="System.Security.Permissions.PermissionState" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="ps">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryServicesPermission" /> class with the specified permission state.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -112,10 +122,14 @@
<Parameter Name="path" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="access">To be added.</param>
- <param name="path">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.DirectoryServicesPermission" /> class with the specified access levels and specified path to an Active Directory Domain Services node.</para>
+ </summary>
+ <param name="path">
+ <attribution license="cc4" from="Microsoft" modified="false" />The path of the Active Directory Domain Services object, otherwise known as the ADsPath, to which the permissions apply.</param>
</Docs>
</Member>
<Member MemberName="PermissionEntries">
@@ -125,14 +139,20 @@
<ReturnType>System.DirectoryServices.DirectoryServicesPermissionEntryCollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the collection of permission entries for this permission.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.DirectoryServicesPermission" /> class allows you to control code access security permissions for <see cref="N:System.DirectoryServices" />.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAccess.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAccess.xml
index c53ef9f7c14..bf26942dd6d 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAccess.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAccess.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectoryServicesPermissionAccess" FullName="System.DirectoryServices.DirectoryServicesPermissionAccess">
<TypeSignature Language="C#" Value="public sealed enum DirectoryServicesPermissionAccess" />
<AssemblyInfo>
@@ -92,8 +93,11 @@
</ReturnValue>
<MemberValue>None</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>No permissions are allowed.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Browse">
@@ -104,8 +108,11 @@
</ReturnValue>
<MemberValue>Browse</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Reading the Active Directory Domain Services tree is allowed.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Write">
@@ -116,13 +123,19 @@
</ReturnValue>
<MemberValue>Write</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Reading, writing, deleting, changing, and adding to the Active Directory Domain Srevices tree are allowed.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.DirectoryServicesPermissionAccess" /> enumeration defines access levels that are used by <see cref="N:System.DirectoryServices" /> permission classes. This enumeration has a <see cref="T:System.FlagsAttribute" /> attribute that allows a bitwise combination of its member values.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml
index dd999b2f16a..066012aa054 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionAttribute.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectoryServicesPermissionAttribute" FullName="System.DirectoryServices.DirectoryServicesPermissionAttribute">
<TypeSignature Language="C#" Value="public class DirectoryServicesPermissionAttribute : System.Security.Permissions.CodeAccessSecurityAttribute" />
<AssemblyInfo>
@@ -70,9 +71,13 @@
<Parameter Name="action" Type="System.Security.Permissions.SecurityAction" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="action">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="M:System.DirectoryServices.DirectoryServicesPermissionAttribute.#ctor(System.Security.Permissions.SecurityAction)" /> class. </para>
+ </summary>
+ <param name="action">
+ <attribution license="cc4" from="Microsoft" modified="false" />One of the <see cref="T:System.Security.Permissions.SecurityAction" /> values.</param>
</Docs>
</Member>
<Member MemberName="Path">
@@ -82,9 +87,12 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets a path to an Active Directory Domain Services node to which the permissions apply. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="PermissionAccess">
@@ -94,14 +102,20 @@
<ReturnType>System.DirectoryServices.DirectoryServicesPermissionAccess</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the access levels that are used in creating permissions. </para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Allows declarative <see cref="N:System.DirectoryServices" /> permission checks. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntry.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntry.xml
index 65748e842e2..e0e3f800eed 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntry.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntry.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectoryServicesPermissionEntry" FullName="System.DirectoryServices.DirectoryServicesPermissionEntry">
<TypeSignature Language="C#" Value="public class DirectoryServicesPermissionEntry" />
<AssemblyInfo>
@@ -66,10 +67,14 @@
<Parameter Name="path" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="access">To be added.</param>
- <param name="path">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="M:System.DirectoryServices.DirectoryServicesPermissionEntry.#ctor(System.DirectoryServices.DirectoryServicesPermissionAccess,System.String)" /> constructor initializes a new instance of the <see cref="M:System.DirectoryServices.DirectoryServicesPermissionEntry.#ctor(System.DirectoryServices.DirectoryServicesPermissionAccess,System.String)" /> class.</para>
+ </summary>
+ <param name="path">
+ <attribution license="cc4" from="Microsoft" modified="false" />The path of the Active Directory Domain Services node to which the permissions apply.</param>
</Docs>
</Member>
<Member MemberName="Path">
@@ -79,9 +84,12 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="P:System.DirectoryServices.DirectoryServicesPermissionEntry.Path" /> property gets a path to an Active Directory Domain Services node to which the permissions apply.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="PermissionAccess">
@@ -91,14 +99,20 @@
