4395cad679f692392f1f83e0b8306333f24acc98
[samba.git] / source4 / setup / ad-schema / Attributes_for_AD_DS__Windows_Server_2012.ldf
1 # Intellectual Property Rights Notice for Open Specifications Documentation\r
2\95     Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. \r
3\95     Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL\92s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. \r
4\95     No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation.\r
5\95     Patents. Microsoft has patents that may cover your implementations of the technologies described in the Open Specifications. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, a given Open Specification may be covered by Microsoft's Open Specification Promise (available here:  http://www.microsoft.com/interop/osp) or the Community Promise (available here: http://www.microsoft.com/interop/cp/default.mspx). If you would prefer a written license, or if the technologies described in the Open Specifications are not covered by the Open Specifications Promise or Community Promise, as applicable, patent licenses are available by contacting iplg@microsoft.com.\r
6\95     Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights.\r
7\95     Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious.  No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred.\r
8 # Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise.\r
9 # Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it.\r
10 \r
11 # The following attribute schema definitions were generated from the Windows Server 2012 version of Active Directory Domain Services (AD DS).   \r
12 \r
13 dn: CN=Account-Expires,CN=Schema,CN=Configuration,DC=X\r
14 changetype: add\r
15 objectClass: top\r
16 objectClass: attributeSchema\r
17 cn: Account-Expires\r
18 attributeID: 1.2.840.113556.1.4.159\r
19 attributeSyntax: 2.5.5.16\r
20 isSingleValued: TRUE\r
21 showInAdvancedViewOnly: TRUE\r
22 adminDisplayName: Account-Expires\r
23 adminDescription: Account-Expires\r
24 oMSyntax: 65\r
25 searchFlags: 16\r
26 lDAPDisplayName: accountExpires\r
27 schemaFlagsEx: 1\r
28 schemaIDGUID:: FXmWv+YN0BGihQCqADBJ4g==\r
29 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
30 systemOnly: FALSE\r
31 systemFlags: 16\r
32 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
33 \r
34 dn: CN=Account-Name-History,CN=Schema,CN=Configuration,DC=X\r
35 changetype: add\r
36 objectClass: top\r
37 objectClass: attributeSchema\r
38 cn: Account-Name-History\r
39 attributeID: 1.2.840.113556.1.4.1307\r
40 attributeSyntax: 2.5.5.12\r
41 isSingleValued: FALSE\r
42 showInAdvancedViewOnly: TRUE\r
43 adminDisplayName: Account-Name-History\r
44 adminDescription: Account-Name-History\r
45 oMSyntax: 64\r
46 searchFlags: 0\r
47 lDAPDisplayName: accountNameHistory\r
48 schemaIDGUID:: 7FIZA3I70hGQzADAT9kasQ==\r
49 systemOnly: FALSE\r
50 systemFlags: 16\r
51 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
52 \r
53 dn: CN=ACS-Aggregate-Token-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
54 changetype: add\r
55 objectClass: top\r
56 objectClass: attributeSchema\r
57 cn: ACS-Aggregate-Token-Rate-Per-User\r
58 attributeID: 1.2.840.113556.1.4.760\r
59 attributeSyntax: 2.5.5.16\r
60 isSingleValued: TRUE\r
61 showInAdvancedViewOnly: TRUE\r
62 adminDisplayName: ACS-Aggregate-Token-Rate-Per-User\r
63 adminDescription: ACS-Aggregate-Token-Rate-Per-User\r
64 oMSyntax: 65\r
65 searchFlags: 0\r
66 lDAPDisplayName: aCSAggregateTokenRatePerUser\r
67 schemaIDGUID:: fRJWfwFT0RGpxQAA+ANnwQ==\r
68 systemOnly: FALSE\r
69 systemFlags: 16\r
70 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
71 \r
72 dn: CN=ACS-Allocable-RSVP-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
73 changetype: add\r
74 objectClass: top\r
75 objectClass: attributeSchema\r
76 cn: ACS-Allocable-RSVP-Bandwidth\r
77 attributeID: 1.2.840.113556.1.4.766\r
78 attributeSyntax: 2.5.5.16\r
79 isSingleValued: TRUE\r
80 showInAdvancedViewOnly: TRUE\r
81 adminDisplayName: ACS-Allocable-RSVP-Bandwidth\r
82 adminDescription: ACS-Allocable-RSVP-Bandwidth\r
83 oMSyntax: 65\r
84 searchFlags: 0\r
85 lDAPDisplayName: aCSAllocableRSVPBandwidth\r
86 schemaIDGUID:: gxJWfwFT0RGpxQAA+ANnwQ==\r
87 systemOnly: FALSE\r
88 systemFlags: 16\r
89 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
90 \r
91 dn: CN=ACS-Cache-Timeout,CN=Schema,CN=Configuration,DC=X\r
92 changetype: add\r
93 objectClass: top\r
94 objectClass: attributeSchema\r
95 cn: ACS-Cache-Timeout\r
96 attributeID: 1.2.840.113556.1.4.779\r
97 attributeSyntax: 2.5.5.9\r
98 isSingleValued: TRUE\r
99 showInAdvancedViewOnly: TRUE\r
100 adminDisplayName: ACS-Cache-Timeout\r
101 adminDescription: ACS-Cache-Timeout\r
102 oMSyntax: 2\r
103 searchFlags: 0\r
104 lDAPDisplayName: aCSCacheTimeout\r
105 schemaIDGUID:: oVWzHNBW0RGpxgAA+ANnwQ==\r
106 systemOnly: FALSE\r
107 systemFlags: 16\r
108 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
109 \r
110 dn: CN=ACS-Direction,CN=Schema,CN=Configuration,DC=X\r
111 changetype: add\r
112 objectClass: top\r
113 objectClass: attributeSchema\r
114 cn: ACS-Direction\r
115 attributeID: 1.2.840.113556.1.4.757\r
116 attributeSyntax: 2.5.5.9\r
117 isSingleValued: TRUE\r
118 showInAdvancedViewOnly: TRUE\r
119 adminDisplayName: ACS-Direction\r
120 adminDescription: ACS-Direction\r
121 oMSyntax: 2\r
122 searchFlags: 0\r
123 lDAPDisplayName: aCSDirection\r
124 schemaIDGUID:: ehJWfwFT0RGpxQAA+ANnwQ==\r
125 systemOnly: FALSE\r
126 systemFlags: 16\r
127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
128 \r
129 dn: CN=ACS-DSBM-DeadTime,CN=Schema,CN=Configuration,DC=X\r
130 changetype: add\r
131 objectClass: top\r
132 objectClass: attributeSchema\r
133 cn: ACS-DSBM-DeadTime\r
134 attributeID: 1.2.840.113556.1.4.778\r
135 attributeSyntax: 2.5.5.9\r
136 isSingleValued: TRUE\r
137 showInAdvancedViewOnly: TRUE\r
138 adminDisplayName: ACS-DSBM-DeadTime\r
139 adminDescription: ACS-DSBM-DeadTime\r
140 oMSyntax: 2\r
141 searchFlags: 0\r
142 lDAPDisplayName: aCSDSBMDeadTime\r
143 schemaIDGUID:: oFWzHNBW0RGpxgAA+ANnwQ==\r
144 systemOnly: FALSE\r
145 systemFlags: 16\r
146 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
147 \r
148 dn: CN=ACS-DSBM-Priority,CN=Schema,CN=Configuration,DC=X\r
149 changetype: add\r
150 objectClass: top\r
151 objectClass: attributeSchema\r
152 cn: ACS-DSBM-Priority\r
153 attributeID: 1.2.840.113556.1.4.776\r
154 attributeSyntax: 2.5.5.9\r
155 isSingleValued: TRUE\r
156 showInAdvancedViewOnly: TRUE\r
157 adminDisplayName: ACS-DSBM-Priority\r
158 adminDescription: ACS-DSBM-Priority\r
159 oMSyntax: 2\r
160 searchFlags: 0\r
161 lDAPDisplayName: aCSDSBMPriority\r
162 schemaIDGUID:: nlWzHNBW0RGpxgAA+ANnwQ==\r
163 systemOnly: FALSE\r
164 systemFlags: 16\r
165 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
166 \r
167 dn: CN=ACS-DSBM-Refresh,CN=Schema,CN=Configuration,DC=X\r
168 changetype: add\r
169 objectClass: top\r
170 objectClass: attributeSchema\r
171 cn: ACS-DSBM-Refresh\r
172 attributeID: 1.2.840.113556.1.4.777\r
173 attributeSyntax: 2.5.5.9\r
174 isSingleValued: TRUE\r
175 showInAdvancedViewOnly: TRUE\r
176 adminDisplayName: ACS-DSBM-Refresh\r
177 adminDescription: ACS-DSBM-Refresh\r
178 oMSyntax: 2\r
179 searchFlags: 0\r
180 lDAPDisplayName: aCSDSBMRefresh\r
181 schemaIDGUID:: n1WzHNBW0RGpxgAA+ANnwQ==\r
182 systemOnly: FALSE\r
183 systemFlags: 16\r
184 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
185 \r
186 dn: CN=ACS-Enable-ACS-Service,CN=Schema,CN=Configuration,DC=X\r
187 changetype: add\r
188 objectClass: top\r
189 objectClass: attributeSchema\r
190 cn: ACS-Enable-ACS-Service\r
191 attributeID: 1.2.840.113556.1.4.770\r
192 attributeSyntax: 2.5.5.8\r
193 isSingleValued: TRUE\r
194 showInAdvancedViewOnly: TRUE\r
195 adminDisplayName: ACS-Enable-ACS-Service\r
196 adminDescription: ACS-Enable-ACS-Service\r
197 oMSyntax: 1\r
198 searchFlags: 0\r
199 lDAPDisplayName: aCSEnableACSService\r
200 schemaIDGUID:: hxJWfwFT0RGpxQAA+ANnwQ==\r
201 systemOnly: FALSE\r
202 systemFlags: 16\r
203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
204 \r
205 dn: CN=ACS-Enable-RSVP-Accounting,CN=Schema,CN=Configuration,DC=X\r
206 changetype: add\r
207 objectClass: top\r
208 objectClass: attributeSchema\r
209 cn: ACS-Enable-RSVP-Accounting\r
210 attributeID: 1.2.840.113556.1.4.899\r
211 attributeSyntax: 2.5.5.8\r
212 isSingleValued: TRUE\r
213 showInAdvancedViewOnly: TRUE\r
214 adminDisplayName: ACS-Enable-RSVP-Accounting\r
215 adminDescription: ACS-Enable-RSVP-Accounting\r
216 oMSyntax: 1\r
217 searchFlags: 0\r
218 lDAPDisplayName: aCSEnableRSVPAccounting\r
219 schemaIDGUID:: DiNy8PWu0RG9zwAA+ANnwQ==\r
220 systemOnly: FALSE\r
221 systemFlags: 16\r
222 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
223 \r
224 dn: CN=ACS-Enable-RSVP-Message-Logging,CN=Schema,CN=Configuration,DC=X\r
225 changetype: add\r
226 objectClass: top\r
227 objectClass: attributeSchema\r
228 cn: ACS-Enable-RSVP-Message-Logging\r
229 attributeID: 1.2.840.113556.1.4.768\r
230 attributeSyntax: 2.5.5.8\r
231 isSingleValued: TRUE\r
232 showInAdvancedViewOnly: TRUE\r
233 adminDisplayName: ACS-Enable-RSVP-Message-Logging\r
234 adminDescription: ACS-Enable-RSVP-Message-Logging\r
235 oMSyntax: 1\r
236 searchFlags: 0\r
237 lDAPDisplayName: aCSEnableRSVPMessageLogging\r
238 schemaIDGUID:: hRJWfwFT0RGpxQAA+ANnwQ==\r
239 systemOnly: FALSE\r
240 systemFlags: 16\r
241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
242 \r
243 dn: CN=ACS-Event-Log-Level,CN=Schema,CN=Configuration,DC=X\r
244 changetype: add\r
245 objectClass: top\r
246 objectClass: attributeSchema\r
247 cn: ACS-Event-Log-Level\r
248 attributeID: 1.2.840.113556.1.4.769\r
249 attributeSyntax: 2.5.5.9\r
250 isSingleValued: TRUE\r
251 showInAdvancedViewOnly: TRUE\r
252 adminDisplayName: ACS-Event-Log-Level\r
253 adminDescription: ACS-Event-Log-Level\r
254 oMSyntax: 2\r
255 searchFlags: 0\r
256 lDAPDisplayName: aCSEventLogLevel\r
257 schemaIDGUID:: hhJWfwFT0RGpxQAA+ANnwQ==\r
258 systemOnly: FALSE\r
259 systemFlags: 16\r
260 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
261 \r
262 dn: CN=ACS-Identity-Name,CN=Schema,CN=Configuration,DC=X\r
263 changetype: add\r
264 objectClass: top\r
265 objectClass: attributeSchema\r
266 cn: ACS-Identity-Name\r
267 attributeID: 1.2.840.113556.1.4.784\r
268 attributeSyntax: 2.5.5.12\r
269 isSingleValued: FALSE\r
270 showInAdvancedViewOnly: TRUE\r
271 adminDisplayName: ACS-Identity-Name\r
272 adminDescription: ACS-Identity-Name\r
273 oMSyntax: 64\r
274 searchFlags: 0\r
275 lDAPDisplayName: aCSIdentityName\r
276 schemaIDGUID:: timw2vfd0RGQpQDAT9kasQ==\r
277 systemOnly: FALSE\r
278 systemFlags: 16\r
279 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
280 \r
281 dn: CN=ACS-Max-Aggregate-Peak-Rate-Per-User,CN=Schema,CN=Configuration,DC=X\r
282 changetype: add\r
283 objectClass: top\r
284 objectClass: attributeSchema\r
285 cn: ACS-Max-Aggregate-Peak-Rate-Per-User\r
286 attributeID: 1.2.840.113556.1.4.897\r
287 attributeSyntax: 2.5.5.16\r
288 isSingleValued: TRUE\r
289 showInAdvancedViewOnly: TRUE\r
290 adminDisplayName: ACS-Max-Aggregate-Peak-Rate-Per-User\r
291 adminDescription: ACS-Max-Aggregate-Peak-Rate-Per-User\r
292 oMSyntax: 65\r
293 searchFlags: 0\r
294 lDAPDisplayName: aCSMaxAggregatePeakRatePerUser\r
295 schemaIDGUID:: DCNy8PWu0RG9zwAA+ANnwQ==\r
296 systemOnly: FALSE\r
297 systemFlags: 16\r
298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
299 \r
300 dn: CN=ACS-Max-Duration-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
301 changetype: add\r
302 objectClass: top\r
303 objectClass: attributeSchema\r
304 cn: ACS-Max-Duration-Per-Flow\r
305 attributeID: 1.2.840.113556.1.4.761\r
306 attributeSyntax: 2.5.5.9\r
307 isSingleValued: TRUE\r
308 showInAdvancedViewOnly: TRUE\r
309 adminDisplayName: ACS-Max-Duration-Per-Flow\r
310 adminDescription: ACS-Max-Duration-Per-Flow\r
311 oMSyntax: 2\r
312 searchFlags: 0\r
313 lDAPDisplayName: aCSMaxDurationPerFlow\r
314 schemaIDGUID:: fhJWfwFT0RGpxQAA+ANnwQ==\r
315 systemOnly: FALSE\r
316 systemFlags: 16\r
317 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
318 \r
319 dn: CN=ACS-Max-No-Of-Account-Files,CN=Schema,CN=Configuration,DC=X\r
320 changetype: add\r
321 objectClass: top\r
322 objectClass: attributeSchema\r
323 cn: ACS-Max-No-Of-Account-Files\r
324 attributeID: 1.2.840.113556.1.4.901\r
325 attributeSyntax: 2.5.5.9\r
326 isSingleValued: TRUE\r
327 showInAdvancedViewOnly: TRUE\r
328 adminDisplayName: ACS-Max-No-Of-Account-Files\r
329 adminDescription: ACS-Max-No-Of-Account-Files\r
330 oMSyntax: 2\r
331 searchFlags: 0\r
332 lDAPDisplayName: aCSMaxNoOfAccountFiles\r
333 schemaIDGUID:: ECNy8PWu0RG9zwAA+ANnwQ==\r
334 systemOnly: FALSE\r
335 systemFlags: 16\r
336 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
337 \r
338 dn: CN=ACS-Max-No-Of-Log-Files,CN=Schema,CN=Configuration,DC=X\r
339 changetype: add\r
340 objectClass: top\r
341 objectClass: attributeSchema\r
342 cn: ACS-Max-No-Of-Log-Files\r
343 attributeID: 1.2.840.113556.1.4.774\r
344 attributeSyntax: 2.5.5.9\r
345 isSingleValued: TRUE\r
346 showInAdvancedViewOnly: TRUE\r
347 adminDisplayName: ACS-Max-No-Of-Log-Files\r
348 adminDescription: ACS-Max-No-Of-Log-Files\r
349 oMSyntax: 2\r
350 searchFlags: 0\r
351 lDAPDisplayName: aCSMaxNoOfLogFiles\r
352 schemaIDGUID:: nFWzHNBW0RGpxgAA+ANnwQ==\r
353 systemOnly: FALSE\r
354 systemFlags: 16\r
355 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
356 \r
357 dn: CN=ACS-Max-Peak-Bandwidth,CN=Schema,CN=Configuration,DC=X\r
358 changetype: add\r
359 objectClass: top\r
360 objectClass: attributeSchema\r
361 cn: ACS-Max-Peak-Bandwidth\r
362 attributeID: 1.2.840.113556.1.4.767\r
363 attributeSyntax: 2.5.5.16\r
364 isSingleValued: TRUE\r
365 showInAdvancedViewOnly: TRUE\r
366 adminDisplayName: ACS-Max-Peak-Bandwidth\r
367 adminDescription: ACS-Max-Peak-Bandwidth\r
368 oMSyntax: 65\r
369 searchFlags: 0\r
370 lDAPDisplayName: aCSMaxPeakBandwidth\r
371 schemaIDGUID:: hBJWfwFT0RGpxQAA+ANnwQ==\r
372 systemOnly: FALSE\r
373 systemFlags: 16\r
374 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
375 \r
376 dn: CN=ACS-Max-Peak-Bandwidth-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
377 changetype: add\r
378 objectClass: top\r
379 objectClass: attributeSchema\r
380 cn: ACS-Max-Peak-Bandwidth-Per-Flow\r
381 attributeID: 1.2.840.113556.1.4.759\r
382 attributeSyntax: 2.5.5.16\r
383 isSingleValued: TRUE\r
384 showInAdvancedViewOnly: TRUE\r
385 adminDisplayName: ACS-Max-Peak-Bandwidth-Per-Flow\r
386 adminDescription: ACS-Max-Peak-Bandwidth-Per-Flow\r
387 oMSyntax: 65\r
388 searchFlags: 0\r
389 lDAPDisplayName: aCSMaxPeakBandwidthPerFlow\r
390 schemaIDGUID:: fBJWfwFT0RGpxQAA+ANnwQ==\r
391 systemOnly: FALSE\r
392 systemFlags: 16\r
393 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
394 \r
395 dn: CN=ACS-Max-Size-Of-RSVP-Account-File,CN=Schema,CN=Configuration,DC=X\r
396 changetype: add\r
397 objectClass: top\r
398 objectClass: attributeSchema\r
399 cn: ACS-Max-Size-Of-RSVP-Account-File\r
400 attributeID: 1.2.840.113556.1.4.902\r
401 attributeSyntax: 2.5.5.9\r
402 isSingleValued: TRUE\r
403 showInAdvancedViewOnly: TRUE\r
404 adminDisplayName: ACS-Max-Size-Of-RSVP-Account-File\r
405 adminDescription: ACS-Max-Size-Of-RSVP-Account-File\r
406 oMSyntax: 2\r
407 searchFlags: 0\r
408 lDAPDisplayName: aCSMaxSizeOfRSVPAccountFile\r
409 schemaIDGUID:: ESNy8PWu0RG9zwAA+ANnwQ==\r
410 systemOnly: FALSE\r
411 systemFlags: 16\r
412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
413 \r
414 dn: CN=ACS-Max-Size-Of-RSVP-Log-File,CN=Schema,CN=Configuration,DC=X\r
415 changetype: add\r
416 objectClass: top\r
417 objectClass: attributeSchema\r
418 cn: ACS-Max-Size-Of-RSVP-Log-File\r
419 attributeID: 1.2.840.113556.1.4.775\r
420 attributeSyntax: 2.5.5.9\r
421 isSingleValued: TRUE\r
422 showInAdvancedViewOnly: TRUE\r
423 adminDisplayName: ACS-Max-Size-Of-RSVP-Log-File\r
424 adminDescription: ACS-Max-Size-Of-RSVP-Log-File\r
425 oMSyntax: 2\r
426 searchFlags: 0\r
427 lDAPDisplayName: aCSMaxSizeOfRSVPLogFile\r
428 schemaIDGUID:: nVWzHNBW0RGpxgAA+ANnwQ==\r
429 systemOnly: FALSE\r
430 systemFlags: 16\r
431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
432 \r
433 dn: CN=ACS-Max-Token-Bucket-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
434 changetype: add\r
435 objectClass: top\r
436 objectClass: attributeSchema\r
437 cn: ACS-Max-Token-Bucket-Per-Flow\r
438 attributeID: 1.2.840.113556.1.4.1313\r
439 attributeSyntax: 2.5.5.16\r
440 isSingleValued: TRUE\r
441 showInAdvancedViewOnly: TRUE\r
442 adminDisplayName: ACS-Max-Token-Bucket-Per-Flow\r
443 adminDescription: ACS-Max-Token-Bucket-Per-Flow\r
444 oMSyntax: 65\r
445 searchFlags: 0\r
446 lDAPDisplayName: aCSMaxTokenBucketPerFlow\r
447 schemaIDGUID:: 3+D2gZA70hGQzADAT9kasQ==\r
448 systemOnly: FALSE\r
449 systemFlags: 16\r
450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
451 \r
452 dn: CN=ACS-Max-Token-Rate-Per-Flow,CN=Schema,CN=Configuration,DC=X\r
453 changetype: add\r
454 objectClass: top\r
455 objectClass: attributeSchema\r
456 cn: ACS-Max-Token-Rate-Per-Flow\r
457 attributeID: 1.2.840.113556.1.4.758\r
458 attributeSyntax: 2.5.5.16\r
459 isSingleValued: TRUE\r
460 showInAdvancedViewOnly: TRUE\r
461 adminDisplayName: ACS-Max-Token-Rate-Per-Flow\r
462 adminDescription: ACS-Max-Token-Rate-Per-Flow\r
463 oMSyntax: 65\r
464 searchFlags: 0\r
465 lDAPDisplayName: aCSMaxTokenRatePerFlow\r
466 schemaIDGUID:: exJWfwFT0RGpxQAA+ANnwQ==\r
467 systemOnly: FALSE\r
468 systemFlags: 16\r
469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
470 \r
471 dn: CN=ACS-Maximum-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
472 changetype: add\r
473 objectClass: top\r
474 objectClass: attributeSchema\r
475 cn: ACS-Maximum-SDU-Size\r
476 attributeID: 1.2.840.113556.1.4.1314\r
477 attributeSyntax: 2.5.5.16\r
478 isSingleValued: TRUE\r
479 showInAdvancedViewOnly: TRUE\r
480 adminDisplayName: ACS-Maximum-SDU-Size\r
481 adminDescription: ACS-Maximum-SDU-Size\r
482 oMSyntax: 65\r
483 searchFlags: 0\r
484 lDAPDisplayName: aCSMaximumSDUSize\r
485 schemaIDGUID:: +diih5A70hGQzADAT9kasQ==\r
486 systemOnly: FALSE\r
487 systemFlags: 16\r
488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
489 \r
490 dn: CN=ACS-Minimum-Delay-Variation,CN=Schema,CN=Configuration,DC=X\r
491 changetype: add\r
492 objectClass: top\r
493 objectClass: attributeSchema\r
494 cn: ACS-Minimum-Delay-Variation\r
495 attributeID: 1.2.840.113556.1.4.1317\r
496 attributeSyntax: 2.5.5.16\r
497 isSingleValued: TRUE\r
498 showInAdvancedViewOnly: TRUE\r
499 adminDisplayName: ACS-Minimum-Delay-Variation\r
500 adminDescription: ACS-Minimum-Delay-Variation\r
501 oMSyntax: 65\r
502 searchFlags: 0\r
503 lDAPDisplayName: aCSMinimumDelayVariation\r
504 schemaIDGUID:: mzJlnJA70hGQzADAT9kasQ==\r
505 systemOnly: FALSE\r
506 systemFlags: 16\r
507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
508 \r
509 dn: CN=ACS-Minimum-Latency,CN=Schema,CN=Configuration,DC=X\r
510 changetype: add\r
511 objectClass: top\r
512 objectClass: attributeSchema\r
513 cn: ACS-Minimum-Latency\r
514 attributeID: 1.2.840.113556.1.4.1316\r
515 attributeSyntax: 2.5.5.16\r
516 isSingleValued: TRUE\r
517 showInAdvancedViewOnly: TRUE\r
518 adminDisplayName: ACS-Minimum-Latency\r
519 adminDescription: ACS-Minimum-Latency\r
520 oMSyntax: 65\r
521 searchFlags: 0\r
522 lDAPDisplayName: aCSMinimumLatency\r
523 schemaIDGUID:: +/4XlZA70hGQzADAT9kasQ==\r
524 systemOnly: FALSE\r
525 systemFlags: 16\r
526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
527 \r
528 dn: CN=ACS-Minimum-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
529 changetype: add\r
530 objectClass: top\r
531 objectClass: attributeSchema\r
532 cn: ACS-Minimum-Policed-Size\r
533 attributeID: 1.2.840.113556.1.4.1315\r
534 attributeSyntax: 2.5.5.16\r
535 isSingleValued: TRUE\r
536 showInAdvancedViewOnly: TRUE\r
537 adminDisplayName: ACS-Minimum-Policed-Size\r
538 adminDescription: ACS-Minimum-Policed-Size\r
539 oMSyntax: 65\r
540 searchFlags: 0\r
541 lDAPDisplayName: aCSMinimumPolicedSize\r
542 schemaIDGUID:: lXEOjZA70hGQzADAT9kasQ==\r
543 systemOnly: FALSE\r
544 systemFlags: 16\r
545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
546 \r
547 dn: CN=ACS-Non-Reserved-Max-SDU-Size,CN=Schema,CN=Configuration,DC=X\r
548 changetype: add\r
549 objectClass: top\r
550 objectClass: attributeSchema\r
551 cn: ACS-Non-Reserved-Max-SDU-Size\r
552 attributeID: 1.2.840.113556.1.4.1320\r
553 attributeSyntax: 2.5.5.16\r
554 isSingleValued: TRUE\r
555 showInAdvancedViewOnly: TRUE\r
556 adminDisplayName: ACS-Non-Reserved-Max-SDU-Size\r
557 adminDescription: ACS-Non-Reserved-Max-SDU-Size\r
558 oMSyntax: 65\r
559 searchFlags: 0\r
560 lDAPDisplayName: aCSNonReservedMaxSDUSize\r
561 schemaIDGUID:: 48/CrpA70hGQzADAT9kasQ==\r
562 systemOnly: FALSE\r
563 systemFlags: 16\r
564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
565 \r
566 dn: CN=ACS-Non-Reserved-Min-Policed-Size,CN=Schema,CN=Configuration,DC=X\r
567 changetype: add\r
568 objectClass: top\r
569 objectClass: attributeSchema\r
570 cn: ACS-Non-Reserved-Min-Policed-Size\r
571 attributeID: 1.2.840.113556.1.4.1321\r
572 attributeSyntax: 2.5.5.16\r
573 isSingleValued: TRUE\r
574 showInAdvancedViewOnly: TRUE\r
575 adminDisplayName: ACS-Non-Reserved-Min-Policed-Size\r
576 adminDescription: ACS-Non-Reserved-Min-Policed-Size\r
577 oMSyntax: 65\r
578 searchFlags: 0\r
579 lDAPDisplayName: aCSNonReservedMinPolicedSize\r
580 schemaIDGUID:: FzmHtpA70hGQzADAT9kasQ==\r
581 systemOnly: FALSE\r
582 systemFlags: 16\r
583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
584 \r
585 dn: CN=ACS-Non-Reserved-Peak-Rate,CN=Schema,CN=Configuration,DC=X\r
586 changetype: add\r
587 objectClass: top\r
588 objectClass: attributeSchema\r
589 cn: ACS-Non-Reserved-Peak-Rate\r
590 attributeID: 1.2.840.113556.1.4.1318\r
591 attributeSyntax: 2.5.5.16\r
592 isSingleValued: TRUE\r
593 showInAdvancedViewOnly: TRUE\r
594 adminDisplayName: ACS-Non-Reserved-Peak-Rate\r
595 adminDescription: ACS-Non-Reserved-Peak-Rate\r
596 oMSyntax: 65\r
597 searchFlags: 0\r
598 lDAPDisplayName: aCSNonReservedPeakRate\r
599 schemaIDGUID:: P6cxo5A70hGQzADAT9kasQ==\r
600 systemOnly: FALSE\r
601 systemFlags: 16\r
602 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
603 \r
604 dn: CN=ACS-Non-Reserved-Token-Size,CN=Schema,CN=Configuration,DC=X\r
605 changetype: add\r
606 objectClass: top\r
607 objectClass: attributeSchema\r
608 cn: ACS-Non-Reserved-Token-Size\r
609 attributeID: 1.2.840.113556.1.4.1319\r
610 attributeSyntax: 2.5.5.16\r
611 isSingleValued: TRUE\r
612 showInAdvancedViewOnly: TRUE\r
613 adminDisplayName: ACS-Non-Reserved-Token-Size\r
614 adminDescription: ACS-Non-Reserved-Token-Size\r
615 oMSyntax: 65\r
616 searchFlags: 0\r
617 lDAPDisplayName: aCSNonReservedTokenSize\r
618 schemaIDGUID:: ydcWqZA70hGQzADAT9kasQ==\r
619 systemOnly: FALSE\r
620 systemFlags: 16\r
621 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
622 \r
623 dn: CN=ACS-Non-Reserved-Tx-Limit,CN=Schema,CN=Configuration,DC=X\r
624 changetype: add\r
625 objectClass: top\r
626 objectClass: attributeSchema\r
627 cn: ACS-Non-Reserved-Tx-Limit\r
628 attributeID: 1.2.840.113556.1.4.780\r
629 attributeSyntax: 2.5.5.16\r
630 isSingleValued: TRUE\r
631 showInAdvancedViewOnly: TRUE\r
632 adminDisplayName: ACS-Non-Reserved-Tx-Limit\r
633 adminDescription: ACS-Non-Reserved-Tx-Limit\r
634 oMSyntax: 65\r
635 searchFlags: 0\r
636 lDAPDisplayName: aCSNonReservedTxLimit\r
637 schemaIDGUID:: olWzHNBW0RGpxgAA+ANnwQ==\r
638 systemOnly: FALSE\r
639 systemFlags: 16\r
640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
641 \r
642 dn: CN=ACS-Non-Reserved-Tx-Size,CN=Schema,CN=Configuration,DC=X\r
643 changetype: add\r
644 objectClass: top\r
645 objectClass: attributeSchema\r
646 cn: ACS-Non-Reserved-Tx-Size\r
647 attributeID: 1.2.840.113556.1.4.898\r
648 attributeSyntax: 2.5.5.16\r
649 isSingleValued: TRUE\r
650 showInAdvancedViewOnly: TRUE\r
651 adminDisplayName: ACS-Non-Reserved-Tx-Size\r
652 adminDescription: ACS-Non-Reserved-Tx-Size\r
653 oMSyntax: 65\r
654 searchFlags: 0\r
655 lDAPDisplayName: aCSNonReservedTxSize\r
656 schemaIDGUID:: DSNy8PWu0RG9zwAA+ANnwQ==\r
657 systemOnly: FALSE\r
658 systemFlags: 16\r
659 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
660 \r
661 dn: CN=ACS-Permission-Bits,CN=Schema,CN=Configuration,DC=X\r
662 changetype: add\r
663 objectClass: top\r
664 objectClass: attributeSchema\r
665 cn: ACS-Permission-Bits\r
666 attributeID: 1.2.840.113556.1.4.765\r
667 attributeSyntax: 2.5.5.16\r
668 isSingleValued: TRUE\r
669 showInAdvancedViewOnly: TRUE\r
670 adminDisplayName: ACS-Permission-Bits\r
671 adminDescription: ACS-Permission-Bits\r
672 oMSyntax: 65\r
673 searchFlags: 0\r
674 lDAPDisplayName: aCSPermissionBits\r
675 schemaIDGUID:: ghJWfwFT0RGpxQAA+ANnwQ==\r
676 systemOnly: FALSE\r
677 systemFlags: 16\r
678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
679 \r
680 dn: CN=ACS-Policy-Name,CN=Schema,CN=Configuration,DC=X\r
681 changetype: add\r
682 objectClass: top\r
683 objectClass: attributeSchema\r
684 cn: ACS-Policy-Name\r
685 attributeID: 1.2.840.113556.1.4.772\r
686 attributeSyntax: 2.5.5.12\r
687 isSingleValued: TRUE\r
688 showInAdvancedViewOnly: TRUE\r
689 adminDisplayName: ACS-Policy-Name\r
690 adminDescription: ACS-Policy-Name\r
691 oMSyntax: 64\r
692 searchFlags: 0\r
693 lDAPDisplayName: aCSPolicyName\r
694 schemaIDGUID:: mlWzHNBW0RGpxgAA+ANnwQ==\r
695 systemOnly: FALSE\r
696 systemFlags: 16\r
697 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
698 \r
699 dn: CN=ACS-Priority,CN=Schema,CN=Configuration,DC=X\r
700 changetype: add\r
701 objectClass: top\r
702 objectClass: attributeSchema\r
703 cn: ACS-Priority\r
704 attributeID: 1.2.840.113556.1.4.764\r
705 attributeSyntax: 2.5.5.9\r
706 isSingleValued: TRUE\r
707 showInAdvancedViewOnly: TRUE\r
708 adminDisplayName: ACS-Priority\r
709 adminDescription: ACS-Priority\r
710 oMSyntax: 2\r
711 searchFlags: 0\r
712 lDAPDisplayName: aCSPriority\r
713 schemaIDGUID:: gRJWfwFT0RGpxQAA+ANnwQ==\r
714 systemOnly: FALSE\r
715 systemFlags: 16\r
716 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
717 \r
718 dn: CN=ACS-RSVP-Account-Files-Location,CN=Schema,CN=Configuration,DC=X\r
719 changetype: add\r
720 objectClass: top\r
721 objectClass: attributeSchema\r
722 cn: ACS-RSVP-Account-Files-Location\r
723 attributeID: 1.2.840.113556.1.4.900\r
724 attributeSyntax: 2.5.5.12\r
725 isSingleValued: TRUE\r
726 showInAdvancedViewOnly: TRUE\r
727 adminDisplayName: ACS-RSVP-Account-Files-Location\r
728 adminDescription: ACS-RSVP-Account-Files-Location\r
729 oMSyntax: 64\r
730 searchFlags: 0\r
731 lDAPDisplayName: aCSRSVPAccountFilesLocation\r
732 schemaIDGUID:: DyNy8PWu0RG9zwAA+ANnwQ==\r
733 systemOnly: FALSE\r
734 systemFlags: 16\r
735 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
736 \r
737 dn: CN=ACS-RSVP-Log-Files-Location,CN=Schema,CN=Configuration,DC=X\r
738 changetype: add\r
739 objectClass: top\r
740 objectClass: attributeSchema\r
741 cn: ACS-RSVP-Log-Files-Location\r
742 attributeID: 1.2.840.113556.1.4.773\r
743 attributeSyntax: 2.5.5.12\r
744 isSingleValued: TRUE\r
745 showInAdvancedViewOnly: TRUE\r
746 adminDisplayName: ACS-RSVP-Log-Files-Location\r
747 adminDescription: ACS-RSVP-Log-Files-Location\r
748 oMSyntax: 64\r
749 searchFlags: 0\r
750 lDAPDisplayName: aCSRSVPLogFilesLocation\r
751 schemaIDGUID:: m1WzHNBW0RGpxgAA+ANnwQ==\r
752 systemOnly: FALSE\r
753 systemFlags: 16\r
754 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
755 \r
756 dn: CN=ACS-Server-List,CN=Schema,CN=Configuration,DC=X\r
757 changetype: add\r
758 objectClass: top\r
759 objectClass: attributeSchema\r
760 cn: ACS-Server-List\r
761 attributeID: 1.2.840.113556.1.4.1312\r
762 attributeSyntax: 2.5.5.12\r
763 isSingleValued: FALSE\r
764 showInAdvancedViewOnly: TRUE\r
765 adminDisplayName: ACS-Server-List\r
766 adminDescription: ACS-Server-List\r
767 oMSyntax: 64\r
768 searchFlags: 0\r
769 lDAPDisplayName: aCSServerList\r
770 schemaIDGUID:: pVm9fJA70hGQzADAT9kasQ==\r
771 systemOnly: FALSE\r
772 systemFlags: 16\r
773 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
774 \r
775 dn: CN=ACS-Service-Type,CN=Schema,CN=Configuration,DC=X\r
776 changetype: add\r
777 objectClass: top\r
778 objectClass: attributeSchema\r
779 cn: ACS-Service-Type\r
780 attributeID: 1.2.840.113556.1.4.762\r
781 attributeSyntax: 2.5.5.9\r
782 isSingleValued: TRUE\r
783 showInAdvancedViewOnly: TRUE\r
784 adminDisplayName: ACS-Service-Type\r
785 adminDescription: ACS-Service-Type\r
786 oMSyntax: 2\r
787 searchFlags: 0\r
788 lDAPDisplayName: aCSServiceType\r
789 schemaIDGUID:: fxJWfwFT0RGpxQAA+ANnwQ==\r
790 systemOnly: FALSE\r
791 systemFlags: 16\r
792 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
793 \r
794 dn: CN=ACS-Time-Of-Day,CN=Schema,CN=Configuration,DC=X\r
795 changetype: add\r
796 objectClass: top\r
797 objectClass: attributeSchema\r
798 cn: ACS-Time-Of-Day\r
799 attributeID: 1.2.840.113556.1.4.756\r
800 attributeSyntax: 2.5.5.12\r
801 isSingleValued: TRUE\r
802 showInAdvancedViewOnly: TRUE\r
803 adminDisplayName: ACS-Time-Of-Day\r
804 adminDescription: ACS-Time-Of-Day\r
805 oMSyntax: 64\r
806 searchFlags: 0\r
807 lDAPDisplayName: aCSTimeOfDay\r
808 schemaIDGUID:: eRJWfwFT0RGpxQAA+ANnwQ==\r
809 systemOnly: FALSE\r
810 systemFlags: 16\r
811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
812 \r
813 dn: CN=ACS-Total-No-Of-Flows,CN=Schema,CN=Configuration,DC=X\r
814 changetype: add\r
815 objectClass: top\r
816 objectClass: attributeSchema\r
817 cn: ACS-Total-No-Of-Flows\r
818 attributeID: 1.2.840.113556.1.4.763\r
819 attributeSyntax: 2.5.5.9\r
820 isSingleValued: TRUE\r
821 showInAdvancedViewOnly: TRUE\r
822 adminDisplayName: ACS-Total-No-Of-Flows\r
823 adminDescription: ACS-Total-No-Of-Flows\r
824 oMSyntax: 2\r
825 searchFlags: 0\r
826 lDAPDisplayName: aCSTotalNoOfFlows\r
827 schemaIDGUID:: gBJWfwFT0RGpxQAA+ANnwQ==\r
828 systemOnly: FALSE\r
829 systemFlags: 16\r
830 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
831 \r
832 dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X\r
833 changetype: add\r
834 objectClass: top\r
835 objectClass: attributeSchema\r
836 cn: Additional-Information\r
837 attributeID: 1.2.840.113556.1.4.265\r
838 attributeSyntax: 2.5.5.12\r
839 isSingleValued: TRUE\r
840 rangeUpper: 32768\r
841 showInAdvancedViewOnly: TRUE\r
842 adminDisplayName: Additional-Information\r
843 adminDescription: Additional-Information\r
844 oMSyntax: 64\r
845 searchFlags: 0\r
846 lDAPDisplayName: notes\r
847 schemaIDGUID:: QfsFbWsk0BGpyACqAGwz7Q==\r
848 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
849 systemOnly: FALSE\r
850 systemFlags: 16\r
851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
852 \r
853 dn: CN=Additional-Trusted-Service-Names,CN=Schema,CN=Configuration,DC=X\r
854 changetype: add\r
855 objectClass: top\r
856 objectClass: attributeSchema\r
857 cn: Additional-Trusted-Service-Names\r
858 attributeID: 1.2.840.113556.1.4.889\r
859 attributeSyntax: 2.5.5.12\r
860 isSingleValued: FALSE\r
861 showInAdvancedViewOnly: TRUE\r
862 adminDisplayName: Additional-Trusted-Service-Names\r
863 adminDescription: Additional-Trusted-Service-Names\r
864 oMSyntax: 64\r
865 searchFlags: 0\r
866 lDAPDisplayName: additionalTrustedServiceNames\r
867 schemaIDGUID:: vmAhAySY0RGuwAAA+ANnwQ==\r
868 systemOnly: FALSE\r
869 systemFlags: 16\r
870 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
871 \r
872 dn: CN=Address,CN=Schema,CN=Configuration,DC=X\r
873 changetype: add\r
874 objectClass: top\r
875 objectClass: attributeSchema\r
876 cn: Address\r
877 attributeID: 1.2.840.113556.1.2.256\r
878 attributeSyntax: 2.5.5.12\r
879 isSingleValued: TRUE\r
880 rangeLower: 1\r
881 rangeUpper: 1024\r
882 mAPIID: 14889\r
883 showInAdvancedViewOnly: TRUE\r
884 adminDisplayName: Address\r
885 adminDescription: Address\r
886 oMSyntax: 64\r
887 searchFlags: 0\r
888 lDAPDisplayName: streetAddress\r
889 schemaFlagsEx: 1\r
890 schemaIDGUID:: hP/48JER0BGgYACqAGwz7Q==\r
891 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
892 systemOnly: FALSE\r
893 systemFlags: 16\r
894 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
895 \r
896 dn: CN=Address-Book-Roots,CN=Schema,CN=Configuration,DC=X\r
897 changetype: add\r
898 objectClass: top\r
899 objectClass: attributeSchema\r
900 cn: Address-Book-Roots\r
901 attributeID: 1.2.840.113556.1.4.1244\r
902 attributeSyntax: 2.5.5.1\r
903 isSingleValued: FALSE\r
904 showInAdvancedViewOnly: TRUE\r
905 adminDisplayName: Address-Book-Roots\r
906 oMObjectClass:: KwwCh3McAIVK\r
907 adminDescription: Address-Book-Roots\r
908 oMSyntax: 127\r
909 searchFlags: 0\r
910 lDAPDisplayName: addressBookRoots\r
911 schemaFlagsEx: 1\r
912 schemaIDGUID:: SG4L9/QG0hGqUwDAT9fYOg==\r
913 systemOnly: FALSE\r
914 systemFlags: 16\r
915 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
916 \r
917 dn: CN=Address-Book-Roots2,CN=Schema,CN=Configuration,DC=X\r
918 changetype: add\r
919 objectClass: top\r
920 objectClass: attributeSchema\r
921 cn: Address-Book-Roots2\r
922 attributeID: 1.2.840.113556.1.4.2046\r
923 attributeSyntax: 2.5.5.1\r
924 isSingleValued: FALSE\r
925 linkID: 2122\r
926 showInAdvancedViewOnly: TRUE\r
927 adminDisplayName: Address-Book-Roots2\r
928 oMObjectClass:: KwwCh3McAIVK\r
929 adminDescription: \r
930  Used by Exchange. Exchange configures trees of address book containers to show\r
931   up in the MAPI address book. This attribute on the Exchange Config object lis\r
932  ts the roots of the address book container trees.\r
933 oMSyntax: 127\r
934 searchFlags: 0\r
935 lDAPDisplayName: addressBookRoots2\r
936 schemaFlagsEx: 1\r
937 schemaIDGUID:: dKOMUBGlTk6fT4VvYaa35A==\r
938 systemOnly: FALSE\r
939 systemFlags: 16\r
940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
941 \r
942 dn: CN=Address-Entry-Display-Table,CN=Schema,CN=Configuration,DC=X\r
943 changetype: add\r
944 objectClass: top\r
945 objectClass: attributeSchema\r
946 cn: Address-Entry-Display-Table\r
947 attributeID: 1.2.840.113556.1.2.324\r
948 attributeSyntax: 2.5.5.10\r
949 isSingleValued: TRUE\r
950 rangeLower: 1\r
951 rangeUpper: 32768\r
952 mAPIID: 32791\r
953 showInAdvancedViewOnly: TRUE\r
954 adminDisplayName: Address-Entry-Display-Table\r
955 adminDescription: Address-Entry-Display-Table\r
956 oMSyntax: 4\r
957 searchFlags: 0\r
958 lDAPDisplayName: addressEntryDisplayTable\r
959 schemaFlagsEx: 1\r
960 schemaIDGUID:: YSTUX2IS0BGgYACqAGwz7Q==\r
961 systemOnly: FALSE\r
962 systemFlags: 16\r
963 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
964 \r
965 dn: CN=Address-Entry-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
966 changetype: add\r
967 objectClass: top\r
968 objectClass: attributeSchema\r
969 cn: Address-Entry-Display-Table-MSDOS\r
970 attributeID: 1.2.840.113556.1.2.400\r
971 attributeSyntax: 2.5.5.10\r
972 isSingleValued: TRUE\r
973 rangeLower: 1\r
974 rangeUpper: 32768\r
975 mAPIID: 32839\r
976 showInAdvancedViewOnly: TRUE\r
977 adminDisplayName: Address-Entry-Display-Table-MSDOS\r
978 adminDescription: Address-Entry-Display-Table-MSDOS\r
979 oMSyntax: 4\r
980 searchFlags: 0\r
981 lDAPDisplayName: addressEntryDisplayTableMSDOS\r
982 schemaFlagsEx: 1\r
983 schemaIDGUID:: YiTUX2IS0BGgYACqAGwz7Q==\r
984 systemOnly: FALSE\r
985 systemFlags: 16\r
986 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
987 \r
988 dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X\r
989 changetype: add\r
990 objectClass: top\r
991 objectClass: attributeSchema\r
992 cn: Address-Home\r
993 attributeID: 1.2.840.113556.1.2.617\r
994 attributeSyntax: 2.5.5.12\r
995 isSingleValued: TRUE\r
996 rangeLower: 1\r
997 rangeUpper: 4096\r
998 mAPIID: 14941\r
999 showInAdvancedViewOnly: TRUE\r
1000 adminDisplayName: Address-Home\r
1001 adminDescription: Address-Home\r
1002 oMSyntax: 64\r
1003 searchFlags: 0\r
1004 lDAPDisplayName: homePostalAddress\r
1005 schemaIDGUID:: gVd3FvNH0RGpwwAA+ANnwQ==\r
1006 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
1007 systemOnly: FALSE\r
1008 systemFlags: 0\r
1009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1010 \r
1011 dn: CN=Address-Syntax,CN=Schema,CN=Configuration,DC=X\r
1012 changetype: add\r
1013 objectClass: top\r
1014 objectClass: attributeSchema\r
1015 cn: Address-Syntax\r
1016 attributeID: 1.2.840.113556.1.2.255\r
1017 attributeSyntax: 2.5.5.10\r
1018 isSingleValued: TRUE\r
1019 rangeLower: 1\r
1020 rangeUpper: 4096\r
1021 mAPIID: 32792\r
1022 showInAdvancedViewOnly: TRUE\r
1023 adminDisplayName: Address-Syntax\r
1024 adminDescription: Address-Syntax\r
1025 oMSyntax: 4\r
1026 searchFlags: 0\r
1027 lDAPDisplayName: addressSyntax\r
1028 schemaFlagsEx: 1\r
1029 schemaIDGUID:: YyTUX2IS0BGgYACqAGwz7Q==\r
1030 systemOnly: FALSE\r
1031 systemFlags: 16\r
1032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1033 \r
1034 dn: CN=Address-Type,CN=Schema,CN=Configuration,DC=X\r
1035 changetype: add\r
1036 objectClass: top\r
1037 objectClass: attributeSchema\r
1038 cn: Address-Type\r
1039 attributeID: 1.2.840.113556.1.2.350\r
1040 attributeSyntax: 2.5.5.4\r
1041 isSingleValued: TRUE\r
1042 rangeLower: 1\r
1043 rangeUpper: 32\r
1044 mAPIID: 32840\r
1045 showInAdvancedViewOnly: TRUE\r
1046 adminDisplayName: Address-Type\r
1047 adminDescription: Address-Type\r
1048 oMSyntax: 20\r
1049 searchFlags: 0\r
1050 lDAPDisplayName: addressType\r
1051 schemaFlagsEx: 1\r
1052 schemaIDGUID:: ZCTUX2IS0BGgYACqAGwz7Q==\r
1053 systemOnly: FALSE\r
1054 systemFlags: 16\r
1055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1056 \r
1057 dn: CN=Admin-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
1058 changetype: add\r
1059 objectClass: top\r
1060 objectClass: attributeSchema\r
1061 cn: Admin-Context-Menu\r
1062 attributeID: 1.2.840.113556.1.4.614\r
1063 attributeSyntax: 2.5.5.12\r
1064 isSingleValued: FALSE\r
1065 showInAdvancedViewOnly: TRUE\r
1066 adminDisplayName: Admin-Context-Menu\r
1067 adminDescription: Admin-Context-Menu\r
1068 oMSyntax: 64\r
1069 searchFlags: 0\r
1070 lDAPDisplayName: adminContextMenu\r
1071 schemaIDGUID:: ONA/VS7z0BGwvADAT9jcpg==\r
1072 systemOnly: FALSE\r
1073 systemFlags: 16\r
1074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1075 \r
1076 dn: CN=Admin-Count,CN=Schema,CN=Configuration,DC=X\r
1077 changetype: add\r
1078 objectClass: top\r
1079 objectClass: attributeSchema\r
1080 cn: Admin-Count\r
1081 attributeID: 1.2.840.113556.1.4.150\r
1082 attributeSyntax: 2.5.5.9\r
1083 isSingleValued: TRUE\r
1084 showInAdvancedViewOnly: TRUE\r
1085 adminDisplayName: Admin-Count\r
1086 adminDescription: Admin-Count\r
1087 oMSyntax: 2\r
1088 searchFlags: 0\r
1089 lDAPDisplayName: adminCount\r
1090 schemaFlagsEx: 1\r
1091 schemaIDGUID:: GHmWv+YN0BGihQCqADBJ4g==\r
1092 systemOnly: FALSE\r
1093 systemFlags: 16\r
1094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1095 \r
1096 dn: CN=Admin-Description,CN=Schema,CN=Configuration,DC=X\r
1097 changetype: add\r
1098 objectClass: top\r
1099 objectClass: attributeSchema\r
1100 cn: Admin-Description\r
1101 attributeID: 1.2.840.113556.1.2.226\r
1102 attributeSyntax: 2.5.5.12\r
1103 isSingleValued: TRUE\r
1104 rangeLower: 0\r
1105 rangeUpper: 1024\r
1106 mAPIID: 32842\r
1107 showInAdvancedViewOnly: TRUE\r
1108 adminDisplayName: Admin-Description\r
1109 adminDescription: Admin-Description\r
1110 oMSyntax: 64\r
1111 searchFlags: 0\r
1112 lDAPDisplayName: adminDescription\r
1113 schemaIDGUID:: GXmWv+YN0BGihQCqADBJ4g==\r
1114 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
1115 systemOnly: FALSE\r
1116 systemFlags: 16\r
1117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1118 \r
1119 dn: CN=Admin-Display-Name,CN=Schema,CN=Configuration,DC=X\r
1120 changetype: add\r
1121 objectClass: top\r
1122 objectClass: attributeSchema\r
1123 cn: Admin-Display-Name\r
1124 attributeID: 1.2.840.113556.1.2.194\r
1125 attributeSyntax: 2.5.5.12\r
1126 isSingleValued: TRUE\r
1127 rangeLower: 1\r
1128 rangeUpper: 256\r
1129 mAPIID: 32843\r
1130 showInAdvancedViewOnly: TRUE\r
1131 adminDisplayName: Admin-Display-Name\r
1132 adminDescription: Admin-Display-Name\r
1133 oMSyntax: 64\r
1134 searchFlags: 0\r
1135 lDAPDisplayName: adminDisplayName\r
1136 schemaFlagsEx: 1\r
1137 schemaIDGUID:: GnmWv+YN0BGihQCqADBJ4g==\r
1138 systemOnly: FALSE\r
1139 systemFlags: 16\r
1140 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1141 \r
1142 dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1143 changetype: add\r
1144 objectClass: top\r
1145 objectClass: attributeSchema\r
1146 cn: Admin-Multiselect-Property-Pages\r
1147 attributeID: 1.2.840.113556.1.4.1690\r
1148 attributeSyntax: 2.5.5.12\r
1149 isSingleValued: FALSE\r
1150 showInAdvancedViewOnly: TRUE\r
1151 adminDisplayName: Admin-Multiselect-Property-Pages\r
1152 adminDescription: Admin-Multiselect-Property-Pages\r
1153 oMSyntax: 64\r
1154 searchFlags: 0\r
1155 lDAPDisplayName: adminMultiselectPropertyPages\r
1156 schemaIDGUID:: fbb5GMZaO0uX29CkBq+3ug==\r
1157 systemOnly: FALSE\r
1158 systemFlags: 16\r
1159 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1160 \r
1161 dn: CN=Admin-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
1162 changetype: add\r
1163 objectClass: top\r
1164 objectClass: attributeSchema\r
1165 cn: Admin-Property-Pages\r
1166 attributeID: 1.2.840.113556.1.4.562\r
1167 attributeSyntax: 2.5.5.12\r
1168 isSingleValued: FALSE\r
1169 showInAdvancedViewOnly: TRUE\r
1170 adminDisplayName: Admin-Property-Pages\r
1171 adminDescription: Admin-Property-Pages\r
1172 oMSyntax: 64\r
1173 searchFlags: 0\r
1174 lDAPDisplayName: adminPropertyPages\r
1175 schemaIDGUID:: OIBFUmrK0BGv/wAA+ANnwQ==\r
1176 systemOnly: FALSE\r
1177 systemFlags: 16\r
1178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1179 \r
1180 dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,DC=X\r
1181 changetype: add\r
1182 objectClass: top\r
1183 objectClass: attributeSchema\r
1184 cn: Allowed-Attributes\r
1185 attributeID: 1.2.840.113556.1.4.913\r
1186 attributeSyntax: 2.5.5.2\r
1187 isSingleValued: FALSE\r
1188 showInAdvancedViewOnly: TRUE\r
1189 adminDisplayName: Allowed-Attributes\r
1190 adminDescription: Allowed-Attributes\r
1191 oMSyntax: 6\r
1192 searchFlags: 0\r
1193 lDAPDisplayName: allowedAttributes\r
1194 schemaFlagsEx: 1\r
1195 schemaIDGUID:: QNl6mlPK0RG70ACAx2ZwwA==\r
1196 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1197 systemOnly: TRUE\r
1198 systemFlags: 134217748\r
1199 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1200 \r
1201 dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,DC=X\r
1202 changetype: add\r
1203 objectClass: top\r
1204 objectClass: attributeSchema\r
1205 cn: Allowed-Attributes-Effective\r
1206 attributeID: 1.2.840.113556.1.4.914\r
1207 attributeSyntax: 2.5.5.2\r
1208 isSingleValued: FALSE\r
1209 showInAdvancedViewOnly: TRUE\r
1210 adminDisplayName: Allowed-Attributes-Effective\r
1211 adminDescription: Allowed-Attributes-Effective\r
1212 oMSyntax: 6\r
1213 searchFlags: 0\r
1214 lDAPDisplayName: allowedAttributesEffective\r
1215 schemaFlagsEx: 1\r
1216 schemaIDGUID:: Qdl6mlPK0RG70ACAx2ZwwA==\r
1217 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1218 systemOnly: TRUE\r
1219 systemFlags: 134217748\r
1220 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1221 \r
1222 dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,DC=X\r
1223 changetype: add\r
1224 objectClass: top\r
1225 objectClass: attributeSchema\r
1226 cn: Allowed-Child-Classes\r
1227 attributeID: 1.2.840.113556.1.4.911\r
1228 attributeSyntax: 2.5.5.2\r
1229 isSingleValued: FALSE\r
1230 showInAdvancedViewOnly: TRUE\r
1231 adminDisplayName: Allowed-Child-Classes\r
1232 adminDescription: Allowed-Child-Classes\r
1233 oMSyntax: 6\r
1234 searchFlags: 0\r
1235 lDAPDisplayName: allowedChildClasses\r
1236 schemaFlagsEx: 1\r
1237 schemaIDGUID:: Qtl6mlPK0RG70ACAx2ZwwA==\r
1238 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1239 systemOnly: TRUE\r
1240 systemFlags: 134217748\r
1241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1242 \r
1243 dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,DC=X\r
1244 changetype: add\r
1245 objectClass: top\r
1246 objectClass: attributeSchema\r
1247 cn: Allowed-Child-Classes-Effective\r
1248 attributeID: 1.2.840.113556.1.4.912\r
1249 attributeSyntax: 2.5.5.2\r
1250 isSingleValued: FALSE\r
1251 showInAdvancedViewOnly: TRUE\r
1252 adminDisplayName: Allowed-Child-Classes-Effective\r
1253 adminDescription: Allowed-Child-Classes-Effective\r
1254 oMSyntax: 6\r
1255 searchFlags: 0\r
1256 lDAPDisplayName: allowedChildClassesEffective\r
1257 schemaFlagsEx: 1\r
1258 schemaIDGUID:: Q9l6mlPK0RG70ACAx2ZwwA==\r
1259 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1260 systemOnly: TRUE\r
1261 systemFlags: 134217748\r
1262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1263 \r
1264 dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X\r
1265 changetype: add\r
1266 objectClass: top\r
1267 objectClass: attributeSchema\r
1268 cn: Alt-Security-Identities\r
1269 attributeID: 1.2.840.113556.1.4.867\r
1270 attributeSyntax: 2.5.5.12\r
1271 isSingleValued: FALSE\r
1272 showInAdvancedViewOnly: TRUE\r
1273 adminDisplayName: Alt-Security-Identities\r
1274 adminDescription: Alt-Security-Identities\r
1275 oMSyntax: 64\r
1276 searchFlags: 1\r
1277 lDAPDisplayName: altSecurityIdentities\r
1278 schemaFlagsEx: 1\r
1279 schemaIDGUID:: DPP7AP6R0RGuvAAA+ANnwQ==\r
1280 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
1281 systemOnly: FALSE\r
1282 systemFlags: 18\r
1283 isMemberOfPartialAttributeSet: TRUE\r
1284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1285 \r
1286 dn: CN=ANR,CN=Schema,CN=Configuration,DC=X\r
1287 changetype: add\r
1288 objectClass: top\r
1289 objectClass: attributeSchema\r
1290 cn: ANR\r
1291 attributeID: 1.2.840.113556.1.4.1208\r
1292 attributeSyntax: 2.5.5.12\r
1293 isSingleValued: TRUE\r
1294 showInAdvancedViewOnly: TRUE\r
1295 adminDisplayName: ANR\r
1296 adminDescription: ANR\r
1297 oMSyntax: 64\r
1298 searchFlags: 0\r
1299 lDAPDisplayName: aNR\r
1300 schemaFlagsEx: 1\r
1301 schemaIDGUID:: ABWwRRnE0RG7yQCAx2ZwwA==\r
1302 systemOnly: FALSE\r
1303 systemFlags: 134217748\r
1304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1305 \r
1306 dn: CN=App-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
1307 changetype: add\r
1308 objectClass: top\r
1309 objectClass: attributeSchema\r
1310 cn: App-Schema-Version\r
1311 attributeID: 1.2.840.113556.1.4.848\r
1312 attributeSyntax: 2.5.5.9\r
1313 isSingleValued: TRUE\r
1314 showInAdvancedViewOnly: TRUE\r
1315 adminDisplayName: App-Schema-Version\r
1316 adminDescription: App-Schema-Version\r
1317 oMSyntax: 2\r
1318 searchFlags: 0\r
1319 lDAPDisplayName: appSchemaVersion\r
1320 schemaIDGUID:: Zd2nlhiR0RGuvAAA+ANnwQ==\r
1321 systemOnly: FALSE\r
1322 systemFlags: 16\r
1323 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1324 \r
1325 dn: CN=Application-Name,CN=Schema,CN=Configuration,DC=X\r
1326 changetype: add\r
1327 objectClass: top\r
1328 objectClass: attributeSchema\r
1329 cn: Application-Name\r
1330 attributeID: 1.2.840.113556.1.4.218\r
1331 attributeSyntax: 2.5.5.12\r
1332 isSingleValued: TRUE\r
1333 rangeLower: 1\r
1334 rangeUpper: 64\r
1335 showInAdvancedViewOnly: TRUE\r
1336 adminDisplayName: Application-Name\r
1337 adminDescription: Application-Name\r
1338 oMSyntax: 64\r
1339 searchFlags: 0\r
1340 lDAPDisplayName: applicationName\r
1341 schemaIDGUID:: JiJx3eQQ0BGgXwCqAGwz7Q==\r
1342 systemOnly: FALSE\r
1343 systemFlags: 16\r
1344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1345 \r
1346 dn: CN=Applies-To,CN=Schema,CN=Configuration,DC=X\r
1347 changetype: add\r
1348 objectClass: top\r
1349 objectClass: attributeSchema\r
1350 cn: Applies-To\r
1351 attributeID: 1.2.840.113556.1.4.341\r
1352 attributeSyntax: 2.5.5.12\r
1353 isSingleValued: FALSE\r
1354 rangeLower: 36\r
1355 rangeUpper: 36\r
1356 showInAdvancedViewOnly: TRUE\r
1357 adminDisplayName: Applies-To\r
1358 adminDescription: Applies-To\r
1359 oMSyntax: 64\r
1360 searchFlags: 0\r
1361 lDAPDisplayName: appliesTo\r
1362 schemaIDGUID:: HZOXgtOG0BGv2gDAT9kwyQ==\r
1363 systemOnly: FALSE\r
1364 systemFlags: 16\r
1365 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1366 \r
1367 dn: CN=Asset-Number,CN=Schema,CN=Configuration,DC=X\r
1368 changetype: add\r
1369 objectClass: top\r
1370 objectClass: attributeSchema\r
1371 cn: Asset-Number\r
1372 attributeID: 1.2.840.113556.1.4.283\r
1373 attributeSyntax: 2.5.5.12\r
1374 isSingleValued: TRUE\r
1375 showInAdvancedViewOnly: TRUE\r
1376 adminDisplayName: Asset-Number\r
1377 adminDescription: Asset-Number\r
1378 oMSyntax: 64\r
1379 searchFlags: 0\r
1380 lDAPDisplayName: assetNumber\r
1381 schemaIDGUID:: dV8wuuNH0BGhpgDAT9kwyQ==\r
1382 systemOnly: FALSE\r
1383 systemFlags: 16\r
1384 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1385 \r
1386 dn: CN=Assistant,CN=Schema,CN=Configuration,DC=X\r
1387 changetype: add\r
1388 objectClass: top\r
1389 objectClass: attributeSchema\r
1390 cn: Assistant\r
1391 attributeID: 1.2.840.113556.1.4.652\r
1392 attributeSyntax: 2.5.5.1\r
1393 isSingleValued: TRUE\r
1394 showInAdvancedViewOnly: TRUE\r
1395 adminDisplayName: Assistant\r
1396 oMObjectClass:: KwwCh3McAIVK\r
1397 adminDescription: Assistant\r
1398 oMSyntax: 127\r
1399 searchFlags: 16\r
1400 lDAPDisplayName: assistant\r
1401 schemaIDGUID:: HMGWAtpA0RGpwAAA+ANnwQ==\r
1402 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
1403 systemOnly: FALSE\r
1404 systemFlags: 16\r
1405 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1406 \r
1407 dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X\r
1408 changetype: add\r
1409 objectClass: top\r
1410 objectClass: attributeSchema\r
1411 cn: Assoc-NT-Account\r
1412 attributeID: 1.2.840.113556.1.4.1213\r
1413 attributeSyntax: 2.5.5.10\r
1414 isSingleValued: TRUE\r
1415 showInAdvancedViewOnly: TRUE\r
1416 adminDisplayName: Assoc-NT-Account\r
1417 adminDescription: Assoc-NT-Account\r
1418 oMSyntax: 4\r
1419 searchFlags: 0\r
1420 lDAPDisplayName: assocNTAccount\r
1421 schemaIDGUID:: wGOPOWDK0RG70QAA+B8QwA==\r
1422 systemOnly: FALSE\r
1423 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1424 \r
1425 dn: CN=associatedDomain,CN=Schema,CN=Configuration,DC=X\r
1426 changetype: add\r
1427 objectClass: top\r
1428 objectClass: attributeSchema\r
1429 cn: associatedDomain\r
1430 attributeID: 0.9.2342.19200300.100.1.37\r
1431 attributeSyntax: 2.5.5.5\r
1432 isSingleValued: FALSE\r
1433 rangeUpper: 256\r
1434 showInAdvancedViewOnly: TRUE\r
1435 adminDisplayName: associatedDomain\r
1436 adminDescription: \r
1437  The associatedDomain attribute type specifies a DNS domain which is associated\r
1438   with an object.\r
1439 oMSyntax: 22\r
1440 searchFlags: 0\r
1441 lDAPDisplayName: associatedDomain\r
1442 schemaIDGUID:: OPwgM3nDF0ylEBvfYTPF2g==\r
1443 systemOnly: FALSE\r
1444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1445 \r
1446 dn: CN=associatedName,CN=Schema,CN=Configuration,DC=X\r
1447 changetype: add\r
1448 objectClass: top\r
1449 objectClass: attributeSchema\r
1450 cn: associatedName\r
1451 attributeID: 0.9.2342.19200300.100.1.38\r
1452 attributeSyntax: 2.5.5.1\r
1453 isSingleValued: FALSE\r
1454 showInAdvancedViewOnly: TRUE\r
1455 adminDisplayName: associatedName\r
1456 oMObjectClass:: KwwCh3McAIVK\r
1457 adminDescription: \r
1458  The associatedName attribute type specifies an entry in the organizational DIT\r
1459   associated with a DNS domain.\r
1460 oMSyntax: 127\r
1461 searchFlags: 0\r
1462 lDAPDisplayName: associatedName\r
1463 schemaIDGUID:: Rfz796uFpEKkNXgOYveFiw==\r
1464 systemOnly: FALSE\r
1465 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1466 \r
1467 dn: CN=Attribute-Display-Names,CN=Schema,CN=Configuration,DC=X\r
1468 changetype: add\r
1469 objectClass: top\r
1470 objectClass: attributeSchema\r
1471 cn: Attribute-Display-Names\r
1472 attributeID: 1.2.840.113556.1.4.748\r
1473 attributeSyntax: 2.5.5.12\r
1474 isSingleValued: FALSE\r
1475 showInAdvancedViewOnly: TRUE\r
1476 adminDisplayName: Attribute-Display-Names\r
1477 adminDescription: Attribute-Display-Names\r
1478 oMSyntax: 64\r
1479 searchFlags: 0\r
1480 lDAPDisplayName: attributeDisplayNames\r
1481 schemaIDGUID:: gD+Ey9lI0RGpwwAA+ANnwQ==\r
1482 systemOnly: FALSE\r
1483 systemFlags: 16\r
1484 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1485 \r
1486 dn: CN=Attribute-ID,CN=Schema,CN=Configuration,DC=X\r
1487 changetype: add\r
1488 objectClass: top\r
1489 objectClass: attributeSchema\r
1490 cn: Attribute-ID\r
1491 attributeID: 1.2.840.113556.1.2.30\r
1492 attributeSyntax: 2.5.5.2\r
1493 isSingleValued: TRUE\r
1494 showInAdvancedViewOnly: TRUE\r
1495 adminDisplayName: Attribute-ID\r
1496 adminDescription: Attribute-ID\r
1497 oMSyntax: 6\r
1498 searchFlags: 8\r
1499 lDAPDisplayName: attributeID\r
1500 schemaFlagsEx: 1\r
1501 schemaIDGUID:: InmWv+YN0BGihQCqADBJ4g==\r
1502 systemOnly: TRUE\r
1503 systemFlags: 16\r
1504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1505 \r
1506 dn: CN=Attribute-Security-GUID,CN=Schema,CN=Configuration,DC=X\r
1507 changetype: add\r
1508 objectClass: top\r
1509 objectClass: attributeSchema\r
1510 cn: Attribute-Security-GUID\r
1511 attributeID: 1.2.840.113556.1.4.149\r
1512 attributeSyntax: 2.5.5.10\r
1513 isSingleValued: TRUE\r
1514 rangeLower: 16\r
1515 rangeUpper: 16\r
1516 showInAdvancedViewOnly: TRUE\r
1517 adminDisplayName: Attribute-Security-GUID\r
1518 adminDescription: Attribute-Security-GUID\r
1519 oMSyntax: 4\r
1520 searchFlags: 0\r
1521 lDAPDisplayName: attributeSecurityGUID\r
1522 schemaFlagsEx: 1\r
1523 schemaIDGUID:: JHmWv+YN0BGihQCqADBJ4g==\r
1524 systemOnly: FALSE\r
1525 systemFlags: 16\r
1526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1527 \r
1528 dn: CN=Attribute-Syntax,CN=Schema,CN=Configuration,DC=X\r
1529 changetype: add\r
1530 objectClass: top\r
1531 objectClass: attributeSchema\r
1532 cn: Attribute-Syntax\r
1533 attributeID: 1.2.840.113556.1.2.32\r
1534 attributeSyntax: 2.5.5.2\r
1535 isSingleValued: TRUE\r
1536 showInAdvancedViewOnly: TRUE\r
1537 adminDisplayName: Attribute-Syntax\r
1538 adminDescription: Attribute-Syntax\r
1539 oMSyntax: 6\r
1540 searchFlags: 8\r
1541 lDAPDisplayName: attributeSyntax\r
1542 schemaFlagsEx: 1\r
1543 schemaIDGUID:: JXmWv+YN0BGihQCqADBJ4g==\r
1544 systemOnly: TRUE\r
1545 systemFlags: 16\r
1546 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1547 \r
1548 dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X\r
1549 changetype: add\r
1550 objectClass: top\r
1551 objectClass: attributeSchema\r
1552 cn: Attribute-Types\r
1553 attributeID: 2.5.21.5\r
1554 attributeSyntax: 2.5.5.12\r
1555 isSingleValued: FALSE\r
1556 showInAdvancedViewOnly: TRUE\r
1557 adminDisplayName: Attribute-Types\r
1558 adminDescription: Attribute-Types\r
1559 oMSyntax: 64\r
1560 searchFlags: 0\r
1561 lDAPDisplayName: attributeTypes\r
1562 schemaFlagsEx: 1\r
1563 schemaIDGUID:: RNl6mlPK0RG70ACAx2ZwwA==\r
1564 systemOnly: TRUE\r
1565 systemFlags: 134217748\r
1566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1567 \r
1568 dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X\r
1569 changetype: add\r
1570 objectClass: top\r
1571 objectClass: attributeSchema\r
1572 cn: attributeCertificateAttribute\r
1573 attributeID: 2.5.4.58\r
1574 attributeSyntax: 2.5.5.10\r
1575 isSingleValued: FALSE\r
1576 showInAdvancedViewOnly: TRUE\r
1577 adminDisplayName: attributeCertificateAttribute\r
1578 adminDescription: \r
1579  A digitally signed or certified identity and set of attributes. Used to bind a\r
1580  uthorization information to an identity. X.509\r
1581 oMSyntax: 4\r
1582 searchFlags: 0\r
1583 lDAPDisplayName: attributeCertificateAttribute\r
1584 schemaIDGUID:: u5NG+sJ7uUyBqMmcQ7eQXg==\r
1585 systemOnly: FALSE\r
1586 systemFlags: 0\r
1587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1588 \r
1589 dn: CN=audio,CN=Schema,CN=Configuration,DC=X\r
1590 changetype: add\r
1591 objectClass: top\r
1592 objectClass: attributeSchema\r
1593 cn: audio\r
1594 attributeID: 0.9.2342.19200300.100.1.55\r
1595 attributeSyntax: 2.5.5.10\r
1596 isSingleValued: FALSE\r
1597 rangeUpper: 250000\r
1598 showInAdvancedViewOnly: FALSE\r
1599 adminDisplayName: audio\r
1600 adminDescription: \r
1601  The Audio attribute type allows the storing of sounds in the Directory.\r
1602 oMSyntax: 4\r
1603 searchFlags: 0\r
1604 lDAPDisplayName: audio\r
1605 schemaIDGUID:: JNLh0KDhzkKi2nk7pSRPNQ==\r
1606 systemOnly: FALSE\r
1607 systemFlags: 0\r
1608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1609 \r
1610 dn: CN=Auditing-Policy,CN=Schema,CN=Configuration,DC=X\r
1611 changetype: add\r
1612 objectClass: top\r
1613 objectClass: attributeSchema\r
1614 cn: Auditing-Policy\r
1615 attributeID: 1.2.840.113556.1.4.202\r
1616 attributeSyntax: 2.5.5.10\r
1617 isSingleValued: TRUE\r
1618 showInAdvancedViewOnly: TRUE\r
1619 adminDisplayName: Auditing-Policy\r
1620 adminDescription: Auditing-Policy\r
1621 oMSyntax: 4\r
1622 searchFlags: 0\r
1623 lDAPDisplayName: auditingPolicy\r
1624 schemaFlagsEx: 1\r
1625 schemaIDGUID:: /qSobVIO0BGihgCqADBJ4g==\r
1626 systemOnly: FALSE\r
1627 systemFlags: 16\r
1628 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1629 \r
1630 dn: CN=Authentication-Options,CN=Schema,CN=Configuration,DC=X\r
1631 changetype: add\r
1632 objectClass: top\r