<ReturnType>System.DirectoryServices.DirectoryServicesPermissionAccess</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="P:System.DirectoryServices.DirectoryServicesPermissionEntry.PermissionAccess" /> property gets the access levels used in creating permissions.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> class defines the smallest unit of a code access security permission set for <see cref="N:System.DirectoryServices" />.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntryCollection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntryCollection.xml
index 2daa3829540..249b8736a94 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntryCollection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/DirectoryServicesPermissionEntryCollection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="DirectoryServicesPermissionEntryCollection" FullName="System.DirectoryServices.DirectoryServicesPermissionEntryCollection">
<TypeSignature Language="C#" Value="public class DirectoryServicesPermissionEntryCollection : System.Collections.CollectionBase, System.Collections.IList, System.Collections.ICollection, System.Collections.IEnumerable" />
<AssemblyInfo>
@@ -83,10 +84,13 @@
<Parameter Name="entry" Type="System.DirectoryServices.DirectoryServicesPermissionEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="entry">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends the specified <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> object to this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="AddRange">
@@ -99,9 +103,12 @@
<Parameter Name="entries" Type="System.DirectoryServices.DirectoryServicesPermissionEntry[]" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="entries">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends the contents of the specified <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> array to this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="AddRange">
@@ -114,9 +121,12 @@
<Parameter Name="entries" Type="System.DirectoryServices.DirectoryServicesPermissionEntryCollection" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="entries">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends the contents of the specified <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntryCollection" /> object to this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="CopyTo">
@@ -130,10 +140,14 @@
<Parameter Name="index" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="copy_to">To be added.</param>
- <param name="index">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Copies all <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> objects in this collection to the specified array, starting at the specified index in the target array. </para>
+ </summary>
+ <param name="index">
+ <attribution license="cc4" from="Microsoft" modified="false" />The zero-based index in the array where this method starts copying this collection.</param>
</Docs>
</Member>
<Member MemberName="Contains">
@@ -146,10 +160,13 @@
<Parameter Name="entry" Type="System.DirectoryServices.DirectoryServicesPermissionEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="entry">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines if the specified <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> object is in this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="IndexOf">
@@ -162,10 +179,13 @@
<Parameter Name="entry" Type="System.DirectoryServices.DirectoryServicesPermissionEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="entry">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Returns the index of the first occurrence of the specified <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> object in this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Insert">
@@ -179,10 +199,13 @@
<Parameter Name="entry" Type="System.DirectoryServices.DirectoryServicesPermissionEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="pos">To be added.</param>
<param name="entry">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Inserts the specified <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> into this collection at the specified index. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Remove">
@@ -195,9 +218,12 @@
<Parameter Name="entry" Type="System.DirectoryServices.DirectoryServicesPermissionEntry" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="entry">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Removes the first occurrence of an object in this collection that is identical to the specified <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> object. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Item">
@@ -218,7 +244,10 @@
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Contains a strongly-typed collection of <see cref="T:System.DirectoryServices.DirectoryServicesPermissionEntry" /> objects. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyCollection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyCollection.xml
index c6f366cb3bc..18d960c8070 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyCollection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyCollection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="PropertyCollection" FullName="System.DirectoryServices.PropertyCollection">
<TypeSignature Language="C#" Value="public class PropertyCollection : System.Collections.IDictionary, System.Collections.ICollection, System.Collections.IEnumerable" />
<AssemblyInfo>
@@ -106,10 +107,15 @@
<Parameter Name="index" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="array">To be added.</param>
- <param name="index">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Copies the all objects in this collection to an array, starting at the specified index in the target array.</para>
+ </summary>
+ <param name="array">
+ <attribution license="cc4" from="Microsoft" modified="false" />The array of <see cref="T:System.DirectoryServices.PropertyValueCollection" /> objects that receives the elements of this collection.</param>
+ <param name="index">
+ <attribution license="cc4" from="Microsoft" modified="false" />The zero-based index in <paramref name="array" /> where this method starts copying this collection.</param>
</Docs>
</Member>
<Member MemberName="Contains">
@@ -122,10 +128,14 @@
<Parameter Name="propertyName" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="propertyName">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines whether the specified property is in this collection.</para>
+ </summary>
+ <param name="propertyName">
+ <attribution license="cc4" from="Microsoft" modified="false" />The name of the property to find.</param>
</Docs>
</Member>
<Member MemberName="GetEnumerator">
@@ -136,9 +146,12 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Returns an enumerator that you can use to iterate through this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Count">
@@ -148,9 +161,15 @@
<ReturnType>System.Int32</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The Internet Information Services (IIS), and WinNT providers do not currently support <see cref="P:System.DirectoryServices.PropertyCollection.Count" />, so each will throw a <see cref="T:System.NotSupportedException" />.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the number of properties in this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="PropertyNames">
@@ -160,9 +179,15 @@
<ReturnType>System.Collections.ICollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>When accessing members of the <see cref="P:System.DirectoryServices.PropertyCollection.PropertyNames" /> property, a <see cref="T:System.Runtime.InteropServices.COMException" /> might be thrown due to an error while accessing the underlying interface.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the names of the properties in this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Values">
@@ -172,9 +197,15 @@
<ReturnType>System.Collections.ICollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>When accessing members of the <see cref="P:System.DirectoryServices.PropertyCollection.Values" /> property, a <see cref="T:System.Runtime.InteropServices.COMException" /> exception might be thrown due to an error while accessing the underlying interface.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the values of the properties in this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Item">
@@ -195,7 +226,10 @@
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.PropertyCollection" /> class contains the properties of a <see cref="T:System.DirectoryServices.DirectoryEntry" />.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyValueCollection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyValueCollection.xml
index 3d6ffece277..3a4c6823410 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyValueCollection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/PropertyValueCollection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="PropertyValueCollection" FullName="System.DirectoryServices.PropertyValueCollection">
<TypeSignature Language="C#" Value="public class PropertyValueCollection : System.Collections.CollectionBase, System.Collections.IList, System.Collections.ICollection, System.Collections.IEnumerable" />
<AssemblyInfo>
@@ -83,10 +84,14 @@
<Parameter Name="value" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="value">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends the specified <see cref="T:System.DirectoryServices.PropertyValueCollection" /> object to this collection.</para>
+ </summary>
+ <param name="value">
+ <attribution license="cc4" from="Microsoft" modified="false" />The <see cref="T:System.DirectoryServices.PropertyValueCollection" /> object to append to this collection.</param>
</Docs>
</Member>
<Member MemberName="AddRange">
@@ -99,9 +104,12 @@
<Parameter Name="values" Type="System.Object[]" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="values">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends the contents of the specified <see cref="T:System.DirectoryServices.PropertyValueCollection" /> object to this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="AddRange">
@@ -114,9 +122,12 @@
<Parameter Name="coll" Type="System.DirectoryServices.PropertyValueCollection" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="coll">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends the contents of the <see cref="T:System.DirectoryServices.PropertyValueCollection" /> object to this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="IndexOf">
@@ -129,10 +140,14 @@
<Parameter Name="value" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="value">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Retrieves the index of a specified property value in this collection.</para>
+ </summary>
+ <param name="value">
+ <attribution license="cc4" from="Microsoft" modified="false" />The property value to find.</param>
</Docs>
</Member>
<Member MemberName="Insert">
@@ -146,10 +161,15 @@
<Parameter Name="value" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="index">To be added.</param>
- <param name="value">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Inserts a property value into this collection at a specified index.</para>
+ </summary>
+ <param name="index">
+ <attribution license="cc4" from="Microsoft" modified="false" />The zero-based index at which to insert the property value.</param>
+ <param name="value">
+ <attribution license="cc4" from="Microsoft" modified="false" />The property value to insert.</param>
</Docs>
</Member>
<Member MemberName="Remove">
@@ -162,9 +182,15 @@
<Parameter Name="value" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="value">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>When working with a multi-valued string property value, the <see cref="M:System.DirectoryServices.PropertyValueCollection.Remove" /> method will successfully remove the correct item. However, identifying the correct items by name is difficult with a multi-valued DNWithString property value (as the DNWithString COM class, which is used to store the DNWithString items, has 2 string properties representing the item). The way to remove such items is to find the object in the collection (by looping thru all the items), then call the <see cref="M:System.DirectoryServices.PropertyValueCollection.Remove" /> function with the object's pointer that you just found. This is illustrated in the example below.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Removes a specified property value from this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Contains">
@@ -177,10 +203,14 @@