1633 objectClass: attributeSchema\r
1634 cn: Authentication-Options\r
1635 attributeID: 1.2.840.113556.1.4.11\r
1636 attributeSyntax: 2.5.5.9\r
1637 isSingleValued: TRUE\r
1638 showInAdvancedViewOnly: TRUE\r
1639 adminDisplayName: Authentication-Options\r
1640 adminDescription: Authentication-Options\r
1641 oMSyntax: 2\r
1642 searchFlags: 0\r
1643 lDAPDisplayName: authenticationOptions\r
1644 schemaFlagsEx: 1\r
1645 schemaIDGUID:: KHmWv+YN0BGihQCqADBJ4g==\r
1646 systemOnly: FALSE\r
1647 systemFlags: 16\r
1648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1649 \r
1650 dn: CN=Authority-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
1651 changetype: add\r
1652 objectClass: top\r
1653 objectClass: attributeSchema\r
1654 cn: Authority-Revocation-List\r
1655 attributeID: 2.5.4.38\r
1656 attributeSyntax: 2.5.5.10\r
1657 isSingleValued: FALSE\r
1658 rangeUpper: 10485760\r
1659 mAPIID: 32806\r
1660 showInAdvancedViewOnly: TRUE\r
1661 adminDisplayName: Authority-Revocation-List\r
1662 adminDescription: Authority-Revocation-List\r
1663 oMSyntax: 4\r
1664 searchFlags: 0\r
1665 lDAPDisplayName: authorityRevocationList\r
1666 schemaIDGUID:: jVd3FvNH0RGpwwAA+ANnwQ==\r
1667 systemOnly: FALSE\r
1668 systemFlags: 16\r
1669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1670 \r
1671 dn: CN=Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
1672 changetype: add\r
1673 objectClass: top\r
1674 objectClass: attributeSchema\r
1675 cn: Auxiliary-Class\r
1676 attributeID: 1.2.840.113556.1.2.351\r
1677 attributeSyntax: 2.5.5.2\r
1678 isSingleValued: FALSE\r
1679 showInAdvancedViewOnly: TRUE\r
1680 adminDisplayName: Auxiliary-Class\r
1681 adminDescription: Auxiliary-Class\r
1682 oMSyntax: 6\r
1683 searchFlags: 0\r
1684 lDAPDisplayName: auxiliaryClass\r
1685 schemaFlagsEx: 1\r
1686 schemaIDGUID:: LHmWv+YN0BGihQCqADBJ4g==\r
1687 systemOnly: FALSE\r
1688 systemFlags: 16\r
1689 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1690 \r
1691 dn: CN=Bad-Password-Time,CN=Schema,CN=Configuration,DC=X\r
1692 changetype: add\r
1693 objectClass: top\r
1694 objectClass: attributeSchema\r
1695 cn: Bad-Password-Time\r
1696 attributeID: 1.2.840.113556.1.4.49\r
1697 attributeSyntax: 2.5.5.16\r
1698 isSingleValued: TRUE\r
1699 showInAdvancedViewOnly: TRUE\r
1700 adminDisplayName: Bad-Password-Time\r
1701 adminDescription: Bad-Password-Time\r
1702 oMSyntax: 65\r
1703 searchFlags: 0\r
1704 lDAPDisplayName: badPasswordTime\r
1705 schemaFlagsEx: 1\r
1706 schemaIDGUID:: LXmWv+YN0BGihQCqADBJ4g==\r
1707 systemOnly: FALSE\r
1708 systemFlags: 17\r
1709 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1710 \r
1711 dn: CN=Bad-Pwd-Count,CN=Schema,CN=Configuration,DC=X\r
1712 changetype: add\r
1713 objectClass: top\r
1714 objectClass: attributeSchema\r
1715 cn: Bad-Pwd-Count\r
1716 attributeID: 1.2.840.113556.1.4.12\r
1717 attributeSyntax: 2.5.5.9\r
1718 isSingleValued: TRUE\r
1719 showInAdvancedViewOnly: TRUE\r
1720 adminDisplayName: Bad-Pwd-Count\r
1721 adminDescription: Bad-Pwd-Count\r
1722 oMSyntax: 2\r
1723 searchFlags: 0\r
1724 lDAPDisplayName: badPwdCount\r
1725 schemaFlagsEx: 1\r
1726 schemaIDGUID:: LnmWv+YN0BGihQCqADBJ4g==\r
1727 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
1728 systemOnly: FALSE\r
1729 systemFlags: 17\r
1730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1731 \r
1732 dn: CN=Birth-Location,CN=Schema,CN=Configuration,DC=X\r
1733 changetype: add\r
1734 objectClass: top\r
1735 objectClass: attributeSchema\r
1736 cn: Birth-Location\r
1737 attributeID: 1.2.840.113556.1.4.332\r
1738 attributeSyntax: 2.5.5.10\r
1739 isSingleValued: TRUE\r
1740 rangeLower: 32\r
1741 rangeUpper: 32\r
1742 showInAdvancedViewOnly: TRUE\r
1743 adminDisplayName: Birth-Location\r
1744 adminDescription: Birth-Location\r
1745 oMSyntax: 4\r
1746 searchFlags: 1\r
1747 lDAPDisplayName: birthLocation\r
1748 schemaIDGUID:: +XUAH0B+0BGv1gDAT9kwyQ==\r
1749 systemOnly: FALSE\r
1750 systemFlags: 16\r
1751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1752 \r
1753 dn: CN=BootFile,CN=Schema,CN=Configuration,DC=X\r
1754 changetype: add\r
1755 objectClass: top\r
1756 objectClass: attributeSchema\r
1757 cn: BootFile\r
1758 attributeID: 1.3.6.1.1.1.1.24\r
1759 attributeSyntax: 2.5.5.5\r
1760 isSingleValued: FALSE\r
1761 rangeUpper: 10240\r
1762 showInAdvancedViewOnly: TRUE\r
1763 adminDisplayName: bootFile\r
1764 adminDescription: Boot image name\r
1765 oMSyntax: 22\r
1766 searchFlags: 0\r
1767 lDAPDisplayName: bootFile\r
1768 schemaIDGUID:: Tsvz4yAP60KXA9L/JuUmZw==\r
1769 systemOnly: FALSE\r
1770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1771 \r
1772 dn: CN=BootParameter,CN=Schema,CN=Configuration,DC=X\r
1773 changetype: add\r
1774 objectClass: top\r
1775 objectClass: attributeSchema\r
1776 cn: BootParameter\r
1777 attributeID: 1.3.6.1.1.1.1.23\r
1778 attributeSyntax: 2.5.5.5\r
1779 isSingleValued: FALSE\r
1780 rangeUpper: 10240\r
1781 showInAdvancedViewOnly: TRUE\r
1782 adminDisplayName: bootParameter\r
1783 adminDescription: rpc.bootparamd parameter\r
1784 oMSyntax: 22\r
1785 searchFlags: 0\r
1786 lDAPDisplayName: bootParameter\r
1787 schemaIDGUID:: UAcq13yMbkGHFOZfEekIvg==\r
1788 systemOnly: FALSE\r
1789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1790 \r
1791 dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X\r
1792 changetype: add\r
1793 objectClass: top\r
1794 objectClass: attributeSchema\r
1795 cn: Bridgehead-Server-List-BL\r
1796 attributeID: 1.2.840.113556.1.4.820\r
1797 attributeSyntax: 2.5.5.1\r
1798 isSingleValued: FALSE\r
1799 linkID: 99\r
1800 showInAdvancedViewOnly: TRUE\r
1801 adminDisplayName: Bridgehead-Server-List-BL\r
1802 oMObjectClass:: KwwCh3McAIVK\r
1803 adminDescription: Bridgehead-Server-List-BL\r
1804 oMSyntax: 127\r
1805 searchFlags: 0\r
1806 lDAPDisplayName: bridgeheadServerListBL\r
1807 schemaFlagsEx: 1\r
1808 schemaIDGUID:: 2ywM1VGJ0RGuvAAA+ANnwQ==\r
1809 systemOnly: TRUE\r
1810 systemFlags: 17\r
1811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1812 \r
1813 dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,DC=X\r
1814 changetype: add\r
1815 objectClass: top\r
1816 objectClass: attributeSchema\r
1817 cn: Bridgehead-Transport-List\r
1818 attributeID: 1.2.840.113556.1.4.819\r
1819 attributeSyntax: 2.5.5.1\r
1820 isSingleValued: FALSE\r
1821 linkID: 98\r
1822 showInAdvancedViewOnly: TRUE\r
1823 adminDisplayName: Bridgehead-Transport-List\r
1824 oMObjectClass:: KwwCh3McAIVK\r
1825 adminDescription: Bridgehead-Transport-List\r
1826 oMSyntax: 127\r
1827 searchFlags: 0\r
1828 lDAPDisplayName: bridgeheadTransportList\r
1829 schemaIDGUID:: 2iwM1VGJ0RGuvAAA+ANnwQ==\r
1830 systemOnly: FALSE\r
1831 systemFlags: 16\r
1832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1833 \r
1834 dn: CN=buildingName,CN=Schema,CN=Configuration,DC=X\r
1835 changetype: add\r
1836 objectClass: top\r
1837 objectClass: attributeSchema\r
1838 cn: buildingName\r
1839 attributeID: 0.9.2342.19200300.100.1.48\r
1840 attributeSyntax: 2.5.5.12\r
1841 isSingleValued: FALSE\r
1842 rangeLower: 1\r
1843 rangeUpper: 256\r
1844 showInAdvancedViewOnly: TRUE\r
1845 adminDisplayName: buildingName\r
1846 adminDescription: \r
1847  The buildingName attribute type specifies the name of the building where an or\r
1848  ganization or organizational unit is based.\r
1849 oMSyntax: 64\r
1850 searchFlags: 0\r
1851 lDAPDisplayName: buildingName\r
1852 schemaIDGUID:: S6V/+MWy10+IwNrMsh2TxQ==\r
1853 systemOnly: FALSE\r
1854 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1855 \r
1856 dn: CN=Builtin-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
1857 changetype: add\r
1858 objectClass: top\r
1859 objectClass: attributeSchema\r
1860 cn: Builtin-Creation-Time\r
1861 attributeID: 1.2.840.113556.1.4.13\r
1862 attributeSyntax: 2.5.5.16\r
1863 isSingleValued: TRUE\r
1864 showInAdvancedViewOnly: TRUE\r
1865 adminDisplayName: Builtin-Creation-Time\r
1866 adminDescription: Builtin-Creation-Time\r
1867 oMSyntax: 65\r
1868 searchFlags: 0\r
1869 lDAPDisplayName: builtinCreationTime\r
1870 schemaIDGUID:: L3mWv+YN0BGihQCqADBJ4g==\r
1871 systemOnly: FALSE\r
1872 systemFlags: 16\r
1873 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1874 \r
1875 dn: CN=Builtin-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
1876 changetype: add\r
1877 objectClass: top\r
1878 objectClass: attributeSchema\r
1879 cn: Builtin-Modified-Count\r
1880 attributeID: 1.2.840.113556.1.4.14\r
1881 attributeSyntax: 2.5.5.16\r
1882 isSingleValued: TRUE\r
1883 showInAdvancedViewOnly: TRUE\r
1884 adminDisplayName: Builtin-Modified-Count\r
1885 adminDescription: Builtin-Modified-Count\r
1886 oMSyntax: 65\r
1887 searchFlags: 0\r
1888 lDAPDisplayName: builtinModifiedCount\r
1889 schemaIDGUID:: MHmWv+YN0BGihQCqADBJ4g==\r
1890 systemOnly: FALSE\r
1891 systemFlags: 16\r
1892 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1893 \r
1894 dn: CN=Business-Category,CN=Schema,CN=Configuration,DC=X\r
1895 changetype: add\r
1896 objectClass: top\r
1897 objectClass: attributeSchema\r
1898 cn: Business-Category\r
1899 attributeID: 2.5.4.15\r
1900 attributeSyntax: 2.5.5.12\r
1901 isSingleValued: FALSE\r
1902 rangeLower: 1\r
1903 rangeUpper: 128\r
1904 mAPIID: 32855\r
1905 showInAdvancedViewOnly: TRUE\r
1906 adminDisplayName: Business-Category\r
1907 adminDescription: Business-Category\r
1908 oMSyntax: 64\r
1909 searchFlags: 0\r
1910 lDAPDisplayName: businessCategory\r
1911 schemaIDGUID:: MXmWv+YN0BGihQCqADBJ4g==\r
1912 systemOnly: FALSE\r
1913 systemFlags: 16\r
1914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1915 \r
1916 dn: CN=Bytes-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
1917 changetype: add\r
1918 objectClass: top\r
1919 objectClass: attributeSchema\r
1920 cn: Bytes-Per-Minute\r
1921 attributeID: 1.2.840.113556.1.4.284\r
1922 attributeSyntax: 2.5.5.9\r
1923 isSingleValued: TRUE\r
1924 showInAdvancedViewOnly: TRUE\r
1925 adminDisplayName: Bytes-Per-Minute\r
1926 adminDescription: Bytes-Per-Minute\r
1927 oMSyntax: 2\r
1928 searchFlags: 0\r
1929 lDAPDisplayName: bytesPerMinute\r
1930 schemaIDGUID:: dl8wuuNH0BGhpgDAT9kwyQ==\r
1931 systemOnly: FALSE\r
1932 systemFlags: 16\r
1933 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1934 \r
1935 dn: CN=CA-Certificate,CN=Schema,CN=Configuration,DC=X\r
1936 changetype: add\r
1937 objectClass: top\r
1938 objectClass: attributeSchema\r
1939 cn: CA-Certificate\r
1940 attributeID: 2.5.4.37\r
1941 attributeSyntax: 2.5.5.10\r
1942 isSingleValued: FALSE\r
1943 rangeLower: 1\r
1944 rangeUpper: 32768\r
1945 mAPIID: 32771\r
1946 showInAdvancedViewOnly: TRUE\r
1947 adminDisplayName: CA-Certificate\r
1948 adminDescription: CA-Certificate\r
1949 oMSyntax: 4\r
1950 searchFlags: 0\r
1951 lDAPDisplayName: cACertificate\r
1952 schemaIDGUID:: MnmWv+YN0BGihQCqADBJ4g==\r
1953 systemOnly: FALSE\r
1954 systemFlags: 16\r
1955 isMemberOfPartialAttributeSet: TRUE\r
1956 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1957 \r
1958 dn: CN=CA-Certificate-DN,CN=Schema,CN=Configuration,DC=X\r
1959 changetype: add\r
1960 objectClass: top\r
1961 objectClass: attributeSchema\r
1962 cn: CA-Certificate-DN\r
1963 attributeID: 1.2.840.113556.1.4.697\r
1964 attributeSyntax: 2.5.5.12\r
1965 isSingleValued: TRUE\r
1966 showInAdvancedViewOnly: TRUE\r
1967 adminDisplayName: CA-Certificate-DN\r
1968 adminDescription: CA-Certificate-DN\r
1969 oMSyntax: 64\r
1970 searchFlags: 0\r
1971 lDAPDisplayName: cACertificateDN\r
1972 schemaIDGUID:: QCc9lr5I0RGpwwAA+ANnwQ==\r
1973 systemOnly: FALSE\r
1974 systemFlags: 16\r
1975 isMemberOfPartialAttributeSet: TRUE\r
1976 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1977 \r
1978 dn: CN=CA-Connect,CN=Schema,CN=Configuration,DC=X\r
1979 changetype: add\r
1980 objectClass: top\r
1981 objectClass: attributeSchema\r
1982 cn: CA-Connect\r
1983 attributeID: 1.2.840.113556.1.4.687\r
1984 attributeSyntax: 2.5.5.12\r
1985 isSingleValued: TRUE\r
1986 showInAdvancedViewOnly: TRUE\r
1987 adminDisplayName: CA-Connect\r
1988 adminDescription: CA-Connect\r
1989 oMSyntax: 64\r
1990 searchFlags: 0\r
1991 lDAPDisplayName: cAConnect\r
1992 schemaIDGUID:: NSc9lr5I0RGpwwAA+ANnwQ==\r
1993 systemOnly: FALSE\r
1994 systemFlags: 16\r
1995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
1996 \r
1997 dn: CN=CA-Usages,CN=Schema,CN=Configuration,DC=X\r
1998 changetype: add\r
1999 objectClass: top\r
2000 objectClass: attributeSchema\r
2001 cn: CA-Usages\r
2002 attributeID: 1.2.840.113556.1.4.690\r
2003 attributeSyntax: 2.5.5.12\r
2004 isSingleValued: FALSE\r
2005 showInAdvancedViewOnly: TRUE\r
2006 adminDisplayName: CA-Usages\r
2007 adminDescription: CA-Usages\r
2008 oMSyntax: 64\r
2009 searchFlags: 0\r
2010 lDAPDisplayName: cAUsages\r
2011 schemaIDGUID:: OCc9lr5I0RGpwwAA+ANnwQ==\r
2012 systemOnly: FALSE\r
2013 systemFlags: 16\r
2014 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2015 \r
2016 dn: CN=CA-WEB-URL,CN=Schema,CN=Configuration,DC=X\r
2017 changetype: add\r
2018 objectClass: top\r
2019 objectClass: attributeSchema\r
2020 cn: CA-WEB-URL\r
2021 attributeID: 1.2.840.113556.1.4.688\r
2022 attributeSyntax: 2.5.5.12\r
2023 isSingleValued: TRUE\r
2024 showInAdvancedViewOnly: TRUE\r
2025 adminDisplayName: CA-WEB-URL\r
2026 adminDescription: CA-WEB-URL\r
2027 oMSyntax: 64\r
2028 searchFlags: 0\r
2029 lDAPDisplayName: cAWEBURL\r
2030 schemaIDGUID:: Nic9lr5I0RGpwwAA+ANnwQ==\r
2031 systemOnly: FALSE\r
2032 systemFlags: 16\r
2033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2034 \r
2035 dn: CN=Can-Upgrade-Script,CN=Schema,CN=Configuration,DC=X\r
2036 changetype: add\r
2037 objectClass: top\r
2038 objectClass: attributeSchema\r
2039 cn: Can-Upgrade-Script\r
2040 attributeID: 1.2.840.113556.1.4.815\r
2041 attributeSyntax: 2.5.5.12\r
2042 isSingleValued: FALSE\r
2043 showInAdvancedViewOnly: TRUE\r
2044 adminDisplayName: Can-Upgrade-Script\r
2045 adminDescription: Can-Upgrade-Script\r
2046 oMSyntax: 64\r
2047 searchFlags: 0\r
2048 lDAPDisplayName: canUpgradeScript\r
2049 schemaIDGUID:: FIPh2TmJ0RGuvAAA+ANnwQ==\r
2050 systemOnly: FALSE\r
2051 systemFlags: 16\r
2052 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2053 \r
2054 dn: CN=Canonical-Name,CN=Schema,CN=Configuration,DC=X\r
2055 changetype: add\r
2056 objectClass: top\r
2057 objectClass: attributeSchema\r
2058 cn: Canonical-Name\r
2059 attributeID: 1.2.840.113556.1.4.916\r
2060 attributeSyntax: 2.5.5.12\r
2061 isSingleValued: FALSE\r
2062 showInAdvancedViewOnly: TRUE\r
2063 adminDisplayName: Canonical-Name\r
2064 adminDescription: Canonical-Name\r
2065 oMSyntax: 64\r
2066 searchFlags: 0\r
2067 lDAPDisplayName: canonicalName\r
2068 schemaFlagsEx: 1\r
2069 schemaIDGUID:: Rdl6mlPK0RG70ACAx2ZwwA==\r
2070 systemOnly: TRUE\r
2071 systemFlags: 134217748\r
2072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2073 \r
2074 dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X\r
2075 changetype: add\r
2076 objectClass: top\r
2077 objectClass: attributeSchema\r
2078 cn: carLicense\r
2079 attributeID: 2.16.840.1.113730.3.1.1\r
2080 attributeSyntax: 2.5.5.12\r
2081 isSingleValued: FALSE\r
2082 showInAdvancedViewOnly: FALSE\r
2083 adminDisplayName: carLicense\r
2084 adminDescription: Vehicle license or registration plate.\r
2085 oMSyntax: 64\r
2086 searchFlags: 0\r
2087 lDAPDisplayName: carLicense\r
2088 schemaIDGUID:: kpwV1H2Vh0qKZ40pNOAWSQ==\r
2089 systemOnly: FALSE\r
2090 systemFlags: 0\r
2091 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2092 \r
2093 dn: CN=Catalogs,CN=Schema,CN=Configuration,DC=X\r
2094 changetype: add\r
2095 objectClass: top\r
2096 objectClass: attributeSchema\r
2097 cn: Catalogs\r
2098 attributeID: 1.2.840.113556.1.4.675\r
2099 attributeSyntax: 2.5.5.12\r
2100 isSingleValued: FALSE\r
2101 showInAdvancedViewOnly: TRUE\r
2102 adminDisplayName: Catalogs\r
2103 adminDescription: Catalogs\r
2104 oMSyntax: 64\r
2105 searchFlags: 0\r
2106 lDAPDisplayName: catalogs\r
2107 schemaIDGUID:: gcv9ewdI0RGpwwAA+ANnwQ==\r
2108 systemOnly: FALSE\r
2109 systemFlags: 16\r
2110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2111 \r
2112 dn: CN=Categories,CN=Schema,CN=Configuration,DC=X\r
2113 changetype: add\r
2114 objectClass: top\r
2115 objectClass: attributeSchema\r
2116 cn: Categories\r
2117 attributeID: 1.2.840.113556.1.4.672\r
2118 attributeSyntax: 2.5.5.12\r
2119 isSingleValued: FALSE\r
2120 rangeLower: 36\r
2121 rangeUpper: 36\r
2122 showInAdvancedViewOnly: TRUE\r
2123 adminDisplayName: Categories\r
2124 adminDescription: Categories\r
2125 oMSyntax: 64\r
2126 searchFlags: 0\r
2127 lDAPDisplayName: categories\r
2128 schemaIDGUID:: fsv9ewdI0RGpwwAA+ANnwQ==\r
2129 systemOnly: FALSE\r
2130 systemFlags: 16\r
2131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2132 \r
2133 dn: CN=Category-Id,CN=Schema,CN=Configuration,DC=X\r
2134 changetype: add\r
2135 objectClass: top\r
2136 objectClass: attributeSchema\r
2137 cn: Category-Id\r
2138 attributeID: 1.2.840.113556.1.4.322\r
2139 attributeSyntax: 2.5.5.10\r
2140 isSingleValued: TRUE\r
2141 rangeLower: 16\r
2142 rangeUpper: 16\r
2143 showInAdvancedViewOnly: TRUE\r
2144 adminDisplayName: Category-Id\r
2145 adminDescription: Category-Id\r
2146 oMSyntax: 4\r
2147 searchFlags: 0\r
2148 lDAPDisplayName: categoryId\r
2149 schemaIDGUID:: lA5sfSB+0BGv1gDAT9kwyQ==\r
2150 systemOnly: FALSE\r
2151 systemFlags: 16\r
2152 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2153 \r
2154 dn: CN=Certificate-Authority-Object,CN=Schema,CN=Configuration,DC=X\r
2155 changetype: add\r
2156 objectClass: top\r
2157 objectClass: attributeSchema\r
2158 cn: Certificate-Authority-Object\r
2159 attributeID: 1.2.840.113556.1.4.684\r
2160 attributeSyntax: 2.5.5.1\r
2161 isSingleValued: TRUE\r
2162 showInAdvancedViewOnly: TRUE\r
2163 adminDisplayName: Certificate-Authority-Object\r
2164 oMObjectClass:: KwwCh3McAIVK\r
2165 adminDescription: Certificate-Authority-Object\r
2166 oMSyntax: 127\r
2167 searchFlags: 0\r
2168 lDAPDisplayName: certificateAuthorityObject\r
2169 schemaIDGUID:: Mic9lr5I0RGpwwAA+ANnwQ==\r
2170 systemOnly: FALSE\r
2171 systemFlags: 16\r
2172 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2173 \r
2174 dn: CN=Certificate-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2175 changetype: add\r
2176 objectClass: top\r
2177 objectClass: attributeSchema\r
2178 cn: Certificate-Revocation-List\r
2179 attributeID: 2.5.4.39\r
2180 attributeSyntax: 2.5.5.10\r
2181 isSingleValued: TRUE\r
2182 rangeUpper: 10485760\r
2183 mAPIID: 32790\r
2184 showInAdvancedViewOnly: TRUE\r
2185 adminDisplayName: Certificate-Revocation-List\r
2186 adminDescription: Certificate-Revocation-List\r
2187 oMSyntax: 4\r
2188 searchFlags: 0\r
2189 lDAPDisplayName: certificateRevocationList\r
2190 schemaIDGUID:: n1d3FvNH0RGpwwAA+ANnwQ==\r
2191 systemOnly: FALSE\r
2192 systemFlags: 16\r
2193 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2194 \r
2195 dn: CN=Certificate-Templates,CN=Schema,CN=Configuration,DC=X\r
2196 changetype: add\r
2197 objectClass: top\r
2198 objectClass: attributeSchema\r
2199 cn: Certificate-Templates\r
2200 attributeID: 1.2.840.113556.1.4.823\r
2201 attributeSyntax: 2.5.5.12\r
2202 isSingleValued: FALSE\r
2203 showInAdvancedViewOnly: TRUE\r
2204 adminDisplayName: Certificate-Templates\r
2205 adminDescription: Certificate-Templates\r
2206 oMSyntax: 64\r
2207 searchFlags: 0\r
2208 lDAPDisplayName: certificateTemplates\r
2209 schemaIDGUID:: scU5KmCJ0RGuvAAA+ANnwQ==\r
2210 systemOnly: FALSE\r
2211 systemFlags: 16\r
2212 isMemberOfPartialAttributeSet: TRUE\r
2213 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2214 \r
2215 dn: CN=Class-Display-Name,CN=Schema,CN=Configuration,DC=X\r
2216 changetype: add\r
2217 objectClass: top\r
2218 objectClass: attributeSchema\r
2219 cn: Class-Display-Name\r
2220 attributeID: 1.2.840.113556.1.4.610\r
2221 attributeSyntax: 2.5.5.12\r
2222 isSingleValued: FALSE\r
2223 showInAdvancedViewOnly: TRUE\r
2224 adminDisplayName: Class-Display-Name\r
2225 adminDescription: Class-Display-Name\r
2226 oMSyntax: 64\r
2227 searchFlags: 0\r
2228 lDAPDisplayName: classDisplayName\r
2229 schemaIDGUID:: IhyOVKbe0BGwEAAA+ANnwQ==\r
2230 systemOnly: FALSE\r
2231 systemFlags: 16\r
2232 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2233 \r
2234 dn: CN=Code-Page,CN=Schema,CN=Configuration,DC=X\r
2235 changetype: add\r
2236 objectClass: top\r
2237 objectClass: attributeSchema\r
2238 cn: Code-Page\r
2239 attributeID: 1.2.840.113556.1.4.16\r
2240 attributeSyntax: 2.5.5.9\r
2241 isSingleValued: TRUE\r
2242 rangeLower: 0\r
2243 rangeUpper: 65535\r
2244 showInAdvancedViewOnly: TRUE\r
2245 adminDisplayName: Code-Page\r
2246 adminDescription: Code-Page\r
2247 oMSyntax: 2\r
2248 searchFlags: 16\r
2249 lDAPDisplayName: codePage\r
2250 schemaFlagsEx: 1\r
2251 schemaIDGUID:: OHmWv+YN0BGihQCqADBJ4g==\r
2252 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2253 systemOnly: FALSE\r
2254 systemFlags: 16\r
2255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2256 \r
2257 dn: CN=COM-ClassID,CN=Schema,CN=Configuration,DC=X\r
2258 changetype: add\r
2259 objectClass: top\r
2260 objectClass: attributeSchema\r
2261 cn: COM-ClassID\r
2262 attributeID: 1.2.840.113556.1.4.19\r
2263 attributeSyntax: 2.5.5.12\r
2264 isSingleValued: FALSE\r
2265 showInAdvancedViewOnly: TRUE\r
2266 adminDisplayName: COM-ClassID\r
2267 adminDescription: COM-ClassID\r
2268 oMSyntax: 64\r
2269 searchFlags: 1\r
2270 lDAPDisplayName: cOMClassID\r
2271 schemaIDGUID:: O3mWv+YN0BGihQCqADBJ4g==\r
2272 systemOnly: FALSE\r
2273 systemFlags: 16\r
2274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2275 \r
2276 dn: CN=COM-CLSID,CN=Schema,CN=Configuration,DC=X\r
2277 changetype: add\r
2278 objectClass: top\r
2279 objectClass: attributeSchema\r
2280 cn: COM-CLSID\r
2281 attributeID: 1.2.840.113556.1.4.249\r
2282 attributeSyntax: 2.5.5.12\r
2283 isSingleValued: TRUE\r
2284 rangeLower: 36\r
2285 rangeUpper: 36\r
2286 showInAdvancedViewOnly: TRUE\r
2287 adminDisplayName: COM-CLSID\r
2288 adminDescription: COM-CLSID\r
2289 oMSyntax: 64\r
2290 searchFlags: 0\r
2291 lDAPDisplayName: cOMCLSID\r
2292 schemaIDGUID:: 2RYUKGgZ0BGijwCqADBJ4g==\r
2293 systemOnly: FALSE\r
2294 systemFlags: 16\r
2295 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2296 \r
2297 dn: CN=COM-InterfaceID,CN=Schema,CN=Configuration,DC=X\r
2298 changetype: add\r
2299 objectClass: top\r
2300 objectClass: attributeSchema\r
2301 cn: COM-InterfaceID\r
2302 attributeID: 1.2.840.113556.1.4.20\r
2303 attributeSyntax: 2.5.5.12\r
2304 isSingleValued: FALSE\r
2305 rangeLower: 36\r
2306 rangeUpper: 36\r
2307 showInAdvancedViewOnly: TRUE\r
2308 adminDisplayName: COM-InterfaceID\r
2309 adminDescription: COM-InterfaceID\r
2310 oMSyntax: 64\r
2311 searchFlags: 0\r
2312 lDAPDisplayName: cOMInterfaceID\r
2313 schemaIDGUID:: PHmWv+YN0BGihQCqADBJ4g==\r
2314 systemOnly: FALSE\r
2315 systemFlags: 16\r
2316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2317 \r
2318 dn: CN=COM-Other-Prog-Id,CN=Schema,CN=Configuration,DC=X\r
2319 changetype: add\r
2320 objectClass: top\r
2321 objectClass: attributeSchema\r
2322 cn: COM-Other-Prog-Id\r
2323 attributeID: 1.2.840.113556.1.4.253\r
2324 attributeSyntax: 2.5.5.12\r
2325 isSingleValued: FALSE\r
2326 showInAdvancedViewOnly: TRUE\r
2327 adminDisplayName: COM-Other-Prog-Id\r
2328 adminDescription: COM-Other-Prog-Id\r
2329 oMSyntax: 64\r
2330 searchFlags: 0\r
2331 lDAPDisplayName: cOMOtherProgId\r
2332 schemaIDGUID:: 3RYUKGgZ0BGijwCqADBJ4g==\r
2333 systemOnly: FALSE\r
2334 systemFlags: 16\r
2335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2336 \r
2337 dn: CN=COM-ProgID,CN=Schema,CN=Configuration,DC=X\r
2338 changetype: add\r
2339 objectClass: top\r
2340 objectClass: attributeSchema\r
2341 cn: COM-ProgID\r
2342 attributeID: 1.2.840.113556.1.4.21\r
2343 attributeSyntax: 2.5.5.12\r
2344 isSingleValued: FALSE\r
2345 showInAdvancedViewOnly: TRUE\r
2346 adminDisplayName: COM-ProgID\r
2347 adminDescription: COM-ProgID\r
2348 oMSyntax: 64\r
2349 searchFlags: 0\r
2350 lDAPDisplayName: cOMProgID\r
2351 schemaIDGUID:: PXmWv+YN0BGihQCqADBJ4g==\r
2352 systemOnly: FALSE\r
2353 systemFlags: 16\r
2354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2355 \r
2356 dn: CN=COM-Treat-As-Class-Id,CN=Schema,CN=Configuration,DC=X\r
2357 changetype: add\r
2358 objectClass: top\r
2359 objectClass: attributeSchema\r
2360 cn: COM-Treat-As-Class-Id\r
2361 attributeID: 1.2.840.113556.1.4.251\r
2362 attributeSyntax: 2.5.5.12\r
2363 isSingleValued: TRUE\r
2364 rangeLower: 36\r
2365 rangeUpper: 36\r
2366 showInAdvancedViewOnly: TRUE\r
2367 adminDisplayName: COM-Treat-As-Class-Id\r
2368 adminDescription: COM-Treat-As-Class-Id\r
2369 oMSyntax: 64\r
2370 searchFlags: 0\r
2371 lDAPDisplayName: cOMTreatAsClassId\r
2372 schemaIDGUID:: 2xYUKGgZ0BGijwCqADBJ4g==\r
2373 systemOnly: FALSE\r
2374 systemFlags: 16\r
2375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2376 \r
2377 dn: CN=COM-Typelib-Id,CN=Schema,CN=Configuration,DC=X\r
2378 changetype: add\r
2379 objectClass: top\r
2380 objectClass: attributeSchema\r
2381 cn: COM-Typelib-Id\r
2382 attributeID: 1.2.840.113556.1.4.254\r
2383 attributeSyntax: 2.5.5.12\r
2384 isSingleValued: FALSE\r
2385 rangeLower: 36\r
2386 rangeUpper: 36\r
2387 showInAdvancedViewOnly: TRUE\r
2388 adminDisplayName: COM-Typelib-Id\r
2389 adminDescription: COM-Typelib-Id\r
2390 oMSyntax: 64\r
2391 searchFlags: 0\r
2392 lDAPDisplayName: cOMTypelibId\r
2393 schemaIDGUID:: 3hYUKGgZ0BGijwCqADBJ4g==\r
2394 systemOnly: FALSE\r
2395 systemFlags: 16\r
2396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2397 \r
2398 dn: CN=COM-Unique-LIBID,CN=Schema,CN=Configuration,DC=X\r
2399 changetype: add\r
2400 objectClass: top\r
2401 objectClass: attributeSchema\r
2402 cn: COM-Unique-LIBID\r
2403 attributeID: 1.2.840.113556.1.4.250\r
2404 attributeSyntax: 2.5.5.12\r
2405 isSingleValued: TRUE\r
2406 rangeLower: 36\r
2407 rangeUpper: 36\r
2408 showInAdvancedViewOnly: TRUE\r
2409 adminDisplayName: COM-Unique-LIBID\r
2410 adminDescription: COM-Unique-LIBID\r
2411 oMSyntax: 64\r
2412 searchFlags: 0\r
2413 lDAPDisplayName: cOMUniqueLIBID\r
2414 schemaIDGUID:: 2hYUKGgZ0BGijwCqADBJ4g==\r
2415 systemOnly: FALSE\r
2416 systemFlags: 16\r
2417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2418 \r
2419 dn: CN=Comment,CN=Schema,CN=Configuration,DC=X\r
2420 changetype: add\r
2421 objectClass: top\r
2422 objectClass: attributeSchema\r
2423 cn: Comment\r
2424 attributeID: 1.2.840.113556.1.2.81\r
2425 attributeSyntax: 2.5.5.12\r
2426 isSingleValued: TRUE\r
2427 rangeLower: 1\r
2428 rangeUpper: 1024\r
2429 mAPIID: 12292\r
2430 showInAdvancedViewOnly: TRUE\r
2431 adminDisplayName: Comment\r
2432 adminDescription: Comment\r
2433 oMSyntax: 64\r
2434 searchFlags: 0\r
2435 lDAPDisplayName: info\r
2436 schemaIDGUID:: PnmWv+YN0BGihQCqADBJ4g==\r
2437 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2438 systemOnly: FALSE\r
2439 systemFlags: 16\r
2440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2441 \r
2442 dn: CN=Common-Name,CN=Schema,CN=Configuration,DC=X\r
2443 changetype: add\r
2444 objectClass: top\r
2445 objectClass: attributeSchema\r
2446 cn: Common-Name\r
2447 attributeID: 2.5.4.3\r
2448 attributeSyntax: 2.5.5.12\r
2449 isSingleValued: TRUE\r
2450 rangeLower: 1\r
2451 rangeUpper: 64\r
2452 mAPIID: 14863\r
2453 showInAdvancedViewOnly: TRUE\r
2454 adminDisplayName: Common-Name\r
2455 adminDescription: Common-Name\r
2456 oMSyntax: 64\r
2457 searchFlags: 1\r
2458 lDAPDisplayName: cn\r
2459 schemaFlagsEx: 1\r
2460 schemaIDGUID:: P3mWv+YN0BGihQCqADBJ4g==\r
2461 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2462 systemOnly: FALSE\r
2463 systemFlags: 18\r
2464 isMemberOfPartialAttributeSet: TRUE\r
2465 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2466 \r
2467 dn: CN=Company,CN=Schema,CN=Configuration,DC=X\r
2468 changetype: add\r
2469 objectClass: top\r
2470 objectClass: attributeSchema\r
2471 cn: Company\r
2472 attributeID: 1.2.840.113556.1.2.146\r
2473 attributeSyntax: 2.5.5.12\r
2474 isSingleValued: TRUE\r
2475 rangeLower: 1\r
2476 rangeUpper: 64\r
2477 mAPIID: 14870\r
2478 showInAdvancedViewOnly: TRUE\r
2479 adminDisplayName: Company\r
2480 adminDescription: Company\r
2481 oMSyntax: 64\r
2482 searchFlags: 16\r
2483 lDAPDisplayName: company\r
2484 schemaIDGUID:: iP/48JER0BGgYACqAGwz7Q==\r
2485 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
2486 systemOnly: FALSE\r
2487 systemFlags: 16\r
2488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2489 \r
2490 dn: CN=Content-Indexing-Allowed,CN=Schema,CN=Configuration,DC=X\r
2491 changetype: add\r
2492 objectClass: top\r
2493 objectClass: attributeSchema\r
2494 cn: Content-Indexing-Allowed\r
2495 attributeID: 1.2.840.113556.1.4.24\r
2496 attributeSyntax: 2.5.5.8\r
2497 isSingleValued: TRUE\r
2498 showInAdvancedViewOnly: TRUE\r
2499 adminDisplayName: Content-Indexing-Allowed\r
2500 adminDescription: Content-Indexing-Allowed\r
2501 oMSyntax: 1\r
2502 searchFlags: 0\r
2503 lDAPDisplayName: contentIndexingAllowed\r
2504 schemaIDGUID:: Q3mWv+YN0BGihQCqADBJ4g==\r
2505 systemOnly: FALSE\r
2506 systemFlags: 16\r
2507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2508 \r
2509 dn: CN=Context-Menu,CN=Schema,CN=Configuration,DC=X\r
2510 changetype: add\r
2511 objectClass: top\r
2512 objectClass: attributeSchema\r
2513 cn: Context-Menu\r
2514 attributeID: 1.2.840.113556.1.4.499\r
2515 attributeSyntax: 2.5.5.12\r
2516 isSingleValued: FALSE\r
2517 showInAdvancedViewOnly: TRUE\r
2518 adminDisplayName: Context-Menu\r
2519 adminDescription: Context-Menu\r
2520 oMSyntax: 64\r
2521 searchFlags: 0\r
2522 lDAPDisplayName: contextMenu\r
2523 schemaIDGUID:: 7gGGTYWs0BGv4wDAT9kwyQ==\r
2524 systemOnly: FALSE\r
2525 systemFlags: 16\r
2526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2527 \r
2528 dn: CN=Control-Access-Rights,CN=Schema,CN=Configuration,DC=X\r
2529 changetype: add\r
2530 objectClass: top\r
2531 objectClass: attributeSchema\r
2532 cn: Control-Access-Rights\r
2533 attributeID: 1.2.840.113556.1.4.200\r
2534 attributeSyntax: 2.5.5.10\r
2535 isSingleValued: FALSE\r
2536 rangeLower: 16\r
2537 rangeUpper: 16\r
2538 showInAdvancedViewOnly: TRUE\r
2539 adminDisplayName: Control-Access-Rights\r
2540 adminDescription: Control-Access-Rights\r
2541 oMSyntax: 4\r
2542 searchFlags: 0\r
2543 lDAPDisplayName: controlAccessRights\r
2544 schemaIDGUID:: /KSobVIO0BGihgCqADBJ4g==\r
2545 systemOnly: FALSE\r
2546 systemFlags: 16\r
2547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2548 \r
2549 dn: CN=Cost,CN=Schema,CN=Configuration,DC=X\r
2550 changetype: add\r
2551 objectClass: top\r
2552 objectClass: attributeSchema\r
2553 cn: Cost\r
2554 attributeID: 1.2.840.113556.1.2.135\r
2555 attributeSyntax: 2.5.5.9\r
2556 isSingleValued: TRUE\r
2557 mAPIID: 32872\r
2558 showInAdvancedViewOnly: TRUE\r
2559 adminDisplayName: Cost\r
2560 adminDescription: Cost\r
2561 oMSyntax: 2\r
2562 searchFlags: 0\r
2563 lDAPDisplayName: cost\r
2564 schemaFlagsEx: 1\r
2565 schemaIDGUID:: RHmWv+YN0BGihQCqADBJ4g==\r
2566 systemOnly: FALSE\r
2567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2568 \r
2569 dn: CN=Country-Code,CN=Schema,CN=Configuration,DC=X\r
2570 changetype: add\r
2571 objectClass: top\r
2572 objectClass: attributeSchema\r
2573 cn: Country-Code\r
2574 attributeID: 1.2.840.113556.1.4.25\r
2575 attributeSyntax: 2.5.5.9\r
2576 isSingleValued: TRUE\r
2577 rangeLower: 0\r
2578 rangeUpper: 65535\r
2579 showInAdvancedViewOnly: TRUE\r
2580 adminDisplayName: Country-Code\r
2581 adminDescription: Country-Code\r
2582 oMSyntax: 2\r
2583 searchFlags: 16\r
2584 lDAPDisplayName: countryCode\r
2585 schemaFlagsEx: 1\r
2586 schemaIDGUID:: cSTUX2IS0BGgYACqAGwz7Q==\r
2587 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
2588 systemOnly: FALSE\r
2589 systemFlags: 16\r
2590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2591 \r
2592 dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X\r
2593 changetype: add\r
2594 objectClass: top\r
2595 objectClass: attributeSchema\r
2596 cn: Country-Name\r
2597 attributeID: 2.5.4.6\r
2598 attributeSyntax: 2.5.5.12\r
2599 isSingleValued: TRUE\r
2600 rangeLower: 1\r
2601 rangeUpper: 3\r
2602 mAPIID: 32873\r
2603 showInAdvancedViewOnly: TRUE\r
2604 adminDisplayName: Country-Name\r
2605 adminDescription: Country-Name\r
2606 oMSyntax: 64\r
2607 searchFlags: 16\r
2608 lDAPDisplayName: c\r
2609 schemaFlagsEx: 1\r
2610 schemaIDGUID:: RXmWv+YN0BGihQCqADBJ4g==\r
2611 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
2612 systemOnly: FALSE\r
2613 systemFlags: 18\r
2614 isMemberOfPartialAttributeSet: TRUE\r
2615 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2616 \r
2617 dn: CN=Create-Dialog,CN=Schema,CN=Configuration,DC=X\r
2618 changetype: add\r
2619 objectClass: top\r
2620 objectClass: attributeSchema\r
2621 cn: Create-Dialog\r
2622 attributeID: 1.2.840.113556.1.4.810\r
2623 attributeSyntax: 2.5.5.12\r
2624 isSingleValued: TRUE\r
2625 showInAdvancedViewOnly: TRUE\r
2626 adminDisplayName: Create-Dialog\r
2627 adminDescription: Create-Dialog\r
2628 oMSyntax: 64\r
2629 searchFlags: 0\r
2630 lDAPDisplayName: createDialog\r
2631 schemaIDGUID:: ipUJKzGJ0RGuvAAA+ANnwQ==\r
2632 systemOnly: FALSE\r
2633 systemFlags: 16\r
2634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2635 \r
2636 dn: CN=Create-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
2637 changetype: add\r
2638 objectClass: top\r
2639 objectClass: attributeSchema\r
2640 cn: Create-Time-Stamp\r
2641 attributeID: 2.5.18.1\r
2642 attributeSyntax: 2.5.5.11\r
2643 isSingleValued: TRUE\r
2644 showInAdvancedViewOnly: TRUE\r
2645 adminDisplayName: Create-Time-Stamp\r
2646 adminDescription: Create-Time-Stamp\r
2647 oMSyntax: 24\r
2648 searchFlags: 0\r
2649 lDAPDisplayName: createTimeStamp\r
2650 schemaFlagsEx: 1\r
2651 schemaIDGUID:: cw35LZ8A0hGqTADAT9fYOg==\r
2652 systemOnly: TRUE\r
2653 systemFlags: 134217748\r
2654 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2655 \r
2656 dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,DC=X\r
2657 changetype: add\r
2658 objectClass: top\r
2659 objectClass: attributeSchema\r
2660 cn: Create-Wizard-Ext\r
2661 attributeID: 1.2.840.113556.1.4.812\r
2662 attributeSyntax: 2.5.5.12\r
2663 isSingleValued: FALSE\r
2664 showInAdvancedViewOnly: TRUE\r
2665 adminDisplayName: Create-Wizard-Ext\r
2666 adminDescription: Create-Wizard-Ext\r
2667 oMSyntax: 64\r
2668 searchFlags: 0\r
2669 lDAPDisplayName: createWizardExt\r
2670 schemaIDGUID:: i5UJKzGJ0RGuvAAA+ANnwQ==\r
2671 systemOnly: FALSE\r
2672 systemFlags: 16\r
2673 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2674 \r
2675 dn: CN=Creation-Time,CN=Schema,CN=Configuration,DC=X\r
2676 changetype: add\r
2677 objectClass: top\r
2678 objectClass: attributeSchema\r
2679 cn: Creation-Time\r
2680 attributeID: 1.2.840.113556.1.4.26\r
2681 attributeSyntax: 2.5.5.16\r
2682 isSingleValued: TRUE\r
2683 showInAdvancedViewOnly: TRUE\r
2684 adminDisplayName: Creation-Time\r
2685 adminDescription: Creation-Time\r
2686 oMSyntax: 65\r
2687 searchFlags: 0\r
2688 lDAPDisplayName: creationTime\r
2689 schemaFlagsEx: 1\r
2690 schemaIDGUID:: RnmWv+YN0BGihQCqADBJ4g==\r
2691 systemOnly: FALSE\r
2692 systemFlags: 16\r
2693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2694 \r
2695 dn: CN=Creation-Wizard,CN=Schema,CN=Configuration,DC=X\r
2696 changetype: add\r
2697 objectClass: top\r
2698 objectClass: attributeSchema\r
2699 cn: Creation-Wizard\r
2700 attributeID: 1.2.840.113556.1.4.498\r
2701 attributeSyntax: 2.5.5.12\r
2702 isSingleValued: TRUE\r
2703 showInAdvancedViewOnly: TRUE\r
2704 adminDisplayName: Creation-Wizard\r
2705 adminDescription: Creation-Wizard\r
2706 oMSyntax: 64\r
2707 searchFlags: 0\r
2708 lDAPDisplayName: creationWizard\r
2709 schemaIDGUID:: 7QGGTYWs0BGv4wDAT9kwyQ==\r
2710 systemOnly: FALSE\r
2711 systemFlags: 16\r
2712 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2713 \r
2714 dn: CN=Creator,CN=Schema,CN=Configuration,DC=X\r
2715 changetype: add\r
2716 objectClass: top\r
2717 objectClass: attributeSchema\r
2718 cn: Creator\r
2719 attributeID: 1.2.840.113556.1.4.679\r
2720 attributeSyntax: 2.5.5.12\r
2721 isSingleValued: TRUE\r
2722 showInAdvancedViewOnly: TRUE\r
2723 adminDisplayName: Creator\r
2724 adminDescription: Creator\r
2725 oMSyntax: 64\r
2726 searchFlags: 0\r
2727 lDAPDisplayName: creator\r
2728 schemaIDGUID:: hcv9ewdI0RGpwwAA+ANnwQ==\r
2729 systemOnly: FALSE\r
2730 systemFlags: 16\r
2731 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2732 \r
2733 dn: CN=CRL-Object,CN=Schema,CN=Configuration,DC=X\r
2734 changetype: add\r
2735 objectClass: top\r
2736 objectClass: attributeSchema\r
2737 cn: CRL-Object\r
2738 attributeID: 1.2.840.113556.1.4.689\r
2739 attributeSyntax: 2.5.5.1\r
2740 isSingleValued: TRUE\r
2741 showInAdvancedViewOnly: TRUE\r
2742 adminDisplayName: CRL-Object\r
2743 oMObjectClass:: KwwCh3McAIVK\r
2744 adminDescription: CRL-Object\r
2745 oMSyntax: 127\r
2746 searchFlags: 0\r
2747 lDAPDisplayName: cRLObject\r
2748 schemaIDGUID:: Nyc9lr5I0RGpwwAA+ANnwQ==\r
2749 systemOnly: FALSE\r
2750 systemFlags: 16\r
2751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2752 \r
2753 dn: CN=CRL-Partitioned-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
2754 changetype: add\r
2755 objectClass: top\r
2756 objectClass: attributeSchema\r
2757 cn: CRL-Partitioned-Revocation-List\r
2758 attributeID: 1.2.840.113556.1.4.683\r
2759 attributeSyntax: 2.5.5.10\r
2760 isSingleValued: TRUE\r
2761 rangeUpper: 10485760\r
2762 showInAdvancedViewOnly: TRUE\r
2763 adminDisplayName: CRL-Partitioned-Revocation-List\r
2764 adminDescription: CRL-Partitioned-Revocation-List\r
2765 oMSyntax: 4\r
2766 searchFlags: 0\r
2767 lDAPDisplayName: cRLPartitionedRevocationList\r
2768 schemaIDGUID:: MSc9lr5I0RGpwwAA+ANnwQ==\r
2769 systemOnly: FALSE\r
2770 systemFlags: 16\r
2771 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2772 \r
2773 dn: CN=Cross-Certificate-Pair,CN=Schema,CN=Configuration,DC=X\r
2774 changetype: add\r
2775 objectClass: top\r
2776 objectClass: attributeSchema\r
2777 cn: Cross-Certificate-Pair\r
2778 attributeID: 2.5.4.40\r
2779 attributeSyntax: 2.5.5.10\r
2780 isSingleValued: FALSE\r
2781 rangeUpper: 32768\r
2782 mAPIID: 32805\r
2783 showInAdvancedViewOnly: TRUE\r
2784 adminDisplayName: Cross-Certificate-Pair\r
2785 adminDescription: Cross-Certificate-Pair\r
2786 oMSyntax: 4\r
2787 searchFlags: 0\r
2788 lDAPDisplayName: crossCertificatePair\r
2789 schemaIDGUID:: sld3FvNH0RGpwwAA+ANnwQ==\r
2790 systemOnly: FALSE\r
2791 systemFlags: 16\r
2792 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2793 \r
2794 dn: CN=Curr-Machine-Id,CN=Schema,CN=Configuration,DC=X\r
2795 changetype: add\r
2796 objectClass: top\r
2797 objectClass: attributeSchema\r
2798 cn: Curr-Machine-Id\r
2799 attributeID: 1.2.840.113556.1.4.337\r
2800 attributeSyntax: 2.5.5.10\r
2801 isSingleValued: TRUE\r
2802 rangeLower: 16\r
2803 rangeUpper: 16\r
2804 showInAdvancedViewOnly: TRUE\r
2805 adminDisplayName: Curr-Machine-Id\r
2806 adminDescription: Curr-Machine-Id\r
2807 oMSyntax: 4\r
2808 searchFlags: 0\r
2809 lDAPDisplayName: currMachineId\r
2810 schemaIDGUID:: /nUAH0B+0BGv1gDAT9kwyQ==\r
2811 systemOnly: FALSE\r
2812 systemFlags: 16\r
2813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2814 \r
2815 dn: CN=Current-Location,CN=Schema,CN=Configuration,DC=X\r
2816 changetype: add\r
2817 objectClass: top\r
2818 objectClass: attributeSchema\r
2819 cn: Current-Location\r
2820 attributeID: 1.2.840.113556.1.4.335\r
2821 attributeSyntax: 2.5.5.10\r
2822 isSingleValued: TRUE\r
2823 rangeLower: 32\r
2824 rangeUpper: 32\r
2825 showInAdvancedViewOnly: TRUE\r
2826 adminDisplayName: Current-Location\r
2827 adminDescription: Current-Location\r
2828 oMSyntax: 4\r
2829 searchFlags: 0\r
2830 lDAPDisplayName: currentLocation\r
2831 schemaIDGUID:: /HUAH0B+0BGv1gDAT9kwyQ==\r
2832 systemOnly: FALSE\r
2833 systemFlags: 16\r
2834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2835 \r
2836 dn: CN=Current-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
2837 changetype: add\r
2838 objectClass: top\r
2839 objectClass: attributeSchema\r
2840 cn: Current-Parent-CA\r
2841 attributeID: 1.2.840.113556.1.4.696\r
2842 attributeSyntax: 2.5.5.1\r
2843 isSingleValued: FALSE\r
2844 showInAdvancedViewOnly: TRUE\r
2845 adminDisplayName: Current-Parent-CA\r
2846 oMObjectClass:: KwwCh3McAIVK\r
2847 adminDescription: Current-Parent-CA\r
2848 oMSyntax: 127\r
2849 searchFlags: 0\r
2850 lDAPDisplayName: currentParentCA\r
2851 schemaIDGUID:: Pyc9lr5I0RGpwwAA+ANnwQ==\r
2852 systemOnly: FALSE\r
2853 systemFlags: 16\r
2854 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2855 \r
2856 dn: CN=Current-Value,CN=Schema,CN=Configuration,DC=X\r
2857 changetype: add\r
2858 objectClass: top\r
2859 objectClass: attributeSchema\r
2860 cn: Current-Value\r
2861 attributeID: 1.2.840.113556.1.4.27\r
2862 attributeSyntax: 2.5.5.10\r
2863 isSingleValued: TRUE\r
2864 showInAdvancedViewOnly: TRUE\r
2865 adminDisplayName: Current-Value\r
2866 adminDescription: Current-Value\r
2867 oMSyntax: 4\r
2868 searchFlags: 0\r
2869 lDAPDisplayName: currentValue\r
2870 schemaFlagsEx: 1\r
2871 schemaIDGUID:: R3mWv+YN0BGihQCqADBJ4g==\r
2872 systemOnly: FALSE\r
2873 systemFlags: 16\r
2874 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2875 \r
2876 dn: CN=DBCS-Pwd,CN=Schema,CN=Configuration,DC=X\r
2877 changetype: add\r
2878 objectClass: top\r
2879 objectClass: attributeSchema\r
2880 cn: DBCS-Pwd\r
2881 attributeID: 1.2.840.113556.1.4.55\r
2882 attributeSyntax: 2.5.5.10\r
2883 isSingleValued: TRUE\r
2884 showInAdvancedViewOnly: TRUE\r
2885 adminDisplayName: DBCS-Pwd\r
2886 adminDescription: DBCS-Pwd\r
2887 oMSyntax: 4\r
2888 searchFlags: 0\r
2889 lDAPDisplayName: dBCSPwd\r
2890 schemaFlagsEx: 1\r
2891 schemaIDGUID:: nHmWv+YN0BGihQCqADBJ4g==\r
2892 systemOnly: FALSE\r
2893 systemFlags: 16\r
2894 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2895 \r
2896 dn: CN=Default-Class-Store,CN=Schema,CN=Configuration,DC=X\r
2897 changetype: add\r
2898 objectClass: top\r
2899 objectClass: attributeSchema\r
2900 cn: Default-Class-Store\r
2901 attributeID: 1.2.840.113556.1.4.213\r
2902 attributeSyntax: 2.5.5.1\r
2903 isSingleValued: FALSE\r
2904 showInAdvancedViewOnly: TRUE\r
2905 adminDisplayName: Default-Class-Store\r
2906 oMObjectClass:: KwwCh3McAIVK\r
2907 adminDescription: Default-Class-Store\r
2908 oMSyntax: 127\r
2909 searchFlags: 0\r
2910 lDAPDisplayName: defaultClassStore\r
2911 schemaIDGUID:: SHmWv+YN0BGihQCqADBJ4g==\r
2912 systemOnly: FALSE\r
2913 systemFlags: 16\r
2914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2915 \r
2916 dn: CN=Default-Group,CN=Schema,CN=Configuration,DC=X\r
2917 changetype: add\r
2918 objectClass: top\r
2919 objectClass: attributeSchema\r
2920 cn: Default-Group\r
2921 attributeID: 1.2.840.113556.1.4.480\r
2922 attributeSyntax: 2.5.5.1\r
2923 isSingleValued: TRUE\r
2924 showInAdvancedViewOnly: TRUE\r
2925 adminDisplayName: Default-Group\r
2926 oMObjectClass:: KwwCh3McAIVK\r
2927 adminDescription: Default-Group\r
2928 oMSyntax: 127\r
2929 searchFlags: 0\r
2930 lDAPDisplayName: defaultGroup\r
2931 schemaIDGUID:: 4sQLckql0BGv3wDAT9kwyQ==\r
2932 systemOnly: FALSE\r
2933 systemFlags: 16\r
2934 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2935 \r
2936 dn: CN=Default-Hiding-Value,CN=Schema,CN=Configuration,DC=X\r
2937 changetype: add\r
2938 objectClass: top\r
2939 objectClass: attributeSchema\r
2940 cn: Default-Hiding-Value\r
2941 attributeID: 1.2.840.113556.1.4.518\r
2942 attributeSyntax: 2.5.5.8\r
2943 isSingleValued: TRUE\r
2944 showInAdvancedViewOnly: TRUE\r
2945 adminDisplayName: Default-Hiding-Value\r
2946 adminDescription: Default-Hiding-Value\r
2947 oMSyntax: 1\r
2948 searchFlags: 0\r
2949 lDAPDisplayName: defaultHidingValue\r
2950 schemaFlagsEx: 1\r
2951 schemaIDGUID:: FjGxty640BGv7gAA+ANnwQ==\r
2952 systemOnly: FALSE\r
2953 systemFlags: 16\r
2954 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2955 \r
2956 dn: CN=Default-Local-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
2957 changetype: add\r
2958 objectClass: top\r
2959 objectClass: attributeSchema\r
2960 cn: Default-Local-Policy-Object\r
2961 attributeID: 1.2.840.113556.1.4.57\r
2962 attributeSyntax: 2.5.5.1\r
2963 isSingleValued: TRUE\r
2964 showInAdvancedViewOnly: TRUE\r
2965 adminDisplayName: Default-Local-Policy-Object\r
2966 oMObjectClass:: KwwCh3McAIVK\r
2967 adminDescription: Default-Local-Policy-Object\r
2968 oMSyntax: 127\r
2969 searchFlags: 0\r
2970 lDAPDisplayName: defaultLocalPolicyObject\r
2971 schemaIDGUID:: n3mWv+YN0BGihQCqADBJ4g==\r
2972 systemOnly: FALSE\r
2973 systemFlags: 16\r
2974 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2975 \r
2976 dn: CN=Default-Object-Category,CN=Schema,CN=Configuration,DC=X\r
2977 changetype: add\r
2978 objectClass: top\r
2979 objectClass: attributeSchema\r
2980 cn: Default-Object-Category\r
2981 attributeID: 1.2.840.113556.1.4.783\r
2982 attributeSyntax: 2.5.5.1\r
2983 isSingleValued: TRUE\r
2984 showInAdvancedViewOnly: TRUE\r
2985 adminDisplayName: Default-Object-Category\r
2986 oMObjectClass:: KwwCh3McAIVK\r
2987 adminDescription: Default-Object-Category\r
2988 oMSyntax: 127\r
2989 searchFlags: 0\r
2990 lDAPDisplayName: defaultObjectCategory\r
2991 schemaFlagsEx: 1\r
2992 schemaIDGUID:: Z3PZJnBg0RGpxgAA+ANnwQ==\r
2993 systemOnly: FALSE\r
2994 systemFlags: 16\r
2995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
2996 \r
2997 dn: CN=Default-Priority,CN=Schema,CN=Configuration,DC=X\r
2998 changetype: add\r
2999 objectClass: top\r
3000 objectClass: attributeSchema\r
3001 cn: Default-Priority\r
3002 attributeID: 1.2.840.113556.1.4.232\r
3003 attributeSyntax: 2.5.5.9\r
3004 isSingleValued: TRUE\r
3005 showInAdvancedViewOnly: TRUE\r
3006 adminDisplayName: Default-Priority\r
3007 adminDescription: Default-Priority\r
3008 oMSyntax: 2\r
3009 searchFlags: 0\r
3010 lDAPDisplayName: defaultPriority\r
3011 schemaIDGUID:: yBYUKGgZ0BGijwCqADBJ4g==\r
3012 systemOnly: FALSE\r
3013 systemFlags: 16\r
3014 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3015 \r
3016 dn: CN=Default-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
3017 changetype: add\r
3018 objectClass: top\r
3019 objectClass: attributeSchema\r
3020 cn: Default-Security-Descriptor\r
3021 attributeID: 1.2.840.113556.1.4.224\r
3022 attributeSyntax: 2.5.5.12\r
3023 isSingleValued: TRUE\r
3024 rangeLower: 0\r
3025 rangeUpper: 32767\r
3026 showInAdvancedViewOnly: TRUE\r
3027 adminDisplayName: Default-Security-Descriptor\r
3028 adminDescription: Default-Security-Descriptor\r
3029 oMSyntax: 64\r
3030 searchFlags: 0\r
3031 lDAPDisplayName: defaultSecurityDescriptor\r
3032 schemaFlagsEx: 1\r
3033 schemaIDGUID:: MG16gGkW0BGgZACqAGwz7Q==\r
3034 systemOnly: FALSE\r
3035 systemFlags: 16\r
3036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3037 \r
3038 dn: CN=Delta-Revocation-List,CN=Schema,CN=Configuration,DC=X\r
3039 changetype: add\r
3040 objectClass: top\r
3041 objectClass: attributeSchema\r
3042 cn: Delta-Revocation-List\r
3043 attributeID: 2.5.4.53\r
3044 attributeSyntax: 2.5.5.10\r
3045 isSingleValued: FALSE\r
3046 rangeUpper: 10485760\r
3047 mAPIID: 35910\r
3048 showInAdvancedViewOnly: TRUE\r
3049 adminDisplayName: Delta-Revocation-List\r
3050 adminDescription: Delta-Revocation-List\r
3051 oMSyntax: 4\r
3052 searchFlags: 0\r
3053 lDAPDisplayName: deltaRevocationList\r
3054 schemaIDGUID:: tVd3FvNH0RGpwwAA+ANnwQ==\r
3055 systemOnly: FALSE\r
3056 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3057 \r
3058 dn: CN=Department,CN=Schema,CN=Configuration,DC=X\r
3059 changetype: add\r
3060 objectClass: top\r
3061 objectClass: attributeSchema\r
3062 cn: Department\r
3063 attributeID: 1.2.840.113556.1.2.141\r
3064 attributeSyntax: 2.5.5.12\r
3065 isSingleValued: TRUE\r
3066 rangeLower: 1\r
3067 rangeUpper: 64\r
3068 mAPIID: 14872\r
3069 showInAdvancedViewOnly: TRUE\r
3070 adminDisplayName: Department\r
3071 adminDescription: Department\r
3072 oMSyntax: 64\r
3073 searchFlags: 16\r
3074 lDAPDisplayName: department\r
3075 schemaIDGUID:: T3mWv+YN0BGihQCqADBJ4g==\r
3076 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3077 systemOnly: FALSE\r
3078 systemFlags: 16\r
3079 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3080 \r
3081 dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X\r
3082 changetype: add\r
3083 objectClass: top\r
3084 objectClass: attributeSchema\r
3085 cn: departmentNumber\r
3086 attributeID: 2.16.840.1.113730.3.1.2\r
3087 attributeSyntax: 2.5.5.12\r
3088 isSingleValued: FALSE\r
3089 showInAdvancedViewOnly: FALSE\r
3090 adminDisplayName: departmentNumber\r
3091 adminDescription: Identifies a department within an organization.\r
3092 oMSyntax: 64\r
3093 searchFlags: 0\r
3094 lDAPDisplayName: departmentNumber\r
3095 schemaIDGUID:: 7vaevsfLIk+ye5aWfn7lhQ==\r
3096 systemOnly: FALSE\r
3097 systemFlags: 0\r
3098 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3099 \r
3100 dn: CN=Description,CN=Schema,CN=Configuration,DC=X\r
3101 changetype: add\r
3102 objectClass: top\r
3103 objectClass: attributeSchema\r
3104 cn: Description\r
3105 attributeID: 2.5.4.13\r
3106 attributeSyntax: 2.5.5.12\r
3107 isSingleValued: FALSE\r
3108 rangeLower: 0\r
3109 rangeUpper: 1024\r
3110 mAPIID: 32879\r
3111 showInAdvancedViewOnly: TRUE\r
3112 adminDisplayName: Description\r
3113 adminDescription: Description\r
3114 oMSyntax: 64\r
3115 searchFlags: 0\r
3116 lDAPDisplayName: description\r
3117 schemaFlagsEx: 1\r
3118 schemaIDGUID:: UHmWv+YN0BGihQCqADBJ4g==\r
3119 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3120 systemOnly: FALSE\r
3121 systemFlags: 16\r
3122 isMemberOfPartialAttributeSet: TRUE\r
3123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3124 \r
3125 dn: CN=Desktop-Profile,CN=Schema,CN=Configuration,DC=X\r
3126 changetype: add\r
3127 objectClass: top\r
3128 objectClass: attributeSchema\r
3129 cn: Desktop-Profile\r
3130 attributeID: 1.2.840.113556.1.4.346\r
3131 attributeSyntax: 2.5.5.12\r
3132 isSingleValued: TRUE\r
3133 showInAdvancedViewOnly: TRUE\r
3134 adminDisplayName: Desktop-Profile\r
3135 adminDescription: Desktop-Profile\r
3136 oMSyntax: 64\r
3137 searchFlags: 0\r
3138 lDAPDisplayName: desktopProfile\r
3139 schemaIDGUID:: Blmm7saK0BGv2gDAT9kwyQ==\r
3140 systemOnly: FALSE\r
3141 systemFlags: 16\r
3142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3143 \r
3144 dn: CN=Destination-Indicator,CN=Schema,CN=Configuration,DC=X\r
3145 changetype: add\r
3146 objectClass: top\r
3147 objectClass: attributeSchema\r
3148 cn: Destination-Indicator\r
3149 attributeID: 2.5.4.27\r
3150 attributeSyntax: 2.5.5.5\r
3151 isSingleValued: FALSE\r
3152 rangeLower: 1\r
3153 rangeUpper: 128\r
3154 mAPIID: 32880\r
3155 showInAdvancedViewOnly: TRUE\r
3156 adminDisplayName: Destination-Indicator\r
3157 adminDescription: Destination-Indicator\r
3158 oMSyntax: 19\r
3159 searchFlags: 0\r
3160 lDAPDisplayName: destinationIndicator\r
3161 schemaIDGUID:: UXmWv+YN0BGihQCqADBJ4g==\r
3162 systemOnly: FALSE\r
3163 systemFlags: 16\r
3164 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3165 \r
3166 dn: CN=dhcp-Classes,CN=Schema,CN=Configuration,DC=X\r
3167 changetype: add\r
3168 objectClass: top\r
3169 objectClass: attributeSchema\r
3170 cn: dhcp-Classes\r
3171 attributeID: 1.2.840.113556.1.4.715\r
3172 attributeSyntax: 2.5.5.10\r
3173 isSingleValued: FALSE\r
3174 showInAdvancedViewOnly: TRUE\r
3175 adminDisplayName: dhcp-Classes\r
3176 adminDescription: dhcp-Classes\r
3177 oMSyntax: 4\r
3178 searchFlags: 0\r
3179 lDAPDisplayName: dhcpClasses\r
3180 schemaIDGUID:: UCc9lr5I0RGpwwAA+ANnwQ==\r
3181 systemOnly: FALSE\r
3182 systemFlags: 16\r
3183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3184 \r
3185 dn: CN=dhcp-Flags,CN=Schema,CN=Configuration,DC=X\r
3186 changetype: add\r
3187 objectClass: top\r
3188 objectClass: attributeSchema\r
3189 cn: dhcp-Flags\r
3190 attributeID: 1.2.840.113556.1.4.700\r
3191 attributeSyntax: 2.5.5.16\r
3192 isSingleValued: TRUE\r
3193 showInAdvancedViewOnly: TRUE\r
3194 adminDisplayName: dhcp-Flags\r
3195 adminDescription: dhcp-Flags\r
3196 oMSyntax: 65\r
3197 searchFlags: 0\r
3198 lDAPDisplayName: dhcpFlags\r
3199 schemaIDGUID:: QSc9lr5I0RGpwwAA+ANnwQ==\r
3200 systemOnly: FALSE\r
3201 systemFlags: 16\r
3202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3203 \r
3204 dn: CN=dhcp-Identification,CN=Schema,CN=Configuration,DC=X\r
3205 changetype: add\r
3206 objectClass: top\r
3207 objectClass: attributeSchema\r
3208 cn: dhcp-Identification\r
3209 attributeID: 1.2.840.113556.1.4.701\r
3210 attributeSyntax: 2.5.5.12\r
3211 isSingleValued: TRUE\r
3212 showInAdvancedViewOnly: TRUE\r
3213 adminDisplayName: dhcp-Identification\r
3214 adminDescription: dhcp-Identification\r
3215 oMSyntax: 64\r
3216 searchFlags: 0\r
3217 lDAPDisplayName: dhcpIdentification\r
3218 schemaIDGUID:: Qic9lr5I0RGpwwAA+ANnwQ==\r
3219 systemOnly: FALSE\r
3220 systemFlags: 16\r
3221 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3222 \r
3223 dn: CN=dhcp-Mask,CN=Schema,CN=Configuration,DC=X\r
3224 changetype: add\r
3225 objectClass: top\r
3226 objectClass: attributeSchema\r
3227 cn: dhcp-Mask\r
3228 attributeID: 1.2.840.113556.1.4.706\r
3229 attributeSyntax: 2.5.5.5\r
3230 isSingleValued: FALSE\r
3231 showInAdvancedViewOnly: TRUE\r
3232 adminDisplayName: dhcp-Mask\r
3233 adminDescription: dhcp-Mask\r
3234 oMSyntax: 19\r
3235 searchFlags: 0\r
3236 lDAPDisplayName: dhcpMask\r
3237 schemaIDGUID:: Ryc9lr5I0RGpwwAA+ANnwQ==\r
3238 systemOnly: FALSE\r
3239 systemFlags: 16\r
3240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3241 \r
3242 dn: CN=dhcp-MaxKey,CN=Schema,CN=Configuration,DC=X\r
3243 changetype: add\r
3244 objectClass: top\r
3245 objectClass: attributeSchema\r
3246 cn: dhcp-MaxKey\r
3247 attributeID: 1.2.840.113556.1.4.719\r
3248 attributeSyntax: 2.5.5.16\r
3249 isSingleValued: TRUE\r
3250 showInAdvancedViewOnly: TRUE\r
3251 adminDisplayName: dhcp-MaxKey\r
3252 adminDescription: dhcp-MaxKey\r
3253 oMSyntax: 65\r
3254 searchFlags: 0\r
3255 lDAPDisplayName: dhcpMaxKey\r
3256 schemaIDGUID:: VCc9lr5I0RGpwwAA+ANnwQ==\r
3257 systemOnly: FALSE\r
3258 systemFlags: 16\r
3259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3260 \r
3261 dn: CN=dhcp-Obj-Description,CN=Schema,CN=Configuration,DC=X\r
3262 changetype: add\r
3263 objectClass: top\r
3264 objectClass: attributeSchema\r
3265 cn: dhcp-Obj-Description\r
3266 attributeID: 1.2.840.113556.1.4.703\r
3267 attributeSyntax: 2.5.5.12\r
3268 isSingleValued: TRUE\r
3269 showInAdvancedViewOnly: TRUE\r
3270 adminDisplayName: dhcp-Obj-Description\r
3271 adminDescription: dhcp-Obj-Description\r
3272 oMSyntax: 64\r
3273 searchFlags: 0\r
3274 lDAPDisplayName: dhcpObjDescription\r
3275 schemaIDGUID:: RCc9lr5I0RGpwwAA+ANnwQ==\r
3276 systemOnly: FALSE\r
3277 systemFlags: 16\r
3278 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3279 \r
3280 dn: CN=dhcp-Obj-Name,CN=Schema,CN=Configuration,DC=X\r
3281 changetype: add\r
3282 objectClass: top\r
3283 objectClass: attributeSchema\r
3284 cn: dhcp-Obj-Name\r
3285 attributeID: 1.2.840.113556.1.4.702\r
3286 attributeSyntax: 2.5.5.12\r
3287 isSingleValued: TRUE\r
3288 showInAdvancedViewOnly: TRUE\r
3289 adminDisplayName: dhcp-Obj-Name\r
3290 adminDescription: dhcp-Obj-Name\r
3291 oMSyntax: 64\r
3292 searchFlags: 0\r
3293 lDAPDisplayName: dhcpObjName\r
3294 schemaIDGUID:: Qyc9lr5I0RGpwwAA+ANnwQ==\r
3295 systemOnly: FALSE\r
3296 systemFlags: 16\r
3297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3298 \r
3299 dn: CN=dhcp-Options,CN=Schema,CN=Configuration,DC=X\r
3300 changetype: add\r
3301 objectClass: top\r
3302 objectClass: attributeSchema\r
3303 cn: dhcp-Options\r
3304 attributeID: 1.2.840.113556.1.4.714\r
3305 attributeSyntax: 2.5.5.10\r
3306 isSingleValued: FALSE\r
3307 showInAdvancedViewOnly: TRUE\r
3308 adminDisplayName: dhcp-Options\r
3309 adminDescription: dhcp-Options\r
3310 oMSyntax: 4\r
3311 searchFlags: 0\r
3312 lDAPDisplayName: dhcpOptions\r
3313 schemaIDGUID:: Tyc9lr5I0RGpwwAA+ANnwQ==\r
3314 systemOnly: FALSE\r
3315 systemFlags: 16\r
3316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3317 \r
3318 dn: CN=dhcp-Properties,CN=Schema,CN=Configuration,DC=X\r
3319 changetype: add\r
3320 objectClass: top\r
3321 objectClass: attributeSchema\r
3322 cn: dhcp-Properties\r
3323 attributeID: 1.2.840.113556.1.4.718\r
3324 attributeSyntax: 2.5.5.10\r
3325 isSingleValued: FALSE\r
3326 showInAdvancedViewOnly: TRUE\r
3327 adminDisplayName: dhcp-Properties\r
3328 adminDescription: dhcp-Properties\r
3329 oMSyntax: 4\r
3330 searchFlags: 0\r
3331 lDAPDisplayName: dhcpProperties\r
3332 schemaIDGUID:: Uyc9lr5I0RGpwwAA+ANnwQ==\r
3333 systemOnly: FALSE\r
3334 systemFlags: 16\r
3335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3336 \r
3337 dn: CN=dhcp-Ranges,CN=Schema,CN=Configuration,DC=X\r
3338 changetype: add\r
3339 objectClass: top\r
3340 objectClass: attributeSchema\r
3341 cn: dhcp-Ranges\r
3342 attributeID: 1.2.840.113556.1.4.707\r
3343 attributeSyntax: 2.5.5.5\r
3344 isSingleValued: FALSE\r
3345 showInAdvancedViewOnly: TRUE\r
3346 adminDisplayName: dhcp-Ranges\r
3347 adminDescription: dhcp-Ranges\r
3348 oMSyntax: 19\r
3349 searchFlags: 0\r
3350 lDAPDisplayName: dhcpRanges\r
3351 schemaIDGUID:: SCc9lr5I0RGpwwAA+ANnwQ==\r
3352 systemOnly: FALSE\r
3353 systemFlags: 16\r
3354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3355 \r