<Parameter Name="value" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="value">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines whether the specified <see cref="T:System.DirectoryServices.PropertyValueCollection" /> object is in this collection.</para>
+ </summary>
+ <param name="value">
+ <attribution license="cc4" from="Microsoft" modified="false" />The <see cref="T:System.DirectoryServices.PropertyValueCollection" /> object to search for in this collection.</param>
</Docs>
</Member>
<Member MemberName="CopyTo">
@@ -194,10 +224,14 @@
<Parameter Name="index" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="copy_to">To be added.</param>
- <param name="index">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Copies all <see cref="T:System.DirectoryServices.PropertyValueCollection" /> objects in this collection to the specified array, starting at the specified index in the target array.</para>
+ </summary>
+ <param name="index">
+ <attribution license="cc4" from="Microsoft" modified="false" />The zero-based index in <paramref name="array" /> where this method starts copying this collection.</param>
</Docs>
</Member>
<Member MemberName="Value">
@@ -207,9 +241,15 @@
<ReturnType>System.Object</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>To add multiple values, set this property to an array of the values.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the values of the collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Item">
@@ -230,7 +270,10 @@
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Contains the values of a <see cref="T:System.DirectoryServices.DirectoryEntry" /> property.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ReferralChasingOption.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ReferralChasingOption.xml
index a49f99248b8..08f5b095178 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ReferralChasingOption.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ReferralChasingOption.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="ReferralChasingOption" FullName="System.DirectoryServices.ReferralChasingOption">
<TypeSignature Language="C#" Value="public sealed enum ReferralChasingOption" />
<AssemblyInfo>
@@ -87,8 +88,11 @@
</ReturnValue>
<MemberValue>All</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Chase referrals of either the subordinate or external type.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="External">
@@ -99,8 +103,11 @@
</ReturnValue>
<MemberValue>External</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Chase external referrals. If no referral chasing option is specified for a directory search, the type of referral chasing performed is <see cref="F:System.DirectoryServices.ReferralChasingOption.External" />.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="None">
@@ -111,8 +118,11 @@
</ReturnValue>
<MemberValue>None</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Never chase the referred-to server. Setting this option prevents a client from contacting other servers in a referral process.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Subordinate">
@@ -123,13 +133,24 @@
</ReturnValue>
<MemberValue>Subordinate</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Chase only subordinate referrals that are a subordinate naming context in a directory tree. The ADSI LDAP provider always turns off this flag for paged searches.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>When a server determines that other servers hold relevant information the server might refer the client to another server to obtain the result. Referral chasing is the process by which a client contacts the referenced server to continue the directory search.</para>
+ <para>Use the constants of this enumeration to set up search preferences for referral chasing. The action involves assigning the appropriate fields of <see cref="T:System.DirectoryServices.DirectorySearcher" /> to elements of the <see cref="T:System.DirectoryServices.ReferralChasingOption" /> enumeration.</para>
+ <para>The ADSI LDAP provider supports external referrals for paged searches, but does not support subordinate referrals during paging.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.ReferralChasingOption" /> enumeration specifies if and how referral chasing is pursued. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyCollection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyCollection.xml
index 5119af3dea2..5982d2f9ae5 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyCollection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyCollection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="ResultPropertyCollection" FullName="System.DirectoryServices.ResultPropertyCollection">
<TypeSignature Language="C#" Value="public class ResultPropertyCollection : System.Collections.DictionaryBase, System.Collections.IDictionary, System.Collections.ICollection, System.Collections.IEnumerable" />
<AssemblyInfo>
@@ -83,10 +84,13 @@
<Parameter Name="key" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="key">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines whether the property that has the specified name belongs to this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="CopyTo">
@@ -100,10 +104,14 @@
<Parameter Name="index" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="copy_to">To be added.</param>
- <param name="index">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Copies the properties from this collection to an array, starting at a particular index of the array. </para>
+ </summary>
+ <param name="index">
+ <attribution license="cc4" from="Microsoft" modified="false" />The zero-based array index at which to begin copying the properties.</param>
</Docs>
</Member>
<Member MemberName="PropertyNames">
@@ -113,9 +121,12 @@
<ReturnType>System.Collections.ICollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the names of the properties in this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Values">
@@ -125,9 +136,12 @@
<ReturnType>System.Collections.ICollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the values of the properties in this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Item">
@@ -148,7 +162,13 @@
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para> <see cref="T:System.DirectoryServices.SearchResult" /> instances are similar to <see cref="T:System.DirectoryServices.DirectoryEntry" /> instances. The notable difference is that the <see cref="T:System.DirectoryServices.DirectoryEntry" /> retrieves its information from the Active Directory Domain Services hierarchy each time a new object is accessed, whereas the data for the <see cref="T:System.DirectoryServices.SearchResult" /> is already available in the <see cref="T:System.DirectoryServices.SearchResultCollection" /> that a <see cref="T:System.DirectoryServices.DirectorySearcher" /> query returns. If you try to get a <see cref="T:System.DirectoryServices.SearchResult" /> property that your query did not specify for retrieval, the property will not be available.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Contains the properties of a <see cref="T:System.DirectoryServices.SearchResult" /> instance. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyValueCollection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyValueCollection.xml
index a2ee6a10634..36f22fbaa05 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyValueCollection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/ResultPropertyValueCollection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="ResultPropertyValueCollection" FullName="System.DirectoryServices.ResultPropertyValueCollection">
<TypeSignature Language="C#" Value="public class ResultPropertyValueCollection : System.Collections.ReadOnlyCollectionBase, System.Collections.ICollection, System.Collections.IEnumerable" />
<AssemblyInfo>
@@ -80,10 +81,14 @@
<Parameter Name="value" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="value">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="M:System.DirectoryServices.ResultPropertyValueCollection.Contains(System.Object)" /> method determines whether a specified property value is in this collection. </para>
+ </summary>
+ <param name="value">
+ <attribution license="cc4" from="Microsoft" modified="false" />The property value to find.</param>
</Docs>
</Member>
<Member MemberName="CopyTo">
@@ -97,10 +102,14 @@
<Parameter Name="index" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="array">To be added.</param>
- <param name="index">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="M:System.DirectoryServices.ResultPropertyValueCollection.CopyTo(System.Object[],System.Int32)" /> method copies the property values from this collection to an array, starting at a particular index of the array. </para>
+ </summary>
+ <param name="index">
+ <attribution license="cc4" from="Microsoft" modified="false" />The zero-based array index at which to begin copying the property values.</param>
</Docs>
</Member>
<Member MemberName="IndexOf">
@@ -113,10 +122,14 @@
<Parameter Name="value" Type="System.Object" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="value">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="M:System.DirectoryServices.ResultPropertyValueCollection.IndexOf(System.Object)" /> method retrieves the index of a specified property value in this collection. </para>
+ </summary>
+ <param name="value">
+ <attribution license="cc4" from="Microsoft" modified="false" />The property value to find.</param>
</Docs>
</Member>
<Member MemberName="Item">
@@ -137,7 +150,13 @@
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para> <see cref="T:System.DirectoryServices.SearchResult" /> instances are similar to <see cref="T:System.DirectoryServices.DirectoryEntry" /> instances. The notable difference is that the <see cref="T:System.DirectoryServices.DirectoryEntry" /> retrieves its information from the Active Directory Domain Services hierarchy each time a new object is accessed, whereas the data for the <see cref="T:System.DirectoryServices.SearchResult" /> is already available in the <see cref="T:System.DirectoryServices.SearchResultCollection" /> that a <see cref="T:System.DirectoryServices.DirectorySearcher" /> query returns. If you try to get a <see cref="T:System.DirectoryServices.SearchResult" /> property that your query did not specify for retrieval, the property will not be available.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Contains the values of a <see cref="T:System.DirectoryServices.SearchResult" /> property. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SchemaNameCollection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SchemaNameCollection.xml
index 700cebef26e..a200d04351b 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SchemaNameCollection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SchemaNameCollection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="SchemaNameCollection" FullName="System.DirectoryServices.SchemaNameCollection">
<TypeSignature Language="C#" Value="public class SchemaNameCollection : System.Collections.IList, System.Collections.ICollection, System.Collections.IEnumerable" />
<AssemblyInfo>
@@ -83,10 +84,14 @@
<Parameter Name="value" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="value">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends a specified schema name to this collection. </para>
+ </summary>
+ <param name="value">
+ <attribution license="cc4" from="Microsoft" modified="false" />The schema name to add to this collection.</param>
</Docs>
</Member>
<Member MemberName="Clear">
@@ -97,8 +102,11 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Removes all objects from this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="RemoveAt">
@@ -111,9 +119,13 @@
<Parameter Name="index" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="index">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Removes the schema name that is at a specified index from this collection. </para>
+ </summary>
+ <param name="index">
+ <attribution license="cc4" from="Microsoft" modified="false" />The zero-based index of the schema name to remove.</param>
</Docs>
</Member>
<Member MemberName="GetEnumerator">
@@ -124,9 +136,12 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Returns an enumerator that you can use to iterate through this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="AddRange">
@@ -139,9 +154,12 @@