3356 dn: CN=dhcp-Reservations,CN=Schema,CN=Configuration,DC=X\r
3357 changetype: add\r
3358 objectClass: top\r
3359 objectClass: attributeSchema\r
3360 cn: dhcp-Reservations\r
3361 attributeID: 1.2.840.113556.1.4.709\r
3362 attributeSyntax: 2.5.5.5\r
3363 isSingleValued: FALSE\r
3364 showInAdvancedViewOnly: TRUE\r
3365 adminDisplayName: dhcp-Reservations\r
3366 adminDescription: dhcp-Reservations\r
3367 oMSyntax: 19\r
3368 searchFlags: 0\r
3369 lDAPDisplayName: dhcpReservations\r
3370 schemaIDGUID:: Sic9lr5I0RGpwwAA+ANnwQ==\r
3371 systemOnly: FALSE\r
3372 systemFlags: 16\r
3373 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3374 \r
3375 dn: CN=dhcp-Servers,CN=Schema,CN=Configuration,DC=X\r
3376 changetype: add\r
3377 objectClass: top\r
3378 objectClass: attributeSchema\r
3379 cn: dhcp-Servers\r
3380 attributeID: 1.2.840.113556.1.4.704\r
3381 attributeSyntax: 2.5.5.5\r
3382 isSingleValued: FALSE\r
3383 showInAdvancedViewOnly: TRUE\r
3384 adminDisplayName: dhcp-Servers\r
3385 adminDescription: dhcp-Servers\r
3386 oMSyntax: 19\r
3387 searchFlags: 0\r
3388 extendedCharsAllowed: TRUE\r
3389 lDAPDisplayName: dhcpServers\r
3390 schemaIDGUID:: RSc9lr5I0RGpwwAA+ANnwQ==\r
3391 systemOnly: FALSE\r
3392 systemFlags: 16\r
3393 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3394 \r
3395 dn: CN=dhcp-Sites,CN=Schema,CN=Configuration,DC=X\r
3396 changetype: add\r
3397 objectClass: top\r
3398 objectClass: attributeSchema\r
3399 cn: dhcp-Sites\r
3400 attributeID: 1.2.840.113556.1.4.708\r
3401 attributeSyntax: 2.5.5.5\r
3402 isSingleValued: FALSE\r
3403 showInAdvancedViewOnly: TRUE\r
3404 adminDisplayName: dhcp-Sites\r
3405 adminDescription: dhcp-Sites\r
3406 oMSyntax: 19\r
3407 searchFlags: 0\r
3408 lDAPDisplayName: dhcpSites\r
3409 schemaIDGUID:: SSc9lr5I0RGpwwAA+ANnwQ==\r
3410 systemOnly: FALSE\r
3411 systemFlags: 16\r
3412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3413 \r
3414 dn: CN=dhcp-State,CN=Schema,CN=Configuration,DC=X\r
3415 changetype: add\r
3416 objectClass: top\r
3417 objectClass: attributeSchema\r
3418 cn: dhcp-State\r
3419 attributeID: 1.2.840.113556.1.4.717\r
3420 attributeSyntax: 2.5.5.5\r
3421 isSingleValued: FALSE\r
3422 showInAdvancedViewOnly: TRUE\r
3423 adminDisplayName: dhcp-State\r
3424 adminDescription: dhcp-State\r
3425 oMSyntax: 19\r
3426 searchFlags: 0\r
3427 lDAPDisplayName: dhcpState\r
3428 schemaIDGUID:: Uic9lr5I0RGpwwAA+ANnwQ==\r
3429 systemOnly: FALSE\r
3430 systemFlags: 16\r
3431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3432 \r
3433 dn: CN=dhcp-Subnets,CN=Schema,CN=Configuration,DC=X\r
3434 changetype: add\r
3435 objectClass: top\r
3436 objectClass: attributeSchema\r
3437 cn: dhcp-Subnets\r
3438 attributeID: 1.2.840.113556.1.4.705\r
3439 attributeSyntax: 2.5.5.5\r
3440 isSingleValued: FALSE\r
3441 showInAdvancedViewOnly: TRUE\r
3442 adminDisplayName: dhcp-Subnets\r
3443 adminDescription: dhcp-Subnets\r
3444 oMSyntax: 19\r
3445 searchFlags: 0\r
3446 lDAPDisplayName: dhcpSubnets\r
3447 schemaIDGUID:: Ric9lr5I0RGpwwAA+ANnwQ==\r
3448 systemOnly: FALSE\r
3449 systemFlags: 16\r
3450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3451 \r
3452 dn: CN=dhcp-Type,CN=Schema,CN=Configuration,DC=X\r
3453 changetype: add\r
3454 objectClass: top\r
3455 objectClass: attributeSchema\r
3456 cn: dhcp-Type\r
3457 attributeID: 1.2.840.113556.1.4.699\r
3458 attributeSyntax: 2.5.5.9\r
3459 isSingleValued: TRUE\r
3460 showInAdvancedViewOnly: TRUE\r
3461 adminDisplayName: dhcp-Type\r
3462 adminDescription: dhcp-Type\r
3463 oMSyntax: 2\r
3464 searchFlags: 1\r
3465 lDAPDisplayName: dhcpType\r
3466 schemaIDGUID:: Oyc9lr5I0RGpwwAA+ANnwQ==\r
3467 systemOnly: FALSE\r
3468 systemFlags: 16\r
3469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3470 \r
3471 dn: CN=dhcp-Unique-Key,CN=Schema,CN=Configuration,DC=X\r
3472 changetype: add\r
3473 objectClass: top\r
3474 objectClass: attributeSchema\r
3475 cn: dhcp-Unique-Key\r
3476 attributeID: 1.2.840.113556.1.4.698\r
3477 attributeSyntax: 2.5.5.16\r
3478 isSingleValued: TRUE\r
3479 showInAdvancedViewOnly: TRUE\r
3480 adminDisplayName: dhcp-Unique-Key\r
3481 adminDescription: dhcp-Unique-Key\r
3482 oMSyntax: 65\r
3483 searchFlags: 0\r
3484 lDAPDisplayName: dhcpUniqueKey\r
3485 schemaIDGUID:: Oic9lr5I0RGpwwAA+ANnwQ==\r
3486 systemOnly: FALSE\r
3487 systemFlags: 16\r
3488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3489 \r
3490 dn: CN=dhcp-Update-Time,CN=Schema,CN=Configuration,DC=X\r
3491 changetype: add\r
3492 objectClass: top\r
3493 objectClass: attributeSchema\r
3494 cn: dhcp-Update-Time\r
3495 attributeID: 1.2.840.113556.1.4.720\r
3496 attributeSyntax: 2.5.5.16\r
3497 isSingleValued: TRUE\r
3498 showInAdvancedViewOnly: TRUE\r
3499 adminDisplayName: dhcp-Update-Time\r
3500 adminDescription: dhcp-Update-Time\r
3501 oMSyntax: 65\r
3502 searchFlags: 0\r
3503 lDAPDisplayName: dhcpUpdateTime\r
3504 schemaIDGUID:: VSc9lr5I0RGpwwAA+ANnwQ==\r
3505 systemOnly: FALSE\r
3506 systemFlags: 16\r
3507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3508 \r
3509 dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X\r
3510 changetype: add\r
3511 objectClass: top\r
3512 objectClass: attributeSchema\r
3513 cn: Display-Name\r
3514 attributeID: 1.2.840.113556.1.2.13\r
3515 attributeSyntax: 2.5.5.12\r
3516 isSingleValued: TRUE\r
3517 rangeLower: 0\r
3518 rangeUpper: 256\r
3519 showInAdvancedViewOnly: TRUE\r
3520 adminDisplayName: Display-Name\r
3521 adminDescription: Display-Name\r
3522 oMSyntax: 64\r
3523 searchFlags: 5\r
3524 lDAPDisplayName: displayName\r
3525 schemaFlagsEx: 1\r
3526 schemaIDGUID:: U3mWv+YN0BGihQCqADBJ4g==\r
3527 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
3528 systemOnly: FALSE\r
3529 systemFlags: 16\r
3530 isMemberOfPartialAttributeSet: TRUE\r
3531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3532 \r
3533 dn: CN=Display-Name-Printable,CN=Schema,CN=Configuration,DC=X\r
3534 changetype: add\r
3535 objectClass: top\r
3536 objectClass: attributeSchema\r
3537 cn: Display-Name-Printable\r
3538 attributeID: 1.2.840.113556.1.2.353\r
3539 attributeSyntax: 2.5.5.5\r
3540 isSingleValued: TRUE\r
3541 rangeLower: 1\r
3542 rangeUpper: 256\r
3543 mAPIID: 14847\r
3544 showInAdvancedViewOnly: TRUE\r
3545 adminDisplayName: Display-Name-Printable\r
3546 adminDescription: Display-Name-Printable\r
3547 oMSyntax: 19\r
3548 searchFlags: 0\r
3549 lDAPDisplayName: displayNamePrintable\r
3550 schemaFlagsEx: 1\r
3551 schemaIDGUID:: VHmWv+YN0BGihQCqADBJ4g==\r
3552 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3553 systemOnly: FALSE\r
3554 systemFlags: 16\r
3555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3556 \r
3557 dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X\r
3558 changetype: add\r
3559 objectClass: top\r
3560 objectClass: attributeSchema\r
3561 cn: DIT-Content-Rules\r
3562 attributeID: 2.5.21.2\r
3563 attributeSyntax: 2.5.5.12\r
3564 isSingleValued: FALSE\r
3565 showInAdvancedViewOnly: TRUE\r
3566 adminDisplayName: DIT-Content-Rules\r
3567 adminDescription: DIT-Content-Rules\r
3568 oMSyntax: 64\r
3569 searchFlags: 0\r
3570 lDAPDisplayName: dITContentRules\r
3571 schemaFlagsEx: 1\r
3572 schemaIDGUID:: Rtl6mlPK0RG70ACAx2ZwwA==\r
3573 systemOnly: TRUE\r
3574 systemFlags: 134217748\r
3575 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3576 \r
3577 dn: CN=Division,CN=Schema,CN=Configuration,DC=X\r
3578 changetype: add\r
3579 objectClass: top\r
3580 objectClass: attributeSchema\r
3581 cn: Division\r
3582 attributeID: 1.2.840.113556.1.4.261\r
3583 attributeSyntax: 2.5.5.12\r
3584 isSingleValued: TRUE\r
3585 rangeLower: 0\r
3586 rangeUpper: 256\r
3587 showInAdvancedViewOnly: TRUE\r
3588 adminDisplayName: Division\r
3589 adminDescription: Division\r
3590 oMSyntax: 64\r
3591 searchFlags: 16\r
3592 lDAPDisplayName: division\r
3593 schemaIDGUID:: oDZh/nMg0BGpwgCqAGwz7Q==\r
3594 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
3595 systemOnly: FALSE\r
3596 systemFlags: 16\r
3597 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3598 \r
3599 dn: CN=DMD-Location,CN=Schema,CN=Configuration,DC=X\r
3600 changetype: add\r
3601 objectClass: top\r
3602 objectClass: attributeSchema\r
3603 cn: DMD-Location\r
3604 attributeID: 1.2.840.113556.1.2.36\r
3605 attributeSyntax: 2.5.5.1\r
3606 isSingleValued: TRUE\r
3607 showInAdvancedViewOnly: TRUE\r
3608 adminDisplayName: DMD-Location\r
3609 oMObjectClass:: KwwCh3McAIVK\r
3610 adminDescription: DMD-Location\r
3611 oMSyntax: 127\r
3612 searchFlags: 0\r
3613 lDAPDisplayName: dMDLocation\r
3614 schemaFlagsEx: 1\r
3615 schemaIDGUID:: i//48JER0BGgYACqAGwz7Q==\r
3616 systemOnly: TRUE\r
3617 systemFlags: 16\r
3618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3619 \r
3620 dn: CN=DMD-Name,CN=Schema,CN=Configuration,DC=X\r
3621 changetype: add\r
3622 objectClass: top\r
3623 objectClass: attributeSchema\r
3624 cn: DMD-Name\r
3625 attributeID: 1.2.840.113556.1.2.598\r
3626 attributeSyntax: 2.5.5.12\r
3627 isSingleValued: TRUE\r
3628 rangeLower: 1\r
3629 rangeUpper: 1024\r
3630 mAPIID: 35926\r
3631 showInAdvancedViewOnly: TRUE\r
3632 adminDisplayName: DMD-Name\r
3633 adminDescription: DMD-Name\r
3634 oMSyntax: 64\r
3635 searchFlags: 0\r
3636 lDAPDisplayName: dmdName\r
3637 schemaIDGUID:: uVd3FvNH0RGpwwAA+ANnwQ==\r
3638 systemOnly: FALSE\r
3639 systemFlags: 16\r
3640 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3641 \r
3642 dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,DC=X\r
3643 changetype: add\r
3644 objectClass: top\r
3645 objectClass: attributeSchema\r
3646 cn: DN-Reference-Update\r
3647 attributeID: 1.2.840.113556.1.4.1242\r
3648 attributeSyntax: 2.5.5.1\r
3649 isSingleValued: FALSE\r
3650 showInAdvancedViewOnly: TRUE\r
3651 adminDisplayName: DN-Reference-Update\r
3652 oMObjectClass:: KwwCh3McAIVK\r
3653 adminDescription: DN-Reference-Update\r
3654 oMSyntax: 127\r
3655 searchFlags: 8\r
3656 lDAPDisplayName: dNReferenceUpdate\r
3657 schemaFlagsEx: 1\r
3658 schemaIDGUID:: hg35LZ8A0hGqTADAT9fYOg==\r
3659 systemOnly: TRUE\r
3660 systemFlags: 16\r
3661 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3662 \r
3663 dn: CN=Dns-Allow-Dynamic,CN=Schema,CN=Configuration,DC=X\r
3664 changetype: add\r
3665 objectClass: top\r
3666 objectClass: attributeSchema\r
3667 cn: Dns-Allow-Dynamic\r
3668 attributeID: 1.2.840.113556.1.4.378\r
3669 attributeSyntax: 2.5.5.8\r
3670 isSingleValued: TRUE\r
3671 showInAdvancedViewOnly: TRUE\r
3672 adminDisplayName: Dns-Allow-Dynamic\r
3673 adminDescription: Dns-Allow-Dynamic\r
3674 oMSyntax: 1\r
3675 searchFlags: 0\r
3676 lDAPDisplayName: dnsAllowDynamic\r
3677 schemaIDGUID:: ZR764EWb0BGv3QDAT9kwyQ==\r
3678 systemOnly: FALSE\r
3679 systemFlags: 16\r
3680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3681 \r
3682 dn: CN=Dns-Allow-XFR,CN=Schema,CN=Configuration,DC=X\r
3683 changetype: add\r
3684 objectClass: top\r
3685 objectClass: attributeSchema\r
3686 cn: Dns-Allow-XFR\r
3687 attributeID: 1.2.840.113556.1.4.379\r
3688 attributeSyntax: 2.5.5.8\r
3689 isSingleValued: TRUE\r
3690 showInAdvancedViewOnly: TRUE\r
3691 adminDisplayName: Dns-Allow-XFR\r
3692 adminDescription: Dns-Allow-XFR\r
3693 oMSyntax: 1\r
3694 searchFlags: 0\r
3695 lDAPDisplayName: dnsAllowXFR\r
3696 schemaIDGUID:: Zh764EWb0BGv3QDAT9kwyQ==\r
3697 systemOnly: FALSE\r
3698 systemFlags: 16\r
3699 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3700 \r
3701 dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X\r
3702 changetype: add\r
3703 objectClass: top\r
3704 objectClass: attributeSchema\r
3705 cn: DNS-Host-Name\r
3706 attributeID: 1.2.840.113556.1.4.619\r
3707 attributeSyntax: 2.5.5.12\r
3708 isSingleValued: TRUE\r
3709 rangeLower: 0\r
3710 rangeUpper: 2048\r
3711 showInAdvancedViewOnly: TRUE\r
3712 adminDisplayName: DNS-Host-Name\r
3713 adminDescription: DNS-Host-Name\r
3714 oMSyntax: 64\r
3715 searchFlags: 0\r
3716 lDAPDisplayName: dNSHostName\r
3717 schemaFlagsEx: 1\r
3718 schemaIDGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3719 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
3720 systemOnly: FALSE\r
3721 systemFlags: 16\r
3722 isMemberOfPartialAttributeSet: TRUE\r
3723 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3724 \r
3725 dn: CN=Dns-Notify-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3726 changetype: add\r
3727 objectClass: top\r
3728 objectClass: attributeSchema\r
3729 cn: Dns-Notify-Secondaries\r
3730 attributeID: 1.2.840.113556.1.4.381\r
3731 attributeSyntax: 2.5.5.9\r
3732 isSingleValued: FALSE\r
3733 showInAdvancedViewOnly: TRUE\r
3734 adminDisplayName: Dns-Notify-Secondaries\r
3735 adminDescription: Dns-Notify-Secondaries\r
3736 oMSyntax: 2\r
3737 searchFlags: 0\r
3738 lDAPDisplayName: dnsNotifySecondaries\r
3739 schemaIDGUID:: aB764EWb0BGv3QDAT9kwyQ==\r
3740 systemOnly: FALSE\r
3741 systemFlags: 16\r
3742 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3743 \r
3744 dn: CN=DNS-Property,CN=Schema,CN=Configuration,DC=X\r
3745 changetype: add\r
3746 objectClass: top\r
3747 objectClass: attributeSchema\r
3748 cn: DNS-Property\r
3749 attributeID: 1.2.840.113556.1.4.1306\r
3750 attributeSyntax: 2.5.5.10\r
3751 isSingleValued: FALSE\r
3752 showInAdvancedViewOnly: TRUE\r
3753 adminDisplayName: DNS-Property\r
3754 adminDescription: DNS-Property\r
3755 oMSyntax: 4\r
3756 searchFlags: 0\r
3757 lDAPDisplayName: dNSProperty\r
3758 schemaIDGUID:: /hVaZ3A70hGQzADAT9kasQ==\r
3759 systemOnly: FALSE\r
3760 systemFlags: 16\r
3761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3762 \r
3763 dn: CN=Dns-Record,CN=Schema,CN=Configuration,DC=X\r
3764 changetype: add\r
3765 objectClass: top\r
3766 objectClass: attributeSchema\r
3767 cn: Dns-Record\r
3768 attributeID: 1.2.840.113556.1.4.382\r
3769 attributeSyntax: 2.5.5.10\r
3770 isSingleValued: FALSE\r
3771 showInAdvancedViewOnly: TRUE\r
3772 adminDisplayName: Dns-Record\r
3773 adminDescription: Dns-Record\r
3774 oMSyntax: 4\r
3775 searchFlags: 0\r
3776 lDAPDisplayName: dnsRecord\r
3777 schemaIDGUID:: aR764EWb0BGv3QDAT9kwyQ==\r
3778 systemOnly: FALSE\r
3779 systemFlags: 16\r
3780 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3781 \r
3782 dn: CN=Dns-Root,CN=Schema,CN=Configuration,DC=X\r
3783 changetype: add\r
3784 objectClass: top\r
3785 objectClass: attributeSchema\r
3786 cn: Dns-Root\r
3787 attributeID: 1.2.840.113556.1.4.28\r
3788 attributeSyntax: 2.5.5.12\r
3789 isSingleValued: FALSE\r
3790 rangeLower: 1\r
3791 rangeUpper: 255\r
3792 showInAdvancedViewOnly: TRUE\r
3793 adminDisplayName: Dns-Root\r
3794 adminDescription: Dns-Root\r
3795 oMSyntax: 64\r
3796 searchFlags: 1\r
3797 lDAPDisplayName: dnsRoot\r
3798 schemaFlagsEx: 1\r
3799 schemaIDGUID:: WXmWv+YN0BGihQCqADBJ4g==\r
3800 systemOnly: FALSE\r
3801 systemFlags: 16\r
3802 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3803 \r
3804 dn: CN=Dns-Secure-Secondaries,CN=Schema,CN=Configuration,DC=X\r
3805 changetype: add\r
3806 objectClass: top\r
3807 objectClass: attributeSchema\r
3808 cn: Dns-Secure-Secondaries\r
3809 attributeID: 1.2.840.113556.1.4.380\r
3810 attributeSyntax: 2.5.5.9\r
3811 isSingleValued: FALSE\r
3812 showInAdvancedViewOnly: TRUE\r
3813 adminDisplayName: Dns-Secure-Secondaries\r
3814 adminDescription: Dns-Secure-Secondaries\r
3815 oMSyntax: 2\r
3816 searchFlags: 0\r
3817 lDAPDisplayName: dnsSecureSecondaries\r
3818 schemaIDGUID:: Zx764EWb0BGv3QDAT9kwyQ==\r
3819 systemOnly: FALSE\r
3820 systemFlags: 16\r
3821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3822 \r
3823 dn: CN=DNS-Tombstoned,CN=Schema,CN=Configuration,DC=X\r
3824 changetype: add\r
3825 objectClass: top\r
3826 objectClass: attributeSchema\r
3827 cn: DNS-Tombstoned\r
3828 attributeID: 1.2.840.113556.1.4.1414\r
3829 attributeSyntax: 2.5.5.8\r
3830 isSingleValued: TRUE\r
3831 showInAdvancedViewOnly: TRUE\r
3832 adminDisplayName: DNS-Tombstoned\r
3833 adminDescription: DNS-Tombstoned\r
3834 oMSyntax: 1\r
3835 searchFlags: 1\r
3836 lDAPDisplayName: dNSTombstoned\r
3837 schemaIDGUID:: ty7r1U6+O0aiFGNKRNc5Lg==\r
3838 systemOnly: FALSE\r
3839 systemFlags: 16\r
3840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3841 \r
3842 dn: CN=documentAuthor,CN=Schema,CN=Configuration,DC=X\r
3843 changetype: add\r
3844 objectClass: top\r
3845 objectClass: attributeSchema\r
3846 cn: documentAuthor\r
3847 attributeID: 0.9.2342.19200300.100.1.14\r
3848 attributeSyntax: 2.5.5.1\r
3849 isSingleValued: FALSE\r
3850 showInAdvancedViewOnly: TRUE\r
3851 adminDisplayName: documentAuthor\r
3852 oMObjectClass:: KwwCh3McAIVK\r
3853 adminDescription: \r
3854  The documentAuthor attribute type specifies the distinguished name of the auth\r
3855  or of a document.\r
3856 oMSyntax: 127\r
3857 searchFlags: 0\r
3858 lDAPDisplayName: documentAuthor\r
3859 schemaIDGUID:: GY6K8V+veESwlm81wn64Pw==\r
3860 systemOnly: FALSE\r
3861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3862 \r
3863 dn: CN=documentIdentifier,CN=Schema,CN=Configuration,DC=X\r
3864 changetype: add\r
3865 objectClass: top\r
3866 objectClass: attributeSchema\r
3867 cn: documentIdentifier\r
3868 attributeID: 0.9.2342.19200300.100.1.11\r
3869 attributeSyntax: 2.5.5.12\r
3870 isSingleValued: FALSE\r
3871 rangeLower: 1\r
3872 rangeUpper: 256\r
3873 showInAdvancedViewOnly: TRUE\r
3874 adminDisplayName: documentIdentifier\r
3875 adminDescription: \r
3876  The documentIdentifier attribute type specifies a unique identifier for a docu\r
3877  ment.\r
3878 oMSyntax: 64\r
3879 searchFlags: 0\r
3880 lDAPDisplayName: documentIdentifier\r
3881 schemaIDGUID:: gs4hC2P/2UaQ+8i58k6XuQ==\r
3882 systemOnly: FALSE\r
3883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3884 \r
3885 dn: CN=documentLocation,CN=Schema,CN=Configuration,DC=X\r
3886 changetype: add\r
3887 objectClass: top\r
3888 objectClass: attributeSchema\r
3889 cn: documentLocation\r
3890 attributeID: 0.9.2342.19200300.100.1.15\r
3891 attributeSyntax: 2.5.5.12\r
3892 isSingleValued: FALSE\r
3893 rangeLower: 1\r
3894 rangeUpper: 256\r
3895 showInAdvancedViewOnly: TRUE\r
3896 adminDisplayName: documentLocation\r
3897 adminDescription: \r
3898  The documentLocation attribute type specifies the location of the document ori\r
3899  ginal.\r
3900 oMSyntax: 64\r
3901 searchFlags: 0\r
3902 lDAPDisplayName: documentLocation\r
3903 schemaIDGUID:: TrFYuW2sxE6Ikr5wtp9ygQ==\r
3904 systemOnly: FALSE\r
3905 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3906 \r
3907 dn: CN=documentPublisher,CN=Schema,CN=Configuration,DC=X\r
3908 changetype: add\r
3909 objectClass: top\r
3910 objectClass: attributeSchema\r
3911 cn: documentPublisher\r
3912 attributeID: 0.9.2342.19200300.100.1.56\r
3913 attributeSyntax: 2.5.5.12\r
3914 isSingleValued: FALSE\r
3915 rangeLower: 1\r
3916 rangeUpper: 256\r
3917 showInAdvancedViewOnly: TRUE\r
3918 adminDisplayName: documentPublisher\r
3919 adminDescription: \r
3920  The documentPublisher attribute is the person and/or organization that publish\r
3921  ed a document.\r
3922 oMSyntax: 64\r
3923 searchFlags: 0\r
3924 lDAPDisplayName: documentPublisher\r
3925 schemaIDGUID:: 1wkPF2nrikSaMPGv7P0y1w==\r
3926 systemOnly: FALSE\r
3927 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3928 \r
3929 dn: CN=documentTitle,CN=Schema,CN=Configuration,DC=X\r
3930 changetype: add\r
3931 objectClass: top\r
3932 objectClass: attributeSchema\r
3933 cn: documentTitle\r
3934 attributeID: 0.9.2342.19200300.100.1.12\r
3935 attributeSyntax: 2.5.5.12\r
3936 isSingleValued: FALSE\r
3937 rangeLower: 1\r
3938 rangeUpper: 256\r
3939 showInAdvancedViewOnly: TRUE\r
3940 adminDisplayName: documentTitle\r
3941 adminDescription: \r
3942  The documentTitle attribute type specifies the title of a document.\r
3943 oMSyntax: 64\r
3944 searchFlags: 0\r
3945 lDAPDisplayName: documentTitle\r
3946 schemaIDGUID:: nFom3iz/uUeR3G5v4sQwYg==\r
3947 systemOnly: FALSE\r
3948 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3949 \r
3950 dn: CN=documentVersion,CN=Schema,CN=Configuration,DC=X\r
3951 changetype: add\r
3952 objectClass: top\r
3953 objectClass: attributeSchema\r
3954 cn: documentVersion\r
3955 attributeID: 0.9.2342.19200300.100.1.13\r
3956 attributeSyntax: 2.5.5.12\r
3957 isSingleValued: FALSE\r
3958 rangeLower: 1\r
3959 rangeUpper: 256\r
3960 showInAdvancedViewOnly: TRUE\r
3961 adminDisplayName: documentVersion\r
3962 adminDescription: \r
3963  The documentVersion attribute type specifies the version number of a document.\r
3964 oMSyntax: 64\r
3965 searchFlags: 0\r
3966 lDAPDisplayName: documentVersion\r
3967 schemaIDGUID:: qaizlBPW7EyarV+8wQRrQw==\r
3968 systemOnly: FALSE\r
3969 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3970 \r
3971 dn: CN=Domain-Certificate-Authorities,CN=Schema,CN=Configuration,DC=X\r
3972 changetype: add\r
3973 objectClass: top\r
3974 objectClass: attributeSchema\r
3975 cn: Domain-Certificate-Authorities\r
3976 attributeID: 1.2.840.113556.1.4.668\r
3977 attributeSyntax: 2.5.5.1\r
3978 isSingleValued: FALSE\r
3979 showInAdvancedViewOnly: TRUE\r
3980 adminDisplayName: Domain-Certificate-Authorities\r
3981 oMObjectClass:: KwwCh3McAIVK\r
3982 adminDescription: Domain-Certificate-Authorities\r
3983 oMSyntax: 127\r
3984 searchFlags: 0\r
3985 lDAPDisplayName: domainCAs\r
3986 schemaIDGUID:: esv9ewdI0RGpwwAA+ANnwQ==\r
3987 systemOnly: FALSE\r
3988 systemFlags: 16\r
3989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
3990 \r
3991 dn: CN=Domain-Component,CN=Schema,CN=Configuration,DC=X\r
3992 changetype: add\r
3993 objectClass: top\r
3994 objectClass: attributeSchema\r
3995 cn: Domain-Component\r
3996 attributeID: 0.9.2342.19200300.100.1.25\r
3997 attributeSyntax: 2.5.5.12\r
3998 isSingleValued: TRUE\r
3999 rangeLower: 1\r
4000 rangeUpper: 255\r
4001 showInAdvancedViewOnly: TRUE\r
4002 adminDisplayName: Domain-Component\r
4003 adminDescription: Domain-Component\r
4004 oMSyntax: 64\r
4005 searchFlags: 0\r
4006 lDAPDisplayName: dc\r
4007 schemaFlagsEx: 1\r
4008 schemaIDGUID:: VVoZGaBt0BGv0wDAT9kwyQ==\r
4009 systemOnly: FALSE\r
4010 systemFlags: 18\r
4011 isMemberOfPartialAttributeSet: TRUE\r
4012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4013 \r
4014 dn: CN=Domain-Cross-Ref,CN=Schema,CN=Configuration,DC=X\r
4015 changetype: add\r
4016 objectClass: top\r
4017 objectClass: attributeSchema\r
4018 cn: Domain-Cross-Ref\r
4019 attributeID: 1.2.840.113556.1.4.472\r
4020 attributeSyntax: 2.5.5.1\r
4021 isSingleValued: TRUE\r
4022 showInAdvancedViewOnly: TRUE\r
4023 adminDisplayName: Domain-Cross-Ref\r
4024 oMObjectClass:: KwwCh3McAIVK\r
4025 adminDescription: Domain-Cross-Ref\r
4026 oMSyntax: 127\r
4027 searchFlags: 0\r
4028 lDAPDisplayName: domainCrossRef\r
4029 schemaFlagsEx: 1\r
4030 schemaIDGUID:: e+oAsIag0BGv3QDAT9kwyQ==\r
4031 systemOnly: FALSE\r
4032 systemFlags: 16\r
4033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4034 \r
4035 dn: CN=Domain-ID,CN=Schema,CN=Configuration,DC=X\r
4036 changetype: add\r
4037 objectClass: top\r
4038 objectClass: attributeSchema\r
4039 cn: Domain-ID\r
4040 attributeID: 1.2.840.113556.1.4.686\r
4041 attributeSyntax: 2.5.5.1\r
4042 isSingleValued: TRUE\r
4043 showInAdvancedViewOnly: TRUE\r
4044 adminDisplayName: Domain-ID\r
4045 oMObjectClass:: KwwCh3McAIVK\r
4046 adminDescription: Domain-ID\r
4047 oMSyntax: 127\r
4048 searchFlags: 0\r
4049 lDAPDisplayName: domainID\r
4050 schemaIDGUID:: NCc9lr5I0RGpwwAA+ANnwQ==\r
4051 systemOnly: FALSE\r
4052 systemFlags: 16\r
4053 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4054 \r
4055 dn: CN=Domain-Identifier,CN=Schema,CN=Configuration,DC=X\r
4056 changetype: add\r
4057 objectClass: top\r
4058 objectClass: attributeSchema\r
4059 cn: Domain-Identifier\r
4060 attributeID: 1.2.840.113556.1.4.755\r
4061 attributeSyntax: 2.5.5.9\r
4062 isSingleValued: TRUE\r
4063 showInAdvancedViewOnly: TRUE\r
4064 adminDisplayName: Domain-Identifier\r
4065 adminDescription: Domain-Identifier\r
4066 oMSyntax: 2\r
4067 searchFlags: 0\r
4068 lDAPDisplayName: domainIdentifier\r
4069 schemaIDGUID:: eBJWfwFT0RGpxQAA+ANnwQ==\r
4070 systemOnly: TRUE\r
4071 systemFlags: 16\r
4072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4073 \r
4074 dn: CN=Domain-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
4075 changetype: add\r
4076 objectClass: top\r
4077 objectClass: attributeSchema\r
4078 cn: Domain-Policy-Object\r
4079 attributeID: 1.2.840.113556.1.4.32\r
4080 attributeSyntax: 2.5.5.1\r
4081 isSingleValued: TRUE\r
4082 showInAdvancedViewOnly: TRUE\r
4083 adminDisplayName: Domain-Policy-Object\r
4084 oMObjectClass:: KwwCh3McAIVK\r
4085 adminDescription: Domain-Policy-Object\r
4086 oMSyntax: 127\r
4087 searchFlags: 0\r
4088 lDAPDisplayName: domainPolicyObject\r
4089 schemaIDGUID:: XXmWv+YN0BGihQCqADBJ4g==\r
4090 systemOnly: FALSE\r
4091 systemFlags: 16\r
4092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4093 \r
4094 dn: CN=Domain-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
4095 changetype: add\r
4096 objectClass: top\r
4097 objectClass: attributeSchema\r
4098 cn: Domain-Policy-Reference\r
4099 attributeID: 1.2.840.113556.1.4.422\r
4100 attributeSyntax: 2.5.5.1\r
4101 isSingleValued: TRUE\r
4102 showInAdvancedViewOnly: TRUE\r
4103 adminDisplayName: Domain-Policy-Reference\r
4104 oMObjectClass:: KwwCh3McAIVK\r
4105 adminDescription: Domain-Policy-Reference\r
4106 oMSyntax: 127\r
4107 searchFlags: 0\r
4108 lDAPDisplayName: domainPolicyReference\r
4109 schemaIDGUID:: Kn6mgCKf0BGv3QDAT9kwyQ==\r
4110 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
4111 systemOnly: FALSE\r
4112 systemFlags: 16\r
4113 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4114 \r
4115 dn: CN=Domain-Replica,CN=Schema,CN=Configuration,DC=X\r
4116 changetype: add\r
4117 objectClass: top\r
4118 objectClass: attributeSchema\r
4119 cn: Domain-Replica\r
4120 attributeID: 1.2.840.113556.1.4.158\r
4121 attributeSyntax: 2.5.5.12\r
4122 isSingleValued: TRUE\r
4123 rangeLower: 0\r
4124 rangeUpper: 32767\r
4125 showInAdvancedViewOnly: TRUE\r
4126 adminDisplayName: Domain-Replica\r
4127 adminDescription: Domain-Replica\r
4128 oMSyntax: 64\r
4129 searchFlags: 0\r
4130 lDAPDisplayName: domainReplica\r
4131 schemaFlagsEx: 1\r
4132 schemaIDGUID:: XnmWv+YN0BGihQCqADBJ4g==\r
4133 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4134 systemOnly: FALSE\r
4135 systemFlags: 16\r
4136 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4137 \r
4138 dn: CN=Domain-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
4139 changetype: add\r
4140 objectClass: top\r
4141 objectClass: attributeSchema\r
4142 cn: Domain-Wide-Policy\r
4143 attributeID: 1.2.840.113556.1.4.421\r
4144 attributeSyntax: 2.5.5.10\r
4145 isSingleValued: FALSE\r
4146 showInAdvancedViewOnly: TRUE\r
4147 adminDisplayName: Domain-Wide-Policy\r
4148 adminDescription: Domain-Wide-Policy\r
4149 oMSyntax: 4\r
4150 searchFlags: 0\r
4151 lDAPDisplayName: domainWidePolicy\r
4152 schemaIDGUID:: KX6mgCKf0BGv3QDAT9kwyQ==\r
4153 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4154 systemOnly: FALSE\r
4155 systemFlags: 16\r
4156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4157 \r
4158 dn: CN=drink,CN=Schema,CN=Configuration,DC=X\r
4159 changetype: add\r
4160 objectClass: top\r
4161 objectClass: attributeSchema\r
4162 cn: drink\r
4163 attributeID: 0.9.2342.19200300.100.1.5\r
4164 attributeSyntax: 2.5.5.12\r
4165 isSingleValued: FALSE\r
4166 rangeLower: 1\r
4167 rangeUpper: 256\r
4168 showInAdvancedViewOnly: TRUE\r
4169 adminDisplayName: drink\r
4170 adminDescription: \r
4171  The drink (Favourite Drink) attribute type specifies the favorite drink of an \r
4172  object (or person).\r
4173 oMSyntax: 64\r
4174 searchFlags: 0\r
4175 lDAPDisplayName: drink\r
4176 schemaIDGUID:: taUaGi4m9k2vBCz2sNgASA==\r
4177 systemOnly: FALSE\r
4178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4179 \r
4180 dn: CN=Driver-Name,CN=Schema,CN=Configuration,DC=X\r
4181 changetype: add\r
4182 objectClass: top\r
4183 objectClass: attributeSchema\r
4184 cn: Driver-Name\r
4185 attributeID: 1.2.840.113556.1.4.229\r
4186 attributeSyntax: 2.5.5.12\r
4187 isSingleValued: TRUE\r
4188 showInAdvancedViewOnly: TRUE\r
4189 adminDisplayName: Driver-Name\r
4190 adminDescription: Driver-Name\r
4191 oMSyntax: 64\r
4192 searchFlags: 0\r
4193 lDAPDisplayName: driverName\r
4194 schemaIDGUID:: xRYUKGgZ0BGijwCqADBJ4g==\r
4195 systemOnly: FALSE\r
4196 systemFlags: 16\r
4197 isMemberOfPartialAttributeSet: TRUE\r
4198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4199 \r
4200 dn: CN=Driver-Version,CN=Schema,CN=Configuration,DC=X\r
4201 changetype: add\r
4202 objectClass: top\r
4203 objectClass: attributeSchema\r
4204 cn: Driver-Version\r
4205 attributeID: 1.2.840.113556.1.4.276\r
4206 attributeSyntax: 2.5.5.9\r
4207 isSingleValued: TRUE\r
4208 showInAdvancedViewOnly: TRUE\r
4209 adminDisplayName: Driver-Version\r
4210 adminDescription: Driver-Version\r
4211 oMSyntax: 2\r
4212 searchFlags: 0\r
4213 lDAPDisplayName: driverVersion\r
4214 schemaIDGUID:: bl8wuuNH0BGhpgDAT9kwyQ==\r
4215 systemOnly: FALSE\r
4216 systemFlags: 16\r
4217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4218 \r
4219 dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X\r
4220 changetype: add\r
4221 objectClass: top\r
4222 objectClass: attributeSchema\r
4223 cn: DS-Core-Propagation-Data\r
4224 attributeID: 1.2.840.113556.1.4.1357\r
4225 attributeSyntax: 2.5.5.11\r
4226 isSingleValued: FALSE\r
4227 showInAdvancedViewOnly: TRUE\r
4228 adminDisplayName: DS-Core-Propagation-Data\r
4229 adminDescription: DS-Core-Propagation-Data\r
4230 oMSyntax: 24\r
4231 searchFlags: 0\r
4232 lDAPDisplayName: dSCorePropagationData\r
4233 schemaFlagsEx: 1\r
4234 schemaIDGUID:: S6pn0QiL0hGZOQAA+HpX1A==\r
4235 systemOnly: TRUE\r
4236 systemFlags: 19\r
4237 isMemberOfPartialAttributeSet: TRUE\r
4238 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4239 \r
4240 dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,DC=X\r
4241 changetype: add\r
4242 objectClass: top\r
4243 objectClass: attributeSchema\r
4244 cn: DS-Heuristics\r
4245 attributeID: 1.2.840.113556.1.2.212\r
4246 attributeSyntax: 2.5.5.12\r
4247 isSingleValued: TRUE\r
4248 showInAdvancedViewOnly: TRUE\r
4249 adminDisplayName: DS-Heuristics\r
4250 adminDescription: DS-Heuristics\r
4251 oMSyntax: 64\r
4252 searchFlags: 0\r
4253 lDAPDisplayName: dSHeuristics\r
4254 schemaFlagsEx: 1\r
4255 schemaIDGUID:: hv/48JER0BGgYACqAGwz7Q==\r
4256 systemOnly: FALSE\r
4257 systemFlags: 16\r
4258 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4259 \r
4260 dn: CN=DS-UI-Admin-Maximum,CN=Schema,CN=Configuration,DC=X\r
4261 changetype: add\r
4262 objectClass: top\r
4263 objectClass: attributeSchema\r
4264 cn: DS-UI-Admin-Maximum\r
4265 attributeID: 1.2.840.113556.1.4.1344\r
4266 attributeSyntax: 2.5.5.9\r
4267 isSingleValued: TRUE\r
4268 showInAdvancedViewOnly: TRUE\r
4269 adminDisplayName: DS-UI-Admin-Maximum\r
4270 adminDescription: DS-UI-Admin-Maximum\r
4271 oMSyntax: 2\r
4272 searchFlags: 0\r
4273 lDAPDisplayName: dSUIAdminMaximum\r
4274 schemaIDGUID:: 4AqN7pFv0hGZBQAA+HpX1A==\r
4275 systemOnly: FALSE\r
4276 systemFlags: 16\r
4277 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4278 \r
4279 dn: CN=DS-UI-Admin-Notification,CN=Schema,CN=Configuration,DC=X\r
4280 changetype: add\r
4281 objectClass: top\r
4282 objectClass: attributeSchema\r
4283 cn: DS-UI-Admin-Notification\r
4284 attributeID: 1.2.840.113556.1.4.1343\r
4285 attributeSyntax: 2.5.5.12\r
4286 isSingleValued: FALSE\r
4287 showInAdvancedViewOnly: TRUE\r
4288 adminDisplayName: DS-UI-Admin-Notification\r
4289 adminDescription: DS-UI-Admin-Notification\r
4290 oMSyntax: 64\r
4291 searchFlags: 0\r
4292 lDAPDisplayName: dSUIAdminNotification\r
4293 schemaIDGUID:: lArq9pFv0hGZBQAA+HpX1A==\r
4294 systemOnly: FALSE\r
4295 systemFlags: 16\r
4296 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4297 \r
4298 dn: CN=DS-UI-Shell-Maximum,CN=Schema,CN=Configuration,DC=X\r
4299 changetype: add\r
4300 objectClass: top\r
4301 objectClass: attributeSchema\r
4302 cn: DS-UI-Shell-Maximum\r
4303 attributeID: 1.2.840.113556.1.4.1345\r
4304 attributeSyntax: 2.5.5.9\r
4305 isSingleValued: TRUE\r
4306 showInAdvancedViewOnly: TRUE\r
4307 adminDisplayName: DS-UI-Shell-Maximum\r
4308 adminDescription: DS-UI-Shell-Maximum\r
4309 oMSyntax: 2\r
4310 searchFlags: 0\r
4311 lDAPDisplayName: dSUIShellMaximum\r
4312 schemaIDGUID:: anbK/JFv0hGZBQAA+HpX1A==\r
4313 systemOnly: FALSE\r
4314 systemFlags: 16\r
4315 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4316 \r
4317 dn: CN=DSA-Signature,CN=Schema,CN=Configuration,DC=X\r
4318 changetype: add\r
4319 objectClass: top\r
4320 objectClass: attributeSchema\r
4321 cn: DSA-Signature\r
4322 attributeID: 1.2.840.113556.1.2.74\r
4323 attributeSyntax: 2.5.5.10\r
4324 isSingleValued: TRUE\r
4325 mAPIID: 32887\r
4326 showInAdvancedViewOnly: TRUE\r
4327 adminDisplayName: DSA-Signature\r
4328 adminDescription: DSA-Signature\r
4329 oMSyntax: 4\r
4330 searchFlags: 0\r
4331 lDAPDisplayName: dSASignature\r
4332 schemaFlagsEx: 1\r
4333 schemaIDGUID:: vFd3FvNH0RGpwwAA+ANnwQ==\r
4334 systemOnly: FALSE\r
4335 systemFlags: 16\r
4336 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4337 \r
4338 dn: CN=Dynamic-LDAP-Server,CN=Schema,CN=Configuration,DC=X\r
4339 changetype: add\r
4340 objectClass: top\r
4341 objectClass: attributeSchema\r
4342 cn: Dynamic-LDAP-Server\r
4343 attributeID: 1.2.840.113556.1.4.537\r
4344 attributeSyntax: 2.5.5.1\r
4345 isSingleValued: TRUE\r
4346 showInAdvancedViewOnly: TRUE\r
4347 adminDisplayName: Dynamic-LDAP-Server\r
4348 oMObjectClass:: KwwCh3McAIVK\r
4349 adminDescription: Dynamic-LDAP-Server\r
4350 oMSyntax: 127\r
4351 searchFlags: 0\r
4352 lDAPDisplayName: dynamicLDAPServer\r
4353 schemaIDGUID:: IYBFUmrK0BGv/wAA+ANnwQ==\r
4354 systemOnly: FALSE\r
4355 systemFlags: 16\r
4356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4357 \r
4358 dn: CN=E-mail-Addresses,CN=Schema,CN=Configuration,DC=X\r
4359 changetype: add\r
4360 objectClass: top\r
4361 objectClass: attributeSchema\r
4362 cn: E-mail-Addresses\r
4363 attributeID: 0.9.2342.19200300.100.1.3\r
4364 attributeSyntax: 2.5.5.12\r
4365 isSingleValued: TRUE\r
4366 rangeLower: 0\r
4367 rangeUpper: 256\r
4368 mAPIID: 14846\r
4369 showInAdvancedViewOnly: TRUE\r
4370 adminDisplayName: E-mail-Addresses\r
4371 adminDescription: E-mail-Addresses\r
4372 oMSyntax: 64\r
4373 searchFlags: 1\r
4374 lDAPDisplayName: mail\r
4375 schemaIDGUID:: YXmWv+YN0BGihQCqADBJ4g==\r
4376 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
4377 systemOnly: FALSE\r
4378 systemFlags: 16\r
4379 isMemberOfPartialAttributeSet: TRUE\r
4380 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4381 \r
4382 dn: CN=EFSPolicy,CN=Schema,CN=Configuration,DC=X\r
4383 changetype: add\r
4384 objectClass: top\r
4385 objectClass: attributeSchema\r
4386 cn: EFSPolicy\r
4387 attributeID: 1.2.840.113556.1.4.268\r
4388 attributeSyntax: 2.5.5.10\r
4389 isSingleValued: FALSE\r
4390 showInAdvancedViewOnly: TRUE\r
4391 adminDisplayName: EFSPolicy\r
4392 adminDescription: EFSPolicy\r
4393 oMSyntax: 4\r
4394 searchFlags: 0\r
4395 lDAPDisplayName: eFSPolicy\r
4396 schemaFlagsEx: 1\r
4397 schemaIDGUID:: 7LJOjhJH0BGhoADAT9kwyQ==\r
4398 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
4399 systemOnly: FALSE\r
4400 systemFlags: 16\r
4401 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4402 \r
4403 dn: CN=Employee-ID,CN=Schema,CN=Configuration,DC=X\r
4404 changetype: add\r
4405 objectClass: top\r
4406 objectClass: attributeSchema\r
4407 cn: Employee-ID\r
4408 attributeID: 1.2.840.113556.1.4.35\r
4409 attributeSyntax: 2.5.5.12\r
4410 isSingleValued: TRUE\r
4411 rangeLower: 0\r
4412 rangeUpper: 16\r
4413 showInAdvancedViewOnly: TRUE\r
4414 adminDisplayName: Employee-ID\r
4415 adminDescription: Employee-ID\r
4416 oMSyntax: 64\r
4417 searchFlags: 0\r
4418 lDAPDisplayName: employeeID\r
4419 schemaIDGUID:: YnmWv+YN0BGihQCqADBJ4g==\r
4420 systemOnly: FALSE\r
4421 systemFlags: 16\r
4422 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4423 \r
4424 dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X\r
4425 changetype: add\r
4426 objectClass: top\r
4427 objectClass: attributeSchema\r
4428 cn: Employee-Number\r
4429 attributeID: 1.2.840.113556.1.2.610\r
4430 attributeSyntax: 2.5.5.12\r
4431 isSingleValued: TRUE\r
4432 rangeLower: 1\r
4433 rangeUpper: 512\r
4434 mAPIID: 35943\r
4435 showInAdvancedViewOnly: TRUE\r
4436 adminDisplayName: Employee-Number\r
4437 adminDescription: Employee-Number\r
4438 oMSyntax: 64\r
4439 searchFlags: 0\r
4440 lDAPDisplayName: employeeNumber\r
4441 schemaIDGUID:: 73PfqOrF0RG7ywCAx2ZwwA==\r
4442 systemOnly: FALSE\r
4443 systemFlags: 0\r
4444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4445 \r
4446 dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X\r
4447 changetype: add\r
4448 objectClass: top\r
4449 objectClass: attributeSchema\r
4450 cn: Employee-Type\r
4451 attributeID: 1.2.840.113556.1.2.613\r
4452 attributeSyntax: 2.5.5.12\r
4453 isSingleValued: TRUE\r
4454 rangeLower: 1\r
4455 rangeUpper: 256\r
4456 mAPIID: 35945\r
4457 showInAdvancedViewOnly: TRUE\r
4458 adminDisplayName: Employee-Type\r
4459 adminDescription: Employee-Type\r
4460 oMSyntax: 64\r
4461 searchFlags: 16\r
4462 lDAPDisplayName: employeeType\r
4463 schemaIDGUID:: 8HPfqOrF0RG7ywCAx2ZwwA==\r
4464 systemOnly: FALSE\r
4465 systemFlags: 0\r
4466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4467 \r
4468 dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X\r
4469 changetype: add\r
4470 objectClass: top\r
4471 objectClass: attributeSchema\r
4472 cn: Enabled\r
4473 attributeID: 1.2.840.113556.1.2.557\r
4474 attributeSyntax: 2.5.5.8\r
4475 isSingleValued: TRUE\r
4476 mAPIID: 35873\r
4477 showInAdvancedViewOnly: TRUE\r
4478 adminDisplayName: Enabled\r
4479 adminDescription: Enabled\r
4480 oMSyntax: 1\r
4481 searchFlags: 0\r
4482 lDAPDisplayName: Enabled\r
4483 schemaFlagsEx: 1\r
4484 schemaIDGUID:: 8nPfqOrF0RG7ywCAx2ZwwA==\r
4485 systemOnly: FALSE\r
4486 systemFlags: 16\r
4487 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4488 \r
4489 dn: CN=Enabled-Connection,CN=Schema,CN=Configuration,DC=X\r
4490 changetype: add\r
4491 objectClass: top\r
4492 objectClass: attributeSchema\r
4493 cn: Enabled-Connection\r
4494 attributeID: 1.2.840.113556.1.4.36\r
4495 attributeSyntax: 2.5.5.8\r
4496 isSingleValued: TRUE\r
4497 showInAdvancedViewOnly: TRUE\r
4498 adminDisplayName: Enabled-Connection\r
4499 adminDescription: Enabled-Connection\r
4500 oMSyntax: 1\r
4501 searchFlags: 0\r
4502 lDAPDisplayName: enabledConnection\r
4503 schemaFlagsEx: 1\r
4504 schemaIDGUID:: Y3mWv+YN0BGihQCqADBJ4g==\r
4505 systemOnly: FALSE\r
4506 systemFlags: 16\r
4507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4508 \r
4509 dn: CN=Enrollment-Providers,CN=Schema,CN=Configuration,DC=X\r
4510 changetype: add\r
4511 objectClass: top\r
4512 objectClass: attributeSchema\r
4513 cn: Enrollment-Providers\r
4514 attributeID: 1.2.840.113556.1.4.825\r
4515 attributeSyntax: 2.5.5.12\r
4516 isSingleValued: TRUE\r
4517 showInAdvancedViewOnly: TRUE\r
4518 adminDisplayName: Enrollment-Providers\r
4519 adminDescription: Enrollment-Providers\r
4520 oMSyntax: 64\r
4521 searchFlags: 0\r
4522 lDAPDisplayName: enrollmentProviders\r
4523 schemaIDGUID:: s8U5KmCJ0RGuvAAA+ANnwQ==\r
4524 systemOnly: FALSE\r
4525 systemFlags: 16\r
4526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4527 \r
4528 dn: CN=Entry-TTL,CN=Schema,CN=Configuration,DC=X\r
4529 changetype: add\r
4530 objectClass: top\r
4531 objectClass: attributeSchema\r
4532 cn: Entry-TTL\r
4533 description: \r
4534  This operational attribute is present in every dynamic entry and is maintained\r
4535   by the server. The value of this attribute is the time-in-seconds that the en\r
4536  try will continue to exist before disappearing from the directory. In the abse\r
4537  nce of intervening "refresh" operations, the values returned by reading the at\r
4538  tribute in two successive searches are guaranteed to be non-increasing. The sm\r
4539  allest permissible value is 0, indicating that the entry may disappear without\r
4540   warning.\r
4541 attributeID: 1.3.6.1.4.1.1466.101.119.3\r
4542 attributeSyntax: 2.5.5.9\r
4543 isSingleValued: TRUE\r
4544 rangeLower: 0\r
4545 rangeUpper: 31557600\r
4546 showInAdvancedViewOnly: TRUE\r
4547 adminDisplayName: Entry-TTL\r
4548 adminDescription: Entry-TTL\r
4549 oMSyntax: 2\r
4550 searchFlags: 0\r
4551 lDAPDisplayName: entryTTL\r
4552 schemaIDGUID:: zN4T0hrYhEOqwtz8/WMc+A==\r
4553 systemOnly: FALSE\r
4554 systemFlags: 20\r
4555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4556 \r
4557 dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X\r
4558 changetype: add\r
4559 objectClass: top\r
4560 objectClass: attributeSchema\r
4561 cn: Extended-Attribute-Info\r
4562 attributeID: 1.2.840.113556.1.4.909\r
4563 attributeSyntax: 2.5.5.12\r
4564 isSingleValued: FALSE\r
4565 showInAdvancedViewOnly: TRUE\r
4566 adminDisplayName: Extended-Attribute-Info\r
4567 adminDescription: Extended-Attribute-Info\r
4568 oMSyntax: 64\r
4569 searchFlags: 0\r
4570 lDAPDisplayName: extendedAttributeInfo\r
4571 schemaFlagsEx: 1\r
4572 schemaIDGUID:: R9l6mlPK0RG70ACAx2ZwwA==\r
4573 systemOnly: TRUE\r
4574 systemFlags: 134217748\r
4575 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4576 \r
4577 dn: CN=Extended-Chars-Allowed,CN=Schema,CN=Configuration,DC=X\r
4578 changetype: add\r
4579 objectClass: top\r
4580 objectClass: attributeSchema\r
4581 cn: Extended-Chars-Allowed\r
4582 attributeID: 1.2.840.113556.1.2.380\r
4583 attributeSyntax: 2.5.5.8\r
4584 isSingleValued: TRUE\r
4585 mAPIID: 32935\r
4586 showInAdvancedViewOnly: TRUE\r
4587 adminDisplayName: Extended-Chars-Allowed\r
4588 adminDescription: Extended-Chars-Allowed\r
4589 oMSyntax: 1\r
4590 searchFlags: 0\r
4591 lDAPDisplayName: extendedCharsAllowed\r
4592 schemaFlagsEx: 1\r
4593 schemaIDGUID:: ZnmWv+YN0BGihQCqADBJ4g==\r
4594 systemOnly: FALSE\r
4595 systemFlags: 16\r
4596 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4597 \r
4598 dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X\r
4599 changetype: add\r
4600 objectClass: top\r
4601 objectClass: attributeSchema\r
4602 cn: Extended-Class-Info\r
4603 attributeID: 1.2.840.113556.1.4.908\r
4604 attributeSyntax: 2.5.5.12\r
4605 isSingleValued: FALSE\r
4606 showInAdvancedViewOnly: TRUE\r
4607 adminDisplayName: Extended-Class-Info\r
4608 adminDescription: Extended-Class-Info\r
4609 oMSyntax: 64\r
4610 searchFlags: 0\r
4611 lDAPDisplayName: extendedClassInfo\r
4612 schemaFlagsEx: 1\r
4613 schemaIDGUID:: SNl6mlPK0RG70ACAx2ZwwA==\r
4614 systemOnly: TRUE\r
4615 systemFlags: 134217748\r
4616 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4617 \r
4618 dn: CN=Extension-Name,CN=Schema,CN=Configuration,DC=X\r
4619 changetype: add\r
4620 objectClass: top\r
4621 objectClass: attributeSchema\r
4622 cn: Extension-Name\r
4623 attributeID: 1.2.840.113556.1.2.227\r
4624 attributeSyntax: 2.5.5.12\r
4625 isSingleValued: FALSE\r
4626 rangeLower: 1\r
4627 rangeUpper: 255\r
4628 mAPIID: 32937\r
4629 showInAdvancedViewOnly: TRUE\r
4630 adminDisplayName: Extension-Name\r
4631 adminDescription: Extension-Name\r
4632 oMSyntax: 64\r
4633 searchFlags: 0\r
4634 lDAPDisplayName: extensionName\r
4635 schemaIDGUID:: cnmWv+YN0BGihQCqADBJ4g==\r
4636 systemOnly: FALSE\r
4637 systemFlags: 16\r
4638 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4639 \r
4640 dn: CN=Extra-Columns,CN=Schema,CN=Configuration,DC=X\r
4641 changetype: add\r
4642 objectClass: top\r
4643 objectClass: attributeSchema\r
4644 cn: Extra-Columns\r
4645 attributeID: 1.2.840.113556.1.4.1687\r
4646 attributeSyntax: 2.5.5.12\r
4647 isSingleValued: FALSE\r
4648 showInAdvancedViewOnly: TRUE\r
4649 adminDisplayName: Extra-Columns\r
4650 adminDescription: Extra-Columns\r
4651 oMSyntax: 64\r
4652 searchFlags: 0\r
4653 lDAPDisplayName: extraColumns\r
4654 schemaIDGUID:: RihO0tkdz0uZ16YifMhtpw==\r
4655 systemOnly: FALSE\r
4656 systemFlags: 16\r
4657 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4658 \r
4659 dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
4660 changetype: add\r
4661 objectClass: top\r
4662 objectClass: attributeSchema\r
4663 cn: Facsimile-Telephone-Number\r
4664 attributeID: 2.5.4.23\r
4665 attributeSyntax: 2.5.5.12\r
4666 isSingleValued: TRUE\r
4667 rangeLower: 1\r
4668 rangeUpper: 64\r
4669 mAPIID: 14883\r
4670 showInAdvancedViewOnly: TRUE\r
4671 adminDisplayName: Facsimile-Telephone-Number\r
4672 adminDescription: Facsimile-Telephone-Number\r
4673 oMSyntax: 64\r
4674 searchFlags: 0\r
4675 lDAPDisplayName: facsimileTelephoneNumber\r
4676 schemaIDGUID:: dHmWv+YN0BGihQCqADBJ4g==\r
4677 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
4678 systemOnly: FALSE\r
4679 systemFlags: 16\r
4680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4681 \r
4682 dn: CN=File-Ext-Priority,CN=Schema,CN=Configuration,DC=X\r
4683 changetype: add\r
4684 objectClass: top\r
4685 objectClass: attributeSchema\r
4686 cn: File-Ext-Priority\r
4687 attributeID: 1.2.840.113556.1.4.816\r
4688 attributeSyntax: 2.5.5.12\r
4689 isSingleValued: FALSE\r
4690 showInAdvancedViewOnly: TRUE\r
4691 adminDisplayName: File-Ext-Priority\r
4692 adminDescription: File-Ext-Priority\r
4693 oMSyntax: 64\r
4694 searchFlags: 1\r
4695 lDAPDisplayName: fileExtPriority\r
4696 schemaIDGUID:: FYPh2TmJ0RGuvAAA+ANnwQ==\r
4697 systemOnly: FALSE\r
4698 systemFlags: 16\r
4699 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4700 \r
4701 dn: CN=Flags,CN=Schema,CN=Configuration,DC=X\r
4702 changetype: add\r
4703 objectClass: top\r
4704 objectClass: attributeSchema\r
4705 cn: Flags\r
4706 attributeID: 1.2.840.113556.1.4.38\r
4707 attributeSyntax: 2.5.5.9\r
4708 isSingleValued: TRUE\r
4709 showInAdvancedViewOnly: TRUE\r
4710 adminDisplayName: Flags\r
4711 adminDescription: Flags\r
4712 oMSyntax: 2\r
4713 searchFlags: 0\r
4714 lDAPDisplayName: flags\r
4715 schemaIDGUID:: dnmWv+YN0BGihQCqADBJ4g==\r
4716 systemOnly: FALSE\r
4717 systemFlags: 16\r
4718 isMemberOfPartialAttributeSet: TRUE\r
4719 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4720 \r
4721 dn: CN=Flat-Name,CN=Schema,CN=Configuration,DC=X\r
4722 changetype: add\r
4723 objectClass: top\r
4724 objectClass: attributeSchema\r
4725 cn: Flat-Name\r
4726 attributeID: 1.2.840.113556.1.4.511\r
4727 attributeSyntax: 2.5.5.12\r
4728 isSingleValued: TRUE\r
4729 showInAdvancedViewOnly: TRUE\r
4730 adminDisplayName: Flat-Name\r
4731 adminDescription: Flat-Name\r
4732 oMSyntax: 64\r
4733 searchFlags: 1\r
4734 lDAPDisplayName: flatName\r
4735 schemaFlagsEx: 1\r
4736 schemaIDGUID:: FzGxty640BGv7gAA+ANnwQ==\r
4737 systemOnly: FALSE\r
4738 systemFlags: 16\r
4739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4740 \r
4741 dn: CN=Force-Logoff,CN=Schema,CN=Configuration,DC=X\r
4742 changetype: add\r
4743 objectClass: top\r
4744 objectClass: attributeSchema\r
4745 cn: Force-Logoff\r
4746 attributeID: 1.2.840.113556.1.4.39\r
4747 attributeSyntax: 2.5.5.16\r
4748 isSingleValued: TRUE\r
4749 showInAdvancedViewOnly: TRUE\r
4750 adminDisplayName: Force-Logoff\r
4751 adminDescription: Force-Logoff\r
4752 oMSyntax: 65\r
4753 searchFlags: 0\r
4754 lDAPDisplayName: forceLogoff\r
4755 schemaFlagsEx: 1\r
4756 schemaIDGUID:: d3mWv+YN0BGihQCqADBJ4g==\r
4757 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
4758 systemOnly: FALSE\r
4759 systemFlags: 16\r
4760 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4761 \r
4762 dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,DC=X\r
4763 changetype: add\r
4764 objectClass: top\r
4765 objectClass: attributeSchema\r
4766 cn: Foreign-Identifier\r
4767 attributeID: 1.2.840.113556.1.4.356\r
4768 attributeSyntax: 2.5.5.10\r
4769 isSingleValued: TRUE\r
4770 showInAdvancedViewOnly: TRUE\r
4771 adminDisplayName: Foreign-Identifier\r
4772 adminDescription: Foreign-Identifier\r
4773 oMSyntax: 4\r
4774 searchFlags: 0\r
4775 lDAPDisplayName: foreignIdentifier\r
4776 schemaIDGUID:: HomXPgGM0BGv2gDAT9kwyQ==\r
4777 systemOnly: FALSE\r
4778 systemFlags: 16\r
4779 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4780 \r
4781 dn: CN=Friendly-Names,CN=Schema,CN=Configuration,DC=X\r
4782 changetype: add\r
4783 objectClass: top\r
4784 objectClass: attributeSchema\r
4785 cn: Friendly-Names\r
4786 attributeID: 1.2.840.113556.1.4.682\r
4787 attributeSyntax: 2.5.5.12\r
4788 isSingleValued: FALSE\r
4789 showInAdvancedViewOnly: TRUE\r
4790 adminDisplayName: Friendly-Names\r
4791 adminDescription: Friendly-Names\r
4792 oMSyntax: 64\r
4793 searchFlags: 0\r
4794 lDAPDisplayName: friendlyNames\r
4795 schemaIDGUID:: iMv9ewdI0RGpwwAA+ANnwQ==\r
4796 systemOnly: FALSE\r
4797 systemFlags: 16\r
4798 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4799 \r
4800 dn: CN=From-Entry,CN=Schema,CN=Configuration,DC=X\r
4801 changetype: add\r
4802 objectClass: top\r
4803 objectClass: attributeSchema\r
4804 cn: From-Entry\r
4805 attributeID: 1.2.840.113556.1.4.910\r
4806 attributeSyntax: 2.5.5.8\r
4807 isSingleValued: FALSE\r
4808 showInAdvancedViewOnly: TRUE\r
4809 adminDisplayName: From-Entry\r
4810 adminDescription: From-Entry\r
4811 oMSyntax: 1\r
4812 searchFlags: 0\r
4813 lDAPDisplayName: fromEntry\r
4814 schemaFlagsEx: 1\r
4815 schemaIDGUID:: Sdl6mlPK0RG70ACAx2ZwwA==\r
4816 systemOnly: TRUE\r
4817 systemFlags: 134217748\r
4818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4819 \r
4820 dn: CN=From-Server,CN=Schema,CN=Configuration,DC=X\r
4821 changetype: add\r
4822 objectClass: top\r
4823 objectClass: attributeSchema\r
4824 cn: From-Server\r
4825 attributeID: 1.2.840.113556.1.4.40\r
4826 attributeSyntax: 2.5.5.1\r
4827 isSingleValued: TRUE\r
4828 showInAdvancedViewOnly: TRUE\r
4829 adminDisplayName: From-Server\r
4830 oMObjectClass:: KwwCh3McAIVK\r
4831 adminDescription: From-Server\r
4832 oMSyntax: 127\r
4833 searchFlags: 1\r
4834 lDAPDisplayName: fromServer\r
4835 schemaFlagsEx: 1\r
4836 schemaIDGUID:: eXmWv+YN0BGihQCqADBJ4g==\r
4837 systemOnly: FALSE\r
4838 systemFlags: 16\r
4839 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4840 \r
4841 dn: CN=Frs-Computer-Reference,CN=Schema,CN=Configuration,DC=X\r
4842 changetype: add\r
4843 objectClass: top\r
4844 objectClass: attributeSchema\r
4845 cn: Frs-Computer-Reference\r
4846 attributeID: 1.2.840.113556.1.4.869\r
4847 attributeSyntax: 2.5.5.1\r
4848 isSingleValued: TRUE\r
4849 linkID: 102\r
4850 showInAdvancedViewOnly: TRUE\r
4851 adminDisplayName: Frs-Computer-Reference\r
4852 oMObjectClass:: KwwCh3McAIVK\r
4853 adminDescription: Frs-Computer-Reference\r
4854 oMSyntax: 127\r
4855 searchFlags: 0\r
4856 lDAPDisplayName: frsComputerReference\r
4857 schemaIDGUID:: eCUTKnOT0RGuvAAA+ANnwQ==\r
4858 systemOnly: FALSE\r
4859 systemFlags: 18\r
4860 isMemberOfPartialAttributeSet: TRUE\r
4861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4862 \r
4863 dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
4864 changetype: add\r
4865 objectClass: top\r
4866 objectClass: attributeSchema\r
4867 cn: Frs-Computer-Reference-BL\r
4868 attributeID: 1.2.840.113556.1.4.870\r
4869 attributeSyntax: 2.5.5.1\r
4870 isSingleValued: FALSE\r
4871 linkID: 103\r
4872 showInAdvancedViewOnly: TRUE\r
4873 adminDisplayName: Frs-Computer-Reference-BL\r
4874 oMObjectClass:: KwwCh3McAIVK\r
4875 adminDescription: Frs-Computer-Reference-BL\r
4876 oMSyntax: 127\r
4877 searchFlags: 0\r
4878 lDAPDisplayName: frsComputerReferenceBL\r
4879 schemaIDGUID:: eSUTKnOT0RGuvAAA+ANnwQ==\r
4880 systemOnly: TRUE\r
4881 systemFlags: 17\r
4882 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4883 \r
4884 dn: CN=FRS-Control-Data-Creation,CN=Schema,CN=Configuration,DC=X\r
4885 changetype: add\r
4886 objectClass: top\r
4887 objectClass: attributeSchema\r
4888 cn: FRS-Control-Data-Creation\r
4889 attributeID: 1.2.840.113556.1.4.871\r
4890 attributeSyntax: 2.5.5.12\r
4891 isSingleValued: TRUE\r
4892 rangeLower: 0\r
4893 rangeUpper: 32\r
4894 showInAdvancedViewOnly: TRUE\r
4895 adminDisplayName: FRS-Control-Data-Creation\r
4896 adminDescription: FRS-Control-Data-Creation\r
4897 oMSyntax: 64\r
4898 searchFlags: 0\r
4899 lDAPDisplayName: fRSControlDataCreation\r
4900 schemaIDGUID:: eiUTKnOT0RGuvAAA+ANnwQ==\r
4901 systemOnly: FALSE\r
4902 systemFlags: 16\r
4903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4904 \r
4905 dn: CN=FRS-Control-Inbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4906 changetype: add\r
4907 objectClass: top\r
4908 objectClass: attributeSchema\r
4909 cn: FRS-Control-Inbound-Backlog\r
4910 attributeID: 1.2.840.113556.1.4.872\r
4911 attributeSyntax: 2.5.5.12\r
4912 isSingleValued: TRUE\r
4913 rangeLower: 0\r
4914 rangeUpper: 32\r
4915 showInAdvancedViewOnly: TRUE\r
4916 adminDisplayName: FRS-Control-Inbound-Backlog\r
4917 adminDescription: FRS-Control-Inbound-Backlog\r
4918 oMSyntax: 64\r
4919 searchFlags: 0\r
4920 lDAPDisplayName: fRSControlInboundBacklog\r
4921 schemaIDGUID:: eyUTKnOT0RGuvAAA+ANnwQ==\r
4922 systemOnly: FALSE\r
4923 systemFlags: 16\r
4924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4925 \r
4926 dn: CN=FRS-Control-Outbound-Backlog,CN=Schema,CN=Configuration,DC=X\r
4927 changetype: add\r
4928 objectClass: top\r
4929 objectClass: attributeSchema\r
4930 cn: FRS-Control-Outbound-Backlog\r
4931 attributeID: 1.2.840.113556.1.4.873\r
4932 attributeSyntax: 2.5.5.12\r
4933 isSingleValued: TRUE\r
4934 rangeLower: 0\r
4935 rangeUpper: 32\r
4936 showInAdvancedViewOnly: TRUE\r
4937 adminDisplayName: FRS-Control-Outbound-Backlog\r
4938 adminDescription: FRS-Control-Outbound-Backlog\r
4939 oMSyntax: 64\r
4940 searchFlags: 0\r
4941 lDAPDisplayName: fRSControlOutboundBacklog\r
4942 schemaIDGUID:: fCUTKnOT0RGuvAAA+ANnwQ==\r
4943 systemOnly: FALSE\r
4944 systemFlags: 16\r
4945 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4946 \r
4947 dn: CN=FRS-Directory-Filter,CN=Schema,CN=Configuration,DC=X\r
4948 changetype: add\r
4949 objectClass: top\r
4950 objectClass: attributeSchema\r
4951 cn: FRS-Directory-Filter\r
4952 attributeID: 1.2.840.113556.1.4.484\r
4953 attributeSyntax: 2.5.5.12\r
4954 isSingleValued: TRUE\r
4955 rangeLower: 0\r
4956 rangeUpper: 2048\r
4957 showInAdvancedViewOnly: TRUE\r
4958 adminDisplayName: FRS-Directory-Filter\r
4959 adminDescription: FRS-Directory-Filter\r
4960 oMSyntax: 64\r
4961 searchFlags: 0\r
4962 lDAPDisplayName: fRSDirectoryFilter\r
4963 schemaIDGUID:: cfHoG/+p0BGv4gDAT9kwyQ==\r
4964 systemOnly: FALSE\r
4965 systemFlags: 16\r
4966 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4967 \r
4968 dn: CN=FRS-DS-Poll,CN=Schema,CN=Configuration,DC=X\r
4969 changetype: add\r
4970 objectClass: top\r
4971 objectClass: attributeSchema\r
4972 cn: FRS-DS-Poll\r
4973 attributeID: 1.2.840.113556.1.4.490\r
4974 attributeSyntax: 2.5.5.9\r
4975 isSingleValued: TRUE\r
4976 showInAdvancedViewOnly: TRUE\r
4977 adminDisplayName: FRS-DS-Poll\r
4978 adminDescription: FRS-DS-Poll\r
4979 oMSyntax: 2\r
4980 searchFlags: 0\r
4981 lDAPDisplayName: fRSDSPoll\r
4982 schemaIDGUID:: d/HoG/+p0BGv4gDAT9kwyQ==\r
4983 systemOnly: FALSE\r
4984 systemFlags: 16\r
4985 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
4986 \r
4987 dn: CN=FRS-Extensions,CN=Schema,CN=Configuration,DC=X\r
4988 changetype: add\r
4989 objectClass: top\r
4990 objectClass: attributeSchema\r
4991 cn: FRS-Extensions\r
4992 attributeID: 1.2.840.113556.1.4.536\r
4993 attributeSyntax: 2.5.5.10\r
4994 isSingleValued: TRUE\r
4995 rangeLower: 0\r
4996 rangeUpper: 65536\r
4997 showInAdvancedViewOnly: TRUE\r
4998 adminDisplayName: FRS-Extensions\r
4999 adminDescription: FRS-Extensions\r
5000 oMSyntax: 4\r
5001 searchFlags: 0\r
5002 lDAPDisplayName: fRSExtensions\r
5003 schemaIDGUID:: IIBFUmrK0BGv/wAA+ANnwQ==\r
5004 systemOnly: FALSE\r
5005 systemFlags: 16\r
5006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5007 \r
5008 dn: CN=FRS-Fault-Condition,CN=Schema,CN=Configuration,DC=X\r
5009 changetype: add\r
5010 objectClass: top\r
5011 objectClass: attributeSchema\r
5012 cn: FRS-Fault-Condition\r
5013 attributeID: 1.2.840.113556.1.4.491\r
5014 attributeSyntax: 2.5.5.12\r
5015 isSingleValued: TRUE\r
5016 rangeLower: 1\r
5017 rangeUpper: 16\r
5018 showInAdvancedViewOnly: TRUE\r
5019 adminDisplayName: FRS-Fault-Condition\r
5020 adminDescription: FRS-Fault-Condition\r
5021 oMSyntax: 64\r
5022 searchFlags: 0\r
5023 lDAPDisplayName: fRSFaultCondition\r
5024 schemaIDGUID:: ePHoG/+p0BGv4gDAT9kwyQ==\r
5025 systemOnly: FALSE\r
5026 systemFlags: 16\r
5027 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5028 \r
5029 dn: CN=FRS-File-Filter,CN=Schema,CN=Configuration,DC=X\r
5030 changetype: add\r
5031 objectClass: top\r
5032 objectClass: attributeSchema\r
5033 cn: FRS-File-Filter\r
5034 attributeID: 1.2.840.113556.1.4.483\r
5035 attributeSyntax: 2.5.5.12\r
5036 isSingleValued: TRUE\r
5037 rangeLower: 0\r
5038 rangeUpper: 2048\r
5039 showInAdvancedViewOnly: TRUE\r
5040 adminDisplayName: FRS-File-Filter\r
5041 adminDescription: FRS-File-Filter\r
5042 oMSyntax: 64\r
5043 searchFlags: 0\r
5044 lDAPDisplayName: fRSFileFilter\r
5045 schemaIDGUID:: cPHoG/+p0BGv4gDAT9kwyQ==\r
5046 systemOnly: FALSE\r
5047 systemFlags: 16\r
5048 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5049 \r
5050 dn: CN=FRS-Flags,CN=Schema,CN=Configuration,DC=X\r
5051 changetype: add\r
5052 objectClass: top\r
5053 objectClass: attributeSchema\r
5054 cn: FRS-Flags\r
5055 attributeID: 1.2.840.113556.1.4.874\r