<Parameter Name="coll" Type="System.DirectoryServices.SchemaNameCollection" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="coll">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends a set of specified schema names to this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="AddRange">
@@ -154,9 +172,12 @@
<Parameter Name="coll" Type="System.String[]" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="coll">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Appends a set of specified schema names to this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Contains">
@@ -169,10 +190,13 @@
<Parameter Name="s" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="s">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines whether this collection contains a specified schema name. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="CopyTo">
@@ -186,10 +210,13 @@
<Parameter Name="pos" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="copy_to">To be added.</param>
<param name="pos">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Copies the schema names from this collection to an array, starting at a particular index of the array. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="IndexOf">
@@ -202,10 +229,13 @@
<Parameter Name="s" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="s">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines the index of a specified schema name in this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Insert">
@@ -219,10 +249,16 @@
<Parameter Name="s" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="pos">To be added.</param>
<param name="s">To be added.</param>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>If the <paramref name="index" /> parameter equals the number of items in the collection, this method appends the value to the end of the collection.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Inserts a schema name into this collection at a specified index. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Remove">
@@ -235,9 +271,12 @@
<Parameter Name="s" Type="System.String" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="s">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Removes a specified schema name from this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Count">
@@ -247,9 +286,12 @@
<ReturnType>System.Int32</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="P:System.DirectoryServices.SchemaNameCollection.Count" /> property gets the number of objects in this collection. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Item">
@@ -270,7 +312,10 @@
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Contains a list of the schema names that the <see cref="P:System.DirectoryServices.DirectoryEntries.SchemaFilter" /> property of a <see cref="T:System.DirectoryServices.DirectoryEntries" /> object can use. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResult.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResult.xml
index 195734b08e8..90c20783cff 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResult.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResult.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="SearchResult" FullName="System.DirectoryServices.SearchResult">
<TypeSignature Language="C#" Value="public class SearchResult" />
<AssemblyInfo>
@@ -66,9 +67,18 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<returns>To be added.</returns>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Use <see cref="M:System.DirectoryServices.SearchResult.GetDirectoryEntry" /> when you want to look at the live entry instead of the entry that was returned through <see cref="T:System.DirectoryServices.DirectorySearcher" />, or when you want to invoke a method on the object that was returned.</para>
+ <block subset="none" type="note">
+ <para>Calling <see cref="M:System.DirectoryServices.SearchResult.GetDirectoryEntry" /> on each <see cref="T:System.DirectoryServices.SearchResult" /> returned through <see cref="T:System.DirectoryServices.DirectorySearcher" /> can be slow.</para>
+ </block>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Retrieves the <see cref="T:System.DirectoryServices.DirectoryEntry" /> that corresponds to the <see cref="T:System.DirectoryServices.SearchResult" /> from the Active Directory Domain Services hierarchy.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Properties">
@@ -78,9 +88,15 @@
<ReturnType>System.DirectoryServices.ResultPropertyCollection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>This collection only contains properties that were explicitly requested through <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" />.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets a <see cref="T:System.DirectoryServices.ResultPropertyCollection" /> collection of properties for this object.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Path">
@@ -90,14 +106,26 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="P:System.DirectoryServices.SearchResult.Path" /> property uniquely identifies this entry in the Active Directory Domain Services hierarchy. The entry can always be retrieved using this path.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the path for this <see cref="T:System.DirectoryServices.SearchResult" />.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Instances of the <see cref="T:System.DirectoryServices.SearchResult" /> class are very similar to instances of <see cref="T:System.DirectoryServices.DirectoryEntry" /> class. The crucial difference is that the <see cref="T:System.DirectoryServices.DirectoryEntry" /> class retrieves its information from the Active Directory Domain Services hierarchy each time a new object is accessed, whereas the data for <see cref="T:System.DirectoryServices.SearchResult" /> is already available in the <see cref="T:System.DirectoryServices.SearchResultCollection" />, where it gets returned from a query that is performed with the <see cref="T:System.DirectoryServices.DirectorySearcher" /> class. Only those properties that are specified through the <see cref="P:System.DirectoryServices.DirectorySearcher.PropertiesToLoad" /> collection in your query will be available from <see cref="T:System.DirectoryServices.SearchResult" />.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.SearchResult" /> class encapsulates a node in the Active Directory Domain Services hierarchy that is returned during a search through <see cref="T:System.DirectoryServices.DirectorySearcher" />.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResultCollection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResultCollection.xml
index b8f50d8135e..1093a6331d1 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResultCollection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchResultCollection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="SearchResultCollection" FullName="System.DirectoryServices.SearchResultCollection">
<TypeSignature Language="C#" Value="public class SearchResultCollection : System.MarshalByRefObject, System.Collections.ICollection, System.Collections.IEnumerable, System.IDisposable" />
<AssemblyInfo>
@@ -95,10 +96,13 @@
<Parameter Name="index" Type="System.Int32" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="results">To be added.</param>
<param name="index">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Copies all <see cref="T:System.DirectoryServices.SearchResult" /> objects in this collection to the specific array, starting at the specified index in the target array.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Contains">
@@ -111,10 +115,13 @@
<Parameter Name="result" Type="System.DirectoryServices.SearchResult" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
<param name="result">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Determines if a specified <see cref="T:System.DirectoryServices.SearchResult" /> object is in this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="IndexOf">
@@ -127,10 +134,14 @@
<Parameter Name="result" Type="System.DirectoryServices.SearchResult" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="result">To be added.</param>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Returns the index of the first occurrence of the specified <see cref="T:System.DirectoryServices.SearchResult" /> object in this collection.</para>
+ </summary>
+ <param name="result">
+ <attribution license="cc4" from="Microsoft" modified="false" />The <see cref="T:System.DirectoryServices.SearchResult" /> object to search for in this collection.</param>
</Docs>
</Member>
<Member MemberName="GetEnumerator">
@@ -141,9 +152,12 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<returns>To be added.</returns>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Returns an enumerator that you can use to iterate through this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Dispose">
@@ -154,8 +168,15 @@
</ReturnValue>
<Parameters />
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="M:System.DirectoryServices.SearchResultCollection.Dispose" /> method, it allows the resources that are used by the <see cref="T:System.DirectoryServices.SearchResultCollection" /> to be reallocated for other purposes. For more information about <see cref="M:System.DirectoryServices.SearchResultCollection.Dispose" />, see <format type="text/html"><a href="a17b0066-71c2-4ba4-9822-8e19332fc213">Cleaning Up Unmanaged Resources</a></format>.</para>
+ <para>The garbage collector does not release memory for a <see cref="T:System.DirectoryServices.SearchResultCollection" /> object. Therefore, an application must call the <see cref="M:System.DirectoryServices.SearchResultCollection.Dispose" /> method explicitly to prevent a memory leak. </para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Releases all resources that are used by the <see cref="T:System.DirectoryServices.SearchResultCollection" /> object.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Count">
@@ -165,9 +186,12 @@
<ReturnType>System.Int32</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the number of <see cref="T:System.DirectoryServices.SearchResult" /> objects in this collection.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="PropertiesLoaded">
@@ -177,9 +201,12 @@
<ReturnType>System.String[]</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the <see cref="T:System.DirectoryServices.DirectorySearcher" /> properties that were specified before the search was executed.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Handle">
@@ -189,9 +216,16 @@
<ReturnType>System.IntPtr</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.DirectorySearcher" /> that created this collection calls the <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/idirectorysearch_executesearch.asp">IDirectorySearch::ExecuteSearch</see> method, which makes the query results available to the T:System.DirectoryServices.SearchResultCollection object. For more information, see the <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/idirectorysearch_executesearch.asp">IDirectorySearch::ExecuteSearch</see> topic in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>.</para>
+ <para>Each time that a query is performed, a handle for the results of that query is associated with its <see cref="T:System.DirectoryServices.SearchResultCollection" /> object. This handle corresponds to the search handle in ADSI. This handle persists until you call the <see cref="M:System.DirectoryServices.SearchResultCollection.Dispose" /> method on the <see cref="T:System.DirectoryServices.SearchResultCollection" /> object, so you must call <see cref="M:System.DirectoryServices.SearchResultCollection.Dispose" /> to prevent a memory leak. The garbage collector does not free memory for this particular object.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets the handle that is returned by the <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/idirectorysearch_executesearch.asp">IDirectorySearch::ExecuteSearch</see> method that performs the actual search. For more information, see the <see cref="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/adsi/adsi/idirectorysearch_executesearch.asp">IDirectorySearch::ExecuteSearch</see> topic in the MSDN Library at <see cref="http://msdn.microsoft.com/library">http://msdn.microsoft.com/library</see>.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Item">
@@ -212,7 +246,13 @@
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
- <remarks>To be added.</remarks>