5056 attributeSyntax: 2.5.5.9\r
5057 isSingleValued: TRUE\r
5058 showInAdvancedViewOnly: TRUE\r
5059 adminDisplayName: FRS-Flags\r
5060 adminDescription: FRS-Flags\r
5061 oMSyntax: 2\r
5062 searchFlags: 0\r
5063 lDAPDisplayName: fRSFlags\r
5064 schemaIDGUID:: fSUTKnOT0RGuvAAA+ANnwQ==\r
5065 systemOnly: FALSE\r
5066 systemFlags: 16\r
5067 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5068 \r
5069 dn: CN=FRS-Level-Limit,CN=Schema,CN=Configuration,DC=X\r
5070 changetype: add\r
5071 objectClass: top\r
5072 objectClass: attributeSchema\r
5073 cn: FRS-Level-Limit\r
5074 attributeID: 1.2.840.113556.1.4.534\r
5075 attributeSyntax: 2.5.5.9\r
5076 isSingleValued: TRUE\r
5077 showInAdvancedViewOnly: TRUE\r
5078 adminDisplayName: FRS-Level-Limit\r
5079 adminDescription: FRS-Level-Limit\r
5080 oMSyntax: 2\r
5081 searchFlags: 0\r
5082 lDAPDisplayName: fRSLevelLimit\r
5083 schemaIDGUID:: HoBFUmrK0BGv/wAA+ANnwQ==\r
5084 systemOnly: FALSE\r
5085 systemFlags: 16\r
5086 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5087 \r
5088 dn: CN=FRS-Member-Reference,CN=Schema,CN=Configuration,DC=X\r
5089 changetype: add\r
5090 objectClass: top\r
5091 objectClass: attributeSchema\r
5092 cn: FRS-Member-Reference\r
5093 attributeID: 1.2.840.113556.1.4.875\r
5094 attributeSyntax: 2.5.5.1\r
5095 isSingleValued: TRUE\r
5096 linkID: 104\r
5097 showInAdvancedViewOnly: TRUE\r
5098 adminDisplayName: FRS-Member-Reference\r
5099 oMObjectClass:: KwwCh3McAIVK\r
5100 adminDescription: FRS-Member-Reference\r
5101 oMSyntax: 127\r
5102 searchFlags: 0\r
5103 lDAPDisplayName: fRSMemberReference\r
5104 schemaIDGUID:: fiUTKnOT0RGuvAAA+ANnwQ==\r
5105 systemOnly: FALSE\r
5106 systemFlags: 18\r
5107 isMemberOfPartialAttributeSet: TRUE\r
5108 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5109 \r
5110 dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
5111 changetype: add\r
5112 objectClass: top\r
5113 objectClass: attributeSchema\r
5114 cn: FRS-Member-Reference-BL\r
5115 attributeID: 1.2.840.113556.1.4.876\r
5116 attributeSyntax: 2.5.5.1\r
5117 isSingleValued: FALSE\r
5118 linkID: 105\r
5119 showInAdvancedViewOnly: TRUE\r
5120 adminDisplayName: FRS-Member-Reference-BL\r
5121 oMObjectClass:: KwwCh3McAIVK\r
5122 adminDescription: FRS-Member-Reference-BL\r
5123 oMSyntax: 127\r
5124 searchFlags: 0\r
5125 lDAPDisplayName: fRSMemberReferenceBL\r
5126 schemaIDGUID:: fyUTKnOT0RGuvAAA+ANnwQ==\r
5127 systemOnly: TRUE\r
5128 systemFlags: 17\r
5129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5130 \r
5131 dn: CN=FRS-Partner-Auth-Level,CN=Schema,CN=Configuration,DC=X\r
5132 changetype: add\r
5133 objectClass: top\r
5134 objectClass: attributeSchema\r
5135 cn: FRS-Partner-Auth-Level\r
5136 attributeID: 1.2.840.113556.1.4.877\r
5137 attributeSyntax: 2.5.5.9\r
5138 isSingleValued: TRUE\r
5139 showInAdvancedViewOnly: TRUE\r
5140 adminDisplayName: FRS-Partner-Auth-Level\r
5141 adminDescription: FRS-Partner-Auth-Level\r
5142 oMSyntax: 2\r
5143 searchFlags: 0\r
5144 lDAPDisplayName: fRSPartnerAuthLevel\r
5145 schemaIDGUID:: gCUTKnOT0RGuvAAA+ANnwQ==\r
5146 systemOnly: FALSE\r
5147 systemFlags: 16\r
5148 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5149 \r
5150 dn: CN=FRS-Primary-Member,CN=Schema,CN=Configuration,DC=X\r
5151 changetype: add\r
5152 objectClass: top\r
5153 objectClass: attributeSchema\r
5154 cn: FRS-Primary-Member\r
5155 attributeID: 1.2.840.113556.1.4.878\r
5156 attributeSyntax: 2.5.5.1\r
5157 isSingleValued: TRUE\r
5158 linkID: 106\r
5159 showInAdvancedViewOnly: TRUE\r
5160 adminDisplayName: FRS-Primary-Member\r
5161 oMObjectClass:: KwwCh3McAIVK\r
5162 adminDescription: FRS-Primary-Member\r
5163 oMSyntax: 127\r
5164 searchFlags: 0\r
5165 lDAPDisplayName: fRSPrimaryMember\r
5166 schemaIDGUID:: gSUTKnOT0RGuvAAA+ANnwQ==\r
5167 systemOnly: FALSE\r
5168 systemFlags: 16\r
5169 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5170 \r
5171 dn: CN=FRS-Replica-Set-GUID,CN=Schema,CN=Configuration,DC=X\r
5172 changetype: add\r
5173 objectClass: top\r
5174 objectClass: attributeSchema\r
5175 cn: FRS-Replica-Set-GUID\r
5176 attributeID: 1.2.840.113556.1.4.533\r
5177 attributeSyntax: 2.5.5.10\r
5178 isSingleValued: TRUE\r
5179 rangeLower: 16\r
5180 rangeUpper: 16\r
5181 showInAdvancedViewOnly: TRUE\r
5182 adminDisplayName: FRS-Replica-Set-GUID\r
5183 adminDescription: FRS-Replica-Set-GUID\r
5184 oMSyntax: 4\r
5185 searchFlags: 0\r
5186 lDAPDisplayName: fRSReplicaSetGUID\r
5187 schemaIDGUID:: GoBFUmrK0BGv/wAA+ANnwQ==\r
5188 systemOnly: FALSE\r
5189 systemFlags: 16\r
5190 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5191 \r
5192 dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X\r
5193 changetype: add\r
5194 objectClass: top\r
5195 objectClass: attributeSchema\r
5196 cn: FRS-Replica-Set-Type\r
5197 attributeID: 1.2.840.113556.1.4.31\r
5198 attributeSyntax: 2.5.5.9\r
5199 isSingleValued: TRUE\r
5200 showInAdvancedViewOnly: TRUE\r
5201 adminDisplayName: FRS-Replica-Set-Type\r
5202 adminDescription: FRS-Replica-Set-Type\r
5203 oMSyntax: 2\r
5204 searchFlags: 0\r
5205 lDAPDisplayName: fRSReplicaSetType\r
5206 schemaIDGUID:: a3PZJnBg0RGpxgAA+ANnwQ==\r
5207 systemOnly: FALSE\r
5208 systemFlags: 16\r
5209 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5210 \r
5211 dn: CN=FRS-Root-Path,CN=Schema,CN=Configuration,DC=X\r
5212 changetype: add\r
5213 objectClass: top\r
5214 objectClass: attributeSchema\r
5215 cn: FRS-Root-Path\r
5216 attributeID: 1.2.840.113556.1.4.487\r
5217 attributeSyntax: 2.5.5.12\r
5218 isSingleValued: TRUE\r
5219 rangeLower: 0\r
5220 rangeUpper: 2048\r
5221 showInAdvancedViewOnly: TRUE\r
5222 adminDisplayName: FRS-Root-Path\r
5223 adminDescription: FRS-Root-Path\r
5224 oMSyntax: 64\r
5225 searchFlags: 0\r
5226 lDAPDisplayName: fRSRootPath\r
5227 schemaIDGUID:: dPHoG/+p0BGv4gDAT9kwyQ==\r
5228 systemOnly: FALSE\r
5229 systemFlags: 16\r
5230 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5231 \r
5232 dn: CN=FRS-Root-Security,CN=Schema,CN=Configuration,DC=X\r
5233 changetype: add\r
5234 objectClass: top\r
5235 objectClass: attributeSchema\r
5236 cn: FRS-Root-Security\r
5237 attributeID: 1.2.840.113556.1.4.535\r
5238 attributeSyntax: 2.5.5.15\r
5239 isSingleValued: TRUE\r
5240 rangeLower: 0\r
5241 rangeUpper: 65535\r
5242 showInAdvancedViewOnly: TRUE\r
5243 adminDisplayName: FRS-Root-Security\r
5244 adminDescription: FRS-Root-Security\r
5245 oMSyntax: 66\r
5246 searchFlags: 0\r
5247 lDAPDisplayName: fRSRootSecurity\r
5248 schemaIDGUID:: H4BFUmrK0BGv/wAA+ANnwQ==\r
5249 systemOnly: FALSE\r
5250 systemFlags: 16\r
5251 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5252 \r
5253 dn: CN=FRS-Service-Command,CN=Schema,CN=Configuration,DC=X\r
5254 changetype: add\r
5255 objectClass: top\r
5256 objectClass: attributeSchema\r
5257 cn: FRS-Service-Command\r
5258 attributeID: 1.2.840.113556.1.4.500\r
5259 attributeSyntax: 2.5.5.12\r
5260 isSingleValued: TRUE\r
5261 rangeLower: 0\r
5262 rangeUpper: 512\r
5263 showInAdvancedViewOnly: TRUE\r
5264 adminDisplayName: FRS-Service-Command\r
5265 adminDescription: FRS-Service-Command\r
5266 oMSyntax: 64\r
5267 searchFlags: 0\r
5268 lDAPDisplayName: fRSServiceCommand\r
5269 schemaIDGUID:: 7gys3Y+v0BGv6wDAT9kwyQ==\r
5270 systemOnly: FALSE\r
5271 systemFlags: 16\r
5272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5273 \r
5274 dn: CN=FRS-Service-Command-Status,CN=Schema,CN=Configuration,DC=X\r
5275 changetype: add\r
5276 objectClass: top\r
5277 objectClass: attributeSchema\r
5278 cn: FRS-Service-Command-Status\r
5279 attributeID: 1.2.840.113556.1.4.879\r
5280 attributeSyntax: 2.5.5.12\r
5281 isSingleValued: TRUE\r
5282 rangeLower: 0\r
5283 rangeUpper: 512\r
5284 showInAdvancedViewOnly: TRUE\r
5285 adminDisplayName: FRS-Service-Command-Status\r
5286 adminDescription: FRS-Service-Command-Status\r
5287 oMSyntax: 64\r
5288 searchFlags: 0\r
5289 lDAPDisplayName: fRSServiceCommandStatus\r
5290 schemaIDGUID:: giUTKnOT0RGuvAAA+ANnwQ==\r
5291 systemOnly: FALSE\r
5292 systemFlags: 16\r
5293 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5294 \r
5295 dn: CN=FRS-Staging-Path,CN=Schema,CN=Configuration,DC=X\r
5296 changetype: add\r
5297 objectClass: top\r
5298 objectClass: attributeSchema\r
5299 cn: FRS-Staging-Path\r
5300 attributeID: 1.2.840.113556.1.4.488\r
5301 attributeSyntax: 2.5.5.12\r
5302 isSingleValued: TRUE\r
5303 rangeLower: 0\r
5304 rangeUpper: 2048\r
5305 showInAdvancedViewOnly: TRUE\r
5306 adminDisplayName: FRS-Staging-Path\r
5307 adminDescription: FRS-Staging-Path\r
5308 oMSyntax: 64\r
5309 searchFlags: 0\r
5310 lDAPDisplayName: fRSStagingPath\r
5311 schemaIDGUID:: dfHoG/+p0BGv4gDAT9kwyQ==\r
5312 systemOnly: FALSE\r
5313 systemFlags: 16\r
5314 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5315 \r
5316 dn: CN=FRS-Time-Last-Command,CN=Schema,CN=Configuration,DC=X\r
5317 changetype: add\r
5318 objectClass: top\r
5319 objectClass: attributeSchema\r
5320 cn: FRS-Time-Last-Command\r
5321 attributeID: 1.2.840.113556.1.4.880\r
5322 attributeSyntax: 2.5.5.11\r
5323 isSingleValued: TRUE\r
5324 showInAdvancedViewOnly: TRUE\r
5325 adminDisplayName: FRS-Time-Last-Command\r
5326 adminDescription: FRS-Time-Last-Command\r
5327 oMSyntax: 23\r
5328 searchFlags: 0\r
5329 lDAPDisplayName: fRSTimeLastCommand\r
5330 schemaIDGUID:: gyUTKnOT0RGuvAAA+ANnwQ==\r
5331 systemOnly: FALSE\r
5332 systemFlags: 16\r
5333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5334 \r
5335 dn: CN=FRS-Time-Last-Config-Change,CN=Schema,CN=Configuration,DC=X\r
5336 changetype: add\r
5337 objectClass: top\r
5338 objectClass: attributeSchema\r
5339 cn: FRS-Time-Last-Config-Change\r
5340 attributeID: 1.2.840.113556.1.4.881\r
5341 attributeSyntax: 2.5.5.11\r
5342 isSingleValued: TRUE\r
5343 showInAdvancedViewOnly: TRUE\r
5344 adminDisplayName: FRS-Time-Last-Config-Change\r
5345 adminDescription: FRS-Time-Last-Config-Change\r
5346 oMSyntax: 23\r
5347 searchFlags: 0\r
5348 lDAPDisplayName: fRSTimeLastConfigChange\r
5349 schemaIDGUID:: hCUTKnOT0RGuvAAA+ANnwQ==\r
5350 systemOnly: FALSE\r
5351 systemFlags: 16\r
5352 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5353 \r
5354 dn: CN=FRS-Update-Timeout,CN=Schema,CN=Configuration,DC=X\r
5355 changetype: add\r
5356 objectClass: top\r
5357 objectClass: attributeSchema\r
5358 cn: FRS-Update-Timeout\r
5359 attributeID: 1.2.840.113556.1.4.485\r
5360 attributeSyntax: 2.5.5.9\r
5361 isSingleValued: TRUE\r
5362 showInAdvancedViewOnly: TRUE\r
5363 adminDisplayName: FRS-Update-Timeout\r
5364 adminDescription: FRS-Update-Timeout\r
5365 oMSyntax: 2\r
5366 searchFlags: 0\r
5367 lDAPDisplayName: fRSUpdateTimeout\r
5368 schemaIDGUID:: cvHoG/+p0BGv4gDAT9kwyQ==\r
5369 systemOnly: FALSE\r
5370 systemFlags: 16\r
5371 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5372 \r
5373 dn: CN=FRS-Version,CN=Schema,CN=Configuration,DC=X\r
5374 changetype: add\r
5375 objectClass: top\r
5376 objectClass: attributeSchema\r
5377 cn: FRS-Version\r
5378 attributeID: 1.2.840.113556.1.4.882\r
5379 attributeSyntax: 2.5.5.12\r
5380 isSingleValued: TRUE\r
5381 rangeLower: 0\r
5382 rangeUpper: 32\r
5383 showInAdvancedViewOnly: TRUE\r
5384 adminDisplayName: FRS-Version\r
5385 adminDescription: FRS-Version\r
5386 oMSyntax: 64\r
5387 searchFlags: 0\r
5388 lDAPDisplayName: fRSVersion\r
5389 schemaIDGUID:: hSUTKnOT0RGuvAAA+ANnwQ==\r
5390 systemOnly: FALSE\r
5391 systemFlags: 16\r
5392 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5393 \r
5394 dn: CN=FRS-Version-GUID,CN=Schema,CN=Configuration,DC=X\r
5395 changetype: add\r
5396 objectClass: top\r
5397 objectClass: attributeSchema\r
5398 cn: FRS-Version-GUID\r
5399 attributeID: 1.2.840.113556.1.4.43\r
5400 attributeSyntax: 2.5.5.10\r
5401 isSingleValued: TRUE\r
5402 rangeLower: 16\r
5403 rangeUpper: 16\r
5404 showInAdvancedViewOnly: TRUE\r
5405 adminDisplayName: FRS-Version-GUID\r
5406 adminDescription: FRS-Version-GUID\r
5407 oMSyntax: 4\r
5408 searchFlags: 0\r
5409 lDAPDisplayName: fRSVersionGUID\r
5410 schemaIDGUID:: bHPZJnBg0RGpxgAA+ANnwQ==\r
5411 systemOnly: FALSE\r
5412 systemFlags: 16\r
5413 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5414 \r
5415 dn: CN=FRS-Working-Path,CN=Schema,CN=Configuration,DC=X\r
5416 changetype: add\r
5417 objectClass: top\r
5418 objectClass: attributeSchema\r
5419 cn: FRS-Working-Path\r
5420 attributeID: 1.2.840.113556.1.4.486\r
5421 attributeSyntax: 2.5.5.12\r
5422 isSingleValued: TRUE\r
5423 rangeLower: 0\r
5424 rangeUpper: 2048\r
5425 showInAdvancedViewOnly: TRUE\r
5426 adminDisplayName: FRS-Working-Path\r
5427 adminDescription: FRS-Working-Path\r
5428 oMSyntax: 64\r
5429 searchFlags: 0\r
5430 lDAPDisplayName: fRSWorkingPath\r
5431 schemaIDGUID:: c/HoG/+p0BGv4gDAT9kwyQ==\r
5432 systemOnly: FALSE\r
5433 systemFlags: 16\r
5434 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5435 \r
5436 dn: CN=FSMO-Role-Owner,CN=Schema,CN=Configuration,DC=X\r
5437 changetype: add\r
5438 objectClass: top\r
5439 objectClass: attributeSchema\r
5440 cn: FSMO-Role-Owner\r
5441 attributeID: 1.2.840.113556.1.4.369\r
5442 attributeSyntax: 2.5.5.1\r
5443 isSingleValued: TRUE\r
5444 showInAdvancedViewOnly: TRUE\r
5445 adminDisplayName: FSMO-Role-Owner\r
5446 oMObjectClass:: KwwCh3McAIVK\r
5447 adminDescription: FSMO-Role-Owner\r
5448 oMSyntax: 127\r
5449 searchFlags: 1\r
5450 lDAPDisplayName: fSMORoleOwner\r
5451 schemaFlagsEx: 1\r
5452 schemaIDGUID:: hxgXZjyP0BGv2gDAT9kwyQ==\r
5453 systemOnly: FALSE\r
5454 systemFlags: 16\r
5455 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5456 \r
5457 dn: CN=Garbage-Coll-Period,CN=Schema,CN=Configuration,DC=X\r
5458 changetype: add\r
5459 objectClass: top\r
5460 objectClass: attributeSchema\r
5461 cn: Garbage-Coll-Period\r
5462 attributeID: 1.2.840.113556.1.2.301\r
5463 attributeSyntax: 2.5.5.9\r
5464 isSingleValued: TRUE\r
5465 mAPIID: 32943\r
5466 showInAdvancedViewOnly: TRUE\r
5467 adminDisplayName: Garbage-Coll-Period\r
5468 adminDescription: Garbage-Coll-Period\r
5469 oMSyntax: 2\r
5470 searchFlags: 0\r
5471 lDAPDisplayName: garbageCollPeriod\r
5472 schemaFlagsEx: 1\r
5473 schemaIDGUID:: oSTUX2IS0BGgYACqAGwz7Q==\r
5474 systemOnly: FALSE\r
5475 systemFlags: 16\r
5476 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5477 \r
5478 dn: CN=Gecos,CN=Schema,CN=Configuration,DC=X\r
5479 changetype: add\r
5480 objectClass: top\r
5481 objectClass: attributeSchema\r
5482 cn: Gecos\r
5483 attributeID: 1.3.6.1.1.1.1.2\r
5484 attributeSyntax: 2.5.5.5\r
5485 isSingleValued: TRUE\r
5486 rangeUpper: 10240\r
5487 showInAdvancedViewOnly: TRUE\r
5488 adminDisplayName: gecos\r
5489 adminDescription: The GECOS field; the common name (RFC 2307)\r
5490 oMSyntax: 22\r
5491 searchFlags: 0\r
5492 lDAPDisplayName: gecos\r
5493 schemaIDGUID:: Hz/go1UdU0KgrzDCp4Tkbg==\r
5494 systemOnly: FALSE\r
5495 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5496 \r
5497 dn: CN=Generated-Connection,CN=Schema,CN=Configuration,DC=X\r
5498 changetype: add\r
5499 objectClass: top\r
5500 objectClass: attributeSchema\r
5501 cn: Generated-Connection\r
5502 attributeID: 1.2.840.113556.1.4.41\r
5503 attributeSyntax: 2.5.5.8\r
5504 isSingleValued: TRUE\r
5505 showInAdvancedViewOnly: TRUE\r
5506 adminDisplayName: Generated-Connection\r
5507 adminDescription: Generated-Connection\r
5508 oMSyntax: 1\r
5509 searchFlags: 0\r
5510 lDAPDisplayName: generatedConnection\r
5511 schemaIDGUID:: enmWv+YN0BGihQCqADBJ4g==\r
5512 systemOnly: FALSE\r
5513 systemFlags: 16\r
5514 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5515 \r
5516 dn: CN=Generation-Qualifier,CN=Schema,CN=Configuration,DC=X\r
5517 changetype: add\r
5518 objectClass: top\r
5519 objectClass: attributeSchema\r
5520 cn: Generation-Qualifier\r
5521 attributeID: 2.5.4.44\r
5522 attributeSyntax: 2.5.5.12\r
5523 isSingleValued: TRUE\r
5524 rangeLower: 1\r
5525 rangeUpper: 64\r
5526 mAPIID: 35923\r
5527 showInAdvancedViewOnly: TRUE\r
5528 adminDisplayName: Generation-Qualifier\r
5529 adminDescription: Generation-Qualifier\r
5530 oMSyntax: 64\r
5531 searchFlags: 0\r
5532 lDAPDisplayName: generationQualifier\r
5533 schemaIDGUID:: BFh3FvNH0RGpwwAA+ANnwQ==\r
5534 systemOnly: FALSE\r
5535 systemFlags: 16\r
5536 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5537 \r
5538 dn: CN=GidNumber,CN=Schema,CN=Configuration,DC=X\r
5539 changetype: add\r
5540 objectClass: top\r
5541 objectClass: attributeSchema\r
5542 cn: GidNumber\r
5543 attributeID: 1.3.6.1.1.1.1.1\r
5544 attributeSyntax: 2.5.5.9\r
5545 isSingleValued: TRUE\r
5546 showInAdvancedViewOnly: TRUE\r
5547 adminDisplayName: gidNumber\r
5548 adminDescription: \r
5549  An integer uniquely identifying a group in an administrative domain (RFC 2307)\r
5550 oMSyntax: 2\r
5551 searchFlags: 1\r
5552 lDAPDisplayName: gidNumber\r
5553 schemaIDGUID:: DF+5xZ7sxEGEnLRll+1mlg==\r
5554 systemOnly: FALSE\r
5555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5556 \r
5557 dn: CN=Given-Name,CN=Schema,CN=Configuration,DC=X\r
5558 changetype: add\r
5559 objectClass: top\r
5560 objectClass: attributeSchema\r
5561 cn: Given-Name\r
5562 attributeID: 2.5.4.42\r
5563 attributeSyntax: 2.5.5.12\r
5564 isSingleValued: TRUE\r
5565 rangeLower: 1\r
5566 rangeUpper: 64\r
5567 mAPIID: 14854\r
5568 showInAdvancedViewOnly: TRUE\r
5569 adminDisplayName: Given-Name\r
5570 adminDescription: Given-Name\r
5571 oMSyntax: 64\r
5572 searchFlags: 5\r
5573 lDAPDisplayName: givenName\r
5574 schemaFlagsEx: 1\r
5575 schemaIDGUID:: jv/48JER0BGgYACqAGwz7Q==\r
5576 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
5577 systemOnly: FALSE\r
5578 systemFlags: 16\r
5579 isMemberOfPartialAttributeSet: TRUE\r
5580 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5581 \r
5582 dn: CN=Global-Address-List,CN=Schema,CN=Configuration,DC=X\r
5583 changetype: add\r
5584 objectClass: top\r
5585 objectClass: attributeSchema\r
5586 cn: Global-Address-List\r
5587 attributeID: 1.2.840.113556.1.4.1245\r
5588 attributeSyntax: 2.5.5.1\r
5589 isSingleValued: FALSE\r
5590 showInAdvancedViewOnly: TRUE\r
5591 adminDisplayName: Global-Address-List\r
5592 oMObjectClass:: KwwCh3McAIVK\r
5593 adminDescription: Global-Address-List\r
5594 oMSyntax: 127\r
5595 searchFlags: 0\r
5596 lDAPDisplayName: globalAddressList\r
5597 schemaFlagsEx: 1\r
5598 schemaIDGUID:: SMdU9/QG0hGqUwDAT9fYOg==\r
5599 systemOnly: FALSE\r
5600 systemFlags: 16\r
5601 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5602 \r
5603 dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X\r
5604 changetype: add\r
5605 objectClass: top\r
5606 objectClass: attributeSchema\r
5607 cn: Global-Address-List2\r
5608 attributeID: 1.2.840.113556.1.4.2047\r
5609 attributeSyntax: 2.5.5.1\r
5610 isSingleValued: FALSE\r
5611 linkID: 2124\r
5612 showInAdvancedViewOnly: TRUE\r
5613 adminDisplayName: Global-Address-List2\r
5614 oMObjectClass:: KwwCh3McAIVK\r
5615 adminDescription: \r
5616  This attribute is used on a Microsoft Exchange container to store the distingu\r
5617  ished name of a newly created global address list (GAL). This attribute must h\r
5618  ave an entry before you can enable Messaging Application Programming Interface\r
5619   (MAPI) clients to use a GAL.\r
5620 oMSyntax: 127\r
5621 searchFlags: 0\r
5622 lDAPDisplayName: globalAddressList2\r
5623 schemaFlagsEx: 1\r
5624 schemaIDGUID:: PfaYSBJBfEeIJjygC9gnfQ==\r
5625 systemOnly: FALSE\r
5626 systemFlags: 16\r
5627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5628 \r
5629 dn: CN=Governs-ID,CN=Schema,CN=Configuration,DC=X\r
5630 changetype: add\r
5631 objectClass: top\r
5632 objectClass: attributeSchema\r
5633 cn: Governs-ID\r
5634 attributeID: 1.2.840.113556.1.2.22\r
5635 attributeSyntax: 2.5.5.2\r
5636 isSingleValued: TRUE\r
5637 showInAdvancedViewOnly: TRUE\r
5638 adminDisplayName: Governs-ID\r
5639 adminDescription: Governs-ID\r
5640 oMSyntax: 6\r
5641 searchFlags: 8\r
5642 lDAPDisplayName: governsID\r
5643 schemaFlagsEx: 1\r
5644 schemaIDGUID:: fXmWv+YN0BGihQCqADBJ4g==\r
5645 systemOnly: TRUE\r
5646 systemFlags: 16\r
5647 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5648 \r
5649 dn: CN=GP-Link,CN=Schema,CN=Configuration,DC=X\r
5650 changetype: add\r
5651 objectClass: top\r
5652 objectClass: attributeSchema\r
5653 cn: GP-Link\r
5654 attributeID: 1.2.840.113556.1.4.891\r
5655 attributeSyntax: 2.5.5.12\r
5656 isSingleValued: TRUE\r
5657 showInAdvancedViewOnly: TRUE\r
5658 adminDisplayName: GP-Link\r
5659 adminDescription: GP-Link\r
5660 oMSyntax: 64\r
5661 searchFlags: 0\r
5662 lDAPDisplayName: gPLink\r
5663 schemaIDGUID:: vjsO8/Cf0RG2AwAA+ANnwQ==\r
5664 systemOnly: FALSE\r
5665 systemFlags: 16\r
5666 isMemberOfPartialAttributeSet: TRUE\r
5667 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5668 \r
5669 dn: CN=GP-Options,CN=Schema,CN=Configuration,DC=X\r
5670 changetype: add\r
5671 objectClass: top\r
5672 objectClass: attributeSchema\r
5673 cn: GP-Options\r
5674 attributeID: 1.2.840.113556.1.4.892\r
5675 attributeSyntax: 2.5.5.9\r
5676 isSingleValued: TRUE\r
5677 showInAdvancedViewOnly: TRUE\r
5678 adminDisplayName: GP-Options\r
5679 adminDescription: GP-Options\r
5680 oMSyntax: 2\r
5681 searchFlags: 0\r
5682 lDAPDisplayName: gPOptions\r
5683 schemaIDGUID:: vzsO8/Cf0RG2AwAA+ANnwQ==\r
5684 systemOnly: FALSE\r
5685 systemFlags: 16\r
5686 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5687 \r
5688 dn: CN=GPC-File-Sys-Path,CN=Schema,CN=Configuration,DC=X\r
5689 changetype: add\r
5690 objectClass: top\r
5691 objectClass: attributeSchema\r
5692 cn: GPC-File-Sys-Path\r
5693 attributeID: 1.2.840.113556.1.4.894\r
5694 attributeSyntax: 2.5.5.12\r
5695 isSingleValued: TRUE\r
5696 showInAdvancedViewOnly: TRUE\r
5697 adminDisplayName: GPC-File-Sys-Path\r
5698 adminDescription: GPC-File-Sys-Path\r
5699 oMSyntax: 64\r
5700 searchFlags: 0\r
5701 lDAPDisplayName: gPCFileSysPath\r
5702 schemaIDGUID:: wTsO8/Cf0RG2AwAA+ANnwQ==\r
5703 systemOnly: FALSE\r
5704 systemFlags: 16\r
5705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5706 \r
5707 dn: CN=GPC-Functionality-Version,CN=Schema,CN=Configuration,DC=X\r
5708 changetype: add\r
5709 objectClass: top\r
5710 objectClass: attributeSchema\r
5711 cn: GPC-Functionality-Version\r
5712 attributeID: 1.2.840.113556.1.4.893\r
5713 attributeSyntax: 2.5.5.9\r
5714 isSingleValued: TRUE\r
5715 showInAdvancedViewOnly: TRUE\r
5716 adminDisplayName: GPC-Functionality-Version\r
5717 adminDescription: GPC-Functionality-Version\r
5718 oMSyntax: 2\r
5719 searchFlags: 0\r
5720 lDAPDisplayName: gPCFunctionalityVersion\r
5721 schemaIDGUID:: wDsO8/Cf0RG2AwAA+ANnwQ==\r
5722 systemOnly: FALSE\r
5723 systemFlags: 16\r
5724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5725 \r
5726 dn: CN=GPC-Machine-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5727 changetype: add\r
5728 objectClass: top\r
5729 objectClass: attributeSchema\r
5730 cn: GPC-Machine-Extension-Names\r
5731 attributeID: 1.2.840.113556.1.4.1348\r
5732 attributeSyntax: 2.5.5.12\r
5733 isSingleValued: TRUE\r
5734 showInAdvancedViewOnly: TRUE\r
5735 adminDisplayName: GPC-Machine-Extension-Names\r
5736 adminDescription: GPC-Machine-Extension-Names\r
5737 oMSyntax: 64\r
5738 searchFlags: 0\r
5739 lDAPDisplayName: gPCMachineExtensionNames\r
5740 schemaIDGUID:: zI7/Mj940hGZFgAA+HpX1A==\r
5741 systemOnly: FALSE\r
5742 systemFlags: 16\r
5743 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5744 \r
5745 dn: CN=GPC-User-Extension-Names,CN=Schema,CN=Configuration,DC=X\r
5746 changetype: add\r
5747 objectClass: top\r
5748 objectClass: attributeSchema\r
5749 cn: GPC-User-Extension-Names\r
5750 attributeID: 1.2.840.113556.1.4.1349\r
5751 attributeSyntax: 2.5.5.12\r
5752 isSingleValued: TRUE\r
5753 showInAdvancedViewOnly: TRUE\r
5754 adminDisplayName: GPC-User-Extension-Names\r
5755 adminDescription: GPC-User-Extension-Names\r
5756 oMSyntax: 64\r
5757 searchFlags: 0\r
5758 lDAPDisplayName: gPCUserExtensionNames\r
5759 schemaIDGUID:: xl+nQj940hGZFgAA+HpX1A==\r
5760 systemOnly: FALSE\r
5761 systemFlags: 16\r
5762 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5763 \r
5764 dn: CN=GPC-WQL-Filter,CN=Schema,CN=Configuration,DC=X\r
5765 changetype: add\r
5766 objectClass: top\r
5767 objectClass: attributeSchema\r
5768 cn: GPC-WQL-Filter\r
5769 attributeID: 1.2.840.113556.1.4.1694\r
5770 attributeSyntax: 2.5.5.12\r
5771 isSingleValued: TRUE\r
5772 showInAdvancedViewOnly: TRUE\r
5773 adminDisplayName: GPC-WQL-Filter\r
5774 adminDescription: GPC-WQL-Filter\r
5775 oMSyntax: 64\r
5776 searchFlags: 0\r
5777 lDAPDisplayName: gPCWQLFilter\r
5778 schemaIDGUID:: psfUe90aNkSMBDmZqIAVTA==\r
5779 systemOnly: FALSE\r
5780 systemFlags: 16\r
5781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5782 \r
5783 dn: CN=Group-Attributes,CN=Schema,CN=Configuration,DC=X\r
5784 changetype: add\r
5785 objectClass: top\r
5786 objectClass: attributeSchema\r
5787 cn: Group-Attributes\r
5788 attributeID: 1.2.840.113556.1.4.152\r
5789 attributeSyntax: 2.5.5.9\r
5790 isSingleValued: TRUE\r
5791 showInAdvancedViewOnly: TRUE\r
5792 adminDisplayName: Group-Attributes\r
5793 adminDescription: Group-Attributes\r
5794 oMSyntax: 2\r
5795 searchFlags: 1\r
5796 lDAPDisplayName: groupAttributes\r
5797 schemaIDGUID:: fnmWv+YN0BGihQCqADBJ4g==\r
5798 systemOnly: FALSE\r
5799 systemFlags: 16\r
5800 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5801 \r
5802 dn: CN=Group-Membership-SAM,CN=Schema,CN=Configuration,DC=X\r
5803 changetype: add\r
5804 objectClass: top\r
5805 objectClass: attributeSchema\r
5806 cn: Group-Membership-SAM\r
5807 attributeID: 1.2.840.113556.1.4.166\r
5808 attributeSyntax: 2.5.5.10\r
5809 isSingleValued: TRUE\r
5810 showInAdvancedViewOnly: TRUE\r
5811 adminDisplayName: Group-Membership-SAM\r
5812 adminDescription: Group-Membership-SAM\r
5813 oMSyntax: 4\r
5814 searchFlags: 0\r
5815 lDAPDisplayName: groupMembershipSAM\r
5816 schemaIDGUID:: gHmWv+YN0BGihQCqADBJ4g==\r
5817 systemOnly: FALSE\r
5818 systemFlags: 16\r
5819 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5820 \r
5821 dn: CN=Group-Priority,CN=Schema,CN=Configuration,DC=X\r
5822 changetype: add\r
5823 objectClass: top\r
5824 objectClass: attributeSchema\r
5825 cn: Group-Priority\r
5826 attributeID: 1.2.840.113556.1.4.345\r
5827 attributeSyntax: 2.5.5.12\r
5828 isSingleValued: FALSE\r
5829 showInAdvancedViewOnly: TRUE\r
5830 adminDisplayName: Group-Priority\r
5831 adminDescription: Group-Priority\r
5832 oMSyntax: 64\r
5833 searchFlags: 0\r
5834 lDAPDisplayName: groupPriority\r
5835 schemaIDGUID:: BVmm7saK0BGv2gDAT9kwyQ==\r
5836 systemOnly: FALSE\r
5837 systemFlags: 16\r
5838 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5839 \r
5840 dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X\r
5841 changetype: add\r
5842 objectClass: top\r
5843 objectClass: attributeSchema\r
5844 cn: Group-Type\r
5845 attributeID: 1.2.840.113556.1.4.750\r
5846 attributeSyntax: 2.5.5.9\r
5847 isSingleValued: TRUE\r
5848 showInAdvancedViewOnly: TRUE\r
5849 adminDisplayName: Group-Type\r
5850 adminDescription: Group-Type\r
5851 oMSyntax: 2\r
5852 searchFlags: 9\r
5853 lDAPDisplayName: groupType\r
5854 schemaFlagsEx: 1\r
5855 schemaIDGUID:: HgKamltK0RGpwwAA+ANnwQ==\r
5856 systemOnly: FALSE\r
5857 systemFlags: 18\r
5858 isMemberOfPartialAttributeSet: TRUE\r
5859 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5860 \r
5861 dn: CN=Groups-to-Ignore,CN=Schema,CN=Configuration,DC=X\r
5862 changetype: add\r
5863 objectClass: top\r
5864 objectClass: attributeSchema\r
5865 cn: Groups-to-Ignore\r
5866 attributeID: 1.2.840.113556.1.4.344\r
5867 attributeSyntax: 2.5.5.12\r
5868 isSingleValued: FALSE\r
5869 showInAdvancedViewOnly: TRUE\r
5870 adminDisplayName: Groups-to-Ignore\r
5871 adminDescription: Groups-to-Ignore\r
5872 oMSyntax: 64\r
5873 searchFlags: 0\r
5874 lDAPDisplayName: groupsToIgnore\r
5875 schemaIDGUID:: BFmm7saK0BGv2gDAT9kwyQ==\r
5876 systemOnly: FALSE\r
5877 systemFlags: 16\r
5878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5879 \r
5880 dn: CN=Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
5881 changetype: add\r
5882 objectClass: top\r
5883 objectClass: attributeSchema\r
5884 cn: Has-Master-NCs\r
5885 attributeID: 1.2.840.113556.1.2.14\r
5886 attributeSyntax: 2.5.5.1\r
5887 isSingleValued: FALSE\r
5888 mAPIID: 32950\r
5889 linkID: 76\r
5890 showInAdvancedViewOnly: TRUE\r
5891 adminDisplayName: Has-Master-NCs\r
5892 oMObjectClass:: KwwCh3McAIVK\r
5893 adminDescription: Has-Master-NCs\r
5894 oMSyntax: 127\r
5895 searchFlags: 0\r
5896 lDAPDisplayName: hasMasterNCs\r
5897 schemaFlagsEx: 1\r
5898 schemaIDGUID:: gnmWv+YN0BGihQCqADBJ4g==\r
5899 systemOnly: TRUE\r
5900 systemFlags: 16\r
5901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5902 \r
5903 dn: CN=Has-Partial-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
5904 changetype: add\r
5905 objectClass: top\r
5906 objectClass: attributeSchema\r
5907 cn: Has-Partial-Replica-NCs\r
5908 attributeID: 1.2.840.113556.1.2.15\r
5909 attributeSyntax: 2.5.5.1\r
5910 isSingleValued: FALSE\r
5911 mAPIID: 32949\r
5912 linkID: 74\r
5913 showInAdvancedViewOnly: TRUE\r
5914 adminDisplayName: Has-Partial-Replica-NCs\r
5915 oMObjectClass:: KwwCh3McAIVK\r
5916 adminDescription: Has-Partial-Replica-NCs\r
5917 oMSyntax: 127\r
5918 searchFlags: 0\r
5919 lDAPDisplayName: hasPartialReplicaNCs\r
5920 schemaFlagsEx: 1\r
5921 schemaIDGUID:: gXmWv+YN0BGihQCqADBJ4g==\r
5922 systemOnly: TRUE\r
5923 systemFlags: 16\r
5924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5925 \r
5926 dn: CN=Help-Data16,CN=Schema,CN=Configuration,DC=X\r
5927 changetype: add\r
5928 objectClass: top\r
5929 objectClass: attributeSchema\r
5930 cn: Help-Data16\r
5931 attributeID: 1.2.840.113556.1.2.402\r
5932 attributeSyntax: 2.5.5.10\r
5933 isSingleValued: TRUE\r
5934 rangeLower: 1\r
5935 rangeUpper: 32768\r
5936 mAPIID: 32826\r
5937 showInAdvancedViewOnly: TRUE\r
5938 adminDisplayName: Help-Data16\r
5939 adminDescription: Help-Data16\r
5940 oMSyntax: 4\r
5941 searchFlags: 0\r
5942 lDAPDisplayName: helpData16\r
5943 schemaFlagsEx: 1\r
5944 schemaIDGUID:: pyTUX2IS0BGgYACqAGwz7Q==\r
5945 systemOnly: FALSE\r
5946 systemFlags: 16\r
5947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5948 \r
5949 dn: CN=Help-Data32,CN=Schema,CN=Configuration,DC=X\r
5950 changetype: add\r
5951 objectClass: top\r
5952 objectClass: attributeSchema\r
5953 cn: Help-Data32\r
5954 attributeID: 1.2.840.113556.1.2.9\r
5955 attributeSyntax: 2.5.5.10\r
5956 isSingleValued: TRUE\r
5957 rangeLower: 1\r
5958 rangeUpper: 32768\r
5959 mAPIID: 32784\r
5960 showInAdvancedViewOnly: TRUE\r
5961 adminDisplayName: Help-Data32\r
5962 adminDescription: Help-Data32\r
5963 oMSyntax: 4\r
5964 searchFlags: 0\r
5965 lDAPDisplayName: helpData32\r
5966 schemaFlagsEx: 1\r
5967 schemaIDGUID:: qCTUX2IS0BGgYACqAGwz7Q==\r
5968 systemOnly: FALSE\r
5969 systemFlags: 16\r
5970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5971 \r
5972 dn: CN=Help-File-Name,CN=Schema,CN=Configuration,DC=X\r
5973 changetype: add\r
5974 objectClass: top\r
5975 objectClass: attributeSchema\r
5976 cn: Help-File-Name\r
5977 attributeID: 1.2.840.113556.1.2.327\r
5978 attributeSyntax: 2.5.5.12\r
5979 isSingleValued: TRUE\r
5980 rangeLower: 1\r
5981 rangeUpper: 13\r
5982 mAPIID: 32827\r
5983 showInAdvancedViewOnly: TRUE\r
5984 adminDisplayName: Help-File-Name\r
5985 adminDescription: Help-File-Name\r
5986 oMSyntax: 64\r
5987 searchFlags: 0\r
5988 lDAPDisplayName: helpFileName\r
5989 schemaFlagsEx: 1\r
5990 schemaIDGUID:: qSTUX2IS0BGgYACqAGwz7Q==\r
5991 systemOnly: FALSE\r
5992 systemFlags: 16\r
5993 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
5994 \r
5995 dn: CN=Hide-From-AB,CN=Schema,CN=Configuration,DC=X\r
5996 changetype: add\r
5997 objectClass: top\r
5998 objectClass: attributeSchema\r
5999 cn: Hide-From-AB\r
6000 attributeID: 1.2.840.113556.1.4.1780\r
6001 attributeSyntax: 2.5.5.8\r
6002 isSingleValued: TRUE\r
6003 showInAdvancedViewOnly: TRUE\r
6004 adminDisplayName: Hide-From-AB\r
6005 adminDescription: Hide-From-AB\r
6006 oMSyntax: 1\r
6007 searchFlags: 0\r
6008 lDAPDisplayName: hideFromAB\r
6009 schemaIDGUID:: ULcF7Hep/k6OjbpsGm4zqA==\r
6010 systemOnly: FALSE\r
6011 systemFlags: 0\r
6012 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6013 \r
6014 dn: CN=Home-Directory,CN=Schema,CN=Configuration,DC=X\r
6015 changetype: add\r
6016 objectClass: top\r
6017 objectClass: attributeSchema\r
6018 cn: Home-Directory\r
6019 attributeID: 1.2.840.113556.1.4.44\r
6020 attributeSyntax: 2.5.5.12\r
6021 isSingleValued: TRUE\r
6022 showInAdvancedViewOnly: TRUE\r
6023 adminDisplayName: Home-Directory\r
6024 adminDescription: Home-Directory\r
6025 oMSyntax: 64\r
6026 searchFlags: 16\r
6027 lDAPDisplayName: homeDirectory\r
6028 schemaFlagsEx: 1\r
6029 schemaIDGUID:: hXmWv+YN0BGihQCqADBJ4g==\r
6030 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6031 systemOnly: FALSE\r
6032 systemFlags: 16\r
6033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6034 \r
6035 dn: CN=Home-Drive,CN=Schema,CN=Configuration,DC=X\r
6036 changetype: add\r
6037 objectClass: top\r
6038 objectClass: attributeSchema\r
6039 cn: Home-Drive\r
6040 attributeID: 1.2.840.113556.1.4.45\r
6041 attributeSyntax: 2.5.5.12\r
6042 isSingleValued: TRUE\r
6043 showInAdvancedViewOnly: TRUE\r
6044 adminDisplayName: Home-Drive\r
6045 adminDescription: Home-Drive\r
6046 oMSyntax: 64\r
6047 searchFlags: 16\r
6048 lDAPDisplayName: homeDrive\r
6049 schemaFlagsEx: 1\r
6050 schemaIDGUID:: hnmWv+YN0BGihQCqADBJ4g==\r
6051 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
6052 systemOnly: FALSE\r
6053 systemFlags: 16\r
6054 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6055 \r
6056 dn: CN=host,CN=Schema,CN=Configuration,DC=X\r
6057 changetype: add\r
6058 objectClass: top\r
6059 objectClass: attributeSchema\r
6060 cn: host\r
6061 attributeID: 0.9.2342.19200300.100.1.9\r
6062 attributeSyntax: 2.5.5.12\r
6063 isSingleValued: FALSE\r
6064 rangeLower: 1\r
6065 rangeUpper: 256\r
6066 showInAdvancedViewOnly: TRUE\r
6067 adminDisplayName: host\r
6068 adminDescription: The host attribute type specifies a host computer.\r
6069 oMSyntax: 64\r
6070 searchFlags: 0\r
6071 lDAPDisplayName: host\r
6072 schemaIDGUID:: cd9DYEj6z0arfMvVRkSyLQ==\r
6073 systemOnly: FALSE\r
6074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6075 \r
6076 dn: CN=houseIdentifier,CN=Schema,CN=Configuration,DC=X\r
6077 changetype: add\r
6078 objectClass: top\r
6079 objectClass: attributeSchema\r
6080 cn: houseIdentifier\r
6081 attributeID: 2.5.4.51\r
6082 attributeSyntax: 2.5.5.12\r
6083 isSingleValued: FALSE\r
6084 rangeLower: 1\r
6085 rangeUpper: 32768\r
6086 showInAdvancedViewOnly: TRUE\r
6087 adminDisplayName: houseIdentifier\r
6088 adminDescription: \r
6089  The houseIdentifier attribute type specifies a linguistic construct used to id\r
6090  entify a particular building, for example a house number or house name relativ\r
6091  e to a street, avenue, town or city, etc.\r
6092 oMSyntax: 64\r
6093 searchFlags: 0\r
6094 lDAPDisplayName: houseIdentifier\r
6095 schemaIDGUID:: t5hTpErEtk6C0xPBCUbb/g==\r
6096 systemOnly: FALSE\r
6097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6098 \r
6099 dn: CN=Icon-Path,CN=Schema,CN=Configuration,DC=X\r
6100 changetype: add\r
6101 objectClass: top\r
6102 objectClass: attributeSchema\r
6103 cn: Icon-Path\r
6104 attributeID: 1.2.840.113556.1.4.219\r
6105 attributeSyntax: 2.5.5.12\r
6106 isSingleValued: FALSE\r
6107 rangeLower: 0\r
6108 rangeUpper: 2048\r
6109 showInAdvancedViewOnly: TRUE\r
6110 adminDisplayName: Icon-Path\r
6111 adminDescription: Icon-Path\r
6112 oMSyntax: 64\r
6113 searchFlags: 0\r
6114 lDAPDisplayName: iconPath\r
6115 schemaIDGUID:: g//48JER0BGgYACqAGwz7Q==\r
6116 systemOnly: FALSE\r
6117 systemFlags: 16\r
6118 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6119 \r
6120 dn: CN=Implemented-Categories,CN=Schema,CN=Configuration,DC=X\r
6121 changetype: add\r
6122 objectClass: top\r
6123 objectClass: attributeSchema\r
6124 cn: Implemented-Categories\r
6125 attributeID: 1.2.840.113556.1.4.320\r
6126 attributeSyntax: 2.5.5.10\r
6127 isSingleValued: FALSE\r
6128 rangeLower: 16\r
6129 rangeUpper: 16\r
6130 showInAdvancedViewOnly: TRUE\r
6131 adminDisplayName: Implemented-Categories\r
6132 adminDescription: Implemented-Categories\r
6133 oMSyntax: 4\r
6134 searchFlags: 1\r
6135 lDAPDisplayName: implementedCategories\r
6136 schemaIDGUID:: kg5sfSB+0BGv1gDAT9kwyQ==\r
6137 systemOnly: FALSE\r
6138 systemFlags: 16\r
6139 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6140 \r
6141 dn: CN=IndexedScopes,CN=Schema,CN=Configuration,DC=X\r
6142 changetype: add\r
6143 objectClass: top\r
6144 objectClass: attributeSchema\r
6145 cn: IndexedScopes\r
6146 attributeID: 1.2.840.113556.1.4.681\r
6147 attributeSyntax: 2.5.5.12\r
6148 isSingleValued: FALSE\r
6149 showInAdvancedViewOnly: TRUE\r
6150 adminDisplayName: IndexedScopes\r
6151 adminDescription: IndexedScopes\r
6152 oMSyntax: 64\r
6153 searchFlags: 0\r
6154 lDAPDisplayName: indexedScopes\r
6155 schemaIDGUID:: h8v9ewdI0RGpwwAA+ANnwQ==\r
6156 systemOnly: FALSE\r
6157 systemFlags: 16\r
6158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6159 \r
6160 dn: CN=Initial-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
6161 changetype: add\r
6162 objectClass: top\r
6163 objectClass: attributeSchema\r
6164 cn: Initial-Auth-Incoming\r
6165 attributeID: 1.2.840.113556.1.4.539\r
6166 attributeSyntax: 2.5.5.12\r
6167 isSingleValued: TRUE\r
6168 showInAdvancedViewOnly: TRUE\r
6169 adminDisplayName: Initial-Auth-Incoming\r
6170 adminDescription: Initial-Auth-Incoming\r
6171 oMSyntax: 64\r
6172 searchFlags: 0\r
6173 lDAPDisplayName: initialAuthIncoming\r
6174 schemaFlagsEx: 1\r
6175 schemaIDGUID:: I4BFUmrK0BGv/wAA+ANnwQ==\r
6176 systemOnly: FALSE\r
6177 systemFlags: 16\r
6178 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6179 \r
6180 dn: CN=Initial-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
6181 changetype: add\r
6182 objectClass: top\r
6183 objectClass: attributeSchema\r
6184 cn: Initial-Auth-Outgoing\r
6185 attributeID: 1.2.840.113556.1.4.540\r
6186 attributeSyntax: 2.5.5.12\r
6187 isSingleValued: TRUE\r
6188 showInAdvancedViewOnly: TRUE\r
6189 adminDisplayName: Initial-Auth-Outgoing\r
6190 adminDescription: Initial-Auth-Outgoing\r
6191 oMSyntax: 64\r
6192 searchFlags: 0\r
6193 lDAPDisplayName: initialAuthOutgoing\r
6194 schemaFlagsEx: 1\r
6195 schemaIDGUID:: JIBFUmrK0BGv/wAA+ANnwQ==\r
6196 systemOnly: FALSE\r
6197 systemFlags: 16\r
6198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6199 \r
6200 dn: CN=Initials,CN=Schema,CN=Configuration,DC=X\r
6201 changetype: add\r
6202 objectClass: top\r
6203 objectClass: attributeSchema\r
6204 cn: Initials\r
6205 attributeID: 2.5.4.43\r
6206 attributeSyntax: 2.5.5.12\r
6207 isSingleValued: TRUE\r
6208 rangeLower: 1\r
6209 rangeUpper: 6\r
6210 mAPIID: 14858\r
6211 showInAdvancedViewOnly: TRUE\r
6212 adminDisplayName: Initials\r
6213 adminDescription: Initials\r
6214 oMSyntax: 64\r
6215 searchFlags: 0\r
6216 lDAPDisplayName: initials\r
6217 schemaIDGUID:: kP/48JER0BGgYACqAGwz7Q==\r
6218 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
6219 systemOnly: FALSE\r
6220 systemFlags: 16\r
6221 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6222 \r
6223 dn: CN=Install-Ui-Level,CN=Schema,CN=Configuration,DC=X\r
6224 changetype: add\r
6225 objectClass: top\r
6226 objectClass: attributeSchema\r
6227 cn: Install-Ui-Level\r
6228 attributeID: 1.2.840.113556.1.4.847\r
6229 attributeSyntax: 2.5.5.9\r
6230 isSingleValued: TRUE\r
6231 showInAdvancedViewOnly: TRUE\r
6232 adminDisplayName: Install-Ui-Level\r
6233 adminDescription: Install-Ui-Level\r
6234 oMSyntax: 2\r
6235 searchFlags: 0\r
6236 lDAPDisplayName: installUiLevel\r
6237 schemaIDGUID:: ZN2nlhiR0RGuvAAA+ANnwQ==\r
6238 systemOnly: FALSE\r
6239 systemFlags: 16\r
6240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6241 \r
6242 dn: CN=Instance-Type,CN=Schema,CN=Configuration,DC=X\r
6243 changetype: add\r
6244 objectClass: top\r
6245 objectClass: attributeSchema\r
6246 cn: Instance-Type\r
6247 attributeID: 1.2.840.113556.1.2.1\r
6248 attributeSyntax: 2.5.5.9\r
6249 isSingleValued: TRUE\r
6250 mAPIID: 32957\r
6251 showInAdvancedViewOnly: TRUE\r
6252 adminDisplayName: Instance-Type\r
6253 adminDescription: Instance-Type\r
6254 oMSyntax: 2\r
6255 searchFlags: 8\r
6256 lDAPDisplayName: instanceType\r
6257 schemaFlagsEx: 1\r
6258 schemaIDGUID:: jHmWv+YN0BGihQCqADBJ4g==\r
6259 systemOnly: TRUE\r
6260 systemFlags: 18\r
6261 isMemberOfPartialAttributeSet: TRUE\r
6262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6263 \r
6264 dn: CN=Inter-Site-Topology-Failover,CN=Schema,CN=Configuration,DC=X\r
6265 changetype: add\r
6266 objectClass: top\r
6267 objectClass: attributeSchema\r
6268 cn: Inter-Site-Topology-Failover\r
6269 attributeID: 1.2.840.113556.1.4.1248\r
6270 attributeSyntax: 2.5.5.9\r
6271 isSingleValued: TRUE\r
6272 showInAdvancedViewOnly: TRUE\r
6273 adminDisplayName: Inter-Site-Topology-Failover\r
6274 adminDescription: Inter-Site-Topology-Failover\r
6275 oMSyntax: 2\r
6276 searchFlags: 0\r
6277 lDAPDisplayName: interSiteTopologyFailover\r
6278 schemaFlagsEx: 1\r
6279 schemaIDGUID:: YJ7Gt8cs0hGFTgCgyYP2CA==\r
6280 systemOnly: FALSE\r
6281 systemFlags: 16\r
6282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6283 \r
6284 dn: CN=Inter-Site-Topology-Generator,CN=Schema,CN=Configuration,DC=X\r
6285 changetype: add\r
6286 objectClass: top\r
6287 objectClass: attributeSchema\r
6288 cn: Inter-Site-Topology-Generator\r
6289 attributeID: 1.2.840.113556.1.4.1246\r
6290 attributeSyntax: 2.5.5.1\r
6291 isSingleValued: TRUE\r
6292 showInAdvancedViewOnly: TRUE\r
6293 adminDisplayName: Inter-Site-Topology-Generator\r
6294 oMObjectClass:: KwwCh3McAIVK\r
6295 adminDescription: Inter-Site-Topology-Generator\r
6296 oMSyntax: 127\r
6297 searchFlags: 0\r
6298 lDAPDisplayName: interSiteTopologyGenerator\r
6299 schemaFlagsEx: 1\r
6300 schemaIDGUID:: Xp7Gt8cs0hGFTgCgyYP2CA==\r
6301 systemOnly: FALSE\r
6302 systemFlags: 16\r
6303 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6304 \r
6305 dn: CN=Inter-Site-Topology-Renew,CN=Schema,CN=Configuration,DC=X\r
6306 changetype: add\r
6307 objectClass: top\r
6308 objectClass: attributeSchema\r
6309 cn: Inter-Site-Topology-Renew\r
6310 attributeID: 1.2.840.113556.1.4.1247\r
6311 attributeSyntax: 2.5.5.9\r
6312 isSingleValued: TRUE\r
6313 showInAdvancedViewOnly: TRUE\r
6314 adminDisplayName: Inter-Site-Topology-Renew\r
6315 adminDescription: Inter-Site-Topology-Renew\r
6316 oMSyntax: 2\r
6317 searchFlags: 0\r
6318 lDAPDisplayName: interSiteTopologyRenew\r
6319 schemaFlagsEx: 1\r
6320 schemaIDGUID:: X57Gt8cs0hGFTgCgyYP2CA==\r
6321 systemOnly: FALSE\r
6322 systemFlags: 16\r
6323 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6324 \r
6325 dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,DC=X\r
6326 changetype: add\r
6327 objectClass: top\r
6328 objectClass: attributeSchema\r
6329 cn: International-ISDN-Number\r
6330 attributeID: 2.5.4.25\r
6331 attributeSyntax: 2.5.5.6\r
6332 isSingleValued: FALSE\r
6333 rangeLower: 1\r
6334 rangeUpper: 16\r
6335 mAPIID: 32958\r
6336 showInAdvancedViewOnly: TRUE\r
6337 adminDisplayName: International-ISDN-Number\r
6338 adminDescription: International-ISDN-Number\r
6339 oMSyntax: 18\r
6340 searchFlags: 0\r
6341 lDAPDisplayName: internationalISDNNumber\r
6342 schemaIDGUID:: jXmWv+YN0BGihQCqADBJ4g==\r
6343 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
6344 systemOnly: FALSE\r
6345 systemFlags: 16\r
6346 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6347 \r
6348 dn: CN=Invocation-Id,CN=Schema,CN=Configuration,DC=X\r
6349 changetype: add\r
6350 objectClass: top\r
6351 objectClass: attributeSchema\r
6352 cn: Invocation-Id\r
6353 attributeID: 1.2.840.113556.1.2.115\r
6354 attributeSyntax: 2.5.5.10\r
6355 isSingleValued: TRUE\r
6356 mAPIID: 32959\r
6357 showInAdvancedViewOnly: TRUE\r
6358 adminDisplayName: Invocation-Id\r
6359 adminDescription: Invocation-Id\r
6360 oMSyntax: 4\r
6361 searchFlags: 1\r
6362 lDAPDisplayName: invocationId\r
6363 schemaFlagsEx: 1\r
6364 schemaIDGUID:: jnmWv+YN0BGihQCqADBJ4g==\r
6365 systemOnly: TRUE\r
6366 systemFlags: 16\r
6367 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6368 \r
6369 dn: CN=IpHostNumber,CN=Schema,CN=Configuration,DC=X\r
6370 changetype: add\r
6371 objectClass: top\r
6372 objectClass: attributeSchema\r
6373 cn: IpHostNumber\r
6374 attributeID: 1.3.6.1.1.1.1.19\r
6375 attributeSyntax: 2.5.5.5\r
6376 isSingleValued: FALSE\r
6377 rangeUpper: 128\r
6378 showInAdvancedViewOnly: TRUE\r
6379 adminDisplayName: ipHostNumber\r
6380 adminDescription: IP address as a dotted decimal omitting leading zeros\r
6381 oMSyntax: 22\r
6382 searchFlags: 0\r
6383 lDAPDisplayName: ipHostNumber\r
6384 schemaIDGUID:: IbeL3tyF3k+2h5ZXaI5mfg==\r
6385 systemOnly: FALSE\r
6386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6387 \r
6388 dn: CN=IpNetmaskNumber,CN=Schema,CN=Configuration,DC=X\r
6389 changetype: add\r
6390 objectClass: top\r
6391 objectClass: attributeSchema\r
6392 cn: IpNetmaskNumber\r
6393 attributeID: 1.3.6.1.1.1.1.21\r
6394 attributeSyntax: 2.5.5.5\r
6395 isSingleValued: TRUE\r
6396 rangeUpper: 128\r
6397 showInAdvancedViewOnly: TRUE\r
6398 adminDisplayName: ipNetmaskNumber\r
6399 adminDescription: IP netmask as a dotted decimal, omitting leading zeros\r
6400 oMSyntax: 22\r
6401 searchFlags: 0\r
6402 lDAPDisplayName: ipNetmaskNumber\r
6403 schemaIDGUID:: zU/2by5GYk+0SppTR2WeuQ==\r
6404 systemOnly: FALSE\r
6405 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6406 \r
6407 dn: CN=IpNetworkNumber,CN=Schema,CN=Configuration,DC=X\r
6408 changetype: add\r
6409 objectClass: top\r
6410 objectClass: attributeSchema\r
6411 cn: IpNetworkNumber\r
6412 attributeID: 1.3.6.1.1.1.1.20\r
6413 attributeSyntax: 2.5.5.5\r
6414 isSingleValued: TRUE\r
6415 rangeUpper: 128\r
6416 showInAdvancedViewOnly: TRUE\r
6417 adminDisplayName: ipNetworkNumber\r
6418 adminDescription: IP network as a dotted decimal, omitting leading zeros\r
6419 oMSyntax: 22\r
6420 searchFlags: 0\r
6421 lDAPDisplayName: ipNetworkNumber\r
6422 schemaIDGUID:: 9FQ4TocwpEKoE7sMUolY0w==\r
6423 systemOnly: FALSE\r
6424 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6425 \r
6426 dn: CN=IpProtocolNumber,CN=Schema,CN=Configuration,DC=X\r
6427 changetype: add\r
6428 objectClass: top\r
6429 objectClass: attributeSchema\r
6430 cn: IpProtocolNumber\r
6431 attributeID: 1.3.6.1.1.1.1.17\r
6432 attributeSyntax: 2.5.5.9\r
6433 isSingleValued: TRUE\r
6434 showInAdvancedViewOnly: TRUE\r
6435 adminDisplayName: ipProtocolNumber\r
6436 adminDescription: \r
6437  This is part of the protocols map and stores the unique number that identifies\r
6438   the protocol.\r
6439 oMSyntax: 2\r
6440 searchFlags: 0\r
6441 lDAPDisplayName: ipProtocolNumber\r
6442 schemaIDGUID:: 68b16y0OFUSWcBCBmTtCEQ==\r
6443 systemOnly: FALSE\r
6444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6445 \r
6446 dn: CN=Ipsec-Data,CN=Schema,CN=Configuration,DC=X\r
6447 changetype: add\r
6448 objectClass: top\r
6449 objectClass: attributeSchema\r
6450 cn: Ipsec-Data\r
6451 attributeID: 1.2.840.113556.1.4.623\r
6452 attributeSyntax: 2.5.5.10\r
6453 isSingleValued: TRUE\r
6454 showInAdvancedViewOnly: TRUE\r
6455 adminDisplayName: Ipsec-Data\r
6456 adminDescription: Ipsec-Data\r
6457 oMSyntax: 4\r
6458 searchFlags: 0\r
6459 lDAPDisplayName: ipsecData\r
6460 schemaIDGUID:: H/gPtHpC0RGpwgAA+ANnwQ==\r
6461 systemOnly: FALSE\r
6462 systemFlags: 16\r
6463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6464 \r
6465 dn: CN=Ipsec-Data-Type,CN=Schema,CN=Configuration,DC=X\r
6466 changetype: add\r
6467 objectClass: top\r
6468 objectClass: attributeSchema\r
6469 cn: Ipsec-Data-Type\r
6470 attributeID: 1.2.840.113556.1.4.622\r
6471 attributeSyntax: 2.5.5.9\r
6472 isSingleValued: TRUE\r
6473 showInAdvancedViewOnly: TRUE\r
6474 adminDisplayName: Ipsec-Data-Type\r
6475 adminDescription: Ipsec-Data-Type\r
6476 oMSyntax: 2\r
6477 searchFlags: 0\r
6478 lDAPDisplayName: ipsecDataType\r
6479 schemaIDGUID:: HvgPtHpC0RGpwgAA+ANnwQ==\r
6480 systemOnly: FALSE\r
6481 systemFlags: 16\r
6482 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6483 \r
6484 dn: CN=Ipsec-Filter-Reference,CN=Schema,CN=Configuration,DC=X\r
6485 changetype: add\r
6486 objectClass: top\r
6487 objectClass: attributeSchema\r
6488 cn: Ipsec-Filter-Reference\r
6489 attributeID: 1.2.840.113556.1.4.629\r
6490 attributeSyntax: 2.5.5.1\r
6491 isSingleValued: FALSE\r
6492 showInAdvancedViewOnly: TRUE\r
6493 adminDisplayName: Ipsec-Filter-Reference\r
6494 oMObjectClass:: KwwCh3McAIVK\r
6495 adminDescription: Ipsec-Filter-Reference\r
6496 oMSyntax: 127\r
6497 searchFlags: 0\r
6498 lDAPDisplayName: ipsecFilterReference\r
6499 schemaIDGUID:: I/gPtHpC0RGpwgAA+ANnwQ==\r
6500 systemOnly: FALSE\r
6501 systemFlags: 16\r
6502 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6503 \r
6504 dn: CN=Ipsec-ID,CN=Schema,CN=Configuration,DC=X\r
6505 changetype: add\r
6506 objectClass: top\r
6507 objectClass: attributeSchema\r
6508 cn: Ipsec-ID\r
6509 attributeID: 1.2.840.113556.1.4.621\r
6510 attributeSyntax: 2.5.5.12\r
6511 isSingleValued: TRUE\r
6512 showInAdvancedViewOnly: TRUE\r
6513 adminDisplayName: Ipsec-ID\r
6514 adminDescription: Ipsec-ID\r
6515 oMSyntax: 64\r
6516 searchFlags: 0\r
6517 lDAPDisplayName: ipsecID\r
6518 schemaIDGUID:: HfgPtHpC0RGpwgAA+ANnwQ==\r
6519 systemOnly: FALSE\r
6520 systemFlags: 16\r
6521 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6522 \r
6523 dn: CN=Ipsec-ISAKMP-Reference,CN=Schema,CN=Configuration,DC=X\r
6524 changetype: add\r
6525 objectClass: top\r
6526 objectClass: attributeSchema\r
6527 cn: Ipsec-ISAKMP-Reference\r
6528 attributeID: 1.2.840.113556.1.4.626\r
6529 attributeSyntax: 2.5.5.1\r
6530 isSingleValued: TRUE\r
6531 showInAdvancedViewOnly: TRUE\r
6532 adminDisplayName: Ipsec-ISAKMP-Reference\r
6533 oMObjectClass:: KwwCh3McAIVK\r
6534 adminDescription: Ipsec-ISAKMP-Reference\r
6535 oMSyntax: 127\r
6536 searchFlags: 0\r
6537 lDAPDisplayName: ipsecISAKMPReference\r
6538 schemaIDGUID:: IPgPtHpC0RGpwgAA+ANnwQ==\r
6539 systemOnly: FALSE\r
6540 systemFlags: 16\r
6541 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6542 \r
6543 dn: CN=Ipsec-Name,CN=Schema,CN=Configuration,DC=X\r
6544 changetype: add\r
6545 objectClass: top\r
6546 objectClass: attributeSchema\r
6547 cn: Ipsec-Name\r
6548 attributeID: 1.2.840.113556.1.4.620\r
6549 attributeSyntax: 2.5.5.12\r
6550 isSingleValued: TRUE\r
6551 showInAdvancedViewOnly: TRUE\r
6552 adminDisplayName: Ipsec-Name\r
6553 adminDescription: Ipsec-Name\r
6554 oMSyntax: 64\r
6555 searchFlags: 0\r
6556 lDAPDisplayName: ipsecName\r
6557 schemaIDGUID:: HPgPtHpC0RGpwgAA+ANnwQ==\r
6558 systemOnly: FALSE\r
6559 systemFlags: 16\r
6560 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6561 \r
6562 dn: CN=IPSEC-Negotiation-Policy-Action,CN=Schema,CN=Configuration,DC=X\r
6563 changetype: add\r
6564 objectClass: top\r
6565 objectClass: attributeSchema\r
6566 cn: IPSEC-Negotiation-Policy-Action\r
6567 attributeID: 1.2.840.113556.1.4.888\r
6568 attributeSyntax: 2.5.5.12\r
6569 isSingleValued: TRUE\r
6570 showInAdvancedViewOnly: TRUE\r
6571 adminDisplayName: IPSEC-Negotiation-Policy-Action\r
6572 adminDescription: IPSEC-Negotiation-Policy-Action\r
6573 oMSyntax: 64\r
6574 searchFlags: 0\r
6575 lDAPDisplayName: iPSECNegotiationPolicyAction\r
6576 schemaIDGUID:: dTA4B9+R0RGuvAAA+ANnwQ==\r
6577 systemOnly: FALSE\r
6578 systemFlags: 16\r
6579 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6580 \r
6581 dn: CN=Ipsec-Negotiation-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6582 changetype: add\r
6583 objectClass: top\r
6584 objectClass: attributeSchema\r
6585 cn: Ipsec-Negotiation-Policy-Reference\r
6586 attributeID: 1.2.840.113556.1.4.628\r
6587 attributeSyntax: 2.5.5.1\r
6588 isSingleValued: TRUE\r
6589 showInAdvancedViewOnly: TRUE\r
6590 adminDisplayName: Ipsec-Negotiation-Policy-Reference\r
6591 oMObjectClass:: KwwCh3McAIVK\r
6592 adminDescription: Ipsec-Negotiation-Policy-Reference\r
6593 oMSyntax: 127\r
6594 searchFlags: 0\r
6595 lDAPDisplayName: ipsecNegotiationPolicyReference\r
6596 schemaIDGUID:: IvgPtHpC0RGpwgAA+ANnwQ==\r
6597 systemOnly: FALSE\r
6598 systemFlags: 16\r
6599 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6600 \r
6601 dn: CN=IPSEC-Negotiation-Policy-Type,CN=Schema,CN=Configuration,DC=X\r
6602 changetype: add\r
6603 objectClass: top\r
6604 objectClass: attributeSchema\r
6605 cn: IPSEC-Negotiation-Policy-Type\r
6606 attributeID: 1.2.840.113556.1.4.887\r
6607 attributeSyntax: 2.5.5.12\r
6608 isSingleValued: TRUE\r
6609 showInAdvancedViewOnly: TRUE\r
6610 adminDisplayName: IPSEC-Negotiation-Policy-Type\r
6611 adminDescription: IPSEC-Negotiation-Policy-Type\r
6612 oMSyntax: 64\r
6613 searchFlags: 0\r
6614 lDAPDisplayName: iPSECNegotiationPolicyType\r
6615 schemaIDGUID:: dDA4B9+R0RGuvAAA+ANnwQ==\r
6616 systemOnly: FALSE\r
6617 systemFlags: 16\r
6618 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6619 \r
6620 dn: CN=Ipsec-NFA-Reference,CN=Schema,CN=Configuration,DC=X\r
6621 changetype: add\r
6622 objectClass: top\r
6623 objectClass: attributeSchema\r
6624 cn: Ipsec-NFA-Reference\r
6625 attributeID: 1.2.840.113556.1.4.627\r
6626 attributeSyntax: 2.5.5.1\r
6627 isSingleValued: FALSE\r
6628 showInAdvancedViewOnly: TRUE\r
6629 adminDisplayName: Ipsec-NFA-Reference\r
6630 oMObjectClass:: KwwCh3McAIVK\r
6631 adminDescription: Ipsec-NFA-Reference\r
6632 oMSyntax: 127\r
6633 searchFlags: 0\r
6634 lDAPDisplayName: ipsecNFAReference\r
6635 schemaIDGUID:: IfgPtHpC0RGpwgAA+ANnwQ==\r
6636 systemOnly: FALSE\r
6637 systemFlags: 16\r
6638 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6639 \r
6640 dn: CN=Ipsec-Owners-Reference,CN=Schema,CN=Configuration,DC=X\r
6641 changetype: add\r
6642 objectClass: top\r
6643 objectClass: attributeSchema\r
6644 cn: Ipsec-Owners-Reference\r
6645 attributeID: 1.2.840.113556.1.4.624\r
6646 attributeSyntax: 2.5.5.1\r
6647 isSingleValued: FALSE\r
6648 showInAdvancedViewOnly: TRUE\r
6649 adminDisplayName: Ipsec-Owners-Reference\r
6650 oMObjectClass:: KwwCh3McAIVK\r
6651 adminDescription: Ipsec-Owners-Reference\r
6652 oMSyntax: 127\r
6653 searchFlags: 0\r
6654 lDAPDisplayName: ipsecOwnersReference\r
6655 schemaIDGUID:: JPgPtHpC0RGpwgAA+ANnwQ==\r
6656 systemOnly: FALSE\r
6657 systemFlags: 16\r
6658 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6659 \r
6660 dn: CN=Ipsec-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
6661 changetype: add\r
6662 objectClass: top\r
6663 objectClass: attributeSchema\r
6664 cn: Ipsec-Policy-Reference\r
6665 attributeID: 1.2.840.113556.1.4.517\r
6666 attributeSyntax: 2.5.5.1\r
6667 isSingleValued: TRUE\r
6668 showInAdvancedViewOnly: TRUE\r
6669 adminDisplayName: Ipsec-Policy-Reference\r
6670 oMObjectClass:: KwwCh3McAIVK\r
6671 adminDescription: Ipsec-Policy-Reference\r
6672 oMSyntax: 127\r
6673 searchFlags: 0\r
6674 lDAPDisplayName: ipsecPolicyReference\r
6675 schemaIDGUID:: GDGxty640BGv7gAA+ANnwQ==\r
6676 systemOnly: FALSE\r
6677 systemFlags: 16\r
6678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6679 \r
6680 dn: CN=IpServicePort,CN=Schema,CN=Configuration,DC=X\r
6681 changetype: add\r
6682 objectClass: top\r
6683 objectClass: attributeSchema\r
6684 cn: IpServicePort\r
6685 attributeID: 1.3.6.1.1.1.1.15\r
6686 attributeSyntax: 2.5.5.9\r
6687 isSingleValued: TRUE\r
6688 showInAdvancedViewOnly: TRUE\r
6689 adminDisplayName: ipServicePort\r
6690 adminDescription: \r
6691  This is a part of the services map and contains the port at which the UNIX ser\r
6692  vice is available.\r
6693 oMSyntax: 2\r
6694 searchFlags: 0\r
6695 lDAPDisplayName: ipServicePort\r
6696 schemaIDGUID:: v64t/2P0WkmEBT5INkHqog==\r
6697 systemOnly: FALSE\r
6698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6699 \r
6700 dn: CN=IpServiceProtocol,CN=Schema,CN=Configuration,DC=X\r
6701 changetype: add\r
6702 objectClass: top\r
6703 objectClass: attributeSchema\r
6704 cn: IpServiceProtocol\r
6705 attributeID: 1.3.6.1.1.1.1.16\r
6706 attributeSyntax: 2.5.5.5\r
6707 isSingleValued: FALSE\r
6708 rangeUpper: 1024\r
6709 showInAdvancedViewOnly: TRUE\r
6710 adminDisplayName: ipServiceProtocol\r
6711 adminDescription: \r
6712  This is a part of the services map and stores the protocol number for a UNIX s\r
6713  ervice.\r
6714 oMSyntax: 22\r
6715 searchFlags: 0\r
6716 lDAPDisplayName: ipServiceProtocol\r
6717 schemaIDGUID:: C+yWzdYetEOya/FwtkWIPw==\r
6718 systemOnly: FALSE\r
6719 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6720 \r
6721 dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,DC=X\r
6722 changetype: add\r
6723 objectClass: top\r
6724 objectClass: attributeSchema\r
6725 cn: Is-Critical-System-Object\r
6726 attributeID: 1.2.840.113556.1.4.868\r
6727 attributeSyntax: 2.5.5.8\r
6728 isSingleValued: TRUE\r
6729 showInAdvancedViewOnly: TRUE\r
6730 adminDisplayName: Is-Critical-System-Object\r
6731 adminDescription: Is-Critical-System-Object\r
6732 oMSyntax: 1\r
6733 searchFlags: 0\r
6734 lDAPDisplayName: isCriticalSystemObject\r
6735 schemaFlagsEx: 1\r
6736 schemaIDGUID:: DfP7AP6R0RGuvAAA+ANnwQ==\r
6737 systemOnly: FALSE\r
6738 systemFlags: 16\r
6739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6740 \r
6741 dn: CN=Is-Defunct,CN=Schema,CN=Configuration,DC=X\r
6742 changetype: add\r
6743 objectClass: top\r
6744 objectClass: attributeSchema\r
6745 cn: Is-Defunct\r
6746 attributeID: 1.2.840.113556.1.4.661\r
6747 attributeSyntax: 2.5.5.8\r
6748 isSingleValued: TRUE\r
6749 showInAdvancedViewOnly: TRUE\r
6750 adminDisplayName: Is-Defunct\r
6751 adminDescription: Is-Defunct\r
6752 oMSyntax: 1\r
6753 searchFlags: 0\r
6754 lDAPDisplayName: isDefunct\r
6755 schemaFlagsEx: 1\r
6756 schemaIDGUID:: vg5jKNVB0RGpwQAA+ANnwQ==\r
6757 systemOnly: FALSE\r
6758 systemFlags: 16\r
6759 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6760 \r
6761 dn: CN=Is-Deleted,CN=Schema,CN=Configuration,DC=X\r
6762 changetype: add\r
6763 objectClass: top\r
6764 objectClass: attributeSchema\r
6765 cn: Is-Deleted\r
6766 attributeID: 1.2.840.113556.1.2.48\r
6767 attributeSyntax: 2.5.5.8\r
6768 isSingleValued: TRUE\r
6769 mAPIID: 32960\r
6770 showInAdvancedViewOnly: TRUE\r
6771 adminDisplayName: Is-Deleted\r
6772 adminDescription: Is-Deleted\r
6773 oMSyntax: 1\r
6774 searchFlags: 0\r
6775 lDAPDisplayName: isDeleted\r
6776 schemaFlagsEx: 1\r
6777 schemaIDGUID:: j3mWv+YN0BGihQCqADBJ4g==\r
6778 systemOnly: TRUE\r
6779 systemFlags: 18\r
6780 isMemberOfPartialAttributeSet: TRUE\r
6781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6782 \r
6783 dn: CN=Is-Ephemeral,CN=Schema,CN=Configuration,DC=X\r
6784 changetype: add\r
6785 objectClass: top\r
6786 objectClass: attributeSchema\r
6787 cn: Is-Ephemeral\r
6788 attributeID: 1.2.840.113556.1.4.1212\r
6789 attributeSyntax: 2.5.5.8\r
6790 isSingleValued: TRUE\r
6791 showInAdvancedViewOnly: TRUE\r
6792 adminDisplayName: Is-Ephemeral\r
6793 adminDescription: Is-Ephemeral\r
6794 oMSyntax: 1\r
6795 searchFlags: 0\r
6796 lDAPDisplayName: isEphemeral\r
6797 schemaIDGUID:: 8FPE9PHF0RG7ywCAx2ZwwA==\r
6798 systemOnly: TRUE\r
6799 systemFlags: 16\r
6800 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6801 \r
6802 dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,DC=X\r
6803 changetype: add\r
6804 objectClass: top\r
6805 objectClass: attributeSchema\r
6806 cn: Is-Member-Of-DL\r
6807 attributeID: 1.2.840.113556.1.2.102\r
6808 attributeSyntax: 2.5.5.1\r
6809 isSingleValued: FALSE\r
6810 mAPIID: 32776\r
6811 linkID: 3\r
6812 showInAdvancedViewOnly: TRUE\r
6813 adminDisplayName: Is-Member-Of-DL\r
6814 oMObjectClass:: KwwCh3McAIVK\r
6815 adminDescription: Is-Member-Of-DL\r
6816 oMSyntax: 127\r
6817 searchFlags: 16\r
6818 lDAPDisplayName: memberOf\r
6819 schemaFlagsEx: 1\r
6820 schemaIDGUID:: kXmWv+YN0BGihQCqADBJ4g==\r
6821 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
6822 systemOnly: TRUE\r
6823 systemFlags: 17\r
6824 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6825 \r
6826 dn: CN=Is-Member-Of-Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
6827 changetype: add\r
6828 objectClass: top\r
6829 objectClass: attributeSchema\r
6830 cn: Is-Member-Of-Partial-Attribute-Set\r
6831 attributeID: 1.2.840.113556.1.4.639\r
6832 attributeSyntax: 2.5.5.8\r
6833 isSingleValued: TRUE\r
6834 showInAdvancedViewOnly: TRUE\r
6835 adminDisplayName: Is-Member-Of-Partial-Attribute-Set\r
6836 adminDescription: Is-Member-Of-Partial-Attribute-Set\r
6837 oMSyntax: 1\r
6838 searchFlags: 0\r
6839 lDAPDisplayName: isMemberOfPartialAttributeSet\r
6840 schemaFlagsEx: 1\r
6841 schemaIDGUID:: nVtAGfo80RGpwAAA+ANnwQ==\r
6842 systemOnly: FALSE\r
6843 systemFlags: 16\r
6844 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6845 \r
6846 dn: CN=Is-Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
6847 changetype: add\r
6848 objectClass: top\r
6849 objectClass: attributeSchema\r
6850 cn: Is-Privilege-Holder\r
6851 attributeID: 1.2.840.113556.1.4.638\r
6852 attributeSyntax: 2.5.5.1\r
6853 isSingleValued: FALSE\r
6854 linkID: 71\r
6855 showInAdvancedViewOnly: TRUE\r
6856 adminDisplayName: Is-Privilege-Holder\r
6857 oMObjectClass:: KwwCh3McAIVK\r
6858 adminDescription: Is-Privilege-Holder\r
6859 oMSyntax: 127\r
6860 searchFlags: 0\r
6861 lDAPDisplayName: isPrivilegeHolder\r
6862 schemaIDGUID:: nFtAGfo80RGpwAAA+ANnwQ==\r
6863 systemOnly: TRUE\r
6864 systemFlags: 17\r
6865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6866 \r
6867 dn: CN=Is-Recycled,CN=Schema,CN=Configuration,DC=X\r
6868 changetype: add\r
6869 objectClass: top\r
6870 objectClass: attributeSchema\r
6871 cn: Is-Recycled\r
6872 attributeID: 1.2.840.113556.1.4.2058\r
6873 attributeSyntax: 2.5.5.8\r
6874 isSingleValued: TRUE\r
6875 showInAdvancedViewOnly: TRUE\r
6876 adminDisplayName: Is-Recycled\r
6877 adminDescription: Is the object recycled.\r
6878 oMSyntax: 1\r
6879 searchFlags: 8\r
6880 lDAPDisplayName: isRecycled\r
6881 schemaFlagsEx: 1\r
6882 schemaIDGUID:: VpK1j/FVS0Sqy/W0gv40WQ==\r
6883 systemOnly: TRUE\r
6884 systemFlags: 18\r
6885 isMemberOfPartialAttributeSet: TRUE\r
6886 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6887 \r
6888 dn: CN=Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
6889 changetype: add\r
6890 objectClass: top\r
6891 objectClass: attributeSchema\r
6892 cn: Is-Single-Valued\r
6893 attributeID: 1.2.840.113556.1.2.33\r
6894 attributeSyntax: 2.5.5.8\r
6895 isSingleValued: TRUE\r
6896 mAPIID: 32961\r
6897 showInAdvancedViewOnly: TRUE\r
6898 adminDisplayName: Is-Single-Valued\r
6899 adminDescription: Is-Single-Valued\r
6900 oMSyntax: 1\r
6901 searchFlags: 0\r
6902 lDAPDisplayName: isSingleValued\r
6903 schemaFlagsEx: 1\r
6904 schemaIDGUID:: knmWv+YN0BGihQCqADBJ4g==\r
6905 systemOnly: TRUE\r
6906 systemFlags: 16\r
6907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6908 \r
6909 dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X\r
6910 changetype: add\r
6911 objectClass: top\r
6912 objectClass: attributeSchema\r
6913 cn: jpegPhoto\r
6914 attributeID: 0.9.2342.19200300.100.1.60\r
6915 attributeSyntax: 2.5.5.10\r
6916 isSingleValued: FALSE\r
6917 showInAdvancedViewOnly: FALSE\r
6918 adminDisplayName: jpegPhoto\r
6919 adminDescription: \r
6920  Used to store one or more images of a person using the JPEG File Interchange F\r
6921  ormat [JFIF].\r
6922 oMSyntax: 4\r
6923 searchFlags: 0\r
6924 lDAPDisplayName: jpegPhoto\r
6925 schemaIDGUID:: cgXIusQJqU+a5nYo162+Dg==\r
6926 systemOnly: FALSE\r
6927 systemFlags: 0\r
6928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6929 \r
6930 dn: CN=Keywords,CN=Schema,CN=Configuration,DC=X\r
6931 changetype: add\r
6932 objectClass: top\r
6933 objectClass: attributeSchema\r
6934 cn: Keywords\r
6935 attributeID: 1.2.840.113556.1.4.48\r
6936 attributeSyntax: 2.5.5.12\r
6937 isSingleValued: FALSE\r
6938 rangeLower: 1\r
6939 rangeUpper: 256\r
6940 showInAdvancedViewOnly: TRUE\r
6941 adminDisplayName: Keywords\r
6942 adminDescription: Keywords\r
6943 oMSyntax: 64\r
6944 searchFlags: 1\r
6945 lDAPDisplayName: keywords\r
6946 schemaFlagsEx: 1\r
6947 schemaIDGUID:: k3mWv+YN0BGihQCqADBJ4g==\r
6948 systemOnly: FALSE\r
6949 systemFlags: 16\r
6950 isMemberOfPartialAttributeSet: TRUE\r
6951 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6952 \r
6953 dn: CN=Knowledge-Information,CN=Schema,CN=Configuration,DC=X\r
6954 changetype: add\r
6955 objectClass: top\r
6956 objectClass: attributeSchema\r
6957 cn: Knowledge-Information\r
6958 attributeID: 2.5.4.2\r
6959 attributeSyntax: 2.5.5.4\r
6960 isSingleValued: FALSE\r
6961 mAPIID: 32963\r
6962 showInAdvancedViewOnly: TRUE\r
6963 adminDisplayName: Knowledge-Information\r
6964 adminDescription: Knowledge-Information\r
6965 oMSyntax: 20\r
6966 searchFlags: 0\r
6967 lDAPDisplayName: knowledgeInformation\r
6968 schemaIDGUID:: H1h3FvNH0RGpwwAA+ANnwQ==\r
6969 systemOnly: FALSE\r
6970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6971 \r
6972 dn: CN=labeledURI,CN=Schema,CN=Configuration,DC=X\r
6973 changetype: add\r
6974 objectClass: top\r
6975 objectClass: attributeSchema\r
6976 cn: labeledURI\r
6977 attributeID: 1.3.6.1.4.1.250.1.57\r
6978 attributeSyntax: 2.5.5.12\r
6979 isSingleValued: FALSE\r
6980 showInAdvancedViewOnly: FALSE\r
6981 adminDisplayName: labeledURI\r
6982 adminDescription: \r
6983  A Uniform Resource Identifier followed by a label. The label is used to descri\r
6984  be the resource to which the URI points, and is intended as a friendly name fi\r
6985  t for human consumption.\r
6986 oMSyntax: 64\r
6987 searchFlags: 0\r
6988 lDAPDisplayName: labeledURI\r
6989 schemaIDGUID:: RrtpxYDGvESic+bCJ9cbRQ==\r
6990 systemOnly: FALSE\r
6991 systemFlags: 0\r
6992 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
6993 \r
6994 dn: CN=Last-Backup-Restoration-Time,CN=Schema,CN=Configuration,DC=X\r
6995 changetype: add\r
6996 objectClass: top\r
6997 objectClass: attributeSchema\r
6998 cn: Last-Backup-Restoration-Time\r
6999 attributeID: 1.2.840.113556.1.4.519\r
7000 attributeSyntax: 2.5.5.16\r
7001 isSingleValued: TRUE\r
7002 showInAdvancedViewOnly: TRUE\r
7003 adminDisplayName: Last-Backup-Restoration-Time\r
7004 adminDescription: Last-Backup-Restoration-Time\r
7005 oMSyntax: 65\r
7006 searchFlags: 0\r
7007 lDAPDisplayName: lastBackupRestorationTime\r
7008 schemaIDGUID:: 6Au7H2O60BGv7wAA+ANnwQ==\r
7009 systemOnly: FALSE\r
7010 systemFlags: 16\r
7011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7012 \r
7013 dn: CN=Last-Content-Indexed,CN=Schema,CN=Configuration,DC=X\r
7014 changetype: add\r
7015 objectClass: top\r
7016 objectClass: attributeSchema\r
7017 cn: Last-Content-Indexed\r
7018 attributeID: 1.2.840.113556.1.4.50\r
7019 attributeSyntax: 2.5.5.16\r
7020 isSingleValued: TRUE\r
7021 showInAdvancedViewOnly: TRUE\r
7022 adminDisplayName: Last-Content-Indexed\r
7023 adminDescription: Last-Content-Indexed\r
7024 oMSyntax: 65\r
7025 searchFlags: 0\r
7026 lDAPDisplayName: lastContentIndexed\r
7027 schemaIDGUID:: lXmWv+YN0BGihQCqADBJ4g==\r
7028 systemOnly: FALSE\r
7029 systemFlags: 16\r
7030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7031 \r
7032 dn: CN=Last-Known-Parent,CN=Schema,CN=Configuration,DC=X\r
7033 changetype: add\r
7034 objectClass: top\r
7035 objectClass: attributeSchema\r
7036 cn: Last-Known-Parent\r
7037 attributeID: 1.2.840.113556.1.4.781\r
7038 attributeSyntax: 2.5.5.1\r
7039 isSingleValued: TRUE\r
7040 showInAdvancedViewOnly: TRUE\r
7041 adminDisplayName: Last-Known-Parent\r
7042 oMObjectClass:: KwwCh3McAIVK\r
7043 adminDescription: Last-Known-Parent\r
7044 oMSyntax: 127\r
7045 searchFlags: 0\r
7046 lDAPDisplayName: lastKnownParent\r
7047 schemaFlagsEx: 1\r
7048 schemaIDGUID:: cIarUglX0RGpxgAA+ANnwQ==\r
7049 systemOnly: FALSE\r
7050 systemFlags: 16\r
7051 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7052 \r
7053 dn: CN=Last-Logoff,CN=Schema,CN=Configuration,DC=X\r
7054 changetype: add\r
7055 objectClass: top\r
7056 objectClass: attributeSchema\r
7057 cn: Last-Logoff\r
7058 attributeID: 1.2.840.113556.1.4.51\r
7059 attributeSyntax: 2.5.5.16\r
7060 isSingleValued: TRUE\r
7061 showInAdvancedViewOnly: TRUE\r
7062 adminDisplayName: Last-Logoff\r
7063 adminDescription: Last-Logoff\r
7064 oMSyntax: 65\r
7065 searchFlags: 0\r
7066 lDAPDisplayName: lastLogoff\r
7067 schemaFlagsEx: 1\r
7068 schemaIDGUID:: lnmWv+YN0BGihQCqADBJ4g==\r
7069 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7070 systemOnly: FALSE\r
7071 systemFlags: 17\r
7072 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7073 \r
7074 dn: CN=Last-Logon,CN=Schema,CN=Configuration,DC=X\r
7075 changetype: add\r
7076 objectClass: top\r
7077 objectClass: attributeSchema\r
7078 cn: Last-Logon\r
7079 attributeID: 1.2.840.113556.1.4.52\r
7080 attributeSyntax: 2.5.5.16\r
7081 isSingleValued: TRUE\r
7082 showInAdvancedViewOnly: TRUE\r
7083 adminDisplayName: Last-Logon\r
7084 adminDescription: Last-Logon\r
7085 oMSyntax: 65\r
7086 searchFlags: 0\r
7087 lDAPDisplayName: lastLogon\r
7088 schemaFlagsEx: 1\r
7089 schemaIDGUID:: l3mWv+YN0BGihQCqADBJ4g==\r
7090 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7091 systemOnly: FALSE\r
7092 systemFlags: 17\r
7093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7094 \r
7095 dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X\r
7096 changetype: add\r
7097 objectClass: top\r
7098 objectClass: attributeSchema\r
7099 cn: Last-Logon-Timestamp\r
7100 attributeID: 1.2.840.113556.1.4.1696\r
7101 attributeSyntax: 2.5.5.16\r
7102 isSingleValued: TRUE\r
7103 showInAdvancedViewOnly: TRUE\r
7104 adminDisplayName: Last-Logon-Timestamp\r
7105 adminDescription: Last-Logon-Timestamp\r
7106 oMSyntax: 65\r
7107 searchFlags: 1\r
7108 lDAPDisplayName: lastLogonTimestamp\r
7109 schemaFlagsEx: 1\r
7110 schemaIDGUID:: BAriwFoO80+Ugl7+rs1wYA==\r
7111 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7112 systemOnly: FALSE\r
7113 systemFlags: 16\r
7114 isMemberOfPartialAttributeSet: TRUE\r
7115 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7116 \r
7117 dn: CN=Last-Set-Time,CN=Schema,CN=Configuration,DC=X\r
7118 changetype: add\r
7119 objectClass: top\r
7120 objectClass: attributeSchema\r
7121 cn: Last-Set-Time\r
7122 attributeID: 1.2.840.113556.1.4.53\r
7123 attributeSyntax: 2.5.5.16\r
7124 isSingleValued: TRUE\r
7125 showInAdvancedViewOnly: TRUE\r
7126 adminDisplayName: Last-Set-Time\r
7127 adminDescription: Last-Set-Time\r
7128 oMSyntax: 65\r
7129 searchFlags: 0\r
7130 lDAPDisplayName: lastSetTime\r
7131 schemaFlagsEx: 1\r
7132 schemaIDGUID:: mHmWv+YN0BGihQCqADBJ4g==\r
7133 systemOnly: FALSE\r
7134 systemFlags: 16\r
7135 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7136 \r
7137 dn: CN=Last-Update-Sequence,CN=Schema,CN=Configuration,DC=X\r
7138 changetype: add\r
7139 objectClass: top\r
7140 objectClass: attributeSchema\r
7141 cn: Last-Update-Sequence\r
7142 attributeID: 1.2.840.113556.1.4.330\r
7143 attributeSyntax: 2.5.5.12\r
7144 isSingleValued: TRUE\r
7145 showInAdvancedViewOnly: TRUE\r
7146 adminDisplayName: Last-Update-Sequence\r
7147 adminDescription: Last-Update-Sequence\r
7148 oMSyntax: 64\r
7149 searchFlags: 0\r
7150 lDAPDisplayName: lastUpdateSequence\r
7151 schemaIDGUID:: nA5sfSB+0BGv1gDAT9kwyQ==\r
7152 systemOnly: FALSE\r
7153 systemFlags: 16\r
7154 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7155 \r
7156 dn: CN=LDAP-Admin-Limits,CN=Schema,CN=Configuration,DC=X\r
7157 changetype: add\r
7158 objectClass: top\r
7159 objectClass: attributeSchema\r
7160 cn: LDAP-Admin-Limits\r
7161 attributeID: 1.2.840.113556.1.4.843\r
7162 attributeSyntax: 2.5.5.12\r
7163 isSingleValued: FALSE\r
7164 showInAdvancedViewOnly: TRUE\r
7165 adminDisplayName: LDAP-Admin-Limits\r
7166 adminDescription: LDAP-Admin-Limits\r
7167 oMSyntax: 64\r
7168 searchFlags: 0\r
7169 lDAPDisplayName: lDAPAdminLimits\r
7170 schemaFlagsEx: 1\r
7171 schemaIDGUID:: UqNZc/eQ0RGuvAAA+ANnwQ==\r
7172 systemOnly: FALSE\r
7173 systemFlags: 16\r
7174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7175 \r
7176 dn: CN=LDAP-Display-Name,CN=Schema,CN=Configuration,DC=X\r
7177 changetype: add\r
7178 objectClass: top\r
7179 objectClass: attributeSchema\r
7180 cn: LDAP-Display-Name\r
7181 attributeID: 1.2.840.113556.1.2.460\r
7182 attributeSyntax: 2.5.5.12\r
7183 isSingleValued: TRUE\r
7184 rangeLower: 1\r
7185 rangeUpper: 256\r
7186 mAPIID: 33137\r
7187 showInAdvancedViewOnly: TRUE\r
7188 adminDisplayName: LDAP-Display-Name\r
7189 adminDescription: LDAP-Display-Name\r
7190 oMSyntax: 64\r
7191 searchFlags: 9\r
7192 lDAPDisplayName: lDAPDisplayName\r
7193 schemaFlagsEx: 1\r
7194 schemaIDGUID:: mnmWv+YN0BGihQCqADBJ4g==\r
7195 systemOnly: FALSE\r
7196 systemFlags: 16\r
7197 isMemberOfPartialAttributeSet: TRUE\r
7198 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7199 \r
7200 dn: CN=LDAP-IPDeny-List,CN=Schema,CN=Configuration,DC=X\r
7201 changetype: add\r
7202 objectClass: top\r
7203 objectClass: attributeSchema\r
7204 cn: LDAP-IPDeny-List\r
7205 attributeID: 1.2.840.113556.1.4.844\r
7206 attributeSyntax: 2.5.5.10\r
7207 isSingleValued: FALSE\r
7208 showInAdvancedViewOnly: TRUE\r
7209 adminDisplayName: LDAP-IPDeny-List\r
7210 adminDescription: LDAP-IPDeny-List\r
7211 oMSyntax: 4\r
7212 searchFlags: 0\r
7213 lDAPDisplayName: lDAPIPDenyList\r
7214 schemaFlagsEx: 1\r
7215 schemaIDGUID:: U6NZc/eQ0RGuvAAA+ANnwQ==\r
7216 systemOnly: FALSE\r
7217 systemFlags: 16\r
7218 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7219 \r
7220 dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X\r
7221 changetype: add\r
7222 objectClass: top\r
7223 objectClass: attributeSchema\r
7224 cn: Legacy-Exchange-DN\r
7225 attributeID: 1.2.840.113556.1.4.655\r
7226 attributeSyntax: 2.5.5.4\r
7227 isSingleValued: TRUE\r
7228 showInAdvancedViewOnly: TRUE\r
7229 adminDisplayName: Legacy-Exchange-DN\r
7230 adminDescription: Legacy-Exchange-DN\r
7231 oMSyntax: 20\r
7232 searchFlags: 13\r
7233 lDAPDisplayName: legacyExchangeDN\r
7234 schemaFlagsEx: 1\r
7235 schemaIDGUID:: vA5jKNVB0RGpwQAA+ANnwQ==\r
7236 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
7237 systemOnly: FALSE\r
7238 systemFlags: 16\r
7239 isMemberOfPartialAttributeSet: TRUE\r
7240 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7241 \r
7242 dn: CN=Link-ID,CN=Schema,CN=Configuration,DC=X\r
7243 changetype: add\r
7244 objectClass: top\r
7245 objectClass: attributeSchema\r
7246 cn: Link-ID\r
7247 attributeID: 1.2.840.113556.1.2.50\r
7248 attributeSyntax: 2.5.5.9\r
7249 isSingleValued: TRUE\r
7250 mAPIID: 32965\r
7251 showInAdvancedViewOnly: TRUE\r
7252 adminDisplayName: Link-ID\r
7253 adminDescription: Link-ID\r
7254 oMSyntax: 2\r
7255 searchFlags: 0\r
7256 lDAPDisplayName: linkID\r
7257 schemaFlagsEx: 1\r
7258 schemaIDGUID:: m3mWv+YN0BGihQCqADBJ4g==\r
7259 systemOnly: TRUE\r
7260 systemFlags: 16\r
7261 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7262 \r
7263 dn: CN=Link-Track-Secret,CN=Schema,CN=Configuration,DC=X\r
7264 changetype: add\r
7265 objectClass: top\r
7266 objectClass: attributeSchema\r
7267 cn: Link-Track-Secret\r
7268 attributeID: 1.2.840.113556.1.4.269\r
7269 attributeSyntax: 2.5.5.10\r
7270 isSingleValued: TRUE\r
7271 rangeLower: 0\r
7272 rangeUpper: 16\r
7273 showInAdvancedViewOnly: TRUE\r
7274 adminDisplayName: Link-Track-Secret\r
7275 adminDescription: Link-Track-Secret\r
7276 oMSyntax: 4\r
7277 searchFlags: 0\r
7278 lDAPDisplayName: linkTrackSecret\r
7279 schemaIDGUID:: 4g/oKrRH0BGhpADAT9kwyQ==\r
7280 systemOnly: FALSE\r
7281 systemFlags: 16\r
7282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7283 \r
7284 dn: CN=Lm-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
7285 changetype: add\r
7286 objectClass: top\r
7287 objectClass: attributeSchema\r
7288 cn: Lm-Pwd-History\r
7289 attributeID: 1.2.840.113556.1.4.160\r
7290 attributeSyntax: 2.5.5.10\r
7291 isSingleValued: FALSE\r
7292 showInAdvancedViewOnly: TRUE\r
7293 adminDisplayName: Lm-Pwd-History\r
7294 adminDescription: Lm-Pwd-History\r
7295 oMSyntax: 4\r
7296 searchFlags: 0\r
7297 lDAPDisplayName: lmPwdHistory\r
7298 schemaFlagsEx: 1\r
7299 schemaIDGUID:: nXmWv+YN0BGihQCqADBJ4g==\r
7300 systemOnly: FALSE\r
7301 systemFlags: 16\r
7302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7303 \r
7304 dn: CN=Local-Policy-Flags,CN=Schema,CN=Configuration,DC=X\r
7305 changetype: add\r
7306 objectClass: top\r
7307 objectClass: attributeSchema\r
7308 cn: Local-Policy-Flags\r
7309 attributeID: 1.2.840.113556.1.4.56\r
7310 attributeSyntax: 2.5.5.9\r
7311 isSingleValued: TRUE\r
7312 showInAdvancedViewOnly: TRUE\r
7313 adminDisplayName: Local-Policy-Flags\r
7314 adminDescription: Local-Policy-Flags\r
7315 oMSyntax: 2\r
7316 searchFlags: 0\r
7317 lDAPDisplayName: localPolicyFlags\r
7318 schemaFlagsEx: 1\r
7319 schemaIDGUID:: nnmWv+YN0BGihQCqADBJ4g==\r
7320 systemOnly: FALSE\r
7321 systemFlags: 16\r
7322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7323 \r
7324 dn: CN=Local-Policy-Reference,CN=Schema,CN=Configuration,DC=X\r
7325 changetype: add\r
7326 objectClass: top\r
7327 objectClass: attributeSchema\r
7328 cn: Local-Policy-Reference\r
7329 attributeID: 1.2.840.113556.1.4.457\r
7330 attributeSyntax: 2.5.5.1\r
7331 isSingleValued: TRUE\r
7332 showInAdvancedViewOnly: TRUE\r
7333 adminDisplayName: Local-Policy-Reference\r
7334 oMObjectClass:: KwwCh3McAIVK\r
7335 adminDescription: Local-Policy-Reference\r
7336 oMSyntax: 127\r
7337 searchFlags: 0\r
7338 lDAPDisplayName: localPolicyReference\r
7339 schemaIDGUID:: TX6mgCKf0BGv3QDAT9kwyQ==\r
7340 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7341 systemOnly: FALSE\r
7342 systemFlags: 16\r
7343 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7344 \r
7345 dn: CN=Locale-ID,CN=Schema,CN=Configuration,DC=X\r
7346 changetype: add\r
7347 objectClass: top\r
7348 objectClass: attributeSchema\r
7349 cn: Locale-ID\r
7350 attributeID: 1.2.840.113556.1.4.58\r
7351 attributeSyntax: 2.5.5.9\r
7352 isSingleValued: FALSE\r
7353 showInAdvancedViewOnly: TRUE\r
7354 adminDisplayName: Locale-ID\r
7355 adminDescription: Locale-ID\r
7356 oMSyntax: 2\r
7357 searchFlags: 16\r
7358 lDAPDisplayName: localeID\r
7359 schemaIDGUID:: oXmWv+YN0BGihQCqADBJ4g==\r
7360 systemOnly: FALSE\r
7361 systemFlags: 16\r
7362 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7363 \r
7364 dn: CN=Locality-Name,CN=Schema,CN=Configuration,DC=X\r
7365 changetype: add\r
7366 objectClass: top\r
7367 objectClass: attributeSchema\r
7368 cn: Locality-Name\r
7369 attributeID: 2.5.4.7\r
7370 attributeSyntax: 2.5.5.12\r
7371 isSingleValued: TRUE\r
7372 rangeLower: 1\r
7373 rangeUpper: 128\r
7374 mAPIID: 14887\r
7375 showInAdvancedViewOnly: TRUE\r
7376 adminDisplayName: Locality-Name\r
7377 adminDescription: Locality-Name\r
7378 oMSyntax: 64\r
7379 searchFlags: 17\r
7380 lDAPDisplayName: l\r
7381 schemaFlagsEx: 1\r
7382 schemaIDGUID:: onmWv+YN0BGihQCqADBJ4g==\r
7383 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
7384 systemOnly: FALSE\r
7385 systemFlags: 18\r
7386 isMemberOfPartialAttributeSet: TRUE\r
7387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7388 \r
7389 dn: CN=Localization-Display-Id,CN=Schema,CN=Configuration,DC=X\r
7390 changetype: add\r
7391 objectClass: top\r
7392 objectClass: attributeSchema\r
7393 cn: Localization-Display-Id\r
7394 attributeID: 1.2.840.113556.1.4.1353\r
7395 attributeSyntax: 2.5.5.9\r
7396 isSingleValued: TRUE\r
7397 showInAdvancedViewOnly: TRUE\r
7398 adminDisplayName: Localization-Display-Id\r
7399 adminDescription: Localization-Display-Id\r
7400 oMSyntax: 2\r
7401 searchFlags: 0\r
7402 lDAPDisplayName: localizationDisplayId\r
7403 schemaIDGUID:: 0fBGp9B40hGZFgAA+HpX1A==\r
7404 systemOnly: FALSE\r
7405 systemFlags: 16\r
7406 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7407 \r
7408 dn: CN=Localized-Description,CN=Schema,CN=Configuration,DC=X\r
7409 changetype: add\r
7410 objectClass: top\r
7411 objectClass: attributeSchema\r
7412 cn: Localized-Description\r
7413 attributeID: 1.2.840.113556.1.4.817\r
7414 attributeSyntax: 2.5.5.12\r
7415 isSingleValued: FALSE\r
7416 showInAdvancedViewOnly: TRUE\r
7417 adminDisplayName: Localized-Description\r
7418 adminDescription: Localized-Description\r
7419 oMSyntax: 64\r
7420 searchFlags: 0\r
7421 lDAPDisplayName: localizedDescription\r
7422 schemaIDGUID:: FoPh2TmJ0RGuvAAA+ANnwQ==\r
7423 systemOnly: FALSE\r
7424 systemFlags: 16\r
7425 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7426 \r
7427 dn: CN=Location,CN=Schema,CN=Configuration,DC=X\r
7428 changetype: add\r
7429 objectClass: top\r
7430 objectClass: attributeSchema\r
7431 cn: Location\r
7432 attributeID: 1.2.840.113556.1.4.222\r
7433 attributeSyntax: 2.5.5.12\r
7434 isSingleValued: TRUE\r
7435 rangeLower: 0\r
7436 rangeUpper: 1024\r
7437 showInAdvancedViewOnly: TRUE\r
7438 adminDisplayName: Location\r
7439 adminDescription: Location\r
7440 oMSyntax: 64\r
7441 searchFlags: 1\r
7442 lDAPDisplayName: location\r
7443 schemaIDGUID:: n7fcCV8W0BGgZACqAGwz7Q==\r
7444 systemOnly: FALSE\r
7445 systemFlags: 16\r
7446 isMemberOfPartialAttributeSet: TRUE\r
7447 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7448 \r
7449 dn: CN=Lock-Out-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
7450 changetype: add\r
7451 objectClass: top\r
7452 objectClass: attributeSchema\r
7453 cn: Lock-Out-Observation-Window\r
7454 attributeID: 1.2.840.113556.1.4.61\r
7455 attributeSyntax: 2.5.5.16\r
7456 isSingleValued: TRUE\r
7457 showInAdvancedViewOnly: TRUE\r
7458 adminDisplayName: Lock-Out-Observation-Window\r
7459 adminDescription: Lock-Out-Observation-Window\r
7460 oMSyntax: 65\r
7461 searchFlags: 0\r
7462 lDAPDisplayName: lockOutObservationWindow\r
7463 schemaFlagsEx: 1\r
7464 schemaIDGUID:: pHmWv+YN0BGihQCqADBJ4g==\r
7465 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7466 systemOnly: FALSE\r
7467 systemFlags: 16\r
7468 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7469 \r
7470 dn: CN=Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
7471 changetype: add\r
7472 objectClass: top\r
7473 objectClass: attributeSchema\r
7474 cn: Lockout-Duration\r
7475 attributeID: 1.2.840.113556.1.4.60\r
7476 attributeSyntax: 2.5.5.16\r
7477 isSingleValued: TRUE\r
7478 showInAdvancedViewOnly: TRUE\r
7479 adminDisplayName: Lockout-Duration\r
7480 adminDescription: Lockout-Duration\r
7481 oMSyntax: 65\r
7482 searchFlags: 0\r
7483 lDAPDisplayName: lockoutDuration\r
7484 schemaFlagsEx: 1\r
7485 schemaIDGUID:: pXmWv+YN0BGihQCqADBJ4g==\r
7486 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7487 systemOnly: FALSE\r
7488 systemFlags: 16\r
7489 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7490 \r
7491 dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
7492 changetype: add\r
7493 objectClass: top\r
7494 objectClass: attributeSchema\r
7495 cn: Lockout-Threshold\r
7496 attributeID: 1.2.840.113556.1.4.73\r
7497 attributeSyntax: 2.5.5.9\r
7498 isSingleValued: TRUE\r
7499 rangeUpper: 65535\r
7500 showInAdvancedViewOnly: TRUE\r
7501 adminDisplayName: Lockout-Threshold\r
7502 adminDescription: Lockout-Threshold\r
7503 oMSyntax: 2\r
7504 searchFlags: 0\r
7505 lDAPDisplayName: lockoutThreshold\r
7506 schemaFlagsEx: 1\r
7507 schemaIDGUID:: pnmWv+YN0BGihQCqADBJ4g==\r
7508 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7509 systemOnly: FALSE\r
7510 systemFlags: 16\r
7511 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7512 \r
7513 dn: CN=Lockout-Time,CN=Schema,CN=Configuration,DC=X\r
7514 changetype: add\r
7515 objectClass: top\r
7516 objectClass: attributeSchema\r
7517 cn: Lockout-Time\r
7518 attributeID: 1.2.840.113556.1.4.662\r
7519 attributeSyntax: 2.5.5.16\r
7520 isSingleValued: TRUE\r
7521 showInAdvancedViewOnly: TRUE\r
7522 adminDisplayName: Lockout-Time\r
7523 adminDescription: Lockout-Time\r
7524 oMSyntax: 65\r
7525 searchFlags: 0\r
7526 lDAPDisplayName: lockoutTime\r
7527 schemaFlagsEx: 1\r
7528 schemaIDGUID:: vw5jKNVB0RGpwQAA+ANnwQ==\r
7529 systemOnly: FALSE\r
7530 systemFlags: 16\r
7531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7532 \r
7533 dn: CN=LoginShell,CN=Schema,CN=Configuration,DC=X\r
7534 changetype: add\r
7535 objectClass: top\r
7536 objectClass: attributeSchema\r
7537 cn: LoginShell\r
7538 attributeID: 1.3.6.1.1.1.1.4\r
7539 attributeSyntax: 2.5.5.5\r
7540 isSingleValued: TRUE\r
7541 rangeUpper: 1024\r
7542 showInAdvancedViewOnly: TRUE\r
7543 adminDisplayName: loginShell\r
7544 adminDescription: The path to the login shell (RFC 2307)\r
7545 oMSyntax: 22\r
7546 searchFlags: 0\r
7547 lDAPDisplayName: loginShell\r
7548 schemaIDGUID:: LNFTpTEyXkyK340YlpdyHg==\r
7549 systemOnly: FALSE\r
7550 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7551 \r
7552 dn: CN=Logo,CN=Schema,CN=Configuration,DC=X\r
7553 changetype: add\r
7554 objectClass: top\r
7555 objectClass: attributeSchema\r
7556 cn: Logo\r
7557 attributeID: 2.16.840.1.113730.3.1.36\r
7558 attributeSyntax: 2.5.5.10\r
7559 isSingleValued: TRUE\r
7560 rangeLower: 1\r
7561 rangeUpper: 32767\r
7562 showInAdvancedViewOnly: TRUE\r
7563 adminDisplayName: Logo\r
7564 adminDescription: Logo\r
7565 oMSyntax: 4\r
7566 searchFlags: 0\r
7567 lDAPDisplayName: thumbnailLogo\r
7568 schemaFlagsEx: 1\r
7569 schemaIDGUID:: qXmWv+YN0BGihQCqADBJ4g==\r
7570 systemOnly: FALSE\r
7571 systemFlags: 16\r
7572 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7573 \r
7574 dn: CN=Logon-Count,CN=Schema,CN=Configuration,DC=X\r
7575 changetype: add\r
7576 objectClass: top\r
7577 objectClass: attributeSchema\r
7578 cn: Logon-Count\r
7579 attributeID: 1.2.840.113556.1.4.169\r
7580 attributeSyntax: 2.5.5.9\r
7581 isSingleValued: TRUE\r
7582 showInAdvancedViewOnly: TRUE\r
7583 adminDisplayName: Logon-Count\r
7584 adminDescription: Logon-Count\r
7585 oMSyntax: 2\r
7586 searchFlags: 0\r
7587 lDAPDisplayName: logonCount\r
7588 schemaFlagsEx: 1\r
7589 schemaIDGUID:: qnmWv+YN0BGihQCqADBJ4g==\r
7590 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7591 systemOnly: FALSE\r
7592 systemFlags: 17\r
7593 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7594 \r
7595 dn: CN=Logon-Hours,CN=Schema,CN=Configuration,DC=X\r
7596 changetype: add\r
7597 objectClass: top\r
7598 objectClass: attributeSchema\r
7599 cn: Logon-Hours\r
7600 attributeID: 1.2.840.113556.1.4.64\r
7601 attributeSyntax: 2.5.5.10\r
7602 isSingleValued: TRUE\r
7603 showInAdvancedViewOnly: TRUE\r
7604 adminDisplayName: Logon-Hours\r
7605 adminDescription: Logon-Hours\r
7606 oMSyntax: 4\r
7607 searchFlags: 16\r
7608 lDAPDisplayName: logonHours\r
7609 schemaFlagsEx: 1\r
7610 schemaIDGUID:: q3mWv+YN0BGihQCqADBJ4g==\r
7611 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7612 systemOnly: FALSE\r
7613 systemFlags: 16\r
7614 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7615 \r
7616 dn: CN=Logon-Workstation,CN=Schema,CN=Configuration,DC=X\r
7617 changetype: add\r
7618 objectClass: top\r
7619 objectClass: attributeSchema\r
7620 cn: Logon-Workstation\r
7621 attributeID: 1.2.840.113556.1.4.65\r
7622 attributeSyntax: 2.5.5.10\r
7623 isSingleValued: TRUE\r
7624 showInAdvancedViewOnly: TRUE\r
7625 adminDisplayName: Logon-Workstation\r
7626 adminDescription: Logon-Workstation\r
7627 oMSyntax: 4\r
7628 searchFlags: 16\r
7629 lDAPDisplayName: logonWorkstation\r
7630 schemaIDGUID:: rHmWv+YN0BGihQCqADBJ4g==\r
7631 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
7632 systemOnly: FALSE\r
7633 systemFlags: 16\r
7634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7635 \r
7636 dn: CN=LSA-Creation-Time,CN=Schema,CN=Configuration,DC=X\r
7637 changetype: add\r
7638 objectClass: top\r
7639 objectClass: attributeSchema\r
7640 cn: LSA-Creation-Time\r
7641 attributeID: 1.2.840.113556.1.4.66\r
7642 attributeSyntax: 2.5.5.16\r
7643 isSingleValued: TRUE\r
7644 showInAdvancedViewOnly: TRUE\r
7645 adminDisplayName: LSA-Creation-Time\r
7646 adminDescription: LSA-Creation-Time\r
7647 oMSyntax: 65\r
7648 searchFlags: 0\r
7649 lDAPDisplayName: lSACreationTime\r
7650 schemaIDGUID:: rXmWv+YN0BGihQCqADBJ4g==\r
7651 systemOnly: FALSE\r
7652 systemFlags: 16\r
7653 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7654 \r
7655 dn: CN=LSA-Modified-Count,CN=Schema,CN=Configuration,DC=X\r
7656 changetype: add\r
7657 objectClass: top\r
7658 objectClass: attributeSchema\r
7659 cn: LSA-Modified-Count\r
7660 attributeID: 1.2.840.113556.1.4.67\r
7661 attributeSyntax: 2.5.5.16\r
7662 isSingleValued: TRUE\r
7663 showInAdvancedViewOnly: TRUE\r
7664 adminDisplayName: LSA-Modified-Count\r
7665 adminDescription: LSA-Modified-Count\r
7666 oMSyntax: 65\r
7667 searchFlags: 0\r
7668 lDAPDisplayName: lSAModifiedCount\r
7669 schemaIDGUID:: rnmWv+YN0BGihQCqADBJ4g==\r
7670 systemOnly: FALSE\r
7671 systemFlags: 16\r
7672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7673 \r
7674 dn: CN=MacAddress,CN=Schema,CN=Configuration,DC=X\r
7675 changetype: add\r
7676 objectClass: top\r
7677 objectClass: attributeSchema\r
7678 cn: MacAddress\r
7679 attributeID: 1.3.6.1.1.1.1.22\r
7680 attributeSyntax: 2.5.5.5\r
7681 isSingleValued: FALSE\r
7682 rangeUpper: 128\r
7683 showInAdvancedViewOnly: TRUE\r
7684 adminDisplayName: macAddress\r
7685 adminDescription: MAC address in maximal, colon seperated hex notation\r
7686 oMSyntax: 22\r
7687 searchFlags: 0\r
7688 lDAPDisplayName: macAddress\r
7689 schemaIDGUID:: 3SKl5nCX4UOJ3h3lBEMo9w==\r
7690 systemOnly: FALSE\r
7691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7692 \r
7693 dn: CN=Machine-Architecture,CN=Schema,CN=Configuration,DC=X\r
7694 changetype: add\r
7695 objectClass: top\r
7696 objectClass: attributeSchema\r
7697 cn: Machine-Architecture\r
7698 attributeID: 1.2.840.113556.1.4.68\r
7699 attributeSyntax: 2.5.5.9\r
7700 isSingleValued: FALSE\r
7701 showInAdvancedViewOnly: TRUE\r
7702 adminDisplayName: Machine-Architecture\r
7703 adminDescription: Machine-Architecture\r
7704 oMSyntax: 10\r
7705 searchFlags: 0\r
7706 lDAPDisplayName: machineArchitecture\r
7707 schemaIDGUID:: r3mWv+YN0BGihQCqADBJ4g==\r
7708 systemOnly: FALSE\r
7709 systemFlags: 16\r
7710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7711 \r
7712 dn: CN=Machine-Password-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
7713 changetype: add\r
7714 objectClass: top\r
7715 objectClass: attributeSchema\r
7716 cn: Machine-Password-Change-Interval\r
7717 attributeID: 1.2.840.113556.1.4.520\r
7718 attributeSyntax: 2.5.5.16\r
7719 isSingleValued: TRUE\r
7720 showInAdvancedViewOnly: TRUE\r
7721 adminDisplayName: Machine-Password-Change-Interval\r
7722 adminDescription: Machine-Password-Change-Interval\r
7723 oMSyntax: 65\r
7724 searchFlags: 0\r
7725 lDAPDisplayName: machinePasswordChangeInterval\r
7726 schemaIDGUID:: jjW2yTi70BGv7wAA+ANnwQ==\r
7727 attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q==\r
7728 systemOnly: FALSE\r
7729 systemFlags: 16\r
7730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7731 \r
7732 dn: CN=Machine-Role,CN=Schema,CN=Configuration,DC=X\r
7733 changetype: add\r
7734 objectClass: top\r
7735 objectClass: attributeSchema\r
7736 cn: Machine-Role\r
7737 attributeID: 1.2.840.113556.1.4.71\r
7738 attributeSyntax: 2.5.5.9\r
7739 isSingleValued: TRUE\r
7740 showInAdvancedViewOnly: TRUE\r
7741 adminDisplayName: Machine-Role\r
7742 adminDescription: Machine-Role\r
7743 oMSyntax: 10\r
7744 searchFlags: 0\r
7745 lDAPDisplayName: machineRole\r
7746 schemaFlagsEx: 1\r
7747 schemaIDGUID:: snmWv+YN0BGihQCqADBJ4g==\r
7748 systemOnly: FALSE\r
7749 systemFlags: 16\r
7750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7751 \r
7752 dn: CN=Machine-Wide-Policy,CN=Schema,CN=Configuration,DC=X\r
7753 changetype: add\r
7754 objectClass: top\r
7755 objectClass: attributeSchema\r
7756 cn: Machine-Wide-Policy\r
7757 attributeID: 1.2.840.113556.1.4.459\r
7758 attributeSyntax: 2.5.5.10\r
7759 isSingleValued: FALSE\r
7760 showInAdvancedViewOnly: TRUE\r
7761 adminDisplayName: Machine-Wide-Policy\r
7762 adminDescription: Machine-Wide-Policy\r
7763 oMSyntax: 4\r
7764 searchFlags: 0\r
7765 lDAPDisplayName: machineWidePolicy\r
7766 schemaIDGUID:: T36mgCKf0BGv3QDAT9kwyQ==\r
7767 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
7768 systemOnly: FALSE\r
7769 systemFlags: 16\r
7770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7771 \r
7772 dn: CN=Managed-By,CN=Schema,CN=Configuration,DC=X\r
7773 changetype: add\r
7774 objectClass: top\r
7775 objectClass: attributeSchema\r
7776 cn: Managed-By\r
7777 attributeID: 1.2.840.113556.1.4.653\r
7778 attributeSyntax: 2.5.5.1\r
7779 isSingleValued: TRUE\r
7780 mAPIID: 32780\r
7781 linkID: 72\r
7782 showInAdvancedViewOnly: TRUE\r
7783 adminDisplayName: Managed-By\r
7784 oMObjectClass:: KwwCh3McAIVK\r
7785 adminDescription: Managed-By\r
7786 oMSyntax: 127\r
7787 searchFlags: 0\r
7788 lDAPDisplayName: managedBy\r
7789 schemaFlagsEx: 1\r
7790 schemaIDGUID:: IMGWAtpA0RGpwAAA+ANnwQ==\r
7791 systemOnly: FALSE\r
7792 systemFlags: 16\r
7793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7794 \r
7795 dn: CN=Managed-Objects,CN=Schema,CN=Configuration,DC=X\r
7796 changetype: add\r
7797 objectClass: top\r
7798 objectClass: attributeSchema\r
7799 cn: Managed-Objects\r
7800 attributeID: 1.2.840.113556.1.4.654\r
7801 attributeSyntax: 2.5.5.1\r
7802 isSingleValued: FALSE\r
7803 mAPIID: 32804\r
7804 linkID: 73\r
7805 showInAdvancedViewOnly: TRUE\r
7806 adminDisplayName: Managed-Objects\r
7807 oMObjectClass:: KwwCh3McAIVK\r
7808 adminDescription: Managed-Objects\r
7809 oMSyntax: 127\r
7810 searchFlags: 0\r
7811 lDAPDisplayName: managedObjects\r
7812 schemaIDGUID:: JMGWAtpA0RGpwAAA+ANnwQ==\r
7813 systemOnly: TRUE\r
7814 systemFlags: 17\r
7815 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7816 \r
7817 dn: CN=Manager,CN=Schema,CN=Configuration,DC=X\r
7818 changetype: add\r
7819 objectClass: top\r
7820 objectClass: attributeSchema\r
7821 cn: Manager\r
7822 attributeID: 0.9.2342.19200300.100.1.10\r
7823 attributeSyntax: 2.5.5.1\r
7824 isSingleValued: TRUE\r
7825 mAPIID: 32773\r
7826 linkID: 42\r
7827 showInAdvancedViewOnly: TRUE\r
7828 adminDisplayName: Manager\r
7829 oMObjectClass:: KwwCh3McAIVK\r
7830 adminDescription: Manager\r
7831 oMSyntax: 127\r
7832 searchFlags: 16\r
7833 lDAPDisplayName: manager\r
7834 schemaIDGUID:: tXmWv+YN0BGihQCqADBJ4g==\r
7835 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
7836 systemOnly: FALSE\r
7837 systemFlags: 16\r
7838 isMemberOfPartialAttributeSet: TRUE\r
7839 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7840 \r
7841 dn: CN=MAPI-ID,CN=Schema,CN=Configuration,DC=X\r
7842 changetype: add\r
7843 objectClass: top\r
7844 objectClass: attributeSchema\r
7845 cn: MAPI-ID\r
7846 attributeID: 1.2.840.113556.1.2.49\r
7847 attributeSyntax: 2.5.5.9\r
7848 isSingleValued: TRUE\r
7849 mAPIID: 32974\r
7850 showInAdvancedViewOnly: TRUE\r
7851 adminDisplayName: MAPI-ID\r
7852 adminDescription: MAPI-ID\r
7853 oMSyntax: 2\r
7854 searchFlags: 0\r
7855 lDAPDisplayName: mAPIID\r
7856 schemaFlagsEx: 1\r
7857 schemaIDGUID:: t3mWv+YN0BGihQCqADBJ4g==\r
7858 systemOnly: TRUE\r
7859 systemFlags: 16\r
7860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7861 \r
7862 dn: CN=Marshalled-Interface,CN=Schema,CN=Configuration,DC=X\r
7863 changetype: add\r
7864 objectClass: top\r
7865 objectClass: attributeSchema\r
7866 cn: Marshalled-Interface\r
7867 attributeID: 1.2.840.113556.1.4.72\r
7868 attributeSyntax: 2.5.5.10\r
7869 isSingleValued: FALSE\r
7870 showInAdvancedViewOnly: TRUE\r
7871 adminDisplayName: Marshalled-Interface\r
7872 adminDescription: Marshalled-Interface\r
7873 oMSyntax: 4\r
7874 searchFlags: 0\r
7875 lDAPDisplayName: marshalledInterface\r
7876 schemaIDGUID:: uXmWv+YN0BGihQCqADBJ4g==\r
7877 systemOnly: FALSE\r
7878 systemFlags: 16\r
7879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7880 \r
7881 dn: CN=Mastered-By,CN=Schema,CN=Configuration,DC=X\r
7882 changetype: add\r
7883 objectClass: top\r
7884 objectClass: attributeSchema\r
7885 cn: Mastered-By\r
7886 attributeID: 1.2.840.113556.1.4.1409\r
7887 attributeSyntax: 2.5.5.1\r
7888 isSingleValued: FALSE\r
7889 linkID: 77\r
7890 showInAdvancedViewOnly: TRUE\r
7891 adminDisplayName: Mastered-By\r
7892 oMObjectClass:: KwwCh3McAIVK\r
7893 adminDescription: Mastered-By\r
7894 oMSyntax: 127\r
7895 searchFlags: 0\r
7896 lDAPDisplayName: masteredBy\r
7897 schemaFlagsEx: 1\r
7898 schemaIDGUID:: 4GSO5MkS0xGRAgDAT9kasQ==\r
7899 systemOnly: TRUE\r
7900 systemFlags: 17\r
7901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7902 \r
7903 dn: CN=Max-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
7904 changetype: add\r
7905 objectClass: top\r
7906 objectClass: attributeSchema\r
7907 cn: Max-Pwd-Age\r
7908 attributeID: 1.2.840.113556.1.4.74\r
7909 attributeSyntax: 2.5.5.16\r
7910 isSingleValued: TRUE\r
7911 showInAdvancedViewOnly: TRUE\r
7912 adminDisplayName: Max-Pwd-Age\r
7913 adminDescription: Max-Pwd-Age\r
7914 oMSyntax: 65\r
7915 searchFlags: 0\r
7916 lDAPDisplayName: maxPwdAge\r
7917 schemaFlagsEx: 1\r
7918 schemaIDGUID:: u3mWv+YN0BGihQCqADBJ4g==\r
7919 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
7920 systemOnly: FALSE\r
7921 systemFlags: 16\r
7922 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7923 \r
7924 dn: CN=Max-Renew-Age,CN=Schema,CN=Configuration,DC=X\r
7925 changetype: add\r
7926 objectClass: top\r
7927 objectClass: attributeSchema\r
7928 cn: Max-Renew-Age\r
7929 attributeID: 1.2.840.113556.1.4.75\r
7930 attributeSyntax: 2.5.5.16\r
7931 isSingleValued: TRUE\r
7932 showInAdvancedViewOnly: TRUE\r
7933 adminDisplayName: Max-Renew-Age\r
7934 adminDescription: Max-Renew-Age\r
7935 oMSyntax: 65\r
7936 searchFlags: 0\r
7937 lDAPDisplayName: maxRenewAge\r
7938 schemaFlagsEx: 1\r
7939 schemaIDGUID:: vHmWv+YN0BGihQCqADBJ4g==\r
7940 systemOnly: FALSE\r
7941 systemFlags: 16\r
7942 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7943 \r
7944 dn: CN=Max-Storage,CN=Schema,CN=Configuration,DC=X\r
7945 changetype: add\r
7946 objectClass: top\r
7947 objectClass: attributeSchema\r
7948 cn: Max-Storage\r
7949 attributeID: 1.2.840.113556.1.4.76\r
7950 attributeSyntax: 2.5.5.16\r
7951 isSingleValued: TRUE\r
7952 showInAdvancedViewOnly: TRUE\r
7953 adminDisplayName: Max-Storage\r
7954 adminDescription: Max-Storage\r
7955 oMSyntax: 65\r
7956 searchFlags: 16\r
7957 lDAPDisplayName: maxStorage\r
7958 schemaIDGUID:: vXmWv+YN0BGihQCqADBJ4g==\r
7959 systemOnly: FALSE\r
7960 systemFlags: 16\r
7961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7962 \r
7963 dn: CN=Max-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
7964 changetype: add\r
7965 objectClass: top\r
7966 objectClass: attributeSchema\r
7967 cn: Max-Ticket-Age\r
7968 attributeID: 1.2.840.113556.1.4.77\r
7969 attributeSyntax: 2.5.5.16\r
7970 isSingleValued: TRUE\r
7971 showInAdvancedViewOnly: TRUE\r
7972 adminDisplayName: Max-Ticket-Age\r
7973 adminDescription: Max-Ticket-Age\r
7974 oMSyntax: 65\r
7975 searchFlags: 0\r
7976 lDAPDisplayName: maxTicketAge\r
7977 schemaFlagsEx: 1\r
7978 schemaIDGUID:: vnmWv+YN0BGihQCqADBJ4g==\r
7979 systemOnly: FALSE\r
7980 systemFlags: 16\r
7981 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
7982 \r
7983 dn: CN=May-Contain,CN=Schema,CN=Configuration,DC=X\r
7984 changetype: add\r
7985 objectClass: top\r
7986 objectClass: attributeSchema\r
7987 cn: May-Contain\r
7988 attributeID: 1.2.840.113556.1.2.25\r
7989 attributeSyntax: 2.5.5.2\r
7990 isSingleValued: FALSE\r
7991 showInAdvancedViewOnly: TRUE\r
7992 adminDisplayName: May-Contain\r
7993 adminDescription: May-Contain\r
7994 oMSyntax: 6\r
7995 searchFlags: 0\r
7996 lDAPDisplayName: mayContain\r
7997 schemaFlagsEx: 1\r
7998 schemaIDGUID:: v3mWv+YN0BGihQCqADBJ4g==\r
7999 systemOnly: FALSE\r
8000 systemFlags: 16\r
8001 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8002 \r
8003 dn: CN=meetingAdvertiseScope,CN=Schema,CN=Configuration,DC=X\r
8004 changetype: add\r
8005 objectClass: top\r
8006 objectClass: attributeSchema\r
8007 cn: meetingAdvertiseScope\r
8008 attributeID: 1.2.840.113556.1.4.582\r
8009 attributeSyntax: 2.5.5.12\r
8010 isSingleValued: TRUE\r
8011 showInAdvancedViewOnly: TRUE\r
8012 adminDisplayName: meetingAdvertiseScope\r
8013 adminDescription: meetingAdvertiseScope\r
8014 oMSyntax: 64\r
8015 searchFlags: 0\r
8016 lDAPDisplayName: meetingAdvertiseScope\r
8017 schemaIDGUID:: i8y2EcRI0RGpwwAA+ANnwQ==\r
8018 systemOnly: FALSE\r
8019 systemFlags: 16\r
8020 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8021 \r
8022 dn: CN=meetingApplication,CN=Schema,CN=Configuration,DC=X\r
8023 changetype: add\r
8024 objectClass: top\r
8025 objectClass: attributeSchema\r
8026 cn: meetingApplication\r
8027 attributeID: 1.2.840.113556.1.4.573\r
8028 attributeSyntax: 2.5.5.12\r
8029 isSingleValued: FALSE\r
8030 showInAdvancedViewOnly: TRUE\r
8031 adminDisplayName: meetingApplication\r
8032 adminDescription: meetingApplication\r
8033 oMSyntax: 64\r
8034 searchFlags: 0\r
8035 lDAPDisplayName: meetingApplication\r
8036 schemaIDGUID:: g8y2EcRI0RGpwwAA+ANnwQ==\r
8037 systemOnly: FALSE\r
8038 systemFlags: 16\r
8039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8040 \r
8041 dn: CN=meetingBandwidth,CN=Schema,CN=Configuration,DC=X\r
8042 changetype: add\r
8043 objectClass: top\r
8044 objectClass: attributeSchema\r
8045 cn: meetingBandwidth\r
8046 attributeID: 1.2.840.113556.1.4.589\r
8047 attributeSyntax: 2.5.5.9\r
8048 isSingleValued: FALSE\r
8049 showInAdvancedViewOnly: TRUE\r
8050 adminDisplayName: meetingBandwidth\r
8051 adminDescription: meetingBandwidth\r
8052 oMSyntax: 2\r
8053 searchFlags: 0\r
8054 lDAPDisplayName: meetingBandwidth\r
8055 schemaIDGUID:: ksy2EcRI0RGpwwAA+ANnwQ==\r
8056 systemOnly: FALSE\r
8057 systemFlags: 16\r
8058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8059 \r
8060 dn: CN=meetingBlob,CN=Schema,CN=Configuration,DC=X\r
8061 changetype: add\r
8062 objectClass: top\r
8063 objectClass: attributeSchema\r
8064 cn: meetingBlob\r
8065 attributeID: 1.2.840.113556.1.4.590\r
8066 attributeSyntax: 2.5.5.10\r
8067 isSingleValued: TRUE\r
8068 showInAdvancedViewOnly: TRUE\r
8069 adminDisplayName: meetingBlob\r
8070 adminDescription: meetingBlob\r
8071 oMSyntax: 4\r
8072 searchFlags: 0\r
8073 lDAPDisplayName: meetingBlob\r
8074 schemaIDGUID:: k8y2EcRI0RGpwwAA+ANnwQ==\r
8075 systemOnly: FALSE\r
8076 systemFlags: 16\r
8077 isMemberOfPartialAttributeSet: TRUE\r
8078 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8079 \r
8080 dn: CN=meetingContactInfo,CN=Schema,CN=Configuration,DC=X\r
8081 changetype: add\r
8082 objectClass: top\r
8083 objectClass: attributeSchema\r
8084 cn: meetingContactInfo\r
8085 attributeID: 1.2.840.113556.1.4.578\r
8086 attributeSyntax: 2.5.5.12\r
8087 isSingleValued: TRUE\r
8088 showInAdvancedViewOnly: TRUE\r
8089 adminDisplayName: meetingContactInfo\r
8090 adminDescription: meetingContactInfo\r
8091 oMSyntax: 64\r
8092 searchFlags: 0\r
8093 lDAPDisplayName: meetingContactInfo\r
8094 schemaIDGUID:: h8y2EcRI0RGpwwAA+ANnwQ==\r
8095 systemOnly: FALSE\r
8096 systemFlags: 16\r
8097 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8098 \r
8099 dn: CN=meetingDescription,CN=Schema,CN=Configuration,DC=X\r
8100 changetype: add\r
8101 objectClass: top\r
8102 objectClass: attributeSchema\r
8103 cn: meetingDescription\r
8104 attributeID: 1.2.840.113556.1.4.567\r
8105 attributeSyntax: 2.5.5.12\r
8106 isSingleValued: TRUE\r
8107 showInAdvancedViewOnly: TRUE\r
8108 adminDisplayName: meetingDescription\r
8109 adminDescription: meetingDescription\r
8110 oMSyntax: 64\r
8111 searchFlags: 0\r
8112 lDAPDisplayName: meetingDescription\r
8113 schemaIDGUID:: fsy2EcRI0RGpwwAA+ANnwQ==\r
8114 systemOnly: FALSE\r
8115 systemFlags: 16\r
8116 isMemberOfPartialAttributeSet: TRUE\r
8117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8118 \r
8119 dn: CN=meetingEndTime,CN=Schema,CN=Configuration,DC=X\r
8120 changetype: add\r
8121 objectClass: top\r
8122 objectClass: attributeSchema\r
8123 cn: meetingEndTime\r
8124 attributeID: 1.2.840.113556.1.4.588\r
8125 attributeSyntax: 2.5.5.11\r
8126 isSingleValued: FALSE\r
8127 showInAdvancedViewOnly: TRUE\r
8128 adminDisplayName: meetingEndTime\r
8129 adminDescription: meetingEndTime\r
8130 oMSyntax: 23\r
8131 searchFlags: 0\r
8132 lDAPDisplayName: meetingEndTime\r
8133 schemaIDGUID:: kcy2EcRI0RGpwwAA+ANnwQ==\r
8134 systemOnly: FALSE\r
8135 systemFlags: 16\r
8136 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8137 \r
8138 dn: CN=meetingID,CN=Schema,CN=Configuration,DC=X\r
8139 changetype: add\r
8140 objectClass: top\r
8141 objectClass: attributeSchema\r
8142 cn: meetingID\r
8143 attributeID: 1.2.840.113556.1.4.565\r
8144 attributeSyntax: 2.5.5.12\r
8145 isSingleValued: TRUE\r
8146 showInAdvancedViewOnly: TRUE\r
8147 adminDisplayName: meetingID\r
8148 adminDescription: meetingID\r
8149 oMSyntax: 64\r
8150 searchFlags: 0\r
8151 lDAPDisplayName: meetingID\r
8152 schemaIDGUID:: fMy2EcRI0RGpwwAA+ANnwQ==\r
8153 systemOnly: FALSE\r
8154 systemFlags: 16\r
8155 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8156 \r
8157 dn: CN=meetingIP,CN=Schema,CN=Configuration,DC=X\r
8158 changetype: add\r
8159 objectClass: top\r
8160 objectClass: attributeSchema\r
8161 cn: meetingIP\r
8162 attributeID: 1.2.840.113556.1.4.580\r
8163 attributeSyntax: 2.5.5.12\r
8164 isSingleValued: TRUE\r
8165 showInAdvancedViewOnly: TRUE\r
8166 adminDisplayName: meetingIP\r
8167 adminDescription: meetingIP\r
8168 oMSyntax: 64\r
8169 searchFlags: 0\r
8170 lDAPDisplayName: meetingIP\r
8171 schemaIDGUID:: icy2EcRI0RGpwwAA+ANnwQ==\r
8172 systemOnly: FALSE\r
8173 systemFlags: 16\r
8174 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8175 \r
8176 dn: CN=meetingIsEncrypted,CN=Schema,CN=Configuration,DC=X\r
8177 changetype: add\r
8178 objectClass: top\r
8179 objectClass: attributeSchema\r
8180 cn: meetingIsEncrypted\r
8181 attributeID: 1.2.840.113556.1.4.585\r
8182 attributeSyntax: 2.5.5.12\r
8183 isSingleValued: TRUE\r
8184 showInAdvancedViewOnly: TRUE\r
8185 adminDisplayName: meetingIsEncrypted\r
8186 adminDescription: meetingIsEncrypted\r
8187 oMSyntax: 64\r
8188 searchFlags: 0\r
8189 lDAPDisplayName: meetingIsEncrypted\r
8190 schemaIDGUID:: jsy2EcRI0RGpwwAA+ANnwQ==\r
8191 systemOnly: FALSE\r
8192 systemFlags: 16\r
8193 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8194 \r
8195 dn: CN=meetingKeyword,CN=Schema,CN=Configuration,DC=X\r
8196 changetype: add\r
8197 objectClass: top\r
8198 objectClass: attributeSchema\r
8199 cn: meetingKeyword\r
8200 attributeID: 1.2.840.113556.1.4.568\r
8201 attributeSyntax: 2.5.5.12\r
8202 isSingleValued: FALSE\r
8203 showInAdvancedViewOnly: TRUE\r
8204 adminDisplayName: meetingKeyword\r
8205 adminDescription: meetingKeyword\r
8206 oMSyntax: 64\r
8207 searchFlags: 0\r
8208 lDAPDisplayName: meetingKeyword\r
8209 schemaIDGUID:: f8y2EcRI0RGpwwAA+ANnwQ==\r
8210 systemOnly: FALSE\r
8211 systemFlags: 16\r
8212 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8213 \r
8214 dn: CN=meetingLanguage,CN=Schema,CN=Configuration,DC=X\r
8215 changetype: add\r
8216 objectClass: top\r
8217 objectClass: attributeSchema\r
8218 cn: meetingLanguage\r
8219 attributeID: 1.2.840.113556.1.4.574\r
8220 attributeSyntax: 2.5.5.12\r
8221 isSingleValued: FALSE\r
8222 showInAdvancedViewOnly: TRUE\r
8223 adminDisplayName: meetingLanguage\r
8224 adminDescription: meetingLanguage\r
8225 oMSyntax: 64\r
8226 searchFlags: 0\r
8227 lDAPDisplayName: meetingLanguage\r
8228 schemaIDGUID:: hMy2EcRI0RGpwwAA+ANnwQ==\r
8229 systemOnly: FALSE\r
8230 systemFlags: 16\r
8231 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8232 \r
8233 dn: CN=meetingLocation,CN=Schema,CN=Configuration,DC=X\r
8234 changetype: add\r
8235 objectClass: top\r
8236 objectClass: attributeSchema\r
8237 cn: meetingLocation\r
8238 attributeID: 1.2.840.113556.1.4.569\r
8239 attributeSyntax: 2.5.5.12\r
8240 isSingleValued: FALSE\r
8241 showInAdvancedViewOnly: TRUE\r
8242 adminDisplayName: meetingLocation\r
8243 adminDescription: meetingLocation\r
8244 oMSyntax: 64\r
8245 searchFlags: 0\r
8246 lDAPDisplayName: meetingLocation\r
8247 schemaIDGUID:: gMy2EcRI0RGpwwAA+ANnwQ==\r
8248 systemOnly: FALSE\r
8249 systemFlags: 16\r
8250 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8251 \r
8252 dn: CN=meetingMaxParticipants,CN=Schema,CN=Configuration,DC=X\r
8253 changetype: add\r
8254 objectClass: top\r
8255 objectClass: attributeSchema\r
8256 cn: meetingMaxParticipants\r
8257 attributeID: 1.2.840.113556.1.4.576\r
8258 attributeSyntax: 2.5.5.9\r
8259 isSingleValued: TRUE\r
8260 showInAdvancedViewOnly: TRUE\r
8261 adminDisplayName: meetingMaxParticipants\r
8262 adminDescription: meetingMaxParticipants\r
8263 oMSyntax: 2\r
8264 searchFlags: 0\r
8265 lDAPDisplayName: meetingMaxParticipants\r
8266 schemaIDGUID:: hcy2EcRI0RGpwwAA+ANnwQ==\r
8267 systemOnly: FALSE\r
8268 systemFlags: 16\r
8269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8270 \r
8271 dn: CN=meetingName,CN=Schema,CN=Configuration,DC=X\r
8272 changetype: add\r
8273 objectClass: top\r
8274 objectClass: attributeSchema\r
8275 cn: meetingName\r
8276 attributeID: 1.2.840.113556.1.4.566\r
8277 attributeSyntax: 2.5.5.12\r
8278 isSingleValued: TRUE\r
8279 showInAdvancedViewOnly: TRUE\r
8280 adminDisplayName: meetingName\r
8281 adminDescription: meetingName\r
8282 oMSyntax: 64\r
8283 searchFlags: 0\r
8284 lDAPDisplayName: meetingName\r
8285 schemaIDGUID:: fcy2EcRI0RGpwwAA+ANnwQ==\r
8286 systemOnly: FALSE\r
8287 systemFlags: 16\r
8288 isMemberOfPartialAttributeSet: TRUE\r
8289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8290 \r
8291 dn: CN=meetingOriginator,CN=Schema,CN=Configuration,DC=X\r
8292 changetype: add\r
8293 objectClass: top\r
8294 objectClass: attributeSchema\r
8295 cn: meetingOriginator\r
8296 attributeID: 1.2.840.113556.1.4.577\r
8297 attributeSyntax: 2.5.5.12\r
8298 isSingleValued: TRUE\r
8299 showInAdvancedViewOnly: TRUE\r
8300 adminDisplayName: meetingOriginator\r
8301 adminDescription: meetingOriginator\r
8302 oMSyntax: 64\r
8303 searchFlags: 0\r
8304 lDAPDisplayName: meetingOriginator\r
8305 schemaIDGUID:: hsy2EcRI0RGpwwAA+ANnwQ==\r
8306 systemOnly: FALSE\r
8307 systemFlags: 16\r
8308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8309 \r
8310 dn: CN=meetingOwner,CN=Schema,CN=Configuration,DC=X\r
8311 changetype: add\r
8312 objectClass: top\r
8313 objectClass: attributeSchema\r
8314 cn: meetingOwner\r
8315 attributeID: 1.2.840.113556.1.4.579\r
8316 attributeSyntax: 2.5.5.12\r
8317 isSingleValued: TRUE\r
8318 showInAdvancedViewOnly: TRUE\r
8319 adminDisplayName: meetingOwner\r
8320 adminDescription: meetingOwner\r
8321 oMSyntax: 64\r
8322 searchFlags: 0\r
8323 lDAPDisplayName: meetingOwner\r
8324 schemaIDGUID:: iMy2EcRI0RGpwwAA+ANnwQ==\r
8325 systemOnly: FALSE\r
8326 systemFlags: 16\r
8327 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8328 \r
8329 dn: CN=meetingProtocol,CN=Schema,CN=Configuration,DC=X\r
8330 changetype: add\r
8331 objectClass: top\r
8332 objectClass: attributeSchema\r
8333 cn: meetingProtocol\r
8334 attributeID: 1.2.840.113556.1.4.570\r
8335 attributeSyntax: 2.5.5.12\r
8336 isSingleValued: FALSE\r
8337 showInAdvancedViewOnly: TRUE\r
8338 adminDisplayName: meetingProtocol\r
8339 adminDescription: meetingProtocol\r
8340 oMSyntax: 64\r
8341 searchFlags: 0\r
8342 lDAPDisplayName: meetingProtocol\r
8343 schemaIDGUID:: gcy2EcRI0RGpwwAA+ANnwQ==\r
8344 systemOnly: FALSE\r
8345 systemFlags: 16\r
8346 isMemberOfPartialAttributeSet: TRUE\r
8347 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8348 \r
8349 dn: CN=meetingRating,CN=Schema,CN=Configuration,DC=X\r
8350 changetype: add\r
8351 objectClass: top\r
8352 objectClass: attributeSchema\r
8353 cn: meetingRating\r
8354 attributeID: 1.2.840.113556.1.4.584\r
8355 attributeSyntax: 2.5.5.12\r
8356 isSingleValued: FALSE\r
8357 showInAdvancedViewOnly: TRUE\r
8358 adminDisplayName: meetingRating\r
8359 adminDescription: meetingRating\r
8360 oMSyntax: 64\r
8361 searchFlags: 0\r
8362 lDAPDisplayName: meetingRating\r
8363 schemaIDGUID:: jcy2EcRI0RGpwwAA+ANnwQ==\r
8364 systemOnly: FALSE\r
8365 systemFlags: 16\r
8366 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8367 \r
8368 dn: CN=meetingRecurrence,CN=Schema,CN=Configuration,DC=X\r
8369 changetype: add\r
8370 objectClass: top\r
8371 objectClass: attributeSchema\r
8372 cn: meetingRecurrence\r
8373 attributeID: 1.2.840.113556.1.4.586\r
8374 attributeSyntax: 2.5.5.12\r
8375 isSingleValued: TRUE\r
8376 showInAdvancedViewOnly: TRUE\r
8377 adminDisplayName: meetingRecurrence\r
8378 adminDescription: meetingRecurrence\r
8379 oMSyntax: 64\r
8380 searchFlags: 0\r
8381 lDAPDisplayName: meetingRecurrence\r
8382 schemaIDGUID:: j8y2EcRI0RGpwwAA+ANnwQ==\r
8383 systemOnly: FALSE\r
8384 systemFlags: 16\r
8385 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8386 \r
8387 dn: CN=meetingScope,CN=Schema,CN=Configuration,DC=X\r
8388 changetype: add\r
8389 objectClass: top\r
8390 objectClass: attributeSchema\r
8391 cn: meetingScope\r
8392 attributeID: 1.2.840.113556.1.4.581\r
8393 attributeSyntax: 2.5.5.12\r
8394 isSingleValued: FALSE\r
8395 showInAdvancedViewOnly: TRUE\r
8396 adminDisplayName: meetingScope\r
8397 adminDescription: meetingScope\r
8398 oMSyntax: 64\r
8399 searchFlags: 0\r
8400 lDAPDisplayName: meetingScope\r
8401 schemaIDGUID:: isy2EcRI0RGpwwAA+ANnwQ==\r
8402 systemOnly: FALSE\r
8403 systemFlags: 16\r
8404 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8405 \r
8406 dn: CN=meetingStartTime,CN=Schema,CN=Configuration,DC=X\r
8407 changetype: add\r
8408 objectClass: top\r
8409 objectClass: attributeSchema\r
8410 cn: meetingStartTime\r
8411 attributeID: 1.2.840.113556.1.4.587\r
8412 attributeSyntax: 2.5.5.11\r
8413 isSingleValued: FALSE\r
8414 showInAdvancedViewOnly: TRUE\r
8415 adminDisplayName: meetingStartTime\r
8416 adminDescription: meetingStartTime\r
8417 oMSyntax: 23\r
8418 searchFlags: 0\r
8419 lDAPDisplayName: meetingStartTime\r
8420 schemaIDGUID:: kMy2EcRI0RGpwwAA+ANnwQ==\r
8421 systemOnly: FALSE\r
8422 systemFlags: 16\r
8423 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8424 \r
8425 dn: CN=meetingType,CN=Schema,CN=Configuration,DC=X\r
8426 changetype: add\r
8427 objectClass: top\r
8428 objectClass: attributeSchema\r
8429 cn: meetingType\r
8430 attributeID: 1.2.840.113556.1.4.571\r
8431 attributeSyntax: 2.5.5.12\r
8432 isSingleValued: TRUE\r
8433 showInAdvancedViewOnly: TRUE\r
8434 adminDisplayName: meetingType\r
8435 adminDescription: meetingType\r
8436 oMSyntax: 64\r
8437 searchFlags: 0\r
8438 lDAPDisplayName: meetingType\r
8439 schemaIDGUID:: gsy2EcRI0RGpwwAA+ANnwQ==\r
8440 systemOnly: FALSE\r
8441 systemFlags: 16\r
8442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8443 \r
8444 dn: CN=meetingURL,CN=Schema,CN=Configuration,DC=X\r
8445 changetype: add\r
8446 objectClass: top\r
8447 objectClass: attributeSchema\r
8448 cn: meetingURL\r
8449 attributeID: 1.2.840.113556.1.4.583\r
8450 attributeSyntax: 2.5.5.12\r
8451 isSingleValued: FALSE\r
8452 showInAdvancedViewOnly: TRUE\r
8453 adminDisplayName: meetingURL\r
8454 adminDescription: meetingURL\r
8455 oMSyntax: 64\r
8456 searchFlags: 0\r
8457 lDAPDisplayName: meetingURL\r
8458 schemaIDGUID:: jMy2EcRI0RGpwwAA+ANnwQ==\r
8459 systemOnly: FALSE\r
8460 systemFlags: 16\r
8461 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8462 \r
8463 dn: CN=Member,CN=Schema,CN=Configuration,DC=X\r
8464 changetype: add\r
8465 objectClass: top\r
8466 objectClass: attributeSchema\r
8467 cn: Member\r
8468 attributeID: 2.5.4.31\r
8469 attributeSyntax: 2.5.5.1\r
8470 isSingleValued: FALSE\r
8471 mAPIID: 32777\r
8472 linkID: 2\r
8473 showInAdvancedViewOnly: TRUE\r
8474 adminDisplayName: Member\r
8475 oMObjectClass:: KwwCh3McAIVK\r
8476 adminDescription: Member\r
8477 oMSyntax: 127\r
8478 searchFlags: 0\r
8479 lDAPDisplayName: member\r
8480 schemaFlagsEx: 1\r
8481 schemaIDGUID:: wHmWv+YN0BGihQCqADBJ4g==\r
8482 attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw==\r
8483 systemOnly: FALSE\r
8484 systemFlags: 18\r
8485 isMemberOfPartialAttributeSet: TRUE\r
8486 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8487 \r
8488 dn: CN=MemberNisNetgroup,CN=Schema,CN=Configuration,DC=X\r
8489 changetype: add\r
8490 objectClass: top\r
8491 objectClass: attributeSchema\r
8492 cn: MemberNisNetgroup\r
8493 attributeID: 1.3.6.1.1.1.1.13\r
8494 attributeSyntax: 2.5.5.5\r
8495 isSingleValued: FALSE\r
8496 rangeUpper: 153600\r
8497 showInAdvancedViewOnly: TRUE\r
8498 adminDisplayName: memberNisNetgroup\r
8499 adminDescription: \r
8500  A multivalued attribute that holds the list of netgroups that are members of t\r
8501  his netgroup.\r
8502 oMSyntax: 22\r
8503 searchFlags: 0\r
8504 lDAPDisplayName: memberNisNetgroup\r
8505 schemaIDGUID:: 3BdqD+VT6EuUQo884vkBKg==\r
8506 systemOnly: FALSE\r
8507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8508 \r
8509 dn: CN=MemberUid,CN=Schema,CN=Configuration,DC=X\r
8510 changetype: add\r
8511 objectClass: top\r
8512 objectClass: attributeSchema\r
8513 cn: MemberUid\r
8514 attributeID: 1.3.6.1.1.1.1.12\r
8515 attributeSyntax: 2.5.5.5\r
8516 isSingleValued: FALSE\r
8517 rangeUpper: 256000\r
8518 showInAdvancedViewOnly: TRUE\r
8519 adminDisplayName: memberUid\r
8520 adminDescription: \r
8521  This multivalued attribute holds the login names of the members of a group.\r
8522 oMSyntax: 22\r
8523 searchFlags: 0\r
8524 lDAPDisplayName: memberUid\r
8525 schemaIDGUID:: NrLaAy5nYU+rZPd9LcL/qw==\r
8526 systemOnly: FALSE\r
8527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8528 \r
8529 dn: CN=MHS-OR-Address,CN=Schema,CN=Configuration,DC=X\r
8530 changetype: add\r
8531 objectClass: top\r
8532 objectClass: attributeSchema\r
8533 cn: MHS-OR-Address\r
8534 attributeID: 1.2.840.113556.1.4.650\r
8535 attributeSyntax: 2.5.5.12\r
8536 isSingleValued: FALSE\r
8537 showInAdvancedViewOnly: TRUE\r
8538 adminDisplayName: MHS-OR-Address\r
8539 adminDescription: MHS-OR-Address\r
8540 oMSyntax: 64\r
8541 searchFlags: 0\r
8542 lDAPDisplayName: mhsORAddress\r
8543 schemaIDGUID:: IsGWAtpA0RGpwAAA+ANnwQ==\r
8544 systemOnly: FALSE\r
8545 systemFlags: 16\r
8546 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8547 \r
8548 dn: CN=Min-Pwd-Age,CN=Schema,CN=Configuration,DC=X\r
8549 changetype: add\r
8550 objectClass: top\r
8551 objectClass: attributeSchema\r
8552 cn: Min-Pwd-Age\r
8553 attributeID: 1.2.840.113556.1.4.78\r
8554 attributeSyntax: 2.5.5.16\r
8555 isSingleValued: TRUE\r
8556 showInAdvancedViewOnly: TRUE\r
8557 adminDisplayName: Min-Pwd-Age\r
8558 adminDescription: Min-Pwd-Age\r
8559 oMSyntax: 65\r
8560 searchFlags: 0\r
8561 lDAPDisplayName: minPwdAge\r
8562 schemaFlagsEx: 1\r
8563 schemaIDGUID:: wnmWv+YN0BGihQCqADBJ4g==\r
8564 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8565 systemOnly: FALSE\r
8566 systemFlags: 16\r
8567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8568 \r
8569 dn: CN=Min-Pwd-Length,CN=Schema,CN=Configuration,DC=X\r
8570 changetype: add\r
8571 objectClass: top\r
8572 objectClass: attributeSchema\r
8573 cn: Min-Pwd-Length\r
8574 attributeID: 1.2.840.113556.1.4.79\r
8575 attributeSyntax: 2.5.5.9\r
8576 isSingleValued: TRUE\r
8577 showInAdvancedViewOnly: TRUE\r
8578 adminDisplayName: Min-Pwd-Length\r
8579 adminDescription: Min-Pwd-Length\r
8580 oMSyntax: 2\r
8581 searchFlags: 0\r
8582 lDAPDisplayName: minPwdLength\r
8583 schemaFlagsEx: 1\r
8584 schemaIDGUID:: w3mWv+YN0BGihQCqADBJ4g==\r
8585 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
8586 systemOnly: FALSE\r
8587 systemFlags: 16\r
8588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8589 \r
8590 dn: CN=Min-Ticket-Age,CN=Schema,CN=Configuration,DC=X\r
8591 changetype: add\r
8592 objectClass: top\r
8593 objectClass: attributeSchema\r
8594 cn: Min-Ticket-Age\r
8595 attributeID: 1.2.840.113556.1.4.80\r
8596 attributeSyntax: 2.5.5.16\r
8597 isSingleValued: TRUE\r
8598 showInAdvancedViewOnly: TRUE\r
8599 adminDisplayName: Min-Ticket-Age\r
8600 adminDescription: Min-Ticket-Age\r
8601 oMSyntax: 65\r
8602 searchFlags: 0\r
8603 lDAPDisplayName: minTicketAge\r
8604 schemaFlagsEx: 1\r
8605 schemaIDGUID:: xHmWv+YN0BGihQCqADBJ4g==\r
8606 systemOnly: FALSE\r
8607 systemFlags: 16\r
8608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8609 \r
8610 dn: CN=Modified-Count,CN=Schema,CN=Configuration,DC=X\r
8611 changetype: add\r
8612 objectClass: top\r
8613 objectClass: attributeSchema\r
8614 cn: Modified-Count\r
8615 attributeID: 1.2.840.113556.1.4.168\r
8616 attributeSyntax: 2.5.5.16\r
8617 isSingleValued: TRUE\r
8618 showInAdvancedViewOnly: TRUE\r
8619 adminDisplayName: Modified-Count\r
8620 adminDescription: Modified-Count\r
8621 oMSyntax: 65\r
8622 searchFlags: 0\r
8623 lDAPDisplayName: modifiedCount\r
8624 schemaFlagsEx: 1\r
8625 schemaIDGUID:: xXmWv+YN0BGihQCqADBJ4g==\r
8626 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
8627 systemOnly: FALSE\r
8628 systemFlags: 17\r
8629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8630 \r
8631 dn: CN=Modified-Count-At-Last-Prom,CN=Schema,CN=Configuration,DC=X\r
8632 changetype: add\r
8633 objectClass: top\r
8634 objectClass: attributeSchema\r
8635 cn: Modified-Count-At-Last-Prom\r
8636 attributeID: 1.2.840.113556.1.4.81\r
8637 attributeSyntax: 2.5.5.16\r
8638 isSingleValued: TRUE\r
8639 showInAdvancedViewOnly: TRUE\r
8640 adminDisplayName: Modified-Count-At-Last-Prom\r
8641 adminDescription: Modified-Count-At-Last-Prom\r
8642 oMSyntax: 65\r
8643 searchFlags: 0\r
8644 lDAPDisplayName: modifiedCountAtLastProm\r
8645 schemaFlagsEx: 1\r
8646 schemaIDGUID:: xnmWv+YN0BGihQCqADBJ4g==\r
8647 systemOnly: FALSE\r
8648 systemFlags: 16\r
8649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8650 \r
8651 dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
8652 changetype: add\r
8653 objectClass: top\r
8654 objectClass: attributeSchema\r
8655 cn: Modify-Time-Stamp\r
8656 attributeID: 2.5.18.2\r
8657 attributeSyntax: 2.5.5.11\r
8658 isSingleValued: TRUE\r
8659 showInAdvancedViewOnly: TRUE\r
8660 adminDisplayName: Modify-Time-Stamp\r
8661 adminDescription: Modify-Time-Stamp\r
8662 oMSyntax: 24\r
8663 searchFlags: 0\r
8664 lDAPDisplayName: modifyTimeStamp\r
8665 schemaFlagsEx: 1\r
8666 schemaIDGUID:: Stl6mlPK0RG70ACAx2ZwwA==\r
8667 systemOnly: TRUE\r
8668 systemFlags: 134217748\r
8669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8670 \r
8671 dn: CN=Moniker,CN=Schema,CN=Configuration,DC=X\r
8672 changetype: add\r
8673 objectClass: top\r
8674 objectClass: attributeSchema\r
8675 cn: Moniker\r
8676 attributeID: 1.2.840.113556.1.4.82\r
8677 attributeSyntax: 2.5.5.10\r
8678 isSingleValued: FALSE\r
8679 showInAdvancedViewOnly: TRUE\r
8680 adminDisplayName: Moniker\r
8681 adminDescription: Moniker\r
8682 oMSyntax: 4\r
8683 searchFlags: 0\r
8684 lDAPDisplayName: moniker\r
8685 schemaIDGUID:: x3mWv+YN0BGihQCqADBJ4g==\r
8686 systemOnly: FALSE\r
8687 systemFlags: 16\r
8688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8689 \r
8690 dn: CN=Moniker-Display-Name,CN=Schema,CN=Configuration,DC=X\r
8691 changetype: add\r
8692 objectClass: top\r
8693 objectClass: attributeSchema\r
8694 cn: Moniker-Display-Name\r
8695 attributeID: 1.2.840.113556.1.4.83\r
8696 attributeSyntax: 2.5.5.12\r
8697 isSingleValued: FALSE\r
8698 showInAdvancedViewOnly: TRUE\r
8699 adminDisplayName: Moniker-Display-Name\r
8700 adminDescription: Moniker-Display-Name\r
8701 oMSyntax: 64\r
8702 searchFlags: 0\r
8703 lDAPDisplayName: monikerDisplayName\r
8704 schemaIDGUID:: yHmWv+YN0BGihQCqADBJ4g==\r
8705 systemOnly: FALSE\r
8706 systemFlags: 16\r
8707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8708 \r
8709 dn: CN=Move-Tree-State,CN=Schema,CN=Configuration,DC=X\r
8710 changetype: add\r
8711 objectClass: top\r
8712 objectClass: attributeSchema\r
8713 cn: Move-Tree-State\r
8714 attributeID: 1.2.840.113556.1.4.1305\r
8715 attributeSyntax: 2.5.5.10\r
8716 isSingleValued: FALSE\r
8717 showInAdvancedViewOnly: TRUE\r
8718 adminDisplayName: Move-Tree-State\r
8719 adminDescription: Move-Tree-State\r
8720 oMSyntax: 4\r
8721 searchFlags: 0\r
8722 lDAPDisplayName: moveTreeState\r
8723 schemaIDGUID:: yMIqH3E70hGQzADAT9kasQ==\r
8724 systemOnly: FALSE\r
8725 systemFlags: 16\r
8726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8727 \r
8728 dn: CN=ms-Authz-Central-Access-Policy-ID,CN=Schema,CN=Configuration,DC=X\r
8729 changetype: add\r
8730 objectClass: top\r
8731 objectClass: attributeSchema\r
8732 cn: ms-Authz-Central-Access-Policy-ID\r
8733 attributeID: 1.2.840.113556.1.4.2154\r
8734 attributeSyntax: 2.5.5.17\r
8735 isSingleValued: TRUE\r
8736 showInAdvancedViewOnly: TRUE\r
8737 adminDisplayName: ms-Authz-Central-Access-Policy-ID\r
8738 adminDescription: \r
8739  For a Central Access Policy, this attribute defines a GUID that can be used to\r
8740   identify the set of policies when applied to a resource.\r
8741 oMSyntax: 4\r
8742 searchFlags: 0\r
8743 lDAPDisplayName: msAuthz-CentralAccessPolicyID\r
8744 schemaIDGUID:: YJvyYnS+MEaUVi9mkZk6hg==\r
8745 systemOnly: FALSE\r
8746 systemFlags: 16\r
8747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8748 \r
8749 dn: CN=ms-Authz-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8750 changetype: add\r
8751 objectClass: top\r
8752 objectClass: attributeSchema\r
8753 cn: ms-Authz-Effective-Security-Policy\r
8754 attributeID: 1.2.840.113556.1.4.2150\r
8755 attributeSyntax: 2.5.5.12\r
8756 isSingleValued: TRUE\r
8757 showInAdvancedViewOnly: TRUE\r
8758 adminDisplayName: ms-Authz-Security-Policy\r
8759 adminDescription: \r
8760  For a central access rule, this attribute defines the permission that is apply\r
8761  ing to the target resources on the central access rule.\r
8762 oMSyntax: 64\r
8763 searchFlags: 0\r
8764 lDAPDisplayName: msAuthz-EffectiveSecurityPolicy\r
8765 schemaIDGUID:: GRmDB5SPtk+KQpFUXcza0w==\r
8766 systemOnly: FALSE\r
8767 systemFlags: 16\r
8768 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8769 \r
8770 dn: CN=ms-Authz-Last-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8771 changetype: add\r
8772 objectClass: top\r
8773 objectClass: attributeSchema\r
8774 cn: ms-Authz-Last-Effective-Security-Policy\r
8775 attributeID: 1.2.840.113556.1.4.2152\r
8776 attributeSyntax: 2.5.5.12\r
8777 isSingleValued: TRUE\r
8778 showInAdvancedViewOnly: TRUE\r
8779 adminDisplayName: ms-Authz-Last-Effective-Security-Policy\r
8780 adminDescription: \r
8781  For a central access rule, this attribute defines the permission that was last\r
8782   applied to the objects the Central Access Rule is applied to.\r
8783 oMSyntax: 64\r
8784 searchFlags: 0\r
8785 lDAPDisplayName: msAuthz-LastEffectiveSecurityPolicy\r
8786 schemaIDGUID:: xoUWji8+okiljVrw6nifoA==\r
8787 systemOnly: FALSE\r
8788 systemFlags: 16\r
8789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8790 \r
8791 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X\r
8792 changetype: add\r
8793 objectClass: top\r
8794 objectClass: attributeSchema\r
8795 cn: ms-Authz-Member-Rules-In-Central-Access-Policy\r
8796 attributeID: 1.2.840.113556.1.4.2155\r
8797 attributeSyntax: 2.5.5.1\r
8798 isSingleValued: FALSE\r
8799 linkID: 2184\r
8800 showInAdvancedViewOnly: TRUE\r
8801 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy\r
8802 oMObjectClass:: KwwCh3McAIVK\r
8803 adminDescription: \r
8804  For a central access policy, this attribute identifies the central access rule\r
8805  s that comprise the policy.\r
8806 oMSyntax: 127\r
8807 searchFlags: 0\r
8808 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicy\r
8809 schemaIDGUID:: ei/yV343w0KYcs7G8h0uPg==\r
8810 systemOnly: FALSE\r
8811 systemFlags: 16\r
8812 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8813 \r
8814 dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
8815 changetype: add\r
8816 objectClass: top\r
8817 objectClass: attributeSchema\r
8818 cn: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
8819 attributeID: 1.2.840.113556.1.4.2156\r
8820 attributeSyntax: 2.5.5.1\r
8821 isSingleValued: FALSE\r
8822 linkID: 2185\r
8823 showInAdvancedViewOnly: TRUE\r
8824 adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy-BL\r
8825 oMObjectClass:: KwwCh3McAIVK\r
8826 adminDescription: \r
8827  Backlink for ms-Authz-Member-Rules-In-Central-Access-Policy. For a central acc\r
8828  ess rule object, this attribute references one or more central access policies\r
8829   that point to it.\r
8830 oMSyntax: 127\r
8831 searchFlags: 0\r
8832 lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBL\r
8833 schemaIDGUID:: z2duUd3+lES7OrxQapSIkQ==\r
8834 systemOnly: FALSE\r
8835 systemFlags: 17\r
8836 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8837 \r
8838 dn: CN=ms-Authz-Proposed-Security-Policy,CN=Schema,CN=Configuration,DC=X\r
8839 changetype: add\r
8840 objectClass: top\r
8841 objectClass: attributeSchema\r
8842 cn: ms-Authz-Proposed-Security-Policy\r
8843 attributeID: 1.2.840.113556.1.4.2151\r
8844 attributeSyntax: 2.5.5.12\r
8845 isSingleValued: TRUE\r
8846 showInAdvancedViewOnly: TRUE\r
8847 adminDisplayName: ms-Authz-Proposed-Security-Policy\r
8848 adminDescription: \r
8849  For a Central Access Policy Entry, defines the proposed security policy of the\r
8850   objects the CAPE is applied to.\r
8851 oMSyntax: 64\r
8852 searchFlags: 0\r
8853 lDAPDisplayName: msAuthz-ProposedSecurityPolicy\r
8854 schemaIDGUID:: zr5GubUJakuyWktjozDoDg==\r
8855 systemOnly: FALSE\r
8856 systemFlags: 16\r
8857 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8858 \r
8859 dn: CN=ms-Authz-Resource-Condition,CN=Schema,CN=Configuration,DC=X\r
8860 changetype: add\r
8861 objectClass: top\r
8862 objectClass: attributeSchema\r
8863 cn: ms-Authz-Resource-Condition\r
8864 attributeID: 1.2.840.113556.1.4.2153\r
8865 attributeSyntax: 2.5.5.12\r
8866 isSingleValued: TRUE\r
8867 showInAdvancedViewOnly: TRUE\r
8868 adminDisplayName: ms-Authz-Resource-Condition\r
8869 adminDescription: \r
8870  For a central access rule, this attribute is an expression that identifies the\r
8871   scope of the target resource to which the policy applies.\r
8872 oMSyntax: 64\r
8873 searchFlags: 0\r
8874 lDAPDisplayName: msAuthz-ResourceCondition\r
8875 schemaIDGUID:: d3iZgHT4aEyGTW5QioO9vQ==\r
8876 systemOnly: FALSE\r
8877 systemFlags: 16\r
8878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8879 \r
8880 dn: CN=ms-COM-DefaultPartitionLink,CN=Schema,CN=Configuration,DC=X\r
8881 changetype: add\r
8882 objectClass: top\r
8883 objectClass: attributeSchema\r
8884 cn: ms-COM-DefaultPartitionLink\r
8885 attributeID: 1.2.840.113556.1.4.1427\r
8886 attributeSyntax: 2.5.5.1\r
8887 isSingleValued: TRUE\r
8888 showInAdvancedViewOnly: TRUE\r
8889 adminDisplayName: ms-COM-DefaultPartitionLink\r
8890 oMObjectClass:: KwwCh3McAIVK\r
8891 adminDescription: \r
8892  Link to a the default Partition for the PartitionSet. Default = adminDisplayNa\r
8893  me\r
8894 oMSyntax: 127\r
8895 searchFlags: 0\r
8896 lDAPDisplayName: msCOM-DefaultPartitionLink\r
8897 schemaIDGUID:: 9xCLmRqqZEO4Z3U9GX/mcA==\r
8898 systemOnly: FALSE\r
8899 systemFlags: 16\r
8900 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8901 \r
8902 dn: CN=ms-COM-ObjectId,CN=Schema,CN=Configuration,DC=X\r
8903 changetype: add\r
8904 objectClass: top\r
8905 objectClass: attributeSchema\r
8906 cn: ms-COM-ObjectId\r
8907 attributeID: 1.2.840.113556.1.4.1428\r
8908 attributeSyntax: 2.5.5.10\r
8909 isSingleValued: TRUE\r
8910 showInAdvancedViewOnly: TRUE\r
8911 adminDisplayName: ms-COM-ObjectId\r
8912 adminDescription: Object ID that COM+ uses. Default = adminDisplayName\r
8913 oMSyntax: 4\r
8914 searchFlags: 0\r
8915 lDAPDisplayName: msCOM-ObjectId\r
8916 schemaIDGUID:: i2cPQ5+I8kGYQyA7WmVXLw==\r
8917 systemOnly: FALSE\r
8918 systemFlags: 16\r
8919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8920 \r
8921 dn: CN=ms-COM-PartitionLink,CN=Schema,CN=Configuration,DC=X\r
8922 changetype: add\r
8923 objectClass: top\r
8924 objectClass: attributeSchema\r
8925 cn: ms-COM-PartitionLink\r
8926 attributeID: 1.2.840.113556.1.4.1423\r
8927 attributeSyntax: 2.5.5.1\r
8928 isSingleValued: FALSE\r
8929 linkID: 1040\r
8930 showInAdvancedViewOnly: TRUE\r
8931 adminDisplayName: ms-COM-PartitionLink\r
8932 oMObjectClass:: KwwCh3McAIVK\r
8933 adminDescription: \r
8934  Link from a PartitionSet to a Partition. Default = adminDisplayName\r
8935 oMSyntax: 127\r
8936 searchFlags: 0\r
8937 lDAPDisplayName: msCOM-PartitionLink\r
8938 schemaIDGUID:: YqyrCT8EAkesK2yhXu5XVA==\r
8939 systemOnly: FALSE\r
8940 systemFlags: 16\r
8941 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8942 \r
8943 dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8944 changetype: add\r
8945 objectClass: top\r
8946 objectClass: attributeSchema\r
8947 cn: ms-COM-PartitionSetLink\r
8948 attributeID: 1.2.840.113556.1.4.1424\r
8949 attributeSyntax: 2.5.5.1\r
8950 isSingleValued: FALSE\r
8951 linkID: 1041\r
8952 showInAdvancedViewOnly: TRUE\r
8953 adminDisplayName: ms-COM-PartitionSetLink\r
8954 oMObjectClass:: KwwCh3McAIVK\r
8955 adminDescription: \r
8956  Link from a Partition to a PartitionSet. Default = adminDisplayName\r
8957 oMSyntax: 127\r
8958 searchFlags: 0\r
8959 lDAPDisplayName: msCOM-PartitionSetLink\r
8960 schemaIDGUID:: 3CHxZwJ9fUyC9ZrUyVCsNA==\r
8961 systemOnly: TRUE\r
8962 systemFlags: 17\r
8963 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8964 \r
8965 dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,DC=X\r
8966 changetype: add\r
8967 objectClass: top\r
8968 objectClass: attributeSchema\r
8969 cn: ms-COM-UserLink\r
8970 attributeID: 1.2.840.113556.1.4.1425\r
8971 attributeSyntax: 2.5.5.1\r
8972 isSingleValued: FALSE\r
8973 linkID: 1049\r
8974 showInAdvancedViewOnly: TRUE\r
8975 adminDisplayName: ms-COM-UserLink\r
8976 oMObjectClass:: KwwCh3McAIVK\r
8977 adminDescription: \r
8978  Link from a PartitionSet to a User. Default = adminDisplayName\r
8979 oMSyntax: 127\r
8980 searchFlags: 0\r
8981 lDAPDisplayName: msCOM-UserLink\r
8982 schemaIDGUID:: TTpvniwkN0+waDa1f5/IUg==\r
8983 systemOnly: TRUE\r
8984 systemFlags: 17\r
8985 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
8986 \r
8987 dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,DC=X\r
8988 changetype: add\r
8989 objectClass: top\r
8990 objectClass: attributeSchema\r
8991 cn: ms-COM-UserPartitionSetLink\r
8992 attributeID: 1.2.840.113556.1.4.1426\r
8993 attributeSyntax: 2.5.5.1\r
8994 isSingleValued: TRUE\r
8995 linkID: 1048\r
8996 showInAdvancedViewOnly: TRUE\r
8997 adminDisplayName: ms-COM-UserPartitionSetLink\r
8998 oMObjectClass:: KwwCh3McAIVK\r
8999 adminDescription: \r
9000  Link from a User to a PartitionSet. Default = adminDisplayName\r
9001 oMSyntax: 127\r
9002 searchFlags: 0\r
9003 lDAPDisplayName: msCOM-UserPartitionSetLink\r
9004 schemaIDGUID:: igyUjnfkZ0Owjf8v+ULc1w==\r
9005 systemOnly: FALSE\r
9006 systemFlags: 16\r
9007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9008 \r
9009 dn: CN=ms-DFS-Comment-v2,CN=Schema,CN=Configuration,DC=X\r
9010 changetype: add\r
9011 objectClass: top\r
9012 objectClass: attributeSchema\r
9013 cn: ms-DFS-Comment-v2\r
9014 attributeID: 1.2.840.113556.1.4.2036\r
9015 attributeSyntax: 2.5.5.12\r
9016 isSingleValued: TRUE\r
9017 rangeLower: 0\r
9018 rangeUpper: 32766\r
9019 showInAdvancedViewOnly: TRUE\r
9020 adminDisplayName: ms-DFS-Comment-v2\r
9021 adminDescription: Comment associated with DFS root/link.\r
9022 oMSyntax: 64\r
9023 searchFlags: 0\r
9024 lDAPDisplayName: msDFS-Commentv2\r
9025 schemaIDGUID:: yc6Gt/1hI0WywVzrOGC7Mg==\r
9026 systemFlags: 16\r
9027 isMemberOfPartialAttributeSet: FALSE\r
9028 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9029 \r
9030 dn: CN=ms-DFS-Generation-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9031 changetype: add\r
9032 objectClass: top\r
9033 objectClass: attributeSchema\r
9034 cn: ms-DFS-Generation-GUID-v2\r
9035 attributeID: 1.2.840.113556.1.4.2032\r
9036 attributeSyntax: 2.5.5.10\r
9037 isSingleValued: TRUE\r
9038 rangeLower: 16\r
9039 rangeUpper: 16\r
9040 showInAdvancedViewOnly: TRUE\r
9041 adminDisplayName: ms-DFS-Generation-GUID-v2\r
9042 adminDescription: \r
9043  To be updated each time the entry containing this attribute is modified.\r
9044 oMSyntax: 4\r
9045 searchFlags: 0\r
9046 lDAPDisplayName: msDFS-GenerationGUIDv2\r
9047 schemaIDGUID:: 2bO4NY/F1kOTDlBA8vGngQ==\r
9048 systemFlags: 16\r
9049 isMemberOfPartialAttributeSet: FALSE\r
9050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9051 \r
9052 dn: CN=ms-DFS-Last-Modified-v2,CN=Schema,CN=Configuration,DC=X\r
9053 changetype: add\r
9054 objectClass: top\r
9055 objectClass: attributeSchema\r
9056 cn: ms-DFS-Last-Modified-v2\r
9057 attributeID: 1.2.840.113556.1.4.2034\r
9058 attributeSyntax: 2.5.5.11\r
9059 isSingleValued: TRUE\r
9060 showInAdvancedViewOnly: TRUE\r
9061 adminDisplayName: ms-DFS-Last-Modified-v2\r
9062 adminDescription: \r
9063  To be updated on each write to the entry containing the attribute.\r
9064 oMSyntax: 24\r
9065 searchFlags: 0\r
9066 lDAPDisplayName: msDFS-LastModifiedv2\r
9067 schemaIDGUID:: il4JPE4xW0aD9auCd7zymw==\r
9068 systemFlags: 16\r
9069 isMemberOfPartialAttributeSet: FALSE\r
9070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9071 \r
9072 dn: CN=ms-DFS-Link-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9073 changetype: add\r
9074 objectClass: top\r
9075 objectClass: attributeSchema\r
9076 cn: ms-DFS-Link-Identity-GUID-v2\r
9077 attributeID: 1.2.840.113556.1.4.2041\r
9078 attributeSyntax: 2.5.5.10\r
9079 isSingleValued: TRUE\r
9080 rangeLower: 16\r
9081 rangeUpper: 16\r
9082 showInAdvancedViewOnly: TRUE\r
9083 adminDisplayName: ms-DFS-Link-Identity-GUID-v2\r
9084 adminDescription: \r
9085  To be set only when the link is created. Stable across rename/move as long as \r
9086  link is not replaced by another link having same name.\r
9087 oMSyntax: 4\r
9088 searchFlags: 0\r
9089 lDAPDisplayName: msDFS-LinkIdentityGUIDv2\r
9090 schemaIDGUID:: 8yew7SZX7k2NTtvwfhrR8Q==\r
9091 systemFlags: 16\r
9092 isMemberOfPartialAttributeSet: FALSE\r
9093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9094 \r
9095 dn: CN=ms-DFS-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
9096 changetype: add\r
9097 objectClass: top\r
9098 objectClass: attributeSchema\r
9099 cn: ms-DFS-Link-Path-v2\r
9100 attributeID: 1.2.840.113556.1.4.2039\r
9101 attributeSyntax: 2.5.5.12\r
9102 isSingleValued: TRUE\r
9103 rangeLower: 0\r
9104 rangeUpper: 32766\r
9105 showInAdvancedViewOnly: TRUE\r
9106 adminDisplayName: ms-DFS-Link-Path-v2\r
9107 adminDescription: \r
9108  DFS link path relative to the DFS root target share (i.e. without the server/d\r
9109  omain and DFS namespace name components). Use forward slashes (/) instead of b\r
9110  ackslashes so that LDAP searches can be done without having to use escapes.\r
9111 oMSyntax: 64\r
9112 searchFlags: 0\r
9113 lDAPDisplayName: msDFS-LinkPathv2\r
9114 schemaIDGUID:: 9iGwhqsQokCiUh3AzDvmqQ==\r
9115 systemFlags: 16\r
9116 isMemberOfPartialAttributeSet: FALSE\r
9117 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9118 \r
9119 dn: CN=ms-DFS-Link-Security-Descriptor-v2,CN=Schema,CN=Configuration,DC=X\r
9120 changetype: add\r
9121 objectClass: top\r
9122 objectClass: attributeSchema\r
9123 cn: ms-DFS-Link-Security-Descriptor-v2\r
9124 attributeID: 1.2.840.113556.1.4.2040\r
9125 attributeSyntax: 2.5.5.15\r
9126 isSingleValued: TRUE\r
9127 showInAdvancedViewOnly: TRUE\r
9128 adminDisplayName: ms-DFS-Link-Security-Descriptor-v2\r
9129 adminDescription: \r
9130  Security descriptor of the DFS links's reparse point on the filesystem.\r
9131 oMSyntax: 66\r
9132 searchFlags: 0\r
9133 lDAPDisplayName: msDFS-LinkSecurityDescriptorv2\r
9134 schemaIDGUID:: 94fPVyY0QUizIgKztunrqA==\r
9135 systemFlags: 16\r
9136 isMemberOfPartialAttributeSet: FALSE\r
9137 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9138 \r
9139 dn: CN=ms-DFS-Namespace-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X\r
9140 changetype: add\r
9141 objectClass: top\r
9142 objectClass: attributeSchema\r
9143 cn: ms-DFS-Namespace-Identity-GUID-v2\r
9144 attributeID: 1.2.840.113556.1.4.2033\r
9145 attributeSyntax: 2.5.5.10\r
9146 isSingleValued: TRUE\r
9147 rangeLower: 16\r
9148 rangeUpper: 16\r
9149 showInAdvancedViewOnly: TRUE\r
9150 adminDisplayName: ms-DFS-Namespace-Identity-GUID-v2\r
9151 adminDescription: \r
9152  To be set only when the namespace is created. Stable across rename/move as lon\r
9153  g as namespace is not replaced by another namespace having same name.\r
9154 oMSyntax: 4\r
9155 searchFlags: 0\r
9156 lDAPDisplayName: msDFS-NamespaceIdentityGUIDv2\r
9157 schemaIDGUID:: zjIEIF/sMUmlJdf0r+NOaA==\r
9158 systemFlags: 16\r
9159 isMemberOfPartialAttributeSet: FALSE\r
9160 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9161 \r
9162 dn: CN=ms-DFS-Properties-v2,CN=Schema,CN=Configuration,DC=X\r
9163 changetype: add\r
9164 objectClass: top\r
9165 objectClass: attributeSchema\r
9166 cn: ms-DFS-Properties-v2\r
9167 attributeID: 1.2.840.113556.1.4.2037\r
9168 attributeSyntax: 2.5.5.12\r
9169 isSingleValued: FALSE\r
9170 rangeLower: 0\r
9171 rangeUpper: 1024\r
9172 showInAdvancedViewOnly: TRUE\r
9173 adminDisplayName: ms-DFS-Properties-v2\r
9174 adminDescription: Properties associated with DFS root/link.\r
9175 oMSyntax: 64\r
9176 searchFlags: 0\r
9177 lDAPDisplayName: msDFS-Propertiesv2\r
9178 schemaIDGUID:: xVs+DA7r9UCbUzNOlY3/2w==\r
9179 systemFlags: 16\r
9180 isMemberOfPartialAttributeSet: FALSE\r
9181 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9182 \r
9183 dn: CN=ms-DFS-Schema-Major-Version,CN=Schema,CN=Configuration,DC=X\r
9184 changetype: add\r
9185 objectClass: top\r
9186 objectClass: attributeSchema\r
9187 cn: ms-DFS-Schema-Major-Version\r
9188 attributeID: 1.2.840.113556.1.4.2030\r
9189 attributeSyntax: 2.5.5.9\r
9190 isSingleValued: TRUE\r
9191 rangeLower: 2\r
9192 rangeUpper: 2\r
9193 showInAdvancedViewOnly: TRUE\r
9194 adminDisplayName: ms-DFS-Schema-Major-Version\r
9195 adminDescription: Major version of schema of DFS metadata.\r
9196 oMSyntax: 2\r
9197 searchFlags: 0\r
9198 lDAPDisplayName: msDFS-SchemaMajorVersion\r
9199 schemaIDGUID:: VXht7EpwYU+apsSafB1Uxw==\r
9200 systemFlags: 16\r
9201 isMemberOfPartialAttributeSet: FALSE\r
9202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9203 \r
9204 dn: CN=ms-DFS-Schema-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
9205 changetype: add\r
9206 objectClass: top\r
9207 objectClass: attributeSchema\r
9208 cn: ms-DFS-Schema-Minor-Version\r
9209 attributeID: 1.2.840.113556.1.4.2031\r
9210 attributeSyntax: 2.5.5.9\r
9211 isSingleValued: TRUE\r
9212 rangeLower: 0\r
9213 rangeUpper: 0\r
9214 showInAdvancedViewOnly: TRUE\r
9215 adminDisplayName: ms-DFS-Schema-Minor-Version\r
9216 adminDescription: Minor version of schema of DFS metadata.\r
9217 oMSyntax: 2\r
9218 searchFlags: 0\r
9219 lDAPDisplayName: msDFS-SchemaMinorVersion\r
9220 schemaIDGUID:: Jaf5/vHoq0O9hmoBFc6eOA==\r
9221 systemFlags: 16\r
9222 isMemberOfPartialAttributeSet: FALSE\r
9223 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9224 \r
9225 dn: CN=ms-DFS-Short-Name-Link-Path-v2,CN=Schema,CN=Configuration,DC=X\r
9226 changetype: add\r
9227 objectClass: top\r
9228 objectClass: attributeSchema\r
9229 cn: ms-DFS-Short-Name-Link-Path-v2\r
9230 attributeID: 1.2.840.113556.1.4.2042\r
9231 attributeSyntax: 2.5.5.12\r
9232 isSingleValued: TRUE\r
9233 rangeLower: 0\r
9234 rangeUpper: 32766\r
9235 showInAdvancedViewOnly: TRUE\r
9236 adminDisplayName: ms-DFS-Short-Name-Link-Path-v2\r
9237 adminDescription: \r
9238  Shortname DFS link path relative to the DFS root target share (i.e. without th\r
9239  e server/domain and DFS namespace name components). Use forward slashes (/) in\r
9240  stead of backslashes so that LDAP searches can be done without having to use e\r
9241  scapes.\r
9242 oMSyntax: 64\r
9243 searchFlags: 0\r
9244 lDAPDisplayName: msDFS-ShortNameLinkPathv2\r
9245 schemaIDGUID:: 8CZ4LfdM6UKgOREQ4NnKmQ==\r
9246 systemFlags: 16\r
9247 isMemberOfPartialAttributeSet: FALSE\r
9248 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9249 \r
9250 dn: CN=ms-DFS-Target-List-v2,CN=Schema,CN=Configuration,DC=X\r
9251 changetype: add\r
9252 objectClass: top\r
9253 objectClass: attributeSchema\r
9254 cn: ms-DFS-Target-List-v2\r
9255 attributeID: 1.2.840.113556.1.4.2038\r
9256 attributeSyntax: 2.5.5.10\r
9257 isSingleValued: TRUE\r
9258 rangeLower: 0\r
9259 rangeUpper: 2097152\r
9260 showInAdvancedViewOnly: TRUE\r
9261 adminDisplayName: ms-DFS-Target-List-v2\r
9262 adminDescription: Targets corresponding to DFS root/link.\r
9263 oMSyntax: 4\r
9264 searchFlags: 0\r
9265 lDAPDisplayName: msDFS-TargetListv2\r
9266 schemaIDGUID:: xiaxakH6NkuAnnypFhDUjw==\r
9267 systemFlags: 16\r
9268 isMemberOfPartialAttributeSet: FALSE\r
9269 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9270 \r
9271 dn: CN=ms-DFS-Ttl-v2,CN=Schema,CN=Configuration,DC=X\r
9272 changetype: add\r
9273 objectClass: top\r
9274 objectClass: attributeSchema\r
9275 cn: ms-DFS-Ttl-v2\r
9276 attributeID: 1.2.840.113556.1.4.2035\r
9277 attributeSyntax: 2.5.5.9\r
9278 isSingleValued: TRUE\r
9279 showInAdvancedViewOnly: TRUE\r
9280 adminDisplayName: ms-DFS-Ttl-v2\r
9281 adminDescription: \r
9282  TTL associated with DFS root/link. For use at DFS referral time.\r
9283 oMSyntax: 2\r
9284 searchFlags: 0\r
9285 lDAPDisplayName: msDFS-Ttlv2\r
9286 schemaIDGUID:: MU2U6kqGSUOtpQYuLGFPXg==\r
9287 systemFlags: 16\r
9288 isMemberOfPartialAttributeSet: FALSE\r
9289 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9290 \r
9291 dn: CN=ms-DFSR-CachePolicy,CN=Schema,CN=Configuration,DC=X\r
9292 changetype: add\r
9293 objectClass: top\r
9294 objectClass: attributeSchema\r
9295 cn: ms-DFSR-CachePolicy\r
9296 attributeID: 1.2.840.113556.1.6.13.3.29\r
9297 attributeSyntax: 2.5.5.9\r
9298 isSingleValued: TRUE\r
9299 showInAdvancedViewOnly: TRUE\r
9300 adminDisplayName: DFSR-CachePolicy\r
9301 adminDescription: On-demand cache policy options\r
9302 oMSyntax: 2\r
9303 searchFlags: 0\r
9304 lDAPDisplayName: msDFSR-CachePolicy\r
9305 schemaIDGUID:: 5wh623b8aUWkX/XstmqItQ==\r
9306 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9307 \r
9308 dn: CN=ms-DFSR-CommonStagingPath,CN=Schema,CN=Configuration,DC=X\r
9309 changetype: add\r
9310 objectClass: top\r
9311 objectClass: attributeSchema\r
9312 cn: ms-DFSR-CommonStagingPath\r
9313 attributeID: 1.2.840.113556.1.6.13.3.38\r
9314 attributeSyntax: 2.5.5.12\r
9315 isSingleValued: TRUE\r
9316 rangeLower: 0\r
9317 rangeUpper: 32767\r
9318 showInAdvancedViewOnly: TRUE\r
9319 adminDisplayName: DFSR-CommonStagingPath\r
9320 adminDescription: Full path of the common staging directory\r
9321 oMSyntax: 64\r
9322 searchFlags: 0\r
9323 lDAPDisplayName: msDFSR-CommonStagingPath\r
9324 schemaIDGUID:: Qaxuk1fSuUu9VfMQo88JrQ==\r
9325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9326 \r
9327 dn: CN=ms-DFSR-CommonStagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9328 changetype: add\r
9329 objectClass: top\r
9330 objectClass: attributeSchema\r
9331 cn: ms-DFSR-CommonStagingSizeInMb\r
9332 attributeID: 1.2.840.113556.1.6.13.3.39\r
9333 attributeSyntax: 2.5.5.16\r
9334 isSingleValued: TRUE\r
9335 rangeLower: 0\r
9336 rangeUpper: -1\r
9337 showInAdvancedViewOnly: TRUE\r
9338 adminDisplayName: DFSR-CommonStagingSizeInMb\r
9339 adminDescription: Size of the common staging directory in MB\r
9340 oMSyntax: 65\r
9341 searchFlags: 0\r
9342 lDAPDisplayName: msDFSR-CommonStagingSizeInMb\r
9343 schemaIDGUID:: DrBeE0ZIi0WOoqN1Wa/UBQ==\r
9344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9345 \r
9346 dn: CN=ms-DFSR-ComputerReference,CN=Schema,CN=Configuration,DC=X\r
9347 changetype: add\r
9348 objectClass: top\r
9349 objectClass: attributeSchema\r
9350 cn: ms-DFSR-ComputerReference\r
9351 attributeID: 1.2.840.113556.1.6.13.3.101\r
9352 attributeSyntax: 2.5.5.1\r
9353 isSingleValued: TRUE\r
9354 linkID: 2050\r
9355 showInAdvancedViewOnly: TRUE\r
9356 adminDisplayName: ms-DFSR-ComputerReference\r
9357 oMObjectClass:: KwwCh3McAIVK\r
9358 adminDescription: Forward link to Computer object\r
9359 oMSyntax: 127\r
9360 searchFlags: 0\r
9361 lDAPDisplayName: msDFSR-ComputerReference\r
9362 schemaIDGUID:: hVd7bCE9v0GKimJ5QVRNWg==\r
9363 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9364 \r
9365 dn: CN=ms-DFSR-ComputerReferenceBL,CN=Schema,CN=Configuration,DC=X\r
9366 changetype: add\r
9367 objectClass: top\r
9368 objectClass: attributeSchema\r
9369 cn: ms-DFSR-ComputerReferenceBL\r
9370 attributeID: 1.2.840.113556.1.6.13.3.103\r
9371 attributeSyntax: 2.5.5.1\r
9372 isSingleValued: FALSE\r
9373 linkID: 2051\r
9374 showInAdvancedViewOnly: TRUE\r
9375 adminDisplayName: ms-DFSR-ComputerReferenceBL\r
9376 oMObjectClass:: KwwCh3McAIVK\r
9377 adminDescription: Backlink attribute for ms-DFSR-ComputerReference\r
9378 oMSyntax: 127\r
9379 searchFlags: 0\r
9380 lDAPDisplayName: msDFSR-ComputerReferenceBL\r
9381 schemaIDGUID:: 1ya1XhvXrkSMxpVGAFLmrA==\r
9382 systemFlags: 1\r
9383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9384 \r
9385 dn: CN=ms-DFSR-ConflictPath,CN=Schema,CN=Configuration,DC=X\r
9386 changetype: add\r
9387 objectClass: top\r
9388 objectClass: attributeSchema\r
9389 cn: ms-DFSR-ConflictPath\r
9390 attributeID: 1.2.840.113556.1.6.13.3.7\r
9391 attributeSyntax: 2.5.5.12\r
9392 isSingleValued: TRUE\r
9393 rangeLower: 0\r
9394 rangeUpper: 32767\r
9395 showInAdvancedViewOnly: TRUE\r
9396 adminDisplayName: ms-DFSR-ConflictPath\r
9397 adminDescription: Full path of the conflict directory\r
9398 oMSyntax: 64\r
9399 searchFlags: 0\r
9400 lDAPDisplayName: msDFSR-ConflictPath\r
9401 schemaIDGUID:: yLzwXPdg/0u9pq6gNE6xUQ==\r
9402 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9403 \r
9404 dn: CN=ms-DFSR-ConflictSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9405 changetype: add\r
9406 objectClass: top\r
9407 objectClass: attributeSchema\r
9408 cn: ms-DFSR-ConflictSizeInMb\r
9409 attributeID: 1.2.840.113556.1.6.13.3.8\r
9410 attributeSyntax: 2.5.5.16\r
9411 isSingleValued: TRUE\r
9412 rangeLower: 0\r
9413 rangeUpper: -1\r
9414 showInAdvancedViewOnly: TRUE\r
9415 adminDisplayName: ms-DFSR-ConflictSizeInMb\r
9416 adminDescription: Size of the Conflict directory in MB\r
9417 oMSyntax: 65\r
9418 searchFlags: 0\r
9419 lDAPDisplayName: msDFSR-ConflictSizeInMb\r
9420 schemaIDGUID:: yT/Tms+qmUK7PtH8bqiOSQ==\r
9421 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9422 \r
9423 dn: CN=ms-DFSR-ContentSetGuid,CN=Schema,CN=Configuration,DC=X\r
9424 changetype: add\r
9425 objectClass: top\r
9426 objectClass: attributeSchema\r
9427 cn: ms-DFSR-ContentSetGuid\r
9428 attributeID: 1.2.840.113556.1.6.13.3.18\r
9429 attributeSyntax: 2.5.5.10\r
9430 isSingleValued: TRUE\r
9431 rangeLower: 16\r
9432 rangeUpper: 16\r
9433 showInAdvancedViewOnly: TRUE\r
9434 adminDisplayName: ms-DFSR-ContentSetGuid\r
9435 adminDescription: DFSR Content set guid\r
9436 oMSyntax: 4\r
9437 searchFlags: 0\r
9438 lDAPDisplayName: msDFSR-ContentSetGuid\r
9439 schemaIDGUID:: 4ag1EKhnIUy3uwMc35nXoA==\r
9440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9441 \r
9442 dn: CN=ms-DFSR-DefaultCompressionExclusionFilter,CN=Schema,CN=Configuration,DC=X\r
9443 changetype: add\r
9444 objectClass: top\r
9445 objectClass: attributeSchema\r
9446 cn: ms-DFSR-DefaultCompressionExclusionFilter\r
9447 attributeID: 1.2.840.113556.1.6.13.3.34\r
9448 attributeSyntax: 2.5.5.12\r
9449 isSingleValued: TRUE\r
9450 rangeLower: 0\r
9451 rangeUpper: 32767\r
9452 showInAdvancedViewOnly: TRUE\r
9453 adminDisplayName: DFSR-DefaultCompressionExclusionFilter\r
9454 adminDescription: \r
9455  Filter string containing extensions of file types not to be compressed\r
9456 oMSyntax: 64\r
9457 searchFlags: 0\r
9458 lDAPDisplayName: msDFSR-DefaultCompressionExclusionFilter\r
9459 schemaIDGUID:: 1RuBh4vNy0WfXZgPOp4Mlw==\r
9460 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9461 \r
9462 dn: CN=ms-DFSR-DeletedPath,CN=Schema,CN=Configuration,DC=X\r
9463 changetype: add\r
9464 objectClass: top\r
9465 objectClass: attributeSchema\r
9466 cn: ms-DFSR-DeletedPath\r
9467 attributeID: 1.2.840.113556.1.6.13.3.26\r
9468 attributeSyntax: 2.5.5.12\r
9469 isSingleValued: TRUE\r
9470 rangeUpper: 32767\r
9471 showInAdvancedViewOnly: TRUE\r
9472 adminDisplayName: DFSR-DeletedPath\r
9473 adminDescription: Full path of the Deleted directory\r
9474 oMSyntax: 64\r
9475 searchFlags: 0\r
9476 lDAPDisplayName: msDFSR-DeletedPath\r
9477 schemaIDGUID:: uPB8gZXbFEm4M1oHnvZXZA==\r
9478 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9479 \r
9480 dn: CN=ms-DFSR-DeletedSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9481 changetype: add\r
9482 objectClass: top\r
9483 objectClass: attributeSchema\r
9484 cn: ms-DFSR-DeletedSizeInMb\r
9485 attributeID: 1.2.840.113556.1.6.13.3.27\r
9486 attributeSyntax: 2.5.5.16\r
9487 isSingleValued: TRUE\r
9488 rangeUpper: -1\r
9489 showInAdvancedViewOnly: TRUE\r
9490 adminDisplayName: DFSR-DeletedSizeInMb\r
9491 adminDescription: Size of the Deleted directory in MB\r
9492 oMSyntax: 65\r
9493 searchFlags: 0\r
9494 lDAPDisplayName: msDFSR-DeletedSizeInMb\r
9495 schemaIDGUID:: 0ZrtU3WZ9EGD9QwGGhJVOg==\r
9496 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9497 \r
9498 dn: CN=ms-DFSR-DfsLinkTarget,CN=Schema,CN=Configuration,DC=X\r
9499 changetype: add\r
9500 objectClass: top\r
9501 objectClass: attributeSchema\r
9502 cn: ms-DFSR-DfsLinkTarget\r
9503 attributeID: 1.2.840.113556.1.6.13.3.24\r
9504 attributeSyntax: 2.5.5.12\r
9505 isSingleValued: TRUE\r
9506 rangeLower: 0\r
9507 rangeUpper: 32767\r
9508 showInAdvancedViewOnly: TRUE\r
9509 adminDisplayName: ms-DFSR-DfsLinkTarget\r
9510 adminDescription: Link target used for the subscription\r
9511 oMSyntax: 64\r
9512 searchFlags: 0\r
9513 lDAPDisplayName: msDFSR-DfsLinkTarget\r
9514 schemaIDGUID:: qVu49/k7j0KqtC7ubVbwYw==\r
9515 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9516 \r
9517 dn: CN=ms-DFSR-DfsPath,CN=Schema,CN=Configuration,DC=X\r
9518 changetype: add\r
9519 objectClass: top\r
9520 objectClass: attributeSchema\r
9521 cn: ms-DFSR-DfsPath\r
9522 attributeID: 1.2.840.113556.1.6.13.3.21\r
9523 attributeSyntax: 2.5.5.12\r
9524 isSingleValued: TRUE\r
9525 rangeLower: 0\r
9526 rangeUpper: 32767\r
9527 showInAdvancedViewOnly: TRUE\r
9528 adminDisplayName: ms-DFSR-DfsPath\r
9529 adminDescription: Full path of associated DFS link\r
9530 oMSyntax: 64\r
9531 searchFlags: 1\r
9532 lDAPDisplayName: msDFSR-DfsPath\r
9533 schemaIDGUID:: 4gPJLIw5O0Sshv9rAerHug==\r
9534 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9535 \r
9536 dn: CN=ms-DFSR-DirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
9537 changetype: add\r
9538 objectClass: top\r
9539 objectClass: attributeSchema\r
9540 cn: ms-DFSR-DirectoryFilter\r
9541 attributeID: 1.2.840.113556.1.6.13.3.13\r
9542 attributeSyntax: 2.5.5.12\r
9543 isSingleValued: TRUE\r
9544 rangeLower: 0\r
9545 rangeUpper: 32767\r
9546 showInAdvancedViewOnly: TRUE\r
9547 adminDisplayName: ms-DFSR-DirectoryFilter\r
9548 adminDescription: Filter string applied to directories\r
9549 oMSyntax: 64\r
9550 searchFlags: 0\r
9551 lDAPDisplayName: msDFSR-DirectoryFilter\r
9552 schemaIDGUID:: d7THky4fQEu3vwB+jQOMzw==\r
9553 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9554 \r
9555 dn: CN=ms-DFSR-DisablePacketPrivacy,CN=Schema,CN=Configuration,DC=X\r
9556 changetype: add\r
9557 objectClass: top\r
9558 objectClass: attributeSchema\r
9559 cn: ms-DFSR-DisablePacketPrivacy\r
9560 attributeID: 1.2.840.113556.1.6.13.3.32\r
9561 attributeSyntax: 2.5.5.8\r
9562 isSingleValued: TRUE\r
9563 showInAdvancedViewOnly: TRUE\r
9564 adminDisplayName: DFSR-DisablePacketPrivacy\r
9565 adminDescription: Disable packet privacy on a connection\r
9566 oMSyntax: 1\r
9567 searchFlags: 0\r
9568 lDAPDisplayName: msDFSR-DisablePacketPrivacy\r
9569 schemaIDGUID:: 5e2Eah50/UOd1qoPYVeGIQ==\r
9570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9571 \r
9572 dn: CN=ms-DFSR-Enabled,CN=Schema,CN=Configuration,DC=X\r
9573 changetype: add\r
9574 objectClass: top\r
9575 objectClass: attributeSchema\r
9576 cn: ms-DFSR-Enabled\r
9577 attributeID: 1.2.840.113556.1.6.13.3.9\r
9578 attributeSyntax: 2.5.5.8\r
9579 isSingleValued: TRUE\r
9580 showInAdvancedViewOnly: TRUE\r
9581 adminDisplayName: ms-DFSR-Enabled\r
9582 adminDescription: Specify if the object enabled\r
9583 oMSyntax: 1\r
9584 searchFlags: 0\r
9585 lDAPDisplayName: msDFSR-Enabled\r
9586 schemaIDGUID:: 52pyA32ORkSKrqkWV8AJkw==\r
9587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9588 \r
9589 dn: CN=ms-DFSR-Extension,CN=Schema,CN=Configuration,DC=X\r
9590 changetype: add\r
9591 objectClass: top\r
9592 objectClass: attributeSchema\r
9593 cn: ms-DFSR-Extension\r
9594 attributeID: 1.2.840.113556.1.6.13.3.2\r
9595 attributeSyntax: 2.5.5.10\r
9596 isSingleValued: TRUE\r
9597 rangeLower: 0\r
9598 rangeUpper: 65536\r
9599 showInAdvancedViewOnly: TRUE\r
9600 adminDisplayName: ms-DFSR-Extension\r
9601 adminDescription: DFSR Extension attribute\r
9602 oMSyntax: 4\r
9603 searchFlags: 0\r
9604 lDAPDisplayName: msDFSR-Extension\r
9605 schemaIDGUID:: 7BHweGanGUutz3uB7XgaTQ==\r
9606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9607 \r
9608 dn: CN=ms-DFSR-FileFilter,CN=Schema,CN=Configuration,DC=X\r
9609 changetype: add\r
9610 objectClass: top\r
9611 objectClass: attributeSchema\r
9612 cn: ms-DFSR-FileFilter\r
9613 attributeID: 1.2.840.113556.1.6.13.3.12\r
9614 attributeSyntax: 2.5.5.12\r
9615 isSingleValued: TRUE\r
9616 rangeLower: 0\r
9617 rangeUpper: 32767\r
9618 showInAdvancedViewOnly: TRUE\r
9619 adminDisplayName: ms-DFSR-FileFilter\r
9620 adminDescription: Filter string applied to files\r
9621 oMSyntax: 64\r
9622 searchFlags: 0\r
9623 lDAPDisplayName: msDFSR-FileFilter\r
9624 schemaIDGUID:: rHCC1tylQUimrM1ovjjBgQ==\r
9625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9626 \r
9627 dn: CN=ms-DFSR-Flags,CN=Schema,CN=Configuration,DC=X\r
9628 changetype: add\r
9629 objectClass: top\r
9630 objectClass: attributeSchema\r
9631 cn: ms-DFSR-Flags\r
9632 attributeID: 1.2.840.113556.1.6.13.3.16\r
9633 attributeSyntax: 2.5.5.9\r
9634 isSingleValued: TRUE\r
9635 showInAdvancedViewOnly: TRUE\r
9636 adminDisplayName: ms-DFSR-Flags\r
9637 adminDescription: DFSR Object Flags\r
9638 oMSyntax: 2\r
9639 searchFlags: 0\r
9640 lDAPDisplayName: msDFSR-Flags\r
9641 schemaIDGUID:: lVZR/mE/yEWb+hnBSMV7CQ==\r
9642 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9643 \r
9644 dn: CN=ms-DFSR-Keywords,CN=Schema,CN=Configuration,DC=X\r
9645 changetype: add\r
9646 objectClass: top\r
9647 objectClass: attributeSchema\r
9648 cn: ms-DFSR-Keywords\r
9649 attributeID: 1.2.840.113556.1.6.13.3.15\r
9650 attributeSyntax: 2.5.5.12\r
9651 isSingleValued: TRUE\r
9652 rangeLower: 0\r
9653 rangeUpper: 32767\r
9654 showInAdvancedViewOnly: TRUE\r
9655 adminDisplayName: ms-DFSR-Keywords\r
9656 adminDescription: User defined keywords\r
9657 oMSyntax: 64\r
9658 searchFlags: 0\r
9659 lDAPDisplayName: msDFSR-Keywords\r
9660 schemaIDGUID:: kkaLBCdiZ0ugdMRDcIPhSw==\r
9661 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9662 \r
9663 dn: CN=ms-DFSR-MaxAgeInCacheInMin,CN=Schema,CN=Configuration,DC=X\r
9664 changetype: add\r
9665 objectClass: top\r
9666 objectClass: attributeSchema\r
9667 cn: ms-DFSR-MaxAgeInCacheInMin\r
9668 attributeID: 1.2.840.113556.1.6.13.3.31\r
9669 attributeSyntax: 2.5.5.9\r
9670 isSingleValued: TRUE\r
9671 rangeUpper: 2147483647\r
9672 showInAdvancedViewOnly: TRUE\r
9673 adminDisplayName: DFSR-MaxAgeInCacheInMin\r
9674 adminDescription: Maximum time in minutes to keep files in full form\r
9675 oMSyntax: 2\r
9676 searchFlags: 0\r
9677 lDAPDisplayName: msDFSR-MaxAgeInCacheInMin\r
9678 schemaIDGUID:: jeSwKk6s/EqD5aNCQNthmA==\r
9679 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9680 \r
9681 dn: CN=ms-DFSR-MemberReference,CN=Schema,CN=Configuration,DC=X\r
9682 changetype: add\r
9683 objectClass: top\r
9684 objectClass: attributeSchema\r
9685 cn: ms-DFSR-MemberReference\r
9686 attributeID: 1.2.840.113556.1.6.13.3.100\r
9687 attributeSyntax: 2.5.5.1\r
9688 isSingleValued: TRUE\r
9689 linkID: 2052\r
9690 showInAdvancedViewOnly: TRUE\r
9691 adminDisplayName: ms-DFSR-MemberReference\r
9692 oMObjectClass:: KwwCh3McAIVK\r
9693 adminDescription: Forward link to DFSR-Member object\r
9694 oMSyntax: 127\r
9695 searchFlags: 0\r
9696 lDAPDisplayName: msDFSR-MemberReference\r
9697 schemaIDGUID:: qjcTJsPxskS76siNSebwxw==\r
9698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9699 \r
9700 dn: CN=ms-DFSR-MemberReferenceBL,CN=Schema,CN=Configuration,DC=X\r
9701 changetype: add\r
9702 objectClass: top\r
9703 objectClass: attributeSchema\r
9704 cn: ms-DFSR-MemberReferenceBL\r
9705 attributeID: 1.2.840.113556.1.6.13.3.102\r
9706 attributeSyntax: 2.5.5.1\r
9707 isSingleValued: FALSE\r
9708 linkID: 2053\r
9709 showInAdvancedViewOnly: TRUE\r
9710 adminDisplayName: ms-DFSR-MemberReferenceBL\r
9711 oMObjectClass:: KwwCh3McAIVK\r
9712 adminDescription: Backlink attribute for ms-DFSR-MemberReference\r
9713 oMSyntax: 127\r
9714 searchFlags: 0\r
9715 lDAPDisplayName: msDFSR-MemberReferenceBL\r
9716 schemaIDGUID:: xmLerYAY7UG9PDC30l4U8A==\r
9717 systemFlags: 1\r
9718 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9719 \r
9720 dn: CN=ms-DFSR-MinDurationCacheInMin,CN=Schema,CN=Configuration,DC=X\r
9721 changetype: add\r
9722 objectClass: top\r
9723 objectClass: attributeSchema\r
9724 cn: ms-DFSR-MinDurationCacheInMin\r
9725 attributeID: 1.2.840.113556.1.6.13.3.30\r
9726 attributeSyntax: 2.5.5.9\r
9727 isSingleValued: TRUE\r
9728 rangeUpper: 2147483647\r
9729 showInAdvancedViewOnly: TRUE\r
9730 adminDisplayName: DFSR-MinDurationCacheInMin\r
9731 adminDescription: Minimum time in minutes before truncating files\r
9732 oMSyntax: 2\r
9733 searchFlags: 0\r
9734 lDAPDisplayName: msDFSR-MinDurationCacheInMin\r
9735 schemaIDGUID:: emBdTEnOSkSYYoKpX10fzA==\r
9736 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9737 \r
9738 dn: CN=ms-DFSR-OnDemandExclusionDirectoryFilter,CN=Schema,CN=Configuration,DC=X\r
9739 changetype: add\r
9740 objectClass: top\r
9741 objectClass: attributeSchema\r
9742 cn: ms-DFSR-OnDemandExclusionDirectoryFilter\r
9743 attributeID: 1.2.840.113556.1.6.13.3.36\r
9744 attributeSyntax: 2.5.5.12\r
9745 isSingleValued: TRUE\r
9746 rangeLower: 0\r
9747 rangeUpper: 32767\r
9748 showInAdvancedViewOnly: TRUE\r
9749 adminDisplayName: DFSR-OnDemandExclusionDirectoryFilter\r
9750 adminDescription: Filter string applied to on demand replication directories\r
9751 oMSyntax: 64\r
9752 searchFlags: 0\r
9753 lDAPDisplayName: msDFSR-OnDemandExclusionDirectoryFilter\r
9754 schemaIDGUID:: /zpSfRKQskmZJfkioAGGVg==\r
9755 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9756 \r
9757 dn: CN=ms-DFSR-OnDemandExclusionFileFilter,CN=Schema,CN=Configuration,DC=X\r
9758 changetype: add\r
9759 objectClass: top\r
9760 objectClass: attributeSchema\r
9761 cn: ms-DFSR-OnDemandExclusionFileFilter\r
9762 attributeID: 1.2.840.113556.1.6.13.3.35\r
9763 attributeSyntax: 2.5.5.12\r
9764 isSingleValued: TRUE\r
9765 rangeLower: 0\r
9766 rangeUpper: 32767\r
9767 showInAdvancedViewOnly: TRUE\r
9768 adminDisplayName: DFSR-OnDemandExclusionFileFilter\r
9769 adminDescription: Filter string applied to on demand replication files\r
9770 oMSyntax: 64\r
9771 searchFlags: 0\r
9772 lDAPDisplayName: msDFSR-OnDemandExclusionFileFilter\r
9773 schemaIDGUID:: 3FmDpoGl5k6QFVOCxg8PtA==\r
9774 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9775 \r
9776 dn: CN=ms-DFSR-Options,CN=Schema,CN=Configuration,DC=X\r
9777 changetype: add\r
9778 objectClass: top\r
9779 objectClass: attributeSchema\r
9780 cn: ms-DFSR-Options\r
9781 attributeID: 1.2.840.113556.1.6.13.3.17\r
9782 attributeSyntax: 2.5.5.9\r
9783 isSingleValued: TRUE\r
9784 showInAdvancedViewOnly: TRUE\r
9785 adminDisplayName: ms-DFSR-Options\r
9786 adminDescription: DFSR object options\r
9787 oMSyntax: 2\r
9788 searchFlags: 0\r
9789 lDAPDisplayName: msDFSR-Options\r
9790 schemaIDGUID:: hHDW1iDHfUGGR7aWI3oRTA==\r
9791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9792 \r
9793 dn: CN=ms-DFSR-Options2,CN=Schema,CN=Configuration,DC=X\r
9794 changetype: add\r
9795 objectClass: top\r
9796 objectClass: attributeSchema\r
9797 cn: ms-DFSR-Options2\r
9798 attributeID: 1.2.840.113556.1.6.13.3.37\r
9799 attributeSyntax: 2.5.5.9\r
9800 isSingleValued: TRUE\r
9801 showInAdvancedViewOnly: TRUE\r
9802 adminDisplayName: DFSR-Options2\r
9803 adminDescription: Object Options2\r
9804 oMSyntax: 2\r
9805 searchFlags: 0\r
9806 lDAPDisplayName: msDFSR-Options2\r
9807 schemaIDGUID:: GEPiEaZMSU+a/uXrGvo0cw==\r
9808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9809 \r
9810 dn: CN=ms-DFSR-Priority,CN=Schema,CN=Configuration,DC=X\r
9811 changetype: add\r
9812 objectClass: top\r
9813 objectClass: attributeSchema\r
9814 cn: ms-DFSR-Priority\r
9815 attributeID: 1.2.840.113556.1.6.13.3.25\r
9816 attributeSyntax: 2.5.5.9\r
9817 isSingleValued: TRUE\r
9818 showInAdvancedViewOnly: TRUE\r
9819 adminDisplayName: DFSR-Priority\r
9820 adminDescription: Priority level\r
9821 oMSyntax: 2\r
9822 searchFlags: 0\r
9823 lDAPDisplayName: msDFSR-Priority\r
9824 schemaIDGUID:: 1ucg660y3kKxQRatJjGwGw==\r
9825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9826 \r
9827 dn: CN=ms-DFSR-RdcEnabled,CN=Schema,CN=Configuration,DC=X\r
9828 changetype: add\r
9829 objectClass: top\r
9830 objectClass: attributeSchema\r
9831 cn: ms-DFSR-RdcEnabled\r
9832 attributeID: 1.2.840.113556.1.6.13.3.19\r
9833 attributeSyntax: 2.5.5.8\r
9834 isSingleValued: TRUE\r
9835 showInAdvancedViewOnly: TRUE\r
9836 adminDisplayName: ms-DFSR-RdcEnabled\r
9837 adminDescription: Enable and disable RDC\r
9838 oMSyntax: 1\r
9839 searchFlags: 0\r
9840 lDAPDisplayName: msDFSR-RdcEnabled\r
9841 schemaIDGUID:: BU6046f0eECnMPSGcKdD+A==\r
9842 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9843 \r
9844 dn: CN=ms-DFSR-RdcMinFileSizeInKb,CN=Schema,CN=Configuration,DC=X\r
9845 changetype: add\r
9846 objectClass: top\r
9847 objectClass: attributeSchema\r
9848 cn: ms-DFSR-RdcMinFileSizeInKb\r
9849 attributeID: 1.2.840.113556.1.6.13.3.20\r
9850 attributeSyntax: 2.5.5.16\r
9851 isSingleValued: TRUE\r
9852 rangeLower: 0\r
9853 rangeUpper: -1\r
9854 showInAdvancedViewOnly: TRUE\r
9855 adminDisplayName: ms-DFSR-RdcMinFileSizeInKb\r
9856 adminDescription: Minimum file size to apply RDC\r
9857 oMSyntax: 65\r
9858 searchFlags: 0\r
9859 lDAPDisplayName: msDFSR-RdcMinFileSizeInKb\r
9860 schemaIDGUID:: MKMC9OWswU2MyXTZAL+K4A==\r
9861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9862 \r
9863 dn: CN=ms-DFSR-ReadOnly,CN=Schema,CN=Configuration,DC=X\r
9864 changetype: add\r
9865 objectClass: top\r
9866 objectClass: attributeSchema\r
9867 cn: ms-DFSR-ReadOnly\r
9868 attributeID: 1.2.840.113556.1.6.13.3.28\r
9869 attributeSyntax: 2.5.5.8\r
9870 isSingleValued: TRUE\r
9871 showInAdvancedViewOnly: TRUE\r
9872 adminDisplayName: DFSR-ReadOnly\r
9873 adminDescription: Specify whether the content is read-only or read-write\r
9874 oMSyntax: 1\r
9875 searchFlags: 0\r
9876 lDAPDisplayName: msDFSR-ReadOnly\r
9877 schemaIDGUID:: IYDEWkfk50adI5LAxqkN+w==\r
9878 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9879 \r
9880 dn: CN=ms-DFSR-ReplicationGroupGuid,CN=Schema,CN=Configuration,DC=X\r
9881 changetype: add\r
9882 objectClass: top\r
9883 objectClass: attributeSchema\r
9884 cn: ms-DFSR-ReplicationGroupGuid\r
9885 attributeID: 1.2.840.113556.1.6.13.3.23\r
9886 attributeSyntax: 2.5.5.10\r
9887 isSingleValued: TRUE\r
9888 rangeLower: 16\r
9889 rangeUpper: 16\r
9890 showInAdvancedViewOnly: TRUE\r
9891 adminDisplayName: ms-DFSR-ReplicationGroupGuid\r
9892 adminDescription: Replication group guid\r
9893 oMSyntax: 4\r
9894 searchFlags: 1\r
9895 lDAPDisplayName: msDFSR-ReplicationGroupGuid\r
9896 schemaIDGUID:: loetLRl2+E+Wbgpcxnsofw==\r
9897 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9898 \r
9899 dn: CN=ms-DFSR-ReplicationGroupType,CN=Schema,CN=Configuration,DC=X\r
9900 changetype: add\r
9901 objectClass: top\r
9902 objectClass: attributeSchema\r
9903 cn: ms-DFSR-ReplicationGroupType\r
9904 attributeID: 1.2.840.113556.1.6.13.3.10\r
9905 attributeSyntax: 2.5.5.9\r
9906 isSingleValued: TRUE\r
9907 showInAdvancedViewOnly: TRUE\r
9908 adminDisplayName: ms-DFSR-ReplicationGroupType\r
9909 adminDescription: Type of Replication Group\r
9910 oMSyntax: 2\r
9911 searchFlags: 0\r
9912 lDAPDisplayName: msDFSR-ReplicationGroupType\r
9913 schemaIDGUID:: yA/t7gEQ7UWAzLv3RJMHIA==\r
9914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9915 \r
9916 dn: CN=ms-DFSR-RootFence,CN=Schema,CN=Configuration,DC=X\r
9917 changetype: add\r
9918 objectClass: top\r
9919 objectClass: attributeSchema\r
9920 cn: ms-DFSR-RootFence\r
9921 attributeID: 1.2.840.113556.1.6.13.3.22\r
9922 attributeSyntax: 2.5.5.9\r
9923 isSingleValued: TRUE\r
9924 showInAdvancedViewOnly: TRUE\r
9925 adminDisplayName: ms-DFSR-RootFence\r
9926 adminDescription: Root directory fence value\r
9927 oMSyntax: 2\r
9928 searchFlags: 0\r
9929 lDAPDisplayName: msDFSR-RootFence\r
9930 schemaIDGUID:: lI6SUdgsvkq1UuUEEkRDcA==\r
9931 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9932 \r
9933 dn: CN=ms-DFSR-RootPath,CN=Schema,CN=Configuration,DC=X\r
9934 changetype: add\r
9935 objectClass: top\r
9936 objectClass: attributeSchema\r
9937 cn: ms-DFSR-RootPath\r
9938 attributeID: 1.2.840.113556.1.6.13.3.3\r
9939 attributeSyntax: 2.5.5.12\r
9940 isSingleValued: TRUE\r
9941 rangeLower: 0\r
9942 rangeUpper: 32767\r
9943 showInAdvancedViewOnly: TRUE\r
9944 adminDisplayName: ms-DFSR-RootPath\r
9945 adminDescription: Full path of the root directory\r
9946 oMSyntax: 64\r
9947 searchFlags: 0\r
9948 lDAPDisplayName: msDFSR-RootPath\r
9949 schemaIDGUID:: wejV1x/mT0afzyC74KLsVA==\r
9950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9951 \r
9952 dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X\r
9953 changetype: add\r
9954 objectClass: top\r
9955 objectClass: attributeSchema\r
9956 cn: ms-DFSR-RootSizeInMb\r
9957 attributeID: 1.2.840.113556.1.6.13.3.4\r
9958 attributeSyntax: 2.5.5.16\r
9959 isSingleValued: TRUE\r
9960 rangeLower: 0\r
9961 showInAdvancedViewOnly: TRUE\r
9962 adminDisplayName: ms-DFSR-RootSizeInMb\r
9963 adminDescription: Size of the root directory in MB\r
9964 oMSyntax: 65\r
9965 searchFlags: 0\r
9966 lDAPDisplayName: msDFSR-RootSizeInMb\r
9967 schemaIDGUID:: rGm3kBNEz0OteoZxQudAow==\r
9968 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9969 \r
9970 dn: CN=ms-DFSR-Schedule,CN=Schema,CN=Configuration,DC=X\r
9971 changetype: add\r
9972 objectClass: top\r
9973 objectClass: attributeSchema\r
9974 cn: ms-DFSR-Schedule\r
9975 attributeID: 1.2.840.113556.1.6.13.3.14\r
9976 attributeSyntax: 2.5.5.10\r
9977 isSingleValued: TRUE\r
9978 rangeLower: 336\r
9979 rangeUpper: 336\r
9980 showInAdvancedViewOnly: TRUE\r
9981 adminDisplayName: ms-DFSR-Schedule\r
9982 adminDescription: DFSR Replication schedule\r
9983 oMSyntax: 4\r
9984 searchFlags: 0\r
9985 lDAPDisplayName: msDFSR-Schedule\r
9986 schemaIDGUID:: X/GZRh+n4kif9ViXwHWSBQ==\r
9987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
9988 \r
9989 dn: CN=ms-DFSR-StagingCleanupTriggerInPercent,CN=Schema,CN=Configuration,DC=X\r
9990 changetype: add\r
9991 objectClass: top\r
9992 objectClass: attributeSchema\r
9993 cn: ms-DFSR-StagingCleanupTriggerInPercent\r
9994 attributeID: 1.2.840.113556.1.6.13.3.40\r
9995 attributeSyntax: 2.5.5.9\r
9996 isSingleValued: TRUE\r
9997 showInAdvancedViewOnly: TRUE\r
9998 adminDisplayName: DFSR-StagingCleanupTriggerInPercent\r
9999 adminDescription: Staging cleanup trigger in percent of free disk space\r
10000 oMSyntax: 2\r
10001 searchFlags: 0\r
10002 lDAPDisplayName: msDFSR-StagingCleanupTriggerInPercent\r
10003 schemaIDGUID:: I5xL1vrhe0azF2lk10TWMw==\r
10004 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10005 \r
10006 dn: CN=ms-DFSR-StagingPath,CN=Schema,CN=Configuration,DC=X\r
10007 changetype: add\r
10008 objectClass: top\r
10009 objectClass: attributeSchema\r
10010 cn: ms-DFSR-StagingPath\r
10011 attributeID: 1.2.840.113556.1.6.13.3.5\r
10012 attributeSyntax: 2.5.5.12\r
10013 isSingleValued: TRUE\r
10014 rangeLower: 0\r
10015 rangeUpper: 32767\r
10016 showInAdvancedViewOnly: TRUE\r
10017 adminDisplayName: ms-DFSR-StagingPath\r
10018 adminDescription: Full path of the staging directory\r
10019 oMSyntax: 64\r
10020 searchFlags: 0\r
10021 lDAPDisplayName: msDFSR-StagingPath\r
10022 schemaIDGUID:: nqa5hqbwXUCZu3fZd5ksKg==\r
10023 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10024 \r
10025 dn: CN=ms-DFSR-StagingSizeInMb,CN=Schema,CN=Configuration,DC=X\r
10026 changetype: add\r
10027 objectClass: top\r
10028 objectClass: attributeSchema\r
10029 cn: ms-DFSR-StagingSizeInMb\r
10030 attributeID: 1.2.840.113556.1.6.13.3.6\r
10031 attributeSyntax: 2.5.5.16\r
10032 isSingleValued: TRUE\r
10033 rangeLower: 0\r
10034 rangeUpper: -1\r
10035 showInAdvancedViewOnly: TRUE\r
10036 adminDisplayName: ms-DFSR-StagingSizeInMb\r
10037 adminDescription: Size of the staging directory in MB\r
10038 oMSyntax: 65\r
10039 searchFlags: 0\r
10040 lDAPDisplayName: msDFSR-StagingSizeInMb\r
10041 schemaIDGUID:: II8KJfz2WUWuZeSyTGeuvg==\r
10042 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10043 \r
10044 dn: CN=ms-DFSR-TombstoneExpiryInMin,CN=Schema,CN=Configuration,DC=X\r
10045 changetype: add\r
10046 objectClass: top\r
10047 objectClass: attributeSchema\r
10048 cn: ms-DFSR-TombstoneExpiryInMin\r
10049 attributeID: 1.2.840.113556.1.6.13.3.11\r
10050 attributeSyntax: 2.5.5.9\r
10051 isSingleValued: TRUE\r
10052 rangeLower: 0\r
10053 rangeUpper: 2147483647\r
10054 showInAdvancedViewOnly: TRUE\r
10055 adminDisplayName: ms-DFSR-TombstoneExpiryInMin\r
10056 adminDescription: Tombstone record lifetime in minutes\r
10057 oMSyntax: 2\r
10058 searchFlags: 0\r
10059 lDAPDisplayName: msDFSR-TombstoneExpiryInMin\r
10060 schemaIDGUID:: TF3jIyTjYUiiL+GZFA2uAA==\r
10061 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10062 \r
10063 dn: CN=ms-DFSR-Version,CN=Schema,CN=Configuration,DC=X\r
10064 changetype: add\r
10065 objectClass: top\r
10066 objectClass: attributeSchema\r
10067 cn: ms-DFSR-Version\r
10068 attributeID: 1.2.840.113556.1.6.13.3.1\r
10069 attributeSyntax: 2.5.5.12\r
10070 isSingleValued: TRUE\r
10071 rangeUpper: 256\r
10072 showInAdvancedViewOnly: TRUE\r
10073 adminDisplayName: ms-DFSR-Version\r
10074 adminDescription: DFSR version number\r
10075 oMSyntax: 64\r
10076 searchFlags: 0\r
10077 lDAPDisplayName: msDFSR-Version\r
10078 schemaIDGUID:: CBSGGsM46km6dYVIGnfGVQ==\r
10079 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10080 \r
10081 dn: CN=ms-DNS-DNSKEY-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
10082 changetype: add\r
10083 objectClass: top\r
10084 objectClass: attributeSchema\r
10085 cn: ms-DNS-DNSKEY-Record-Set-TTL\r
10086 attributeID: 1.2.840.113556.1.4.2139\r
10087 attributeSyntax: 2.5.5.9\r
10088 isSingleValued: TRUE\r
10089 rangeLower: 0\r
10090 rangeUpper: 2592000\r
10091 showInAdvancedViewOnly: TRUE\r
10092 adminDisplayName: ms-DNS-DNSKEY-Record-Set-TTL\r
10093 adminDescription: \r
10094  An attribute that defines the time-to-live (TTL) value assigned to DNSKEY reco\r
10095  rds when signing the DNS zone.\r
10096 oMSyntax: 2\r
10097 searchFlags: 8\r
10098 lDAPDisplayName: msDNS-DNSKEYRecordSetTTL\r
10099 schemaIDGUID:: fzFOj9coLESm3x9JH5ezJg==\r
10100 systemOnly: FALSE\r
10101 systemFlags: 16\r
10102 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10103 \r
10104 dn: CN=ms-DNS-DNSKEY-Records,CN=Schema,CN=Configuration,DC=X\r
10105 changetype: add\r
10106 objectClass: top\r
10107 objectClass: attributeSchema\r
10108 cn: ms-DNS-DNSKEY-Records\r
10109 attributeID: 1.2.840.113556.1.4.2145\r
10110 attributeSyntax: 2.5.5.10\r
10111 isSingleValued: FALSE\r
10112 rangeUpper: 10000\r
10113 showInAdvancedViewOnly: TRUE\r
10114 adminDisplayName: ms-DNS-DNSKEY-Records\r
10115 adminDescription: \r
10116  An attribute that contains the DNSKEY record set for the root of the DNS zone \r
10117  and the root key signing key signature records.\r
10118 oMSyntax: 4\r
10119 searchFlags: 8\r
10120 lDAPDisplayName: msDNS-DNSKEYRecords\r
10121 schemaIDGUID:: 9VjEKC1gyUqnfLPxvlA6fg==\r
10122 systemOnly: FALSE\r
10123 systemFlags: 16\r
10124 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10125 \r
10126 dn: CN=ms-DNS-DS-Record-Algorithms,CN=Schema,CN=Configuration,DC=X\r
10127 changetype: add\r
10128 objectClass: top\r
10129 objectClass: attributeSchema\r
10130 cn: ms-DNS-DS-Record-Algorithms\r
10131 attributeID: 1.2.840.113556.1.4.2134\r
10132 attributeSyntax: 2.5.5.9\r
10133 isSingleValued: TRUE\r
10134 showInAdvancedViewOnly: TRUE\r
10135 adminDisplayName: ms-DNS-DS-Record-Algorithms\r
10136 adminDescription: \r
10137  An attribute used to define the algorithms used when writing the dsset file du\r
10138  ring zone signing.\r
10139 oMSyntax: 2\r
10140 searchFlags: 8\r
10141 lDAPDisplayName: msDNS-DSRecordAlgorithms\r
10142 schemaIDGUID:: 0npbXPogu0S+szS5wPZVeQ==\r
10143 systemOnly: FALSE\r
10144 systemFlags: 16\r
10145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10146 \r
10147 dn: CN=ms-DNS-DS-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X\r
10148 changetype: add\r
10149 objectClass: top\r
10150 objectClass: attributeSchema\r
10151 cn: ms-DNS-DS-Record-Set-TTL\r
10152 attributeID: 1.2.840.113556.1.4.2140\r
10153 attributeSyntax: 2.5.5.9\r
10154 isSingleValued: TRUE\r
10155 rangeLower: 0\r
10156 rangeUpper: 2592000\r
10157 showInAdvancedViewOnly: TRUE\r
10158 adminDisplayName: ms-DNS-DS-Record-Set-TTL\r
10159 adminDescription: \r
10160  An attribute that defines the time-to-live (TTL) value assigned to DS records \r
10161  when signing the DNS zone.\r
10162 oMSyntax: 2\r
10163 searchFlags: 8\r
10164 lDAPDisplayName: msDNS-DSRecordSetTTL\r
10165 schemaIDGUID:: fJuGKcRk/kKX1fvC+hJBYA==\r
10166 systemOnly: FALSE\r
10167 systemFlags: 16\r
10168 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10169 \r
10170 dn: CN=ms-DNS-Is-Signed,CN=Schema,CN=Configuration,DC=X\r
10171 changetype: add\r
10172 objectClass: top\r
10173 objectClass: attributeSchema\r
10174 cn: ms-DNS-Is-Signed\r
10175 attributeID: 1.2.840.113556.1.4.2130\r
10176 attributeSyntax: 2.5.5.8\r
10177 isSingleValued: TRUE\r
10178 showInAdvancedViewOnly: TRUE\r
10179 adminDisplayName: ms-DNS-Is-Signed\r
10180 adminDescription: \r
10181  An attribute used to define whether or not the DNS zone is signed.\r
10182 oMSyntax: 1\r
10183 searchFlags: 8\r
10184 lDAPDisplayName: msDNS-IsSigned\r
10185 schemaIDGUID:: TIUSqvzYXk2RyjaLjYKb7g==\r
10186 systemOnly: FALSE\r
10187 systemFlags: 16\r
10188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10189 \r
10190 dn: CN=ms-DNS-Keymaster-Zones,CN=Schema,CN=Configuration,DC=X\r
10191 changetype: add\r
10192 objectClass: top\r
10193 objectClass: attributeSchema\r
10194 cn: ms-DNS-Keymaster-Zones\r
10195 attributeID: 1.2.840.113556.1.4.2128\r
10196 attributeSyntax: 2.5.5.12\r
10197 isSingleValued: FALSE\r
10198 showInAdvancedViewOnly: TRUE\r
10199 adminDisplayName: ms-DNS-Keymaster-Zones\r
10200 adminDescription: \r
10201  A list of Active Directory-integrated zones for which the DNS server is the ke\r
10202  ymaster.\r
10203 oMSyntax: 64\r
10204 searchFlags: 0\r
10205 lDAPDisplayName: msDNS-KeymasterZones\r
10206 schemaIDGUID:: O93gCxoEjEGs6S8X0j6dQg==\r
10207 systemOnly: FALSE\r
10208 systemFlags: 16\r
10209 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10210 \r
10211 dn: CN=ms-DNS-Maintain-Trust-Anchor,CN=Schema,CN=Configuration,DC=X\r
10212 changetype: add\r
10213 objectClass: top\r
10214 objectClass: attributeSchema\r
10215 cn: ms-DNS-Maintain-Trust-Anchor\r
10216 attributeID: 1.2.840.113556.1.4.2133\r
10217 attributeSyntax: 2.5.5.9\r
10218 isSingleValued: TRUE\r
10219 showInAdvancedViewOnly: TRUE\r
10220 adminDisplayName: ms-DNS-Maintain-Trust-Anchor\r
10221 adminDescription: \r
10222  An attribute used to define the type of trust anchor to automatically publish \r
10223  in the forest-wide trust anchor store when the DNS zone is signed.\r
10224 oMSyntax: 2\r
10225 searchFlags: 8\r
10226 lDAPDisplayName: msDNS-MaintainTrustAnchor\r
10227 schemaIDGUID:: wWPADdlSVkSeFZwkNKr9lA==\r
10228 systemOnly: FALSE\r
10229 systemFlags: 16\r
10230 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10231 \r
10232 dn: CN=ms-DNS-NSEC3-Current-Salt,CN=Schema,CN=Configuration,DC=X\r
10233 changetype: add\r
10234 objectClass: top\r
10235 objectClass: attributeSchema\r
10236 cn: ms-DNS-NSEC3-Current-Salt\r
10237 attributeID: 1.2.840.113556.1.4.2149\r
10238 attributeSyntax: 2.5.5.12\r
10239 isSingleValued: TRUE\r
10240 rangeLower: 0\r
10241 rangeUpper: 510\r
10242 showInAdvancedViewOnly: TRUE\r
10243 adminDisplayName: ms-DNS-NSEC3-Current-Salt\r
10244 adminDescription: \r
10245  An attribute that defines the current NSEC3 salt string being used to sign the\r
10246   DNS zone.\r
10247 oMSyntax: 64\r
10248 searchFlags: 8\r
10249 lDAPDisplayName: msDNS-NSEC3CurrentSalt\r
10250 schemaIDGUID:: MpR9ONGmdESCzQqJquCErg==\r
10251 systemOnly: FALSE\r
10252 systemFlags: 16\r
10253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10254 \r
10255 dn: CN=ms-DNS-NSEC3-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
10256 changetype: add\r
10257 objectClass: top\r
10258 objectClass: attributeSchema\r
10259 cn: ms-DNS-NSEC3-Hash-Algorithm\r
10260 attributeID: 1.2.840.113556.1.4.2136\r
10261 attributeSyntax: 2.5.5.9\r
10262 isSingleValued: TRUE\r
10263 showInAdvancedViewOnly: TRUE\r
10264 adminDisplayName: ms-DNS-NSEC3-Hash-Algorithm\r
10265 adminDescription: \r
10266  An attribute that defines the NSEC3 hash algorithm to use when signing the DNS\r
10267   zone.\r
10268 oMSyntax: 2\r
10269 searchFlags: 8\r
10270 lDAPDisplayName: msDNS-NSEC3HashAlgorithm\r
10271 schemaIDGUID:: UlWe/7d9OEGIiAXOMgoDIw==\r
10272 systemOnly: FALSE\r
10273 systemFlags: 16\r
10274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10275 \r
10276 dn: CN=ms-DNS-NSEC3-Iterations,CN=Schema,CN=Configuration,DC=X\r
10277 changetype: add\r
10278 objectClass: top\r
10279 objectClass: attributeSchema\r
10280 cn: ms-DNS-NSEC3-Iterations\r
10281 attributeID: 1.2.840.113556.1.4.2138\r
10282 attributeSyntax: 2.5.5.9\r
10283 isSingleValued: TRUE\r
10284 rangeLower: 0\r
10285 rangeUpper: 10000\r
10286 showInAdvancedViewOnly: TRUE\r
10287 adminDisplayName: ms-DNS-NSEC3-Iterations\r
10288 adminDescription: \r
10289  An attribute that defines how many NSEC3 hash iterations to perform when signi\r
10290  ng the DNS zone.\r
10291 oMSyntax: 2\r
10292 searchFlags: 8\r
10293 lDAPDisplayName: msDNS-NSEC3Iterations\r
10294 schemaIDGUID:: qwq3gFmJwE6OkxJudt86yg==\r
10295 systemOnly: FALSE\r
10296 systemFlags: 16\r
10297 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10298 \r
10299 dn: CN=ms-DNS-NSEC3-OptOut,CN=Schema,CN=Configuration,DC=X\r
10300 changetype: add\r
10301 objectClass: top\r
10302 objectClass: attributeSchema\r
10303 cn: ms-DNS-NSEC3-OptOut\r
10304 attributeID: 1.2.840.113556.1.4.2132\r
10305 attributeSyntax: 2.5.5.8\r
10306 isSingleValued: TRUE\r
10307 showInAdvancedViewOnly: TRUE\r
10308 adminDisplayName: ms-DNS-NSEC3-OptOut\r
10309 adminDescription: \r
10310  An attribute used to define whether or not the DNS zone should be signed using\r
10311   NSEC opt-out.\r
10312 oMSyntax: 1\r
10313 searchFlags: 8\r
10314 lDAPDisplayName: msDNS-NSEC3OptOut\r
10315 schemaIDGUID:: iCDqe+KMPEKxkWbsUGsVlQ==\r
10316 systemOnly: FALSE\r
10317 systemFlags: 16\r
10318 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10319 \r
10320 dn: CN=ms-DNS-NSEC3-Random-Salt-Length,CN=Schema,CN=Configuration,DC=X\r
10321 changetype: add\r
10322 objectClass: top\r
10323 objectClass: attributeSchema\r
10324 cn: ms-DNS-NSEC3-Random-Salt-Length\r
10325 attributeID: 1.2.840.113556.1.4.2137\r
10326 attributeSyntax: 2.5.5.9\r
10327 isSingleValued: TRUE\r
10328 rangeLower: 0\r
10329 rangeUpper: 255\r
10330 showInAdvancedViewOnly: TRUE\r
10331 adminDisplayName: ms-DNS-NSEC3-Random-Salt-Length\r
10332 adminDescription: \r
10333  An attribute that defines the length in bytes of the random salt used when sig\r
10334  ning the DNS zone.\r
10335 oMSyntax: 2\r
10336 searchFlags: 8\r
10337 lDAPDisplayName: msDNS-NSEC3RandomSaltLength\r
10338 schemaIDGUID:: ZRY2E2yR502lnbHrvQ3hKQ==\r
10339 systemOnly: FALSE\r
10340 systemFlags: 16\r
10341 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10342 \r
10343 dn: CN=ms-DNS-NSEC3-User-Salt,CN=Schema,CN=Configuration,DC=X\r
10344 changetype: add\r
10345 objectClass: top\r
10346 objectClass: attributeSchema\r
10347 cn: ms-DNS-NSEC3-User-Salt\r
10348 attributeID: 1.2.840.113556.1.4.2148\r
10349 attributeSyntax: 2.5.5.12\r
10350 isSingleValued: TRUE\r
10351 rangeLower: 0\r
10352 rangeUpper: 510\r
10353 showInAdvancedViewOnly: TRUE\r
10354 adminDisplayName: ms-DNS-NSEC3-User-Salt\r
10355 adminDescription: \r
10356  An attribute that defines a user-specified NSEC3 salt string to use when signi\r
10357  ng the DNS zone. If empty, random salt will be used.\r
10358 oMSyntax: 64\r
10359 searchFlags: 8\r
10360 lDAPDisplayName: msDNS-NSEC3UserSalt\r
10361 schemaIDGUID:: cGfxryKWvE+hKDCId3YFuQ==\r
10362 systemOnly: FALSE\r
10363 systemFlags: 16\r
10364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10365 \r
10366 dn: CN=ms-DNS-Parent-Has-Secure-Delegation,CN=Schema,CN=Configuration,DC=X\r
10367 changetype: add\r
10368 objectClass: top\r
10369 objectClass: attributeSchema\r
10370 cn: ms-DNS-Parent-Has-Secure-Delegation\r
10371 attributeID: 1.2.840.113556.1.4.2146\r
10372 attributeSyntax: 2.5.5.8\r
10373 isSingleValued: TRUE\r
10374 showInAdvancedViewOnly: TRUE\r
10375 adminDisplayName: ms-DNS-Parent-Has-Secure-Delegation\r
10376 adminDescription: \r
10377  An attribute used to define whether the parental delegation to the DNS zone is\r
10378   secure.\r
10379 oMSyntax: 1\r
10380 searchFlags: 8\r
10381 lDAPDisplayName: msDNS-ParentHasSecureDelegation\r
10382 schemaIDGUID:: ZGlcKBrBnkmW2L98daIjxg==\r
10383 systemOnly: FALSE\r
10384 systemFlags: 16\r
10385 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10386 \r
10387 dn: CN=ms-DNS-Propagation-Time,CN=Schema,CN=Configuration,DC=X\r
10388 changetype: add\r
10389 objectClass: top\r
10390 objectClass: attributeSchema\r
10391 cn: ms-DNS-Propagation-Time\r
10392 attributeID: 1.2.840.113556.1.4.2147\r
10393 attributeSyntax: 2.5.5.9\r
10394 isSingleValued: TRUE\r
10395 showInAdvancedViewOnly: TRUE\r
10396 adminDisplayName: ms-DNS-Propagation-Time\r
10397 adminDescription: \r
10398  An attribute used to define in seconds the expected time required to propagate\r
10399   zone changes through Active Directory.\r
10400 oMSyntax: 2\r
10401 searchFlags: 8\r
10402 lDAPDisplayName: msDNS-PropagationTime\r
10403 schemaIDGUID:: Rw00uoEhoEyi9vrkR52rKg==\r
10404 systemOnly: FALSE\r
10405 systemFlags: 16\r
10406 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10407 \r
10408 dn: CN=ms-DNS-RFC5011-Key-Rollovers,CN=Schema,CN=Configuration,DC=X\r
10409 changetype: add\r
10410 objectClass: top\r
10411 objectClass: attributeSchema\r
10412 cn: ms-DNS-RFC5011-Key-Rollovers\r
10413 attributeID: 1.2.840.113556.1.4.2135\r
10414 attributeSyntax: 2.5.5.8\r
10415 isSingleValued: TRUE\r
10416 showInAdvancedViewOnly: TRUE\r
10417 adminDisplayName: ms-DNS-RFC5011-Key-Rollovers\r
10418 adminDescription: \r
10419  An attribute that defines whether or not the DNS zone should be maintained usi\r
10420  ng key rollover procedures defined in RFC 5011.\r
10421 oMSyntax: 1\r
10422 searchFlags: 8\r
10423 lDAPDisplayName: msDNS-RFC5011KeyRollovers\r
10424 schemaIDGUID:: QDzZJ1oGwEO92M3yx9Egqg==\r
10425 systemOnly: FALSE\r
10426 systemFlags: 16\r
10427 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10428 \r
10429 dn: CN=ms-DNS-Secure-Delegation-Polling-Period,CN=Schema,CN=Configuration,DC=X\r
10430 changetype: add\r
10431 objectClass: top\r
10432 objectClass: attributeSchema\r
10433 cn: ms-DNS-Secure-Delegation-Polling-Period\r
10434 attributeID: 1.2.840.113556.1.4.2142\r
10435 attributeSyntax: 2.5.5.9\r
10436 isSingleValued: TRUE\r
10437 rangeLower: 0\r
10438 rangeUpper: 2592000\r
10439 showInAdvancedViewOnly: TRUE\r
10440 adminDisplayName: ms-DNS-Secure-Delegation-Polling-Period\r
10441 adminDescription: \r
10442  An attribute that defines in seconds the time between polling attempts for chi\r
10443  ld zone key rollovers.\r
10444 oMSyntax: 2\r
10445 searchFlags: 8\r
10446 lDAPDisplayName: msDNS-SecureDelegationPollingPeriod\r
10447 schemaIDGUID:: vvCw9uSoaESP2cPEe4ci+Q==\r
10448 systemOnly: FALSE\r
10449 systemFlags: 16\r
10450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10451 \r
10452 dn: CN=ms-DNS-Sign-With-NSEC3,CN=Schema,CN=Configuration,DC=X\r
10453 changetype: add\r
10454 objectClass: top\r
10455 objectClass: attributeSchema\r
10456 cn: ms-DNS-Sign-With-NSEC3\r
10457 attributeID: 1.2.840.113556.1.4.2131\r
10458 attributeSyntax: 2.5.5.8\r
10459 isSingleValued: TRUE\r
10460 showInAdvancedViewOnly: TRUE\r
10461 adminDisplayName: ms-DNS-Sign-With-NSEC3\r
10462 adminDescription: \r
10463  An attribute used to define whether or not the DNS zone is signed with NSEC3.\r
10464 oMSyntax: 1\r
10465 searchFlags: 8\r
10466 lDAPDisplayName: msDNS-SignWithNSEC3\r
10467 schemaIDGUID:: mSGfx6Ft/0aSPB8/gAxyHg==\r
10468 systemOnly: FALSE\r
10469 systemFlags: 16\r
10470 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10471 \r
10472 dn: CN=ms-DNS-Signature-Inception-Offset,CN=Schema,CN=Configuration,DC=X\r
10473 changetype: add\r
10474 objectClass: top\r
10475 objectClass: attributeSchema\r
10476 cn: ms-DNS-Signature-Inception-Offset\r
10477 attributeID: 1.2.840.113556.1.4.2141\r
10478 attributeSyntax: 2.5.5.9\r
10479 isSingleValued: TRUE\r
10480 rangeLower: 0\r
10481 rangeUpper: 2592000\r
10482 showInAdvancedViewOnly: TRUE\r
10483 adminDisplayName: ms-DNS-Signature-Inception-Offset\r
10484 adminDescription: \r
10485  An attribute that defines in seconds how far in the past DNSSEC signature vali\r
10486  dity periods should begin when signing the DNS zone.\r
10487 oMSyntax: 2\r
10488 searchFlags: 8\r
10489 lDAPDisplayName: msDNS-SignatureInceptionOffset\r
10490 schemaIDGUID:: LsPUAxfiYUqWmXu8RymgJg==\r
10491 systemOnly: FALSE\r
10492 systemFlags: 16\r
10493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10494 \r
10495 dn: CN=ms-DNS-Signing-Key-Descriptors,CN=Schema,CN=Configuration,DC=X\r
10496 changetype: add\r
10497 objectClass: top\r
10498 objectClass: attributeSchema\r
10499 cn: ms-DNS-Signing-Key-Descriptors\r
10500 attributeID: 1.2.840.113556.1.4.2143\r
10501 attributeSyntax: 2.5.5.10\r
10502 isSingleValued: FALSE\r
10503 rangeUpper: 10000\r
10504 showInAdvancedViewOnly: TRUE\r
10505 adminDisplayName: ms-DNS-Signing-Key-Descriptors\r
10506 adminDescription: \r
10507  An attribute that contains the set of DNSSEC Signing Key Descriptors (SKDs) us\r
10508  ed by the DNS server to generate keys and sign the DNS zone.\r
10509 oMSyntax: 4\r
10510 searchFlags: 8\r
10511 lDAPDisplayName: msDNS-SigningKeyDescriptors\r
10512 schemaIDGUID:: zdhDNLblO0+wmGWaAhSgeQ==\r
10513 systemOnly: FALSE\r
10514 systemFlags: 16\r
10515 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10516 \r
10517 dn: CN=ms-DNS-Signing-Keys,CN=Schema,CN=Configuration,DC=X\r
10518 changetype: add\r
10519 objectClass: top\r
10520 objectClass: attributeSchema\r
10521 cn: ms-DNS-Signing-Keys\r
10522 attributeID: 1.2.840.113556.1.4.2144\r
10523 attributeSyntax: 2.5.5.10\r
10524 isSingleValued: FALSE\r
10525 rangeUpper: 10000\r
10526 showInAdvancedViewOnly: TRUE\r
10527 adminDisplayName: ms-DNS-Signing-Keys\r
10528 adminDescription: \r
10529  An attribute that contains the set of encrypted DNSSEC signing keys used by th\r
10530  e DNS server to sign the DNS zone.\r
10531 oMSyntax: 4\r
10532 searchFlags: 8\r
10533 lDAPDisplayName: msDNS-SigningKeys\r
10534 schemaIDGUID:: bT5nt9nKnk6zGmPoCY/dYw==\r
10535 systemOnly: FALSE\r
10536 systemFlags: 16\r
10537 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10538 \r
10539 dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X\r
10540 changetype: add\r
10541 objectClass: top\r
10542 objectClass: attributeSchema\r
10543 cn: MS-DRM-Identity-Certificate\r
10544 attributeID: 1.2.840.113556.1.4.1843\r
10545 attributeSyntax: 2.5.5.10\r
10546 isSingleValued: FALSE\r
10547 rangeLower: 1\r
10548 rangeUpper: 10240\r
10549 showInAdvancedViewOnly: TRUE\r
10550 adminDisplayName: ms-DRM-Identity-Certificate\r
10551 adminDescription: \r
10552  The XrML digital rights management certificates for this user.\r
10553 oMSyntax: 4\r
10554 searchFlags: 0\r
10555 lDAPDisplayName: msDRM-IdentityCertificate\r
10556 schemaIDGUID:: BBJe6DQ0rUGbVuKQEij/8A==\r
10557 systemFlags: 16\r
10558 isMemberOfPartialAttributeSet: TRUE\r
10559 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10560 \r
10561 dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,DC=X\r
10562 changetype: add\r
10563 objectClass: top\r
10564 objectClass: attributeSchema\r
10565 cn: ms-DS-Additional-Dns-Host-Name\r
10566 attributeID: 1.2.840.113556.1.4.1717\r
10567 attributeSyntax: 2.5.5.12\r
10568 isSingleValued: FALSE\r
10569 rangeLower: 0\r
10570 rangeUpper: 2048\r
10571 showInAdvancedViewOnly: TRUE\r
10572 adminDisplayName: ms-DS-Additional-Dns-Host-Name\r
10573 adminDescription: ms-DS-Additional-Dns-Host-Name\r
10574 oMSyntax: 64\r
10575 searchFlags: 0\r
10576 lDAPDisplayName: msDS-AdditionalDnsHostName\r
10577 schemaFlagsEx: 1\r
10578 schemaIDGUID:: kTeGgOnbuE6Dfn8KtV2axw==\r
10579 attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ==\r
10580 systemOnly: TRUE\r
10581 systemFlags: 16\r
10582 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10583 \r
10584 dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,DC=X\r
10585 changetype: add\r
10586 objectClass: top\r
10587 objectClass: attributeSchema\r
10588 cn: ms-DS-Additional-Sam-Account-Name\r
10589 attributeID: 1.2.840.113556.1.4.1718\r
10590 attributeSyntax: 2.5.5.12\r
10591 isSingleValued: FALSE\r
10592 rangeLower: 0\r
10593 rangeUpper: 256\r
10594 showInAdvancedViewOnly: TRUE\r
10595 adminDisplayName: ms-DS-Additional-Sam-Account-Name\r
10596 adminDescription: ms-DS-Additional-Sam-Account-Name\r
10597 oMSyntax: 64\r
10598 searchFlags: 13\r
10599 lDAPDisplayName: msDS-AdditionalSamAccountName\r
10600 schemaFlagsEx: 1\r
10601 schemaIDGUID:: 33FVl9WkmkKfWc3GWB2R5g==\r
10602 systemOnly: TRUE\r
10603 systemFlags: 16\r
10604 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10605 \r
10606 dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
10607 changetype: add\r
10608 objectClass: top\r
10609 objectClass: attributeSchema\r
10610 cn: MS-DS-All-Users-Trust-Quota\r
10611 attributeID: 1.2.840.113556.1.4.1789\r
10612 attributeSyntax: 2.5.5.9\r
10613 isSingleValued: TRUE\r
10614 showInAdvancedViewOnly: TRUE\r
10615 adminDisplayName: MS-DS-All-Users-Trust-Quota\r
10616 adminDescription: \r
10617  Used to enforce a combined users quota on the total number of Trusted-Domain o\r
10618  bjects created by using the control access right, "Create inbound Forest trust\r
10619  ".\r
10620 oMSyntax: 2\r
10621 searchFlags: 0\r
10622 lDAPDisplayName: msDS-AllUsersTrustQuota\r
10623 schemaFlagsEx: 1\r
10624 schemaIDGUID:: XEqq0wNOEEiXqisznnpDSw==\r
10625 systemOnly: FALSE\r
10626 systemFlags: 16\r
10627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10628 \r
10629 dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,DC=X\r
10630 changetype: add\r
10631 objectClass: top\r
10632 objectClass: attributeSchema\r
10633 cn: ms-DS-Allowed-DNS-Suffixes\r
10634 attributeID: 1.2.840.113556.1.4.1710\r
10635 attributeSyntax: 2.5.5.12\r
10636 isSingleValued: FALSE\r
10637 rangeLower: 0\r
10638 rangeUpper: 2048\r
10639 showInAdvancedViewOnly: TRUE\r
10640 adminDisplayName: ms-DS-Allowed-DNS-Suffixes\r
10641 adminDescription: Allowed suffixes for dNSHostName on computer\r
10642 oMSyntax: 64\r
10643 searchFlags: 0\r
10644 lDAPDisplayName: msDS-AllowedDNSSuffixes\r
10645 schemaFlagsEx: 1\r
10646 schemaIDGUID:: G0RphMSaRU6CBb0hnb9nLQ==\r
10647 systemOnly: FALSE\r
10648 systemFlags: 16\r
10649 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10650 \r
10651 dn: CN=ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity,CN=Schema,CN=Configuration,DC=X\r
10652 changetype: add\r
10653 objectClass: top\r
10654 objectClass: attributeSchema\r
10655 cn: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
10656 attributeID: 1.2.840.113556.1.4.2182\r
10657 attributeSyntax: 2.5.5.15\r
10658 isSingleValued: TRUE\r
10659 rangeLower: 0\r
10660 rangeUpper: 132096\r
10661 showInAdvancedViewOnly: TRUE\r
10662 adminDisplayName: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity\r
10663 adminDescription: \r
10664  This attribute is used for access checks to determine if a requestor has permi\r
10665  ssion to act on the behalf of other identities to services running as this acc\r
10666  ount.\r
10667 oMSyntax: 66\r
10668 searchFlags: 0\r
10669 lDAPDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentity\r
10670 schemaFlagsEx: 1\r
10671 schemaIDGUID:: 5cN4P5r3vUaguJ0YEW3ceQ==\r
10672 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
10673 systemOnly: TRUE\r
10674 systemFlags: 16\r
10675 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10676 \r
10677 dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,DC=X\r
10678 changetype: add\r
10679 objectClass: top\r
10680 objectClass: attributeSchema\r
10681 cn: ms-DS-Allowed-To-Delegate-To\r
10682 attributeID: 1.2.840.113556.1.4.1787\r
10683 attributeSyntax: 2.5.5.12\r
10684 isSingleValued: FALSE\r
10685 showInAdvancedViewOnly: TRUE\r
10686 adminDisplayName: ms-DS-Allowed-To-Delegate-To\r
10687 adminDescription: \r
10688  Allowed-To-Delegate-To contains a list of SPNs that are used for Constrained D\r
10689  elegation\r
10690 oMSyntax: 64\r
10691 searchFlags: 0\r
10692 lDAPDisplayName: msDS-AllowedToDelegateTo\r
10693 schemaFlagsEx: 1\r
10694 schemaIDGUID:: 15QNgKG3oUKxTXyuFCPQfw==\r
10695 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10696 systemOnly: FALSE\r
10697 systemFlags: 16\r
10698 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10699 \r
10700 dn: CN=ms-DS-Applies-To-Resource-Types,CN=Schema,CN=Configuration,DC=X\r
10701 changetype: add\r
10702 objectClass: top\r
10703 objectClass: attributeSchema\r
10704 cn: ms-DS-Applies-To-Resource-Types\r
10705 attributeID: 1.2.840.113556.1.4.2195\r
10706 attributeSyntax: 2.5.5.12\r
10707 isSingleValued: FALSE\r
10708 showInAdvancedViewOnly: TRUE\r
10709 adminDisplayName: ms-DS-Applies-To-Resource-Types\r
10710 adminDescription: \r
10711  For a resource property, this attribute indicates what resource types this res\r
10712  ource property applies to.\r
10713 oMSyntax: 64\r
10714 searchFlags: 0\r
10715 lDAPDisplayName: msDS-AppliesToResourceTypes\r
10716 schemaFlagsEx: 1\r
10717 schemaIDGUID:: BiA/aWRXSj2EOVjwSqtLWQ==\r
10718 systemOnly: FALSE\r
10719 systemFlags: 16\r
10720 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10721 \r
10722 dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,DC=X\r
10723 changetype: add\r
10724 objectClass: top\r
10725 objectClass: attributeSchema\r
10726 cn: ms-DS-Approx-Immed-Subordinates\r
10727 attributeID: 1.2.840.113556.1.4.1669\r
10728 attributeSyntax: 2.5.5.9\r
10729 isSingleValued: TRUE\r
10730 showInAdvancedViewOnly: TRUE\r
10731 adminDisplayName: ms-DS-Approx-Immed-Subordinates\r
10732 adminDescription: ms-DS-Approx-Immed-Subordinates\r
10733 oMSyntax: 2\r
10734 searchFlags: 0\r
10735 lDAPDisplayName: msDS-Approx-Immed-Subordinates\r
10736 schemaFlagsEx: 1\r
10737 schemaIDGUID:: Q9KF4c7220q0lrDABdeCPA==\r
10738 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10739 systemOnly: TRUE\r
10740 systemFlags: 20\r
10741 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10742 \r
10743 dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X\r
10744 changetype: add\r
10745 objectClass: top\r
10746 objectClass: attributeSchema\r
10747 cn: ms-DS-AuthenticatedAt-DC\r
10748 attributeID: 1.2.840.113556.1.4.1958\r
10749 attributeSyntax: 2.5.5.1\r
10750 isSingleValued: FALSE\r
10751 linkID: 2112\r
10752 showInAdvancedViewOnly: TRUE\r
10753 adminDisplayName: ms-DS-AuthenticatedAt-DC\r
10754 oMObjectClass:: KwwCh3McAIVK\r
10755 adminDescription: \r
10756  Forwardlink for ms-DS-AuthenticatedTo-Accountlist; for a User, identifies whic\r
10757  h DC a user has authenticated to\r
10758 oMSyntax: 127\r
10759 searchFlags: 0\r
10760 lDAPDisplayName: msDS-AuthenticatedAtDC\r
10761 schemaFlagsEx: 1\r
10762 schemaIDGUID:: nOkePgRmiUSJ2YR5iolRWg==\r
10763 systemOnly: FALSE\r
10764 systemFlags: 16\r
10765 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10766 \r
10767 dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X\r
10768 changetype: add\r
10769 objectClass: top\r
10770 objectClass: attributeSchema\r
10771 cn: ms-DS-AuthenticatedTo-Accountlist\r
10772 attributeID: 1.2.840.113556.1.4.1957\r
10773 attributeSyntax: 2.5.5.1\r
10774 isSingleValued: FALSE\r
10775 linkID: 2113\r
10776 showInAdvancedViewOnly: TRUE\r
10777 adminDisplayName: ms-DS-AuthenticatedTo-Accountlist\r
10778 oMObjectClass:: KwwCh3McAIVK\r
10779 adminDescription: \r
10780  Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users \r
10781  have authenticated to this Computer\r
10782 oMSyntax: 127\r
10783 searchFlags: 0\r
10784 lDAPDisplayName: msDS-AuthenticatedToAccountlist\r
10785 schemaFlagsEx: 1\r
10786 schemaIDGUID:: ccmy6N+mvEeNb2J3DVJ6pQ==\r
10787 systemOnly: TRUE\r
10788 systemFlags: 17\r
10789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10790 \r
10791 dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X\r
10792 changetype: add\r
10793 objectClass: top\r
10794 objectClass: attributeSchema\r
10795 cn: ms-DS-Auxiliary-Classes\r
10796 attributeID: 1.2.840.113556.1.4.1458\r
10797 attributeSyntax: 2.5.5.2\r
10798 isSingleValued: FALSE\r
10799 showInAdvancedViewOnly: TRUE\r
10800 adminDisplayName: ms-DS-Auxiliary-Classes\r
10801 adminDescription: ms-DS-Auxiliary-Classes\r
10802 oMSyntax: 6\r
10803 searchFlags: 8\r
10804 lDAPDisplayName: msDS-Auxiliary-Classes\r
10805 schemaFlagsEx: 1\r
10806 schemaIDGUID:: cxCvxFDu4Eu4wImkH+mavg==\r
10807 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
10808 systemOnly: TRUE\r
10809 systemFlags: 20\r
10810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10811 \r
10812 dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,DC=X\r
10813 changetype: add\r
10814 objectClass: top\r
10815 objectClass: attributeSchema\r
10816 cn: ms-DS-Az-Application-Data\r
10817 attributeID: 1.2.840.113556.1.4.1819\r
10818 attributeSyntax: 2.5.5.12\r
10819 isSingleValued: TRUE\r
10820 rangeLower: 0\r
10821 showInAdvancedViewOnly: TRUE\r
10822 adminDisplayName: MS-DS-Az-Application-Data\r
10823 adminDescription: \r
10824  A string that is used by individual applications to store whatever information\r
10825   they may need to\r
10826 oMSyntax: 64\r
10827 searchFlags: 0\r
10828 lDAPDisplayName: msDS-AzApplicationData\r
10829 schemaIDGUID:: 6MM/UMYcGkaZo57uBPQCpw==\r
10830 systemOnly: FALSE\r
10831 systemFlags: 16\r
10832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10833 \r
10834 dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,DC=X\r
10835 changetype: add\r
10836 objectClass: top\r
10837 objectClass: attributeSchema\r
10838 cn: ms-DS-Az-Application-Name\r
10839 attributeID: 1.2.840.113556.1.4.1798\r
10840 attributeSyntax: 2.5.5.12\r
10841 isSingleValued: TRUE\r
10842 rangeLower: 0\r
10843 rangeUpper: 512\r
10844 showInAdvancedViewOnly: TRUE\r
10845 adminDisplayName: MS-DS-Az-Application-Name\r
10846 adminDescription: A string that uniquely identifies an application object\r
10847 oMSyntax: 64\r
10848 searchFlags: 0\r
10849 lDAPDisplayName: msDS-AzApplicationName\r
10850 schemaIDGUID:: KAdb2whidkiDt5XT5WlSdQ==\r
10851 systemOnly: FALSE\r
10852 systemFlags: 16\r
10853 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10854 \r
10855 dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,DC=X\r
10856 changetype: add\r
10857 objectClass: top\r
10858 objectClass: attributeSchema\r
10859 cn: ms-DS-Az-Application-Version\r
10860 attributeID: 1.2.840.113556.1.4.1817\r
10861 attributeSyntax: 2.5.5.12\r
10862 isSingleValued: TRUE\r
10863 rangeLower: 0\r
10864 showInAdvancedViewOnly: TRUE\r
10865 adminDisplayName: MS-DS-Az-Application-Version\r
10866 adminDescription: \r
10867  A version number to indicate that the AzApplication is updated\r
10868 oMSyntax: 64\r
10869 searchFlags: 0\r
10870 lDAPDisplayName: msDS-AzApplicationVersion\r
10871 schemaIDGUID:: IKGEccQ6rkeEj/4KsgeE1A==\r
10872 systemOnly: FALSE\r
10873 systemFlags: 16\r
10874 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10875 \r
10876 dn: CN=ms-DS-Az-Biz-Rule,CN=Schema,CN=Configuration,DC=X\r
10877 changetype: add\r
10878 objectClass: top\r
10879 objectClass: attributeSchema\r
10880 cn: ms-DS-Az-Biz-Rule\r
10881 attributeID: 1.2.840.113556.1.4.1801\r
10882 attributeSyntax: 2.5.5.12\r
10883 isSingleValued: TRUE\r
10884 rangeLower: 0\r
10885 rangeUpper: 65536\r
10886 showInAdvancedViewOnly: TRUE\r
10887 adminDisplayName: MS-DS-Az-Biz-Rule\r
10888 adminDescription: Text of the script implementing the business rule\r
10889 oMSyntax: 64\r
10890 searchFlags: 0\r
10891 lDAPDisplayName: msDS-AzBizRule\r
10892 schemaIDGUID:: qB7UM8nAkkyUlPEEh4QT/Q==\r
10893 systemOnly: FALSE\r
10894 systemFlags: 16\r
10895 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10896 \r
10897 dn: CN=ms-DS-Az-Biz-Rule-Language,CN=Schema,CN=Configuration,DC=X\r
10898 changetype: add\r
10899 objectClass: top\r
10900 objectClass: attributeSchema\r
10901 cn: ms-DS-Az-Biz-Rule-Language\r
10902 attributeID: 1.2.840.113556.1.4.1802\r
10903 attributeSyntax: 2.5.5.12\r
10904 isSingleValued: TRUE\r
10905 rangeLower: 0\r
10906 rangeUpper: 64\r
10907 showInAdvancedViewOnly: TRUE\r
10908 adminDisplayName: MS-DS-Az-Biz-Rule-Language\r
10909 adminDescription: \r
10910  Language that the business rule script is in (Jscript, VBScript)\r
10911 oMSyntax: 64\r
10912 searchFlags: 0\r
10913 lDAPDisplayName: msDS-AzBizRuleLanguage\r
10914 schemaIDGUID:: VkuZUmwOB06qXO+df1oOJQ==\r
10915 systemOnly: FALSE\r
10916 systemFlags: 16\r
10917 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10918 \r
10919 dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,DC=X\r
10920 changetype: add\r
10921 objectClass: top\r
10922 objectClass: attributeSchema\r
10923 cn: ms-DS-Az-Class-ID\r
10924 attributeID: 1.2.840.113556.1.4.1816\r
10925 attributeSyntax: 2.5.5.12\r
10926 isSingleValued: TRUE\r
10927 rangeLower: 0\r
10928 rangeUpper: 40\r
10929 showInAdvancedViewOnly: TRUE\r
10930 adminDisplayName: MS-DS-Az-Class-ID\r
10931 adminDescription: \r
10932  A class ID required by the AzRoles UI on the AzApplication object\r
10933 oMSyntax: 64\r
10934 searchFlags: 0\r
10935 lDAPDisplayName: msDS-AzClassId\r
10936 schemaIDGUID:: d3I6AS1c70mn3rdls2o/bw==\r
10937 systemOnly: FALSE\r
10938 systemFlags: 16\r
10939 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10940 \r
10941 dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,DC=X\r
10942 changetype: add\r
10943 objectClass: top\r
10944 objectClass: attributeSchema\r
10945 cn: ms-DS-Az-Domain-Timeout\r
10946 attributeID: 1.2.840.113556.1.4.1795\r
10947 attributeSyntax: 2.5.5.9\r
10948 isSingleValued: TRUE\r
10949 rangeLower: 0\r
10950 showInAdvancedViewOnly: TRUE\r
10951 adminDisplayName: MS-DS-Az-Domain-Timeout\r
10952 adminDescription: \r
10953  Time (in ms) after a domain is detected to be un-reachable, and before the DC \r
10954  is tried again\r
10955 oMSyntax: 2\r
10956 searchFlags: 0\r
10957 lDAPDisplayName: msDS-AzDomainTimeout\r
10958 schemaIDGUID:: avVIZHDKLk6wr9IOTOZT0A==\r
10959 systemOnly: FALSE\r
10960 systemFlags: 16\r
10961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10962 \r
10963 dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,DC=X\r
10964 changetype: add\r
10965 objectClass: top\r
10966 objectClass: attributeSchema\r
10967 cn: ms-DS-Az-Generate-Audits\r
10968 attributeID: 1.2.840.113556.1.4.1805\r
10969 attributeSyntax: 2.5.5.8\r
10970 isSingleValued: TRUE\r
10971 showInAdvancedViewOnly: TRUE\r
10972 adminDisplayName: MS-DS-Az-Generate-Audits\r
10973 adminDescription: \r
10974  A boolean field indicating if runtime audits need to be turned on (include aud\r
10975  its for access checks, etc.)\r
10976 oMSyntax: 1\r
10977 searchFlags: 0\r
10978 lDAPDisplayName: msDS-AzGenerateAudits\r
10979 schemaIDGUID:: sLoK+WwYGES7hYhEfIciKg==\r
10980 systemOnly: FALSE\r
10981 systemFlags: 16\r
10982 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
10983 \r
10984 dn: CN=ms-DS-Az-Generic-Data,CN=Schema,CN=Configuration,DC=X\r
10985 changetype: add\r
10986 objectClass: top\r
10987 objectClass: attributeSchema\r
10988 cn: ms-DS-Az-Generic-Data\r
10989 attributeID: 1.2.840.113556.1.4.1950\r
10990 attributeSyntax: 2.5.5.12\r
10991 isSingleValued: TRUE\r
10992 rangeUpper: 65536\r
10993 showInAdvancedViewOnly: TRUE\r
10994 adminDisplayName: MS-DS-Az-Generic-Data\r
10995 adminDescription: AzMan specific generic data\r
10996 oMSyntax: 64\r
10997 searchFlags: 0\r
10998 lDAPDisplayName: msDS-AzGenericData\r
10999 schemaIDGUID:: SeP3tVt6fECjNKMcP1OLmA==\r
11000 systemOnly: FALSE\r
11001 systemFlags: 16\r
11002 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11003 \r
11004 dn: CN=ms-DS-Az-Last-Imported-Biz-Rule-Path,CN=Schema,CN=Configuration,DC=X\r
11005 changetype: add\r
11006 objectClass: top\r
11007 objectClass: attributeSchema\r
11008 cn: ms-DS-Az-Last-Imported-Biz-Rule-Path\r
11009 attributeID: 1.2.840.113556.1.4.1803\r
11010 attributeSyntax: 2.5.5.12\r
11011 isSingleValued: TRUE\r
11012 rangeLower: 0\r
11013 rangeUpper: 65536\r
11014 showInAdvancedViewOnly: TRUE\r
11015 adminDisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path\r
11016 adminDescription: Last imported business rule path\r
11017 oMSyntax: 64\r
11018 searchFlags: 0\r
11019 lDAPDisplayName: msDS-AzLastImportedBizRulePath\r
11020 schemaIDGUID:: XMtaZpK7vE2MWbNjjqsJsw==\r
11021 systemOnly: FALSE\r
11022 systemFlags: 16\r
11023 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11024 \r
11025 dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,DC=X\r
11026 changetype: add\r
11027 objectClass: top\r
11028 objectClass: attributeSchema\r
11029 cn: ms-DS-Az-LDAP-Query\r
11030 attributeID: 1.2.840.113556.1.4.1792\r
11031 attributeSyntax: 2.5.5.12\r
11032 isSingleValued: TRUE\r
11033 rangeLower: 0\r
11034 rangeUpper: 4096\r
11035 showInAdvancedViewOnly: TRUE\r
11036 adminDisplayName: MS-DS-Az-LDAP-Query\r
11037 adminDescription: ms-DS-Az-LDAP-Query\r
11038 oMSyntax: 64\r
11039 searchFlags: 0\r
11040 lDAPDisplayName: msDS-AzLDAPQuery\r
11041 schemaFlagsEx: 1\r
11042 schemaIDGUID:: izZTXpT8yEWdfdrzHucRLQ==\r
11043 systemOnly: FALSE\r
11044 systemFlags: 16\r
11045 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11046 \r
11047 dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,DC=X\r
11048 changetype: add\r
11049 objectClass: top\r
11050 objectClass: attributeSchema\r
11051 cn: ms-DS-Az-Major-Version\r
11052 attributeID: 1.2.840.113556.1.4.1824\r
11053 attributeSyntax: 2.5.5.9\r
11054 isSingleValued: TRUE\r
11055 rangeLower: 1\r
11056 showInAdvancedViewOnly: TRUE\r
11057 adminDisplayName: MS-DS-Az-Major-Version\r
11058 adminDescription: Major version number for AzRoles\r
11059 oMSyntax: 2\r
11060 searchFlags: 0\r
11061 lDAPDisplayName: msDS-AzMajorVersion\r
11062 schemaIDGUID:: t625z7fEWUCVaB7Z22tySA==\r
11063 systemOnly: FALSE\r
11064 systemFlags: 16\r
11065 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11066 \r
11067 dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,DC=X\r
11068 changetype: add\r
11069 objectClass: top\r
11070 objectClass: attributeSchema\r
11071 cn: ms-DS-Az-Minor-Version\r
11072 attributeID: 1.2.840.113556.1.4.1825\r
11073 attributeSyntax: 2.5.5.9\r
11074 isSingleValued: TRUE\r
11075 rangeLower: 0\r
11076 showInAdvancedViewOnly: TRUE\r
11077 adminDisplayName: MS-DS-Az-Minor-Version\r
11078 adminDescription: Minor version number for AzRoles\r
11079 oMSyntax: 2\r
11080 searchFlags: 0\r
11081 lDAPDisplayName: msDS-AzMinorVersion\r
11082 schemaIDGUID:: k+2F7gmyiEeBZecC9Rv78w==\r
11083 systemOnly: FALSE\r
11084 systemFlags: 16\r
11085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11086 \r
11087 dn: CN=ms-DS-Az-Object-Guid,CN=Schema,CN=Configuration,DC=X\r
11088 changetype: add\r
11089 objectClass: top\r
11090 objectClass: attributeSchema\r
11091 cn: ms-DS-Az-Object-Guid\r
11092 attributeID: 1.2.840.113556.1.4.1949\r
11093 attributeSyntax: 2.5.5.10\r
11094 isSingleValued: TRUE\r
11095 rangeLower: 16\r
11096 rangeUpper: 16\r
11097 showInAdvancedViewOnly: TRUE\r
11098 adminDisplayName: MS-DS-Az-Object-Guid\r
11099 adminDescription: The unique and portable identifier of AzMan objects\r
11100 oMSyntax: 4\r
11101 searchFlags: 1\r
11102 lDAPDisplayName: msDS-AzObjectGuid\r
11103 schemaIDGUID:: SOWRhDhsZUOnMq8EFWmwLA==\r
11104 systemOnly: TRUE\r
11105 systemFlags: 16\r
11106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11107 \r
11108 dn: CN=ms-DS-Az-Operation-ID,CN=Schema,CN=Configuration,DC=X\r
11109 changetype: add\r
11110 objectClass: top\r
11111 objectClass: attributeSchema\r
11112 cn: ms-DS-Az-Operation-ID\r
11113 attributeID: 1.2.840.113556.1.4.1800\r
11114 attributeSyntax: 2.5.5.9\r
11115 isSingleValued: TRUE\r
11116 rangeLower: 0\r
11117 showInAdvancedViewOnly: TRUE\r
11118 adminDisplayName: MS-DS-Az-Operation-ID\r
11119 adminDescription: \r
11120  Application specific ID that makes the operation unique to the application\r
11121 oMSyntax: 2\r
11122 searchFlags: 0\r
11123 lDAPDisplayName: msDS-AzOperationID\r
11124 schemaIDGUID:: U7XzpXZdvky6P0MSFSyrGA==\r
11125 systemOnly: FALSE\r
11126 systemFlags: 16\r
11127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11128 \r
11129 dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,DC=X\r
11130 changetype: add\r
11131 objectClass: top\r
11132 objectClass: attributeSchema\r
11133 cn: ms-DS-Az-Scope-Name\r
11134 attributeID: 1.2.840.113556.1.4.1799\r
11135 attributeSyntax: 2.5.5.12\r
11136 isSingleValued: TRUE\r
11137 rangeLower: 0\r
11138 rangeUpper: 65536\r
11139 showInAdvancedViewOnly: TRUE\r
11140 adminDisplayName: MS-DS-Az-Scope-Name\r
11141 adminDescription: A string that uniquely identifies a scope object\r
11142 oMSyntax: 64\r
11143 searchFlags: 0\r
11144 lDAPDisplayName: msDS-AzScopeName\r
11145 schemaIDGUID:: BmtaURcmc0GAmdVgXfBDxg==\r
11146 systemOnly: FALSE\r
11147 systemFlags: 16\r
11148 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11149 \r
11150 dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,DC=X\r
11151 changetype: add\r
11152 objectClass: top\r
11153 objectClass: attributeSchema\r
11154 cn: ms-DS-Az-Script-Engine-Cache-Max\r
11155 attributeID: 1.2.840.113556.1.4.1796\r
11156 attributeSyntax: 2.5.5.9\r
11157 isSingleValued: TRUE\r
11158 rangeLower: 0\r
11159 showInAdvancedViewOnly: TRUE\r
11160 adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max\r
11161 adminDescription: Maximum number of scripts that are cached by the application\r
11162 oMSyntax: 2\r
11163 searchFlags: 0\r
11164 lDAPDisplayName: msDS-AzScriptEngineCacheMax\r
11165 schemaIDGUID:: avYpJpUf80uilo6de54wyA==\r
11166 systemOnly: FALSE\r
11167 systemFlags: 16\r
11168 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11169 \r
11170 dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,DC=X\r
11171 changetype: add\r
11172 objectClass: top\r
11173 objectClass: attributeSchema\r
11174 cn: ms-DS-Az-Script-Timeout\r
11175 attributeID: 1.2.840.113556.1.4.1797\r
11176 attributeSyntax: 2.5.5.9\r
11177 isSingleValued: TRUE\r
11178 rangeLower: 0\r
11179 showInAdvancedViewOnly: TRUE\r
11180 adminDisplayName: MS-DS-Az-Script-Timeout\r
11181 adminDescription: \r
11182  Maximum time (in ms) to wait for a script to finish auditing a specific policy\r
11183 oMSyntax: 2\r
11184 searchFlags: 0\r
11185 lDAPDisplayName: msDS-AzScriptTimeout\r
11186 schemaIDGUID:: QfvQh4ss9kG5chH9/VDWsA==\r
11187 systemOnly: FALSE\r
11188 systemFlags: 16\r
11189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11190 \r
11191 dn: CN=ms-DS-Az-Task-Is-Role-Definition,CN=Schema,CN=Configuration,DC=X\r
11192 changetype: add\r
11193 objectClass: top\r
11194 objectClass: attributeSchema\r
11195 cn: ms-DS-Az-Task-Is-Role-Definition\r
11196 attributeID: 1.2.840.113556.1.4.1818\r
11197 attributeSyntax: 2.5.5.8\r
11198 isSingleValued: TRUE\r
11199 showInAdvancedViewOnly: TRUE\r
11200 adminDisplayName: MS-DS-Az-Task-Is-Role-Definition\r
11201 adminDescription: \r
11202  A Boolean field which indicates whether AzTask is a classic task or a role def\r
11203  inition\r
11204 oMSyntax: 1\r
11205 searchFlags: 0\r
11206 lDAPDisplayName: msDS-AzTaskIsRoleDefinition\r
11207 schemaIDGUID:: RIUHe4Js6U+HL/9IrSsuJg==\r
11208 systemOnly: FALSE\r
11209 systemFlags: 16\r
11210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11211 \r
11212 dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
11213 changetype: add\r
11214 objectClass: top\r
11215 objectClass: attributeSchema\r
11216 cn: ms-DS-Behavior-Version\r
11217 attributeID: 1.2.840.113556.1.4.1459\r
11218 attributeSyntax: 2.5.5.9\r
11219 isSingleValued: TRUE\r
11220 rangeLower: 0\r
11221 showInAdvancedViewOnly: TRUE\r
11222 adminDisplayName: ms-DS-Behavior-Version\r
11223 adminDescription: ms-DS-Behavior-Version\r
11224 oMSyntax: 2\r
11225 searchFlags: 0\r
11226 lDAPDisplayName: msDS-Behavior-Version\r
11227 schemaFlagsEx: 1\r
11228 schemaIDGUID:: V4ca00ckRUWAgTu2EMrL8g==\r
11229 systemOnly: TRUE\r
11230 systemFlags: 16\r
11231 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11232 \r
11233 dn: CN=ms-DS-BridgeHead-Servers-Used,CN=Schema,CN=Configuration,DC=X\r
11234 changetype: add\r
11235 objectClass: top\r
11236 objectClass: attributeSchema\r
11237 cn: ms-DS-BridgeHead-Servers-Used\r
11238 attributeID: 1.2.840.113556.1.4.2049\r
11239 attributeSyntax: 2.5.5.7\r
11240 isSingleValued: FALSE\r
11241 linkID: 2160\r
11242 showInAdvancedViewOnly: TRUE\r
11243 adminDisplayName: ms-DS-BridgeHead-Servers-Used\r
11244 oMObjectClass:: KoZIhvcUAQEBCw==\r
11245 adminDescription: List of bridge head servers used by KCC in the previous run.\r
11246 oMSyntax: 127\r
11247 searchFlags: 0\r
11248 lDAPDisplayName: msDS-BridgeHeadServersUsed\r
11249 schemaFlagsEx: 1\r
11250 schemaIDGUID:: ZRTtPHF7QSWHgB4epiQ6gg==\r
11251 systemFlags: 25\r
11252 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11253 \r
11254 dn: CN=ms-DS-Byte-Array,CN=Schema,CN=Configuration,DC=X\r
11255 changetype: add\r
11256 objectClass: top\r
11257 objectClass: attributeSchema\r
11258 cn: ms-DS-Byte-Array\r
11259 attributeID: 1.2.840.113556.1.4.1831\r
11260 attributeSyntax: 2.5.5.10\r
11261 isSingleValued: FALSE\r
11262 rangeUpper: 1000000\r
11263 showInAdvancedViewOnly: FALSE\r
11264 adminDisplayName: ms-DS-Byte-Array\r
11265 adminDescription: An attribute for storing binary data.\r
11266 oMSyntax: 4\r
11267 searchFlags: 0\r
11268 lDAPDisplayName: msDS-ByteArray\r
11269 schemaIDGUID:: LpfY8Fvd5UClHQRMfBfs5w==\r
11270 systemOnly: FALSE\r
11271 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11272 \r
11273 dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,DC=X\r
11274 changetype: add\r
11275 objectClass: top\r
11276 objectClass: attributeSchema\r
11277 cn: ms-DS-Cached-Membership\r
11278 attributeID: 1.2.840.113556.1.4.1441\r
11279 attributeSyntax: 2.5.5.10\r
11280 isSingleValued: TRUE\r
11281 showInAdvancedViewOnly: TRUE\r
11282 adminDisplayName: ms-DS-Cached-Membership\r
11283 adminDescription: ms-DS-Cached-Membership\r
11284 oMSyntax: 4\r
11285 searchFlags: 0\r
11286 lDAPDisplayName: msDS-Cached-Membership\r
11287 schemaFlagsEx: 1\r
11288 schemaIDGUID:: CLDKadTNyUu6uA/zfv4bIA==\r
11289 systemOnly: FALSE\r
11290 systemFlags: 17\r
11291 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11292 \r
11293 dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,DC=X\r
11294 changetype: add\r
11295 objectClass: top\r
11296 objectClass: attributeSchema\r
11297 cn: ms-DS-Cached-Membership-Time-Stamp\r
11298 attributeID: 1.2.840.113556.1.4.1442\r
11299 attributeSyntax: 2.5.5.16\r
11300 isSingleValued: TRUE\r
11301 showInAdvancedViewOnly: TRUE\r
11302 adminDisplayName: ms-DS-Cached-Membership-Time-Stamp\r
11303 adminDescription: ms-DS-Cached-Membership-Time-Stamp\r
11304 oMSyntax: 65\r
11305 searchFlags: 1\r
11306 lDAPDisplayName: msDS-Cached-Membership-Time-Stamp\r
11307 schemaFlagsEx: 1\r
11308 schemaIDGUID:: H79mNe6+y02Kvu+J/P7GwQ==\r
11309 systemOnly: FALSE\r
11310 systemFlags: 17\r
11311 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11312 \r
11313 dn: CN=ms-DS-Claim-Attribute-Source,CN=Schema,CN=Configuration,DC=X\r
11314 changetype: add\r
11315 objectClass: top\r
11316 objectClass: attributeSchema\r
11317 cn: ms-DS-Claim-Attribute-Source\r
11318 attributeID: 1.2.840.113556.1.4.2099\r
11319 attributeSyntax: 2.5.5.1\r
11320 isSingleValued: TRUE\r
11321 showInAdvancedViewOnly: TRUE\r
11322 adminDisplayName: ms-DS-Claim-Attribute-Source\r
11323 oMObjectClass:: KwwCh3McAIVK\r
11324 adminDescription: \r
11325  For a claim type object, this attribute points to the attribute that will be u\r
11326  sed as the source for the claim type.\r
11327 oMSyntax: 127\r
11328 searchFlags: 0\r
11329 lDAPDisplayName: msDS-ClaimAttributeSource\r
11330 schemaIDGUID:: PhK87ua6ZkGeWymISot2sA==\r
11331 systemOnly: FALSE\r
11332 systemFlags: 16\r
11333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11334 \r
11335 dn: CN=ms-DS-Claim-Is-Single-Valued,CN=Schema,CN=Configuration,DC=X\r
11336 changetype: add\r
11337 objectClass: top\r
11338 objectClass: attributeSchema\r
11339 cn: ms-DS-Claim-Is-Single-Valued\r
11340 attributeID: 1.2.840.113556.1.4.2160\r
11341 attributeSyntax: 2.5.5.8\r
11342 isSingleValued: TRUE\r
11343 showInAdvancedViewOnly: TRUE\r
11344 adminDisplayName: ms-DS-Claim-Is-Single-Valued\r
11345 adminDescription: \r
11346  For a claim type object, this attribute identifies if the claim type or resour\r
11347  ce property can only contain single value.\r
11348 oMSyntax: 1\r
11349 searchFlags: 0\r
11350 lDAPDisplayName: msDS-ClaimIsSingleValued\r
11351 schemaIDGUID:: uZ94zbSWSEaCGco3gWGvOA==\r
11352 systemOnly: TRUE\r
11353 systemFlags: 16\r
11354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11355 \r
11356 dn: CN=ms-DS-Claim-Is-Value-Space-Restricted,CN=Schema,CN=Configuration,DC=X\r
11357 changetype: add\r
11358 objectClass: top\r
11359 objectClass: attributeSchema\r
11360 cn: ms-DS-Claim-Is-Value-Space-Restricted\r
11361 attributeID: 1.2.840.113556.1.4.2159\r
11362 attributeSyntax: 2.5.5.8\r
11363 isSingleValued: TRUE\r
11364 showInAdvancedViewOnly: TRUE\r
11365 adminDisplayName: ms-DS-Claim-Is-Value-Space-Restricted\r
11366 adminDescription: \r
11367  For a claim type, this attribute identifies whether a user can input values ot\r
11368  her than those described in the msDS-ClaimPossibleValues in applications.\r
11369 oMSyntax: 1\r
11370 searchFlags: 0\r
11371 lDAPDisplayName: msDS-ClaimIsValueSpaceRestricted\r
11372 schemaIDGUID:: x+QsDMPxgkSFeMYNS7dEIg==\r
11373 systemOnly: FALSE\r
11374 systemFlags: 16\r
11375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11376 \r
11377 dn: CN=ms-DS-Claim-Possible-Values,CN=Schema,CN=Configuration,DC=X\r
11378 changetype: add\r
11379 objectClass: top\r
11380 objectClass: attributeSchema\r
11381 cn: ms-DS-Claim-Possible-Values\r
11382 attributeID: 1.2.840.113556.1.4.2097\r
11383 attributeSyntax: 2.5.5.12\r
11384 isSingleValued: TRUE\r
11385 rangeUpper: 1048576\r
11386 showInAdvancedViewOnly: TRUE\r
11387 adminDisplayName: ms-DS-Claim-Possible-Values\r
11388 adminDescription: \r
11389  For a claim type or resource property object, this attribute describes the val\r
11390  ues suggested to a user when the he/she use the claim type or resource propert\r
11391  y in applications.\r
11392 oMSyntax: 64\r
11393 searchFlags: 0\r
11394 lDAPDisplayName: msDS-ClaimPossibleValues\r
11395 schemaIDGUID:: 7u0oLnztP0Wv5JO9hvIXTw==\r
11396 systemOnly: FALSE\r
11397 systemFlags: 16\r
11398 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11399 \r
11400 dn: CN=ms-DS-Claim-Shares-Possible-Values-With,CN=Schema,CN=Configuration,DC=X\r
11401 changetype: add\r
11402 objectClass: top\r
11403 objectClass: attributeSchema\r
11404 cn: ms-DS-Claim-Shares-Possible-Values-With\r
11405 attributeID: 1.2.840.113556.1.4.2101\r
11406 attributeSyntax: 2.5.5.1\r
11407 isSingleValued: TRUE\r
11408 linkID: 2178\r
11409 showInAdvancedViewOnly: TRUE\r
11410 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With\r
11411 oMObjectClass:: KwwCh3McAIVK\r
11412 adminDescription: \r
11413  For a resource property object, this attribute indicates that the suggested va\r
11414  lues of the claims issued are defined on the object that this linked attribute\r
11415   points to. Overrides ms-DS-Claim-Possible-Values on itself, if populated.\r
11416 oMSyntax: 127\r
11417 searchFlags: 0\r
11418 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWith\r
11419 schemaIDGUID:: OtHIUgvOV0+JKxj1pDokAA==\r
11420 systemOnly: FALSE\r
11421 systemFlags: 16\r
11422 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11423 \r
11424 dn: CN=ms-DS-Claim-Shares-Possible-Values-With-BL,CN=Schema,CN=Configuration,DC=X\r
11425 changetype: add\r
11426 objectClass: top\r
11427 objectClass: attributeSchema\r
11428 cn: ms-DS-Claim-Shares-Possible-Values-With-BL\r
11429 attributeID: 1.2.840.113556.1.4.2102\r
11430 attributeSyntax: 2.5.5.1\r
11431 isSingleValued: FALSE\r
11432 linkID: 2179\r
11433 showInAdvancedViewOnly: TRUE\r
11434 adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With-BL\r
11435 oMObjectClass:: KwwCh3McAIVK\r
11436 adminDescription: \r
11437  For a claim type object, this attribute indicates that the possible values des\r
11438  cribed in ms-DS-Claim-Possible-Values are being referenced by other claim type\r
11439   objects.\r
11440 oMSyntax: 127\r
11441 searchFlags: 0\r
11442 lDAPDisplayName: msDS-ClaimSharesPossibleValuesWithBL\r
11443 schemaIDGUID:: 2yLVVJXs9UibvRiA67shgA==\r
11444 systemOnly: FALSE\r
11445 systemFlags: 17\r
11446 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11447 \r
11448 dn: CN=ms-DS-Claim-Source,CN=Schema,CN=Configuration,DC=X\r
11449 changetype: add\r
11450 objectClass: top\r
11451 objectClass: attributeSchema\r
11452 cn: ms-DS-Claim-Source\r
11453 attributeID: 1.2.840.113556.1.4.2157\r
11454 attributeSyntax: 2.5.5.12\r
11455 isSingleValued: TRUE\r
11456 showInAdvancedViewOnly: TRUE\r
11457 adminDisplayName: ms-DS-Claim-Source\r
11458 adminDescription: \r
11459  For a claim type, this attribute indicates the source of the claim type. For e\r
11460  xample, the source can be certificate.\r
11461 oMSyntax: 64\r
11462 searchFlags: 0\r
11463 lDAPDisplayName: msDS-ClaimSource\r
11464 schemaIDGUID:: pvIy+ovy0Ee/kWY+j5EKcg==\r
11465 systemOnly: FALSE\r
11466 systemFlags: 16\r
11467 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11468 \r
11469 dn: CN=ms-DS-Claim-Source-Type,CN=Schema,CN=Configuration,DC=X\r
11470 changetype: add\r
11471 objectClass: top\r
11472 objectClass: attributeSchema\r
11473 cn: ms-DS-Claim-Source-Type\r
11474 attributeID: 1.2.840.113556.1.4.2158\r
11475 attributeSyntax: 2.5.5.12\r
11476 isSingleValued: TRUE\r
11477 showInAdvancedViewOnly: TRUE\r
11478 adminDisplayName: ms-DS-Claim-Source-Type\r
11479 adminDescription: \r
11480  For a security principal claim type, lists the type of store the issued claim \r
11481  is sourced from\r
11482 oMSyntax: 64\r
11483 searchFlags: 0\r
11484 lDAPDisplayName: msDS-ClaimSourceType\r
11485 schemaIDGUID:: BZzxkvqNIkK70SxPAUh3VA==\r
11486 systemOnly: FALSE\r
11487 systemFlags: 16\r
11488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11489 \r
11490 dn: CN=ms-DS-Claim-Type-Applies-To-Class,CN=Schema,CN=Configuration,DC=X\r
11491 changetype: add\r
11492 objectClass: top\r
11493 objectClass: attributeSchema\r
11494 cn: ms-DS-Claim-Type-Applies-To-Class\r
11495 attributeID: 1.2.840.113556.1.4.2100\r
11496 attributeSyntax: 2.5.5.1\r
11497 isSingleValued: FALSE\r
11498 linkID: 2176\r
11499 showInAdvancedViewOnly: TRUE\r
11500 adminDisplayName: ms-DS-Claim-Type-Applies-To-Class\r
11501 oMObjectClass:: KwwCh3McAIVK\r
11502 adminDescription: \r
11503  For a claim type object, this linked attribute points to the AD security princ\r
11504  ipal classes that for which claims should be issued. (For example, a link to t\r
11505  he user class).\r
11506 oMSyntax: 127\r
11507 searchFlags: 0\r
11508 lDAPDisplayName: msDS-ClaimTypeAppliesToClass\r
11509 schemaIDGUID:: TA77anbYfEOutsPkFFTCcg==\r
11510 systemOnly: FALSE\r
11511 systemFlags: 16\r
11512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11513 \r
11514 dn: CN=ms-DS-Claim-Value-Type,CN=Schema,CN=Configuration,DC=X\r
11515 changetype: add\r
11516 objectClass: top\r
11517 objectClass: attributeSchema\r
11518 cn: ms-DS-Claim-Value-Type\r
11519 attributeID: 1.2.840.113556.1.4.2098\r
11520 attributeSyntax: 2.5.5.16\r
11521 isSingleValued: TRUE\r
11522 showInAdvancedViewOnly: TRUE\r
11523 adminDisplayName: ms-DS-Claim-Value-Type\r
11524 adminDescription: \r
11525  For a claim type object, specifies the value type of the claims issued.\r
11526 oMSyntax: 65\r
11527 searchFlags: 0\r
11528 lDAPDisplayName: msDS-ClaimValueType\r
11529 schemaIDGUID:: uRdixo7k90e31WVSuK/WGQ==\r
11530 systemOnly: TRUE\r
11531 systemFlags: 16\r
11532 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11533 \r
11534 dn: CN=ms-DS-cloudExtensionAttribute1,CN=Schema,CN=Configuration,DC=X\r
11535 changetype: add\r
11536 objectClass: top\r
11537 objectClass: attributeSchema\r
11538 cn: ms-DS-cloudExtensionAttribute1\r
11539 attributeID: 1.2.840.113556.1.4.2214\r
11540 attributeSyntax: 2.5.5.12\r
11541 isSingleValued: TRUE\r
11542 showInAdvancedViewOnly: TRUE\r
11543 adminDisplayName: ms-DS-cloudExtensionAttribute1\r
11544 adminDescription: \r
11545  An attribute used to house an arbitrary cloud-relevant string\r
11546 oMSyntax: 64\r
11547 searchFlags: 1\r
11548 lDAPDisplayName: msDS-cloudExtensionAttribute1\r
11549 schemaIDGUID:: r+oJl9pJsk2QigRG5eq4RA==\r
11550 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11551 systemOnly: FALSE\r
11552 systemFlags: 16\r
11553 isMemberOfPartialAttributeSet: TRUE\r
11554 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11555 \r
11556 dn: CN=ms-DS-cloudExtensionAttribute10,CN=Schema,CN=Configuration,DC=X\r
11557 changetype: add\r
11558 objectClass: top\r
11559 objectClass: attributeSchema\r
11560 cn: ms-DS-cloudExtensionAttribute10\r
11561 attributeID: 1.2.840.113556.1.4.2223\r
11562 attributeSyntax: 2.5.5.12\r
11563 isSingleValued: TRUE\r
11564 showInAdvancedViewOnly: TRUE\r
11565 adminDisplayName: ms-DS-cloudExtensionAttribute10\r
11566 adminDescription: \r
11567  An attribute used to house an arbitrary cloud-relevant string\r
11568 oMSyntax: 64\r
11569 searchFlags: 1\r
11570 lDAPDisplayName: msDS-cloudExtensionAttribute10\r
11571 schemaIDGUID:: s/wKZ70T/EeQswpSftgatw==\r
11572 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11573 systemOnly: FALSE\r
11574 systemFlags: 16\r
11575 isMemberOfPartialAttributeSet: TRUE\r
11576 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11577 \r
11578 dn: CN=ms-DS-cloudExtensionAttribute11,CN=Schema,CN=Configuration,DC=X\r
11579 changetype: add\r
11580 objectClass: top\r
11581 objectClass: attributeSchema\r
11582 cn: ms-DS-cloudExtensionAttribute11\r
11583 attributeID: 1.2.840.113556.1.4.2224\r
11584 attributeSyntax: 2.5.5.12\r
11585 isSingleValued: TRUE\r
11586 showInAdvancedViewOnly: TRUE\r
11587 adminDisplayName: ms-DS-cloudExtensionAttribute11\r
11588 adminDescription: \r
11589  An attribute used to house an arbitrary cloud-relevant string\r
11590 oMSyntax: 64\r
11591 searchFlags: 1\r
11592 lDAPDisplayName: msDS-cloudExtensionAttribute11\r
11593 schemaIDGUID:: yLuenqV9pkKJJSROEqVuJA==\r
11594 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11595 systemOnly: FALSE\r
11596 systemFlags: 16\r
11597 isMemberOfPartialAttributeSet: TRUE\r
11598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11599 \r
11600 dn: CN=ms-DS-cloudExtensionAttribute12,CN=Schema,CN=Configuration,DC=X\r
11601 changetype: add\r
11602 objectClass: top\r
11603 objectClass: attributeSchema\r
11604 cn: ms-DS-cloudExtensionAttribute12\r
11605 attributeID: 1.2.840.113556.1.4.2225\r
11606 attributeSyntax: 2.5.5.12\r
11607 isSingleValued: TRUE\r
11608 showInAdvancedViewOnly: TRUE\r
11609 adminDisplayName: ms-DS-cloudExtensionAttribute12\r
11610 adminDescription: \r
11611  An attribute used to house an arbitrary cloud-relevant string\r
11612 oMSyntax: 64\r
11613 searchFlags: 1\r
11614 lDAPDisplayName: msDS-cloudExtensionAttribute12\r
11615 schemaIDGUID:: PcQBPAvhyk+Sskz2FdWwmg==\r
11616 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11617 systemOnly: FALSE\r
11618 systemFlags: 16\r
11619 isMemberOfPartialAttributeSet: TRUE\r
11620 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11621 \r
11622 dn: CN=ms-DS-cloudExtensionAttribute13,CN=Schema,CN=Configuration,DC=X\r
11623 changetype: add\r
11624 objectClass: top\r
11625 objectClass: attributeSchema\r
11626 cn: ms-DS-cloudExtensionAttribute13\r
11627 attributeID: 1.2.840.113556.1.4.2226\r
11628 attributeSyntax: 2.5.5.12\r
11629 isSingleValued: TRUE\r
11630 showInAdvancedViewOnly: TRUE\r
11631 adminDisplayName: ms-DS-cloudExtensionAttribute13\r
11632 adminDescription: \r
11633  An attribute used to house an arbitrary cloud-relevant string\r
11634 oMSyntax: 64\r
11635 searchFlags: 1\r
11636 lDAPDisplayName: msDS-cloudExtensionAttribute13\r
11637 schemaIDGUID:: S0a+KJCreUumsN9DdDHQNg==\r
11638 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11639 systemOnly: FALSE\r
11640 systemFlags: 16\r
11641 isMemberOfPartialAttributeSet: TRUE\r
11642 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11643 \r
11644 dn: CN=ms-DS-cloudExtensionAttribute14,CN=Schema,CN=Configuration,DC=X\r
11645 changetype: add\r
11646 objectClass: top\r
11647 objectClass: attributeSchema\r
11648 cn: ms-DS-cloudExtensionAttribute14\r
11649 attributeID: 1.2.840.113556.1.4.2227\r
11650 attributeSyntax: 2.5.5.12\r
11651 isSingleValued: TRUE\r
11652 showInAdvancedViewOnly: TRUE\r
11653 adminDisplayName: ms-DS-cloudExtensionAttribute14\r
11654 adminDescription: \r
11655  An attribute used to house an arbitrary cloud-relevant string\r
11656 oMSyntax: 64\r
11657 searchFlags: 1\r
11658 lDAPDisplayName: msDS-cloudExtensionAttribute14\r
11659 schemaIDGUID:: ura8zoBuJ0mFYJj+yghqnw==\r
11660 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11661 systemOnly: FALSE\r
11662 systemFlags: 16\r
11663 isMemberOfPartialAttributeSet: TRUE\r
11664 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11665 \r
11666 dn: CN=ms-DS-cloudExtensionAttribute15,CN=Schema,CN=Configuration,DC=X\r
11667 changetype: add\r
11668 objectClass: top\r
11669 objectClass: attributeSchema\r
11670 cn: ms-DS-cloudExtensionAttribute15\r
11671 attributeID: 1.2.840.113556.1.4.2228\r
11672 attributeSyntax: 2.5.5.12\r
11673 isSingleValued: TRUE\r
11674 showInAdvancedViewOnly: TRUE\r
11675 adminDisplayName: ms-DS-cloudExtensionAttribute15\r
11676 adminDescription: \r
11677  An attribute used to house an arbitrary cloud-relevant string\r
11678 oMSyntax: 64\r
11679 searchFlags: 1\r
11680 lDAPDisplayName: msDS-cloudExtensionAttribute15\r
11681 schemaIDGUID:: N9XkqvCKqk2cxmLq24T/Aw==\r
11682 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11683 systemOnly: FALSE\r
11684 systemFlags: 16\r
11685 isMemberOfPartialAttributeSet: TRUE\r
11686 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11687 \r
11688 dn: CN=ms-DS-cloudExtensionAttribute16,CN=Schema,CN=Configuration,DC=X\r
11689 changetype: add\r
11690 objectClass: top\r
11691 objectClass: attributeSchema\r
11692 cn: ms-DS-cloudExtensionAttribute16\r
11693 attributeID: 1.2.840.113556.1.4.2229\r
11694 attributeSyntax: 2.5.5.12\r
11695 isSingleValued: TRUE\r
11696 showInAdvancedViewOnly: TRUE\r
11697 adminDisplayName: ms-DS-cloudExtensionAttribute16\r
11698 adminDescription: \r
11699  An attribute used to house an arbitrary cloud-relevant string\r
11700 oMSyntax: 64\r
11701 searchFlags: 1\r
11702 lDAPDisplayName: msDS-cloudExtensionAttribute16\r
11703 schemaIDGUID:: WyGBlZZRU0ChHm/8r8YsTQ==\r
11704 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11705 systemOnly: FALSE\r
11706 systemFlags: 16\r
11707 isMemberOfPartialAttributeSet: TRUE\r
11708 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11709 \r
11710 dn: CN=ms-DS-cloudExtensionAttribute17,CN=Schema,CN=Configuration,DC=X\r
11711 changetype: add\r
11712 objectClass: top\r
11713 objectClass: attributeSchema\r
11714 cn: ms-DS-cloudExtensionAttribute17\r
11715 attributeID: 1.2.840.113556.1.4.2230\r
11716 attributeSyntax: 2.5.5.12\r
11717 isSingleValued: TRUE\r
11718 showInAdvancedViewOnly: TRUE\r
11719 adminDisplayName: ms-DS-cloudExtensionAttribute17\r
11720 adminDescription: \r
11721  An attribute used to house an arbitrary cloud-relevant string\r
11722 oMSyntax: 64\r
11723 searchFlags: 1\r
11724 lDAPDisplayName: msDS-cloudExtensionAttribute17\r
11725 schemaIDGUID:: 2m08PehrKUKWfi/1u5O0zg==\r
11726 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11727 systemOnly: FALSE\r
11728 systemFlags: 16\r
11729 isMemberOfPartialAttributeSet: TRUE\r
11730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11731 \r
11732 dn: CN=ms-DS-cloudExtensionAttribute18,CN=Schema,CN=Configuration,DC=X\r
11733 changetype: add\r
11734 objectClass: top\r
11735 objectClass: attributeSchema\r
11736 cn: ms-DS-cloudExtensionAttribute18\r
11737 attributeID: 1.2.840.113556.1.4.2231\r
11738 attributeSyntax: 2.5.5.12\r
11739 isSingleValued: TRUE\r
11740 showInAdvancedViewOnly: TRUE\r
11741 adminDisplayName: ms-DS-cloudExtensionAttribute18\r
11742 adminDescription: \r
11743  An attribute used to house an arbitrary cloud-relevant string\r
11744 oMSyntax: 64\r
11745 searchFlags: 1\r
11746 lDAPDisplayName: msDS-cloudExtensionAttribute18\r
11747 schemaIDGUID:: NDvniKYKaUSYQm6wGzKltQ==\r
11748 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11749 systemOnly: FALSE\r
11750 systemFlags: 16\r
11751 isMemberOfPartialAttributeSet: TRUE\r
11752 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11753 \r
11754 dn: CN=ms-DS-cloudExtensionAttribute19,CN=Schema,CN=Configuration,DC=X\r
11755 changetype: add\r
11756 objectClass: top\r
11757 objectClass: attributeSchema\r
11758 cn: ms-DS-cloudExtensionAttribute19\r
11759 attributeID: 1.2.840.113556.1.4.2232\r
11760 attributeSyntax: 2.5.5.12\r
11761 isSingleValued: TRUE\r
11762 showInAdvancedViewOnly: TRUE\r
11763 adminDisplayName: ms-DS-cloudExtensionAttribute19\r
11764 adminDescription: \r
11765  An attribute used to house an arbitrary cloud-relevant string\r
11766 oMSyntax: 64\r
11767 searchFlags: 1\r
11768 lDAPDisplayName: msDS-cloudExtensionAttribute19\r
11769 schemaIDGUID:: mf51CQeWikaOGMgA0zhzlQ==\r
11770 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11771 systemOnly: FALSE\r
11772 systemFlags: 16\r
11773 isMemberOfPartialAttributeSet: TRUE\r
11774 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11775 \r
11776 dn: CN=ms-DS-cloudExtensionAttribute2,CN=Schema,CN=Configuration,DC=X\r
11777 changetype: add\r
11778 objectClass: top\r
11779 objectClass: attributeSchema\r
11780 cn: ms-DS-cloudExtensionAttribute2\r
11781 attributeID: 1.2.840.113556.1.4.2215\r
11782 attributeSyntax: 2.5.5.12\r
11783 isSingleValued: TRUE\r
11784 showInAdvancedViewOnly: TRUE\r
11785 adminDisplayName: ms-DS-cloudExtensionAttribute2\r
11786 adminDescription: \r
11787  An attribute used to house an arbitrary cloud-relevant string\r
11788 oMSyntax: 64\r
11789 searchFlags: 1\r
11790 lDAPDisplayName: msDS-cloudExtensionAttribute2\r
11791 schemaIDGUID:: rOBO88HAqUuCyRqQdS8WpQ==\r
11792 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11793 systemOnly: FALSE\r
11794 systemFlags: 16\r
11795 isMemberOfPartialAttributeSet: TRUE\r
11796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11797 \r
11798 dn: CN=ms-DS-cloudExtensionAttribute20,CN=Schema,CN=Configuration,DC=X\r
11799 changetype: add\r
11800 objectClass: top\r
11801 objectClass: attributeSchema\r
11802 cn: ms-DS-cloudExtensionAttribute20\r
11803 attributeID: 1.2.840.113556.1.4.2233\r
11804 attributeSyntax: 2.5.5.12\r
11805 isSingleValued: TRUE\r
11806 showInAdvancedViewOnly: TRUE\r
11807 adminDisplayName: ms-DS-cloudExtensionAttribute20\r
11808 adminDescription: \r
11809  An attribute used to house an arbitrary cloud-relevant string\r
11810 oMSyntax: 64\r
11811 searchFlags: 1\r
11812 lDAPDisplayName: msDS-cloudExtensionAttribute20\r
11813 schemaIDGUID:: KGNE9W6LjUmVqCEXSNWs3A==\r
11814 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11815 systemOnly: FALSE\r
11816 systemFlags: 16\r
11817 isMemberOfPartialAttributeSet: TRUE\r
11818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11819 \r
11820 dn: CN=ms-DS-cloudExtensionAttribute3,CN=Schema,CN=Configuration,DC=X\r
11821 changetype: add\r
11822 objectClass: top\r
11823 objectClass: attributeSchema\r
11824 cn: ms-DS-cloudExtensionAttribute3\r
11825 attributeID: 1.2.840.113556.1.4.2216\r
11826 attributeSyntax: 2.5.5.12\r
11827 isSingleValued: TRUE\r
11828 showInAdvancedViewOnly: TRUE\r
11829 adminDisplayName: ms-DS-cloudExtensionAttribute3\r
11830 adminDescription: \r
11831  An attribute used to house an arbitrary cloud-relevant string\r
11832 oMSyntax: 64\r
11833 searchFlags: 1\r
11834 lDAPDisplayName: msDS-cloudExtensionAttribute3\r
11835 schemaIDGUID:: Gsj2gtr6DUqw93BtRoOOtQ==\r
11836 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11837 systemOnly: FALSE\r
11838 systemFlags: 16\r
11839 isMemberOfPartialAttributeSet: TRUE\r
11840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11841 \r
11842 dn: CN=ms-DS-cloudExtensionAttribute4,CN=Schema,CN=Configuration,DC=X\r
11843 changetype: add\r
11844 objectClass: top\r
11845 objectClass: attributeSchema\r
11846 cn: ms-DS-cloudExtensionAttribute4\r
11847 attributeID: 1.2.840.113556.1.4.2217\r
11848 attributeSyntax: 2.5.5.12\r
11849 isSingleValued: TRUE\r
11850 showInAdvancedViewOnly: TRUE\r
11851 adminDisplayName: ms-DS-cloudExtensionAttribute4\r
11852 adminDescription: \r
11853  An attribute used to house an arbitrary cloud-relevant string\r
11854 oMSyntax: 64\r
11855 searchFlags: 1\r
11856 lDAPDisplayName: msDS-cloudExtensionAttribute4\r
11857 schemaIDGUID:: NzS/nG5OW0iykSKwJVQnPw==\r
11858 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11859 systemOnly: FALSE\r
11860 systemFlags: 16\r
11861 isMemberOfPartialAttributeSet: TRUE\r
11862 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11863 \r
11864 dn: CN=ms-DS-cloudExtensionAttribute5,CN=Schema,CN=Configuration,DC=X\r
11865 changetype: add\r
11866 objectClass: top\r
11867 objectClass: attributeSchema\r
11868 cn: ms-DS-cloudExtensionAttribute5\r
11869 attributeID: 1.2.840.113556.1.4.2218\r
11870 attributeSyntax: 2.5.5.12\r
11871 isSingleValued: TRUE\r
11872 showInAdvancedViewOnly: TRUE\r
11873 adminDisplayName: ms-DS-cloudExtensionAttribute5\r
11874 adminDescription: \r
11875  An attribute used to house an arbitrary cloud-relevant string\r
11876 oMSyntax: 64\r
11877 searchFlags: 1\r
11878 lDAPDisplayName: msDS-cloudExtensionAttribute5\r
11879 schemaIDGUID:: W+gVKUfjUkiquyLlplHIZA==\r
11880 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11881 systemOnly: FALSE\r
11882 systemFlags: 16\r
11883 isMemberOfPartialAttributeSet: TRUE\r
11884 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11885 \r
11886 dn: CN=ms-DS-cloudExtensionAttribute6,CN=Schema,CN=Configuration,DC=X\r
11887 changetype: add\r
11888 objectClass: top\r
11889 objectClass: attributeSchema\r
11890 cn: ms-DS-cloudExtensionAttribute6\r
11891 attributeID: 1.2.840.113556.1.4.2219\r
11892 attributeSyntax: 2.5.5.12\r
11893 isSingleValued: TRUE\r
11894 showInAdvancedViewOnly: TRUE\r
11895 adminDisplayName: ms-DS-cloudExtensionAttribute6\r
11896 adminDescription: \r
11897  An attribute used to house an arbitrary cloud-relevant string\r
11898 oMSyntax: 64\r
11899 searchFlags: 1\r
11900 lDAPDisplayName: msDS-cloudExtensionAttribute6\r
11901 schemaIDGUID:: eSZFYOEo7Eus43EoMzYUVg==\r
11902 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11903 systemOnly: FALSE\r
11904 systemFlags: 16\r
11905 isMemberOfPartialAttributeSet: TRUE\r
11906 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11907 \r
11908 dn: CN=ms-DS-cloudExtensionAttribute7,CN=Schema,CN=Configuration,DC=X\r
11909 changetype: add\r
11910 objectClass: top\r
11911 objectClass: attributeSchema\r
11912 cn: ms-DS-cloudExtensionAttribute7\r
11913 attributeID: 1.2.840.113556.1.4.2220\r
11914 attributeSyntax: 2.5.5.12\r
11915 isSingleValued: TRUE\r
11916 showInAdvancedViewOnly: TRUE\r
11917 adminDisplayName: ms-DS-cloudExtensionAttribute7\r
11918 adminDescription: \r
11919  An attribute used to house an arbitrary cloud-relevant string\r
11920 oMSyntax: 64\r
11921 searchFlags: 1\r
11922 lDAPDisplayName: msDS-cloudExtensionAttribute7\r
11923 schemaIDGUID:: GRN8Sk7jwkCdAGD/eJDyBw==\r
11924 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11925 systemOnly: FALSE\r
11926 systemFlags: 16\r
11927 isMemberOfPartialAttributeSet: TRUE\r
11928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11929 \r
11930 dn: CN=ms-DS-cloudExtensionAttribute8,CN=Schema,CN=Configuration,DC=X\r
11931 changetype: add\r
11932 objectClass: top\r
11933 objectClass: attributeSchema\r
11934 cn: ms-DS-cloudExtensionAttribute8\r
11935 attributeID: 1.2.840.113556.1.4.2221\r
11936 attributeSyntax: 2.5.5.12\r
11937 isSingleValued: TRUE\r
11938 showInAdvancedViewOnly: TRUE\r
11939 adminDisplayName: ms-DS-cloudExtensionAttribute8\r
11940 adminDescription: \r
11941  An attribute used to house an arbitrary cloud-relevant string\r
11942 oMSyntax: 64\r
11943 searchFlags: 1\r
11944 lDAPDisplayName: msDS-cloudExtensionAttribute8\r
11945 schemaIDGUID:: FMXRPEmEykSBwAIXgYANKg==\r
11946 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11947 systemOnly: FALSE\r
11948 systemFlags: 16\r
11949 isMemberOfPartialAttributeSet: TRUE\r
11950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11951 \r
11952 dn: CN=ms-DS-cloudExtensionAttribute9,CN=Schema,CN=Configuration,DC=X\r
11953 changetype: add\r
11954 objectClass: top\r
11955 objectClass: attributeSchema\r
11956 cn: ms-DS-cloudExtensionAttribute9\r
11957 attributeID: 1.2.840.113556.1.4.2222\r
11958 attributeSyntax: 2.5.5.12\r
11959 isSingleValued: TRUE\r
11960 showInAdvancedViewOnly: TRUE\r
11961 adminDisplayName: ms-DS-cloudExtensionAttribute9\r
11962 adminDescription: \r
11963  An attribute used to house an arbitrary cloud-relevant string\r
11964 oMSyntax: 64\r
11965 searchFlags: 1\r
11966 lDAPDisplayName: msDS-cloudExtensionAttribute9\r
11967 schemaIDGUID:: LOFjCkAwQUSuJs2Vrw0kfg==\r
11968 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
11969 systemOnly: FALSE\r
11970 systemFlags: 16\r
11971 isMemberOfPartialAttributeSet: TRUE\r
11972 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11973 \r
11974 dn: CN=MS-DS-Consistency-Child-Count,CN=Schema,CN=Configuration,DC=X\r
11975 changetype: add\r
11976 objectClass: top\r
11977 objectClass: attributeSchema\r
11978 cn: MS-DS-Consistency-Child-Count\r
11979 attributeID: 1.2.840.113556.1.4.1361\r
11980 attributeSyntax: 2.5.5.9\r
11981 isSingleValued: TRUE\r
11982 showInAdvancedViewOnly: TRUE\r
11983 adminDisplayName: MS-DS-Consistency-Child-Count\r
11984 adminDescription: MS-DS-Consistency-Child-Count\r
11985 oMSyntax: 2\r
11986 searchFlags: 0\r
11987 lDAPDisplayName: mS-DS-ConsistencyChildCount\r
11988 schemaIDGUID:: wnuLFzq20hGQ4QDAT9kasQ==\r
11989 systemOnly: FALSE\r
11990 systemFlags: 16\r
11991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
11992 \r
11993 dn: CN=MS-DS-Consistency-Guid,CN=Schema,CN=Configuration,DC=X\r
11994 changetype: add\r
11995 objectClass: top\r
11996 objectClass: attributeSchema\r
11997 cn: MS-DS-Consistency-Guid\r
11998 attributeID: 1.2.840.113556.1.4.1360\r
11999 attributeSyntax: 2.5.5.10\r
12000 isSingleValued: TRUE\r
12001 showInAdvancedViewOnly: TRUE\r
12002 adminDisplayName: MS-DS-Consistency-Guid\r
12003 adminDescription: MS-DS-Consistency-Guid\r
12004 oMSyntax: 4\r
12005 searchFlags: 0\r
12006 lDAPDisplayName: mS-DS-ConsistencyGuid\r
12007 schemaIDGUID:: wj13Izq20hGQ4QDAT9kasQ==\r
12008 systemOnly: FALSE\r
12009 systemFlags: 16\r
12010 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12011 \r
12012 dn: CN=MS-DS-Creator-SID,CN=Schema,CN=Configuration,DC=X\r
12013 changetype: add\r
12014 objectClass: top\r
12015 objectClass: attributeSchema\r
12016 cn: MS-DS-Creator-SID\r
12017 attributeID: 1.2.840.113556.1.4.1410\r
12018 attributeSyntax: 2.5.5.17\r
12019 isSingleValued: TRUE\r
12020 showInAdvancedViewOnly: TRUE\r
12021 adminDisplayName: MS-DS-Creator-SID\r
12022 adminDescription: MS-DS-Creator-SID\r
12023 oMSyntax: 4\r
12024 searchFlags: 1\r
12025 lDAPDisplayName: mS-DS-CreatorSID\r
12026 schemaFlagsEx: 1\r
12027 schemaIDGUID:: MgHmxYAU0xGRwQAA+HpX1A==\r
12028 systemOnly: TRUE\r
12029 systemFlags: 16\r
12030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12031 \r
12032 dn: CN=ms-DS-Date-Time,CN=Schema,CN=Configuration,DC=X\r
12033 changetype: add\r
12034 objectClass: top\r
12035 objectClass: attributeSchema\r
12036 cn: ms-DS-Date-Time\r
12037 attributeID: 1.2.840.113556.1.4.1832\r
12038 attributeSyntax: 2.5.5.11\r
12039 isSingleValued: FALSE\r
12040 showInAdvancedViewOnly: FALSE\r
12041 adminDisplayName: ms-DS-Date-Time\r
12042 adminDescription: An attribute for storing a data and time value.\r
12043 oMSyntax: 24\r
12044 searchFlags: 0\r
12045 lDAPDisplayName: msDS-DateTime\r
12046 schemaIDGUID:: 2MtPI1L7CEmjKP2fbljkAw==\r
12047 systemOnly: FALSE\r
12048 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12049 \r
12050 dn: CN=ms-DS-Default-Quota,CN=Schema,CN=Configuration,DC=X\r
12051 changetype: add\r
12052 objectClass: top\r
12053 objectClass: attributeSchema\r
12054 cn: ms-DS-Default-Quota\r
12055 attributeID: 1.2.840.113556.1.4.1846\r
12056 attributeSyntax: 2.5.5.9\r
12057 isSingleValued: TRUE\r
12058 showInAdvancedViewOnly: TRUE\r
12059 adminDisplayName: ms-DS-Default-Quota\r
12060 adminDescription: \r
12061  The default quota that will apply to a security principal creating an object i\r
12062  n the NC if no quota specification exists that covers the security principal.\r
12063 oMSyntax: 2\r
12064 searchFlags: 0\r
12065 lDAPDisplayName: msDS-DefaultQuota\r
12066 schemaFlagsEx: 1\r
12067 schemaIDGUID:: JvcYaEtnG0SKOvQFljdM6g==\r
12068 systemOnly: FALSE\r
12069 systemFlags: 16\r
12070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12071 \r
12072 dn: CN=ms-DS-Deleted-Object-Lifetime,CN=Schema,CN=Configuration,DC=X\r
12073 changetype: add\r
12074 objectClass: top\r
12075 objectClass: attributeSchema\r
12076 cn: ms-DS-Deleted-Object-Lifetime\r
12077 attributeID: 1.2.840.113556.1.4.2068\r
12078 attributeSyntax: 2.5.5.9\r
12079 isSingleValued: TRUE\r
12080 showInAdvancedViewOnly: TRUE\r
12081 adminDisplayName: ms-DS-Deleted-Object-Lifetime\r
12082 adminDescription: Lifetime of a deleted object.\r
12083 oMSyntax: 10\r
12084 searchFlags: 0\r
12085 lDAPDisplayName: msDS-DeletedObjectLifetime\r
12086 schemaFlagsEx: 1\r
12087 schemaIDGUID:: toyzqZoY702KcA/PoVgUjg==\r
12088 systemOnly: FALSE\r
12089 systemFlags: 16\r
12090 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12091 \r
12092 dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,DC=X\r
12093 changetype: add\r
12094 objectClass: top\r
12095 objectClass: attributeSchema\r
12096 cn: ms-DS-DnsRootAlias\r
12097 attributeID: 1.2.840.113556.1.4.1719\r
12098 attributeSyntax: 2.5.5.12\r
12099 isSingleValued: TRUE\r
12100 rangeLower: 0\r
12101 rangeUpper: 255\r
12102 showInAdvancedViewOnly: TRUE\r
12103 adminDisplayName: ms-DS-DnsRootAlias\r
12104 adminDescription: ms-DS-DnsRootAlias\r
12105 oMSyntax: 64\r
12106 searchFlags: 0\r
12107 lDAPDisplayName: msDS-DnsRootAlias\r
12108 schemaFlagsEx: 1\r
12109 schemaIDGUID:: yqxDIa3uKU21kYX6Sc6Rcw==\r
12110 systemOnly: FALSE\r
12111 systemFlags: 16\r
12112 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12113 \r
12114 dn: CN=ms-DS-Egress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
12115 changetype: add\r
12116 objectClass: top\r
12117 objectClass: attributeSchema\r
12118 cn: ms-DS-Egress-Claims-Transformation-Policy\r
12119 attributeID: 1.2.840.113556.1.4.2192\r
12120 attributeSyntax: 2.5.5.1\r
12121 isSingleValued: TRUE\r
12122 linkID: 2192\r
12123 showInAdvancedViewOnly: TRUE\r
12124 adminDisplayName: ms-DS-Egress-Claims-Transformation-Policy\r
12125 oMObjectClass:: KwwCh3McAIVK\r
12126 adminDescription: \r
12127  This is a link to a Claims Transformation Policy Object for the egress claims \r
12128  (claims leaving this forest) to the Trusted Domain. This is applicable only fo\r
12129  r an incoming or bidirectional Cross-Forest Trust. When this link is not prese\r
12130  nt, all claims are allowed to egress as-is.\r
12131 oMSyntax: 127\r
12132 searchFlags: 0\r
12133 lDAPDisplayName: msDS-EgressClaimsTransformationPolicy\r
12134 schemaFlagsEx: 1\r
12135 schemaIDGUID:: fkI3wXOaQLCRkBsJW7QyiA==\r
12136 systemOnly: FALSE\r
12137 systemFlags: 16\r
12138 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12139 \r
12140 dn: CN=ms-DS-Enabled-Feature,CN=Schema,CN=Configuration,DC=X\r
12141 changetype: add\r
12142 objectClass: top\r
12143 objectClass: attributeSchema\r
12144 cn: ms-DS-Enabled-Feature\r
12145 attributeID: 1.2.840.113556.1.4.2061\r
12146 attributeSyntax: 2.5.5.1\r
12147 isSingleValued: FALSE\r
12148 linkID: 2168\r
12149 showInAdvancedViewOnly: TRUE\r
12150 adminDisplayName: ms-DS-Enabled-Feature\r
12151 oMObjectClass:: KwwCh3McAIVK\r
12152 adminDescription: Enabled optional features.\r
12153 oMSyntax: 127\r
12154 searchFlags: 0\r
12155 lDAPDisplayName: msDS-EnabledFeature\r
12156 schemaFlagsEx: 1\r
12157 schemaIDGUID:: r64GV0C5sk+8/FJoaDrZ/g==\r
12158 systemOnly: TRUE\r
12159 systemFlags: 16\r
12160 isMemberOfPartialAttributeSet: TRUE\r
12161 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12162 \r
12163 dn: CN=ms-DS-Enabled-Feature-BL,CN=Schema,CN=Configuration,DC=X\r
12164 changetype: add\r
12165 objectClass: top\r
12166 objectClass: attributeSchema\r
12167 cn: ms-DS-Enabled-Feature-BL\r
12168 attributeID: 1.2.840.113556.1.4.2069\r
12169 attributeSyntax: 2.5.5.1\r
12170 isSingleValued: FALSE\r
12171 linkID: 2169\r
12172 showInAdvancedViewOnly: TRUE\r
12173 adminDisplayName: ms-DS-Enabled-Feature-BL\r
12174 oMObjectClass:: KwwCh3McAIVK\r
12175 adminDescription: Scopes where this optional feature is enabled.\r
12176 oMSyntax: 127\r
12177 searchFlags: 0\r
12178 lDAPDisplayName: msDS-EnabledFeatureBL\r
12179 schemaFlagsEx: 1\r
12180 schemaIDGUID:: vAFbzsYXuESdwalmiwCQGw==\r
12181 systemOnly: TRUE\r
12182 systemFlags: 17\r
12183 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12184 \r
12185 dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X\r
12186 changetype: add\r
12187 objectClass: top\r
12188 objectClass: attributeSchema\r
12189 cn: ms-DS-Entry-Time-To-Die\r
12190 attributeID: 1.2.840.113556.1.4.1622\r
12191 attributeSyntax: 2.5.5.11\r
12192 isSingleValued: TRUE\r
12193 showInAdvancedViewOnly: TRUE\r
12194 adminDisplayName: ms-DS-Entry-Time-To-Die\r
12195 adminDescription: ms-DS-Entry-Time-To-Die\r
12196 oMSyntax: 24\r
12197 searchFlags: 9\r
12198 lDAPDisplayName: msDS-Entry-Time-To-Die\r
12199 schemaFlagsEx: 1\r
12200 schemaIDGUID:: 17rp4d3GAUGoQ3lM7IWwOA==\r
12201 systemOnly: TRUE\r
12202 systemFlags: 24\r
12203 isMemberOfPartialAttributeSet: TRUE\r
12204 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12205 \r
12206 dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,DC=X\r
12207 changetype: add\r
12208 objectClass: top\r
12209 objectClass: attributeSchema\r
12210 cn: ms-DS-ExecuteScriptPassword\r
12211 attributeID: 1.2.840.113556.1.4.1783\r
12212 attributeSyntax: 2.5.5.10\r
12213 isSingleValued: TRUE\r
12214 rangeLower: 0\r
12215 rangeUpper: 64\r
12216 showInAdvancedViewOnly: TRUE\r
12217 adminDisplayName: ms-DS-ExecuteScriptPassword\r
12218 adminDescription: ms-DS-ExecuteScriptPassword\r
12219 oMSyntax: 4\r
12220 searchFlags: 0\r
12221 lDAPDisplayName: msDS-ExecuteScriptPassword\r
12222 schemaFlagsEx: 1\r
12223 schemaIDGUID:: WkoFnYfRwUadhULfxEpW3Q==\r
12224 systemOnly: TRUE\r
12225 systemFlags: 17\r
12226 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12227 \r
12228 dn: CN=ms-DS-External-Key,CN=Schema,CN=Configuration,DC=X\r
12229 changetype: add\r
12230 objectClass: top\r
12231 objectClass: attributeSchema\r
12232 cn: ms-DS-External-Key\r
12233 attributeID: 1.2.840.113556.1.4.1833\r
12234 attributeSyntax: 2.5.5.12\r
12235 isSingleValued: FALSE\r
12236 rangeUpper: 10000\r
12237 showInAdvancedViewOnly: FALSE\r
12238 adminDisplayName: ms-DS-External-Key\r
12239 adminDescription: \r
12240  A string to identifiy an object in an external store such as a record in a dat\r
12241  abase.\r
12242 oMSyntax: 64\r
12243 searchFlags: 0\r
12244 lDAPDisplayName: msDS-ExternalKey\r
12245 schemaIDGUID:: KNUvuaw41ECBjQQzOAg3wQ==\r
12246 systemOnly: FALSE\r
12247 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12248 \r
12249 dn: CN=ms-DS-External-Store,CN=Schema,CN=Configuration,DC=X\r
12250 changetype: add\r
12251 objectClass: top\r
12252 objectClass: attributeSchema\r
12253 cn: ms-DS-External-Store\r
12254 attributeID: 1.2.840.113556.1.4.1834\r
12255 attributeSyntax: 2.5.5.12\r
12256 isSingleValued: FALSE\r
12257 rangeUpper: 10000\r
12258 showInAdvancedViewOnly: FALSE\r
12259 adminDisplayName: ms-DS-External-Store\r
12260 adminDescription: \r
12261  A string to identifiy the location of an external store such as a database.\r
12262 oMSyntax: 64\r
12263 searchFlags: 0\r
12264 lDAPDisplayName: msDS-ExternalStore\r
12265 schemaIDGUID:: zXdIYNucx0ewPT2q2wRJEA==\r
12266 systemOnly: FALSE\r
12267 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12268 \r
12269 dn: CN=ms-DS-Failed-Interactive-Logon-Count,CN=Schema,CN=Configuration,DC=X\r
12270 changetype: add\r
12271 objectClass: top\r
12272 objectClass: attributeSchema\r
12273 cn: ms-DS-Failed-Interactive-Logon-Count\r
12274 attributeID: 1.2.840.113556.1.4.1972\r
12275 attributeSyntax: 2.5.5.9\r
12276 isSingleValued: TRUE\r
12277 showInAdvancedViewOnly: TRUE\r
12278 adminDisplayName: msDS-FailedInteractiveLogonCount\r
12279 adminDescription: \r
12280  The total number of failed interactive logons since this feature was turned on\r
12281  .\r
12282 oMSyntax: 2\r
12283 searchFlags: 0\r
12284 lDAPDisplayName: msDS-FailedInteractiveLogonCount\r
12285 schemaFlagsEx: 1\r
12286 schemaIDGUID:: b6g83K1wYEmEJaTWMT2T3Q==\r
12287 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12288 systemOnly: TRUE\r
12289 systemFlags: 16\r
12290 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12291 \r
12292 dn: CN=ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon,CN=Schema,CN=Configuration,DC=X\r
12293 changetype: add\r
12294 objectClass: top\r
12295 objectClass: attributeSchema\r
12296 cn: ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12297 attributeID: 1.2.840.113556.1.4.1973\r
12298 attributeSyntax: 2.5.5.9\r
12299 isSingleValued: TRUE\r
12300 showInAdvancedViewOnly: TRUE\r
12301 adminDisplayName: \r
12302  ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon\r
12303 adminDescription: \r
12304  The total number of failed interactive logons up until the last successful C-A\r
12305  -D logon.\r
12306 oMSyntax: 2\r
12307 searchFlags: 0\r
12308 lDAPDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon\r
12309 schemaFlagsEx: 1\r
12310 schemaIDGUID:: 5TTSxUpkA0SmZeJuCu9emA==\r
12311 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12312 systemOnly: TRUE\r
12313 systemFlags: 16\r
12314 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12315 \r
12316 dn: CN=ms-DS-Filter-Containers,CN=Schema,CN=Configuration,DC=X\r
12317 changetype: add\r
12318 objectClass: top\r
12319 objectClass: attributeSchema\r
12320 cn: ms-DS-Filter-Containers\r
12321 attributeID: 1.2.840.113556.1.4.1703\r
12322 attributeSyntax: 2.5.5.12\r
12323 isSingleValued: FALSE\r
12324 rangeLower: 1\r
12325 rangeUpper: 64\r
12326 showInAdvancedViewOnly: TRUE\r
12327 adminDisplayName: ms-DS-Filter-Containers\r
12328 adminDescription: ms-DS-Filter-Containers\r
12329 oMSyntax: 64\r
12330 searchFlags: 0\r
12331 lDAPDisplayName: msDS-FilterContainers\r
12332 schemaIDGUID:: 39wA+zesOkicEqxTpmAwMw==\r
12333 systemOnly: FALSE\r
12334 systemFlags: 16\r
12335 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12336 \r
12337 dn: CN=ms-DS-Generation-Id,CN=Schema,CN=Configuration,DC=X\r
12338 changetype: add\r
12339 objectClass: top\r
12340 objectClass: attributeSchema\r
12341 cn: ms-DS-Generation-Id\r
12342 attributeID: 1.2.840.113556.1.4.2166\r
12343 attributeSyntax: 2.5.5.10\r
12344 isSingleValued: TRUE\r
12345 rangeLower: 16\r
12346 rangeUpper: 16\r
12347 showInAdvancedViewOnly: TRUE\r
12348 adminDisplayName: ms-DS-Generation-Id\r
12349 adminDescription: \r
12350  For virtual machine snapshot resuming detection. This attribute represents the\r
12351   VM Generation ID.\r
12352 oMSyntax: 4\r
12353 searchFlags: 0\r
12354 lDAPDisplayName: msDS-GenerationId\r
12355 schemaIDGUID:: PTldHreMT0uECpc7NswJww==\r
12356 systemOnly: TRUE\r
12357 systemFlags: 17\r
12358 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12359 \r
12360 dn: CN=ms-DS-GeoCoordinates-Altitude,CN=Schema,CN=Configuration,DC=X\r
12361 changetype: add\r
12362 objectClass: top\r
12363 objectClass: attributeSchema\r
12364 cn: ms-DS-GeoCoordinates-Altitude\r
12365 attributeID: 1.2.840.113556.1.4.2183\r
12366 attributeSyntax: 2.5.5.16\r
12367 isSingleValued: TRUE\r
12368 showInAdvancedViewOnly: TRUE\r
12369 adminDisplayName: ms-DS-GeoCoordinates-Altitude\r
12370 adminDescription: ms-DS-GeoCoordinates-Altitude\r
12371 oMSyntax: 65\r
12372 searchFlags: 1\r
12373 lDAPDisplayName: msDS-GeoCoordinatesAltitude\r
12374 schemaIDGUID:: twMXoUFWnE2GPl+zMl504A==\r
12375 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12376 systemFlags: 16\r
12377 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12378 \r
12379 dn: CN=ms-DS-GeoCoordinates-Latitude,CN=Schema,CN=Configuration,DC=X\r
12380 changetype: add\r
12381 objectClass: top\r
12382 objectClass: attributeSchema\r
12383 cn: ms-DS-GeoCoordinates-Latitude\r
12384 attributeID: 1.2.840.113556.1.4.2184\r
12385 attributeSyntax: 2.5.5.16\r
12386 isSingleValued: TRUE\r
12387 showInAdvancedViewOnly: TRUE\r
12388 adminDisplayName: ms-DS-GeoCoordinates-Latitude\r
12389 adminDescription: ms-DS-GeoCoordinates-Latitude\r
12390 oMSyntax: 65\r
12391 searchFlags: 1\r
12392 lDAPDisplayName: msDS-GeoCoordinatesLatitude\r
12393 schemaIDGUID:: TtRm3EM99UCFxTwS4WmSfg==\r
12394 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12395 systemFlags: 16\r
12396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12397 \r
12398 dn: CN=ms-DS-GeoCoordinates-Longitude,CN=Schema,CN=Configuration,DC=X\r
12399 changetype: add\r
12400 objectClass: top\r
12401 objectClass: attributeSchema\r
12402 cn: ms-DS-GeoCoordinates-Longitude\r
12403 attributeID: 1.2.840.113556.1.4.2185\r
12404 attributeSyntax: 2.5.5.16\r
12405 isSingleValued: TRUE\r
12406 showInAdvancedViewOnly: TRUE\r
12407 adminDisplayName: ms-DS-GeoCoordinates-Longitude\r
12408 adminDescription: ms-DS-GeoCoordinates-Longitude\r
12409 oMSyntax: 65\r
12410 searchFlags: 1\r
12411 lDAPDisplayName: msDS-GeoCoordinatesLongitude\r
12412 schemaIDGUID:: ECHElOS66kyFd6+BOvXaJQ==\r
12413 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12414 systemFlags: 16\r
12415 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12416 \r
12417 dn: CN=ms-DS-GroupMSAMembership,CN=Schema,CN=Configuration,DC=X\r
12418 changetype: add\r
12419 objectClass: top\r
12420 objectClass: attributeSchema\r
12421 cn: ms-DS-GroupMSAMembership\r
12422 attributeID: 1.2.840.113556.1.4.2200\r
12423 attributeSyntax: 2.5.5.15\r
12424 isSingleValued: TRUE\r
12425 rangeUpper: 132096\r
12426 showInAdvancedViewOnly: TRUE\r
12427 adminDisplayName: msDS-GroupMSAMembership\r
12428 adminDescription: \r
12429  This attribute is used for access checks to determine if a requestor has permi\r
12430  ssion to retrieve the password for a group MSA.\r
12431 oMSyntax: 66\r
12432 searchFlags: 0\r
12433 lDAPDisplayName: msDS-GroupMSAMembership\r
12434 schemaFlagsEx: 1\r
12435 schemaIDGUID:: 1u2OiATOQN+0YrilDkG6OA==\r
12436 systemOnly: FALSE\r
12437 systemFlags: 16\r
12438 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12439 \r
12440 dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X\r
12441 changetype: add\r
12442 objectClass: top\r
12443 objectClass: attributeSchema\r
12444 cn: ms-DS-HAB-Seniority-Index\r
12445 attributeID: 1.2.840.113556.1.4.1997\r
12446 attributeSyntax: 2.5.5.9\r
12447 isSingleValued: TRUE\r
12448 mAPIID: 36000\r
12449 showInAdvancedViewOnly: TRUE\r
12450 adminDisplayName: ms-DS-HAB-Seniority-Index\r
12451 adminDescription: \r
12452  Contains the seniority index as applied by the organization where the person w\r
12453  orks.\r
12454 oMSyntax: 2\r
12455 searchFlags: 1\r
12456 lDAPDisplayName: msDS-HABSeniorityIndex\r
12457 schemaIDGUID:: 8Un03jv9RUCYz9lljaeItQ==\r
12458 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
12459 systemOnly: FALSE\r
12460 systemFlags: 16\r
12461 isMemberOfPartialAttributeSet: TRUE\r
12462 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12463 \r
12464 dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,DC=X\r
12465 changetype: add\r
12466 objectClass: top\r
12467 objectClass: attributeSchema\r
12468 cn: ms-DS-Has-Domain-NCs\r
12469 attributeID: 1.2.840.113556.1.4.1820\r
12470 attributeSyntax: 2.5.5.1\r
12471 isSingleValued: FALSE\r
12472 rangeLower: 4\r
12473 rangeUpper: 4\r
12474 linkID: 2026\r
12475 showInAdvancedViewOnly: TRUE\r
12476 adminDisplayName: ms-DS-Has-Domain-NCs\r
12477 oMObjectClass:: KwwCh3McAIVK\r
12478 adminDescription: \r
12479  DS replication information detailing the domain NCs present on a particular se\r
12480  rver.\r
12481 oMSyntax: 127\r
12482 searchFlags: 0\r
12483 lDAPDisplayName: msDS-HasDomainNCs\r
12484 schemaFlagsEx: 1\r
12485 schemaIDGUID:: R+MXb0KomES4sxXgB9pP7Q==\r
12486 systemOnly: TRUE\r
12487 systemFlags: 16\r
12488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12489 \r
12490 dn: CN=ms-DS-Has-Full-Replica-NCs,CN=Schema,CN=Configuration,DC=X\r
12491 changetype: add\r
12492 objectClass: top\r
12493 objectClass: attributeSchema\r
12494 cn: ms-DS-Has-Full-Replica-NCs\r
12495 attributeID: 1.2.840.113556.1.4.1925\r
12496 attributeSyntax: 2.5.5.1\r
12497 isSingleValued: FALSE\r
12498 linkID: 2104\r
12499 showInAdvancedViewOnly: TRUE\r
12500 adminDisplayName: ms-DS-Has-Full-Replica-NCs\r
12501 oMObjectClass:: KwwCh3McAIVK\r
12502 adminDescription: \r
12503  For a Directory instance (DSA), identifies the partitions held as full replica\r
12504  s\r
12505 oMSyntax: 127\r
12506 searchFlags: 0\r
12507 lDAPDisplayName: msDS-hasFullReplicaNCs\r
12508 schemaFlagsEx: 1\r
12509 schemaIDGUID:: GC08HdBCaEiZ/g7KHm+p8w==\r
12510 systemOnly: TRUE\r
12511 systemFlags: 16\r
12512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12513 \r
12514 dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X\r
12515 changetype: add\r
12516 objectClass: top\r
12517 objectClass: attributeSchema\r
12518 cn: ms-DS-Has-Instantiated-NCs\r
12519 attributeID: 1.2.840.113556.1.4.1709\r
12520 attributeSyntax: 2.5.5.7\r
12521 isSingleValued: FALSE\r
12522 rangeLower: 4\r
12523 rangeUpper: 4\r
12524 linkID: 2002\r
12525 showInAdvancedViewOnly: TRUE\r
12526 adminDisplayName: ms-DS-Has-Instantiated-NCs\r
12527 oMObjectClass:: KoZIhvcUAQEBCw==\r
12528 adminDescription: \r
12529  DS replication information detailing the state of the NCs present on a particu\r
12530  lar server.\r
12531 oMSyntax: 127\r
12532 searchFlags: 0\r
12533 lDAPDisplayName: msDS-HasInstantiatedNCs\r
12534 schemaFlagsEx: 1\r
12535 schemaIDGUID:: vKXpERdFSUCvnFFVT7D8CQ==\r
12536 systemOnly: TRUE\r
12537 systemFlags: 16\r
12538 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12539 \r
12540 dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,DC=X\r
12541 changetype: add\r
12542 objectClass: top\r
12543 objectClass: attributeSchema\r
12544 cn: ms-DS-Has-Master-NCs\r
12545 attributeID: 1.2.840.113556.1.4.1836\r
12546 attributeSyntax: 2.5.5.1\r
12547 isSingleValued: FALSE\r
12548 linkID: 2036\r
12549 showInAdvancedViewOnly: TRUE\r
12550 adminDisplayName: ms-DS-Has-Master-NCs\r
12551 oMObjectClass:: KwwCh3McAIVK\r
12552 adminDescription: \r
12553  A list of the naming contexts contained by a DC. Deprecates hasMasterNCs.\r
12554 oMSyntax: 127\r
12555 searchFlags: 0\r
12556 lDAPDisplayName: msDS-hasMasterNCs\r
12557 schemaFlagsEx: 1\r
12558 schemaIDGUID:: 4uAtrtdZR02NR+1N/kNXrQ==\r
12559 systemOnly: TRUE\r
12560 systemFlags: 16\r
12561 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12562 \r
12563 dn: CN=ms-DS-Host-Service-Account,CN=Schema,CN=Configuration,DC=X\r
12564 changetype: add\r
12565 objectClass: top\r
12566 objectClass: attributeSchema\r
12567 cn: ms-DS-Host-Service-Account\r
12568 attributeID: 1.2.840.113556.1.4.2056\r
12569 attributeSyntax: 2.5.5.1\r
12570 isSingleValued: FALSE\r
12571 linkID: 2166\r
12572 showInAdvancedViewOnly: TRUE\r
12573 adminDisplayName: ms-DS-Host-Service-Account\r
12574 oMObjectClass:: KwwCh3McAIVK\r
12575 adminDescription: Service Accounts configured to run on this computer.\r
12576 oMSyntax: 127\r
12577 searchFlags: 0\r
12578 lDAPDisplayName: msDS-HostServiceAccount\r
12579 schemaFlagsEx: 1\r
12580 schemaIDGUID:: QxBkgKIV4UCSooyoZvcHdg==\r
12581 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12582 systemFlags: 16\r
12583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12584 \r
12585 dn: CN=ms-DS-Host-Service-Account-BL,CN=Schema,CN=Configuration,DC=X\r
12586 changetype: add\r
12587 objectClass: top\r
12588 objectClass: attributeSchema\r
12589 cn: ms-DS-Host-Service-Account-BL\r
12590 attributeID: 1.2.840.113556.1.4.2057\r
12591 attributeSyntax: 2.5.5.1\r
12592 isSingleValued: FALSE\r
12593 linkID: 2167\r
12594 showInAdvancedViewOnly: TRUE\r
12595 adminDisplayName: ms-DS-Host-Service-Account-BL\r
12596 oMObjectClass:: KwwCh3McAIVK\r
12597 adminDescription: \r
12598  Service Accounts Back Link for linking machines associated with the service ac\r
12599  count.\r
12600 oMSyntax: 127\r
12601 searchFlags: 0\r
12602 lDAPDisplayName: msDS-HostServiceAccountBL\r
12603 schemaFlagsEx: 1\r
12604 schemaIDGUID:: 6+SrefOI50iJ1vS8fpjDMQ==\r
12605 systemFlags: 17\r
12606 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12607 \r
12608 dn: CN=ms-DS-Ingress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X\r
12609 changetype: add\r
12610 objectClass: top\r
12611 objectClass: attributeSchema\r
12612 cn: ms-DS-Ingress-Claims-Transformation-Policy\r
12613 attributeID: 1.2.840.113556.1.4.2191\r
12614 attributeSyntax: 2.5.5.1\r
12615 isSingleValued: TRUE\r
12616 linkID: 2190\r
12617 showInAdvancedViewOnly: TRUE\r
12618 adminDisplayName: ms-DS-Ingress-Claims-Transformation-Policy\r
12619 oMObjectClass:: KwwCh3McAIVK\r
12620 adminDescription: \r
12621  This is a link to a Claims Transformation Policy Object for the ingress claims\r
12622   (claims entering this forest) from the Trusted Domain. This is applicable onl\r
12623  y for an outgoing or bidirectional Cross-Forest Trust. If this link is absent,\r
12624   all the ingress claims are dropped.\r
12625 oMSyntax: 127\r
12626 searchFlags: 0\r
12627 lDAPDisplayName: msDS-IngressClaimsTransformationPolicy\r
12628 schemaFlagsEx: 1\r
12629 schemaIDGUID:: CEwohm4MQBWLFXUUfSPSDQ==\r
12630 systemOnly: FALSE\r
12631 systemFlags: 16\r
12632 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12633 \r
12634 dn: CN=ms-DS-Integer,CN=Schema,CN=Configuration,DC=X\r
12635 changetype: add\r
12636 objectClass: top\r
12637 objectClass: attributeSchema\r
12638 cn: ms-DS-Integer\r
12639 attributeID: 1.2.840.113556.1.4.1835\r
12640 attributeSyntax: 2.5.5.9\r
12641 isSingleValued: FALSE\r
12642 showInAdvancedViewOnly: FALSE\r
12643 adminDisplayName: ms-DS-Integer\r
12644 adminDescription: An attribute for storing an integer.\r
12645 oMSyntax: 2\r
12646 searchFlags: 0\r
12647 lDAPDisplayName: msDS-Integer\r
12648 schemaIDGUID:: 6kzGe07AGEOxAj4HKTcaZQ==\r
12649 systemOnly: FALSE\r
12650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12651 \r
12652 dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,DC=X\r
12653 changetype: add\r
12654 objectClass: top\r
12655 objectClass: attributeSchema\r
12656 cn: ms-DS-IntId\r
12657 attributeID: 1.2.840.113556.1.4.1716\r
12658 attributeSyntax: 2.5.5.9\r
12659 isSingleValued: TRUE\r
12660 showInAdvancedViewOnly: TRUE\r
12661 adminDisplayName: ms-DS-IntId\r
12662 adminDescription: ms-DS-IntId\r
12663 oMSyntax: 2\r
12664 searchFlags: 8\r
12665 lDAPDisplayName: msDS-IntId\r
12666 schemaFlagsEx: 1\r
12667 schemaIDGUID:: aglgvEcbMEuId2Ask/VlMg==\r
12668 systemOnly: TRUE\r
12669 systemFlags: 16\r
12670 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12671 \r
12672 dn: CN=ms-DS-Is-Domain-For,CN=Schema,CN=Configuration,DC=X\r
12673 changetype: add\r
12674 objectClass: top\r
12675 objectClass: attributeSchema\r
12676 cn: ms-DS-Is-Domain-For\r
12677 attributeID: 1.2.840.113556.1.4.1933\r
12678 attributeSyntax: 2.5.5.1\r
12679 isSingleValued: FALSE\r
12680 linkID: 2027\r
12681 showInAdvancedViewOnly: TRUE\r
12682 adminDisplayName: ms-DS-Is-Domain-For\r
12683 oMObjectClass:: KwwCh3McAIVK\r
12684 adminDescription: \r
12685  Backlink for ms-DS-Has-Domain-NCs; for a partition root object, identifies whi\r
12686  ch Directory instances (DSA) hold that partition as their primary domain\r
12687 oMSyntax: 127\r
12688 searchFlags: 0\r
12689 lDAPDisplayName: msDS-IsDomainFor\r
12690 schemaIDGUID:: KloV/+VE4E2DGBOliYjeTw==\r
12691 systemOnly: TRUE\r
12692 systemFlags: 17\r
12693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12694 \r
12695 dn: CN=ms-DS-Is-Full-Replica-For,CN=Schema,CN=Configuration,DC=X\r
12696 changetype: add\r
12697 objectClass: top\r
12698 objectClass: attributeSchema\r
12699 cn: ms-DS-Is-Full-Replica-For\r
12700 attributeID: 1.2.840.113556.1.4.1932\r
12701 attributeSyntax: 2.5.5.1\r
12702 isSingleValued: FALSE\r
12703 linkID: 2105\r
12704 showInAdvancedViewOnly: TRUE\r
12705 adminDisplayName: ms-DS-Is-Full-Replica-For\r
12706 oMObjectClass:: KwwCh3McAIVK\r
12707 adminDescription: \r
12708  Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root object, identifi\r
12709  es which Directory instances (DSA) hold that partition as a full replica\r
12710 oMSyntax: 127\r
12711 searchFlags: 0\r
12712 lDAPDisplayName: msDS-IsFullReplicaFor\r
12713 schemaIDGUID:: 4HK8yLSm8EiUpf12qIyZhw==\r
12714 systemOnly: TRUE\r
12715 systemFlags: 17\r
12716 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12717 \r
12718 dn: CN=ms-DS-Is-Partial-Replica-For,CN=Schema,CN=Configuration,DC=X\r
12719 changetype: add\r
12720 objectClass: top\r
12721 objectClass: attributeSchema\r
12722 cn: ms-DS-Is-Partial-Replica-For\r
12723 attributeID: 1.2.840.113556.1.4.1934\r
12724 attributeSyntax: 2.5.5.1\r
12725 isSingleValued: FALSE\r
12726 linkID: 75\r
12727 showInAdvancedViewOnly: TRUE\r
12728 adminDisplayName: ms-DS-Is-Partial-Replica-For\r
12729 oMObjectClass:: KwwCh3McAIVK\r
12730 adminDescription: \r
12731  Backlink for has-Partial-Replica-NCs; for a partition root object, identifies \r
12732  which Directory instances (DSA) hold that partition as a partial replica\r
12733 oMSyntax: 127\r
12734 searchFlags: 0\r
12735 lDAPDisplayName: msDS-IsPartialReplicaFor\r
12736 schemaIDGUID:: 9k/JN9TGj0my+cb3+GR4CQ==\r
12737 systemOnly: TRUE\r
12738 systemFlags: 17\r
12739 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12740 \r
12741 dn: CN=ms-DS-Is-Possible-Values-Present,CN=Schema,CN=Configuration,DC=X\r
12742 changetype: add\r
12743 objectClass: top\r
12744 objectClass: attributeSchema\r
12745 cn: ms-DS-Is-Possible-Values-Present\r
12746 attributeID: 1.2.840.113556.1.4.2186\r
12747 attributeSyntax: 2.5.5.8\r
12748 isSingleValued: TRUE\r
12749 showInAdvancedViewOnly: TRUE\r
12750 adminDisplayName: ms-DS-Is-Possible-Values-Present\r
12751 adminDescription: \r
12752  This attribute identifies if ms-DS-Claim-Possible-Values on linked resource pr\r
12753  operty must have value or must not have value.\r
12754 oMSyntax: 1\r
12755 searchFlags: 0\r
12756 lDAPDisplayName: msDS-IsPossibleValuesPresent\r
12757 schemaFlagsEx: 1\r
12758 schemaIDGUID:: 2tyrb1OMTyCxpJ3wxnwetA==\r
12759 systemOnly: TRUE\r
12760 systemFlags: 16\r
12761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12762 \r
12763 dn: CN=ms-DS-Is-Primary-Computer-For,CN=Schema,CN=Configuration,DC=X\r
12764 changetype: add\r
12765 objectClass: top\r
12766 objectClass: attributeSchema\r
12767 cn: ms-DS-Is-Primary-Computer-For\r
12768 attributeID: 1.2.840.113556.1.4.2168\r
12769 attributeSyntax: 2.5.5.1\r
12770 isSingleValued: FALSE\r
12771 linkID: 2187\r
12772 showInAdvancedViewOnly: TRUE\r
12773 adminDisplayName: ms-DS-Is-Primary-Computer-For\r
12774 oMObjectClass:: KwwCh3McAIVK\r
12775 adminDescription: Backlink atribute for msDS-IsPrimaryComputer.\r
12776 oMSyntax: 127\r
12777 searchFlags: 0\r
12778 lDAPDisplayName: msDS-IsPrimaryComputerFor\r
12779 schemaIDGUID:: rAaMmYc/TkSl3xGwPcilDA==\r
12780 systemOnly: FALSE\r
12781 systemFlags: 17\r
12782 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12783 \r
12784 dn: CN=ms-DS-Is-Used-As-Resource-Security-Attribute,CN=Schema,CN=Configuration,DC=X\r
12785 changetype: add\r
12786 objectClass: top\r
12787 objectClass: attributeSchema\r
12788 cn: ms-DS-Is-Used-As-Resource-Security-Attribute\r
12789 attributeID: 1.2.840.113556.1.4.2095\r
12790 attributeSyntax: 2.5.5.8\r
12791 isSingleValued: TRUE\r
12792 showInAdvancedViewOnly: TRUE\r
12793 adminDisplayName: ms-DS-Is-Used-As-Resource-Security-Attribute\r
12794 adminDescription: \r
12795  For a resource property, this attribute indicates whether it is being used as \r
12796  a secure attribute.\r
12797 oMSyntax: 1\r
12798 searchFlags: 0\r
12799 lDAPDisplayName: msDS-IsUsedAsResourceSecurityAttribute\r
12800 schemaIDGUID:: nfjJUTBHjUaitR1JMhLRfg==\r
12801 systemOnly: FALSE\r
12802 systemFlags: 16\r
12803 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12804 \r
12805 dn: CN=ms-DS-Is-User-Cachable-At-Rodc,CN=Schema,CN=Configuration,DC=X\r
12806 changetype: add\r
12807 objectClass: top\r
12808 objectClass: attributeSchema\r
12809 cn: ms-DS-Is-User-Cachable-At-Rodc\r
12810 attributeID: 1.2.840.113556.1.4.2025\r
12811 attributeSyntax: 2.5.5.9\r
12812 isSingleValued: TRUE\r
12813 showInAdvancedViewOnly: TRUE\r
12814 adminDisplayName: ms-DS-Is-User-Cachable-At-Rodc\r
12815 adminDescription: \r
12816  For a Read-Only Directory instance (DSA), Identifies whether the specified use\r
12817  r's secrets are cachable.\r
12818 oMSyntax: 2\r
12819 searchFlags: 0\r
12820 lDAPDisplayName: msDS-IsUserCachableAtRodc\r
12821 schemaFlagsEx: 1\r
12822 schemaIDGUID:: WiQB/h80VkWVH0jAM6iQUA==\r
12823 systemOnly: FALSE\r
12824 systemFlags: 20\r
12825 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12826 \r
12827 dn: CN=ms-DS-isGC,CN=Schema,CN=Configuration,DC=X\r
12828 changetype: add\r
12829 objectClass: top\r
12830 objectClass: attributeSchema\r
12831 cn: ms-DS-isGC\r
12832 attributeID: 1.2.840.113556.1.4.1959\r
12833 attributeSyntax: 2.5.5.8\r
12834 isSingleValued: TRUE\r
12835 showInAdvancedViewOnly: TRUE\r
12836 adminDisplayName: ms-DS-isGC\r
12837 adminDescription: \r
12838  For a Directory instance (DSA), Identifies the state of the Global Catalog on \r
12839  the DSA\r
12840 oMSyntax: 1\r
12841 searchFlags: 0\r
12842 lDAPDisplayName: msDS-isGC\r
12843 schemaFlagsEx: 1\r
12844 schemaIDGUID:: M8/1HeUPnkmQ4elLQnGKRg==\r
12845 systemOnly: FALSE\r
12846 systemFlags: 20\r
12847 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12848 \r
12849 dn: CN=ms-DS-isRODC,CN=Schema,CN=Configuration,DC=X\r
12850 changetype: add\r
12851 objectClass: top\r
12852 objectClass: attributeSchema\r
12853 cn: ms-DS-isRODC\r
12854 attributeID: 1.2.840.113556.1.4.1960\r
12855 attributeSyntax: 2.5.5.8\r
12856 isSingleValued: TRUE\r
12857 showInAdvancedViewOnly: TRUE\r
12858 adminDisplayName: ms-DS-isRODC\r
12859 adminDescription: \r
12860  For a Directory instance (DSA), Identifies whether the DSA is a Read-Only DSA\r
12861 oMSyntax: 1\r
12862 searchFlags: 0\r
12863 lDAPDisplayName: msDS-isRODC\r
12864 schemaFlagsEx: 1\r
12865 schemaIDGUID:: I6roqGc+8Uqdei8aHWM6yQ==\r
12866 systemOnly: FALSE\r
12867 systemFlags: 20\r
12868 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12869 \r
12870 dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,DC=X\r
12871 changetype: add\r
12872 objectClass: top\r
12873 objectClass: attributeSchema\r
12874 cn: ms-DS-KeyVersionNumber\r
12875 attributeID: 1.2.840.113556.1.4.1782\r
12876 attributeSyntax: 2.5.5.9\r
12877 isSingleValued: TRUE\r
12878 showInAdvancedViewOnly: FALSE\r
12879 adminDisplayName: ms-DS-KeyVersionNumber\r
12880 adminDescription: \r
12881  The Kerberos version number of the current key for this account. This is a con\r
12882  structed attribute.\r
12883 oMSyntax: 2\r
12884 searchFlags: 0\r
12885 lDAPDisplayName: msDS-KeyVersionNumber\r
12886 schemaFlagsEx: 1\r
12887 schemaIDGUID:: wOkjxbUzyEqJI7V7kn9C9g==\r
12888 systemOnly: TRUE\r
12889 systemFlags: 20\r
12890 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12891 \r
12892 dn: CN=ms-DS-KrbTgt-Link,CN=Schema,CN=Configuration,DC=X\r
12893 changetype: add\r
12894 objectClass: top\r
12895 objectClass: attributeSchema\r
12896 cn: ms-DS-KrbTgt-Link\r
12897 attributeID: 1.2.840.113556.1.4.1923\r
12898 attributeSyntax: 2.5.5.1\r
12899 isSingleValued: TRUE\r
12900 linkID: 2100\r
12901 showInAdvancedViewOnly: TRUE\r
12902 adminDisplayName: ms-DS-KrbTgt-Link\r
12903 oMObjectClass:: KwwCh3McAIVK\r
12904 adminDescription: \r
12905  For a computer, Identifies the user object (krbtgt), acting as the domain or s\r
12906  econdary domain master secret. Depends on which domain or secondary domain the\r
12907   computer resides in.\r
12908 oMSyntax: 127\r
12909 searchFlags: 0\r
12910 lDAPDisplayName: msDS-KrbTgtLink\r
12911 schemaFlagsEx: 1\r
12912 schemaIDGUID:: yfWPd05vdEuFataDgzE5EA==\r
12913 systemOnly: FALSE\r
12914 systemFlags: 16\r
12915 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12916 \r
12917 dn: CN=ms-DS-KrbTgt-Link-BL,CN=Schema,CN=Configuration,DC=X\r
12918 changetype: add\r
12919 objectClass: top\r
12920 objectClass: attributeSchema\r
12921 cn: ms-DS-KrbTgt-Link-BL\r
12922 attributeID: 1.2.840.113556.1.4.1931\r
12923 attributeSyntax: 2.5.5.1\r
12924 isSingleValued: FALSE\r
12925 linkID: 2101\r
12926 showInAdvancedViewOnly: TRUE\r
12927 adminDisplayName: ms-DS-KrbTgt-Link-BL\r
12928 oMObjectClass:: KwwCh3McAIVK\r
12929 adminDescription: \r
12930  Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting as a domain \r
12931  or secondary domain master secret, identifies which computers are in that doma\r
12932  in or secondary domain\r
12933 oMSyntax: 127\r
12934 searchFlags: 0\r
12935 lDAPDisplayName: msDS-KrbTgtLinkBl\r
12936 schemaFlagsEx: 1\r
12937 schemaIDGUID:: QYzWXd+/i0ObXTnZYYvyYA==\r
12938 systemOnly: TRUE\r
12939 systemFlags: 17\r
12940 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12941 \r
12942 dn: CN=ms-DS-Last-Failed-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
12943 changetype: add\r
12944 objectClass: top\r
12945 objectClass: attributeSchema\r
12946 cn: ms-DS-Last-Failed-Interactive-Logon-Time\r
12947 attributeID: 1.2.840.113556.1.4.1971\r
12948 attributeSyntax: 2.5.5.16\r
12949 isSingleValued: TRUE\r
12950 showInAdvancedViewOnly: TRUE\r
12951 adminDisplayName: msDS-LastFailedInteractiveLogonTime\r
12952 adminDescription: \r
12953  The time that an incorrect password was presented during a C-A-D logon.\r
12954 oMSyntax: 65\r
12955 searchFlags: 0\r
12956 lDAPDisplayName: msDS-LastFailedInteractiveLogonTime\r
12957 schemaFlagsEx: 1\r
12958 schemaIDGUID:: +trnx8MQi0uazVTxEGN0Lg==\r
12959 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
12960 systemOnly: TRUE\r
12961 systemFlags: 16\r
12962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12963 \r
12964 dn: CN=ms-DS-Last-Known-RDN,CN=Schema,CN=Configuration,DC=X\r
12965 changetype: add\r
12966 objectClass: top\r
12967 objectClass: attributeSchema\r
12968 cn: ms-DS-Last-Known-RDN\r
12969 attributeID: 1.2.840.113556.1.4.2067\r
12970 attributeSyntax: 2.5.5.12\r
12971 isSingleValued: TRUE\r
12972 rangeLower: 1\r
12973 rangeUpper: 255\r
12974 showInAdvancedViewOnly: TRUE\r
12975 adminDisplayName: ms-DS-Last-Known-RDN\r
12976 adminDescription: Holds original RDN of a deleted object.\r
12977 oMSyntax: 64\r
12978 searchFlags: 0\r
12979 lDAPDisplayName: msDS-LastKnownRDN\r
12980 schemaFlagsEx: 1\r
12981 schemaIDGUID:: WFixij5obUaHf9ZA4fmmEQ==\r
12982 systemOnly: TRUE\r
12983 systemFlags: 16\r
12984 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
12985 \r
12986 dn: CN=ms-DS-Last-Successful-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X\r
12987 changetype: add\r
12988 objectClass: top\r
12989 objectClass: attributeSchema\r
12990 cn: ms-DS-Last-Successful-Interactive-Logon-Time\r
12991 attributeID: 1.2.840.113556.1.4.1970\r
12992 attributeSyntax: 2.5.5.16\r
12993 isSingleValued: TRUE\r
12994 showInAdvancedViewOnly: TRUE\r
12995 adminDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
12996 adminDescription: \r
12997  The time that the correct password was presented during a C-A-D logon.\r
12998 oMSyntax: 65\r
12999 searchFlags: 0\r
13000 lDAPDisplayName: msDS-LastSuccessfulInteractiveLogonTime\r
13001 schemaFlagsEx: 1\r
13002 schemaIDGUID:: 5ikZAV2LWEK2SgCwtJSXRw==\r
13003 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
13004 systemOnly: TRUE\r
13005 systemFlags: 16\r
13006 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13007 \r
13008 dn: CN=ms-DS-Local-Effective-Deletion-Time,CN=Schema,CN=Configuration,DC=X\r
13009 changetype: add\r
13010 objectClass: top\r
13011 objectClass: attributeSchema\r
13012 cn: ms-DS-Local-Effective-Deletion-Time\r
13013 attributeID: 1.2.840.113556.1.4.2059\r
13014 attributeSyntax: 2.5.5.11\r
13015 isSingleValued: TRUE\r
13016 showInAdvancedViewOnly: TRUE\r
13017 adminDisplayName: ms-DS-Local-Effective-Deletion-Time\r
13018 adminDescription: Deletion time of the object in the local DIT