+ <remarks>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Due to implementation restrictions, the <see cref="T:System.DirectoryServices.SearchResultCollection" /> class cannot release all of its unmanaged resources when it is garbage collected. To prevent a memory leak, you must call the <see cref="M:System.DirectoryServices.SearchResultCollection.Dispose" /> method when the <see cref="T:System.DirectoryServices.SearchResultCollection" /> object is no longer needed.</para>
+ </remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.SearchResultCollection" /> class contains the <see cref="T:System.DirectoryServices.SearchResult" /> instances that the Active Directory hierarchy returned during a <see cref="T:System.DirectoryServices.DirectorySearcher" /> query.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchScope.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchScope.xml
index ca51de89537..15c4a509f2a 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchScope.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SearchScope.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="SearchScope" FullName="System.DirectoryServices.SearchScope">
<TypeSignature Language="C#" Value="public sealed enum SearchScope" />
<AssemblyInfo>
@@ -87,8 +88,11 @@
</ReturnValue>
<MemberValue>Base</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Limits the search to the base object. The result contains a maximum of one object. When the <see cref="P:System.DirectoryServices.DirectorySearcher.AttributeScopeQuery" /> property is specified for a search, the scope of the search must be set to <see cref="F:System.DirectoryServices.SearchScope.Base" />.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="OneLevel">
@@ -99,8 +103,11 @@
</ReturnValue>
<MemberValue>OneLevel</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Searches the immediate child objects of the base object, excluding the base object.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Subtree">
@@ -111,13 +118,19 @@
</ReturnValue>
<MemberValue>Subtree</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Searches the whole subtree, including the base object and all its child objects. If the scope of a directory search is not specified, a <see cref="F:System.DirectoryServices.SearchScope.Subtree" /> type of search is performed. </para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Specifies the possible scopes for a directory search that is performed using the <see cref="T:System.DirectoryServices.DirectorySearcher" /> object.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortDirection.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortDirection.xml
index 29033ad1500..23261485785 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortDirection.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortDirection.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="SortDirection" FullName="System.DirectoryServices.SortDirection">
<TypeSignature Language="C#" Value="public sealed enum SortDirection" />
<AssemblyInfo>
@@ -87,8 +88,11 @@
</ReturnValue>
<MemberValue>Ascending</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Sort from smallest to largest. For example, A to Z.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Descending">
@@ -99,13 +103,19 @@
</ReturnValue>
<MemberValue>Descending</MemberValue>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Sort from largest to smallest. For example, Z to A.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>The <see cref="T:System.DirectoryServices.SortDirection" /> enumeration specifies how to sort the results of an Active Directory Domain Services query.</para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file
diff --git a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortOption.xml b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortOption.xml
index 70b8a4b5e4e..1c8f4c90c25 100644
--- a/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortOption.xml
+++ b/mcs/class/System.DirectoryServices/Documentation/en/System.DirectoryServices/SortOption.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<Type Name="SortOption" FullName="System.DirectoryServices.SortOption">
<TypeSignature Language="C#" Value="public class SortOption" />
<AssemblyInfo>
@@ -68,8 +69,11 @@
<MemberType>Constructor</MemberType>
<Parameters />
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="M:System.DirectoryServices.SortOption.#ctor" /> class. </para>
+ </summary>
</Docs>
</Member>
<Member MemberName=".ctor">
@@ -80,10 +84,15 @@
<Parameter Name="direction" Type="System.DirectoryServices.SortDirection" />
</Parameters>
<Docs>
- <summary>To be added.</summary>
- <param name="propertyName">To be added.</param>
- <param name="direction">To be added.</param>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Initializes a new instance of the <see cref="T:System.DirectoryServices.SortOption" /> class, which contains the specified property name and specified sort direction. </para>
+ </summary>
+ <param name="propertyName">
+ <attribution license="cc4" from="Microsoft" modified="false" />The name of the property to sort by. The <see cref="P:System.DirectoryServices.SortOption.PropertyName" /> property is set to this value.</param>
+ <param name="direction">
+ <attribution license="cc4" from="Microsoft" modified="false" />One of the <see cref="T:System.DirectoryServices.SortDirection" /> values. The <see cref="P:System.DirectoryServices.SortOption.Direction" /> property is set to this value.</param>
</Docs>
</Member>
<Member MemberName="PropertyName">
@@ -101,9 +110,12 @@
<ReturnType>System.String</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the name of the property to sort on.</para>
+ </summary>
</Docs>
</Member>
<Member MemberName="Direction">
@@ -121,14 +133,20 @@
<ReturnType>System.DirectoryServices.SortDirection</ReturnType>
</ReturnValue>
<Docs>
- <summary>To be added.</summary>
<value>To be added.</value>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Gets or sets the direction in which to sort the results of a query.</para>
+ </summary>
</Docs>
</Member>
</Members>
<Docs>
- <summary>To be added.</summary>
<remarks>To be added.</remarks>
+ <summary>
+ <attribution license="cc4" from="Microsoft" modified="false" />
+ <para>Specifies how to sort the results of a search. </para>
+ </summary>
</Docs>
-</Type>
+</Type> \ No newline at end of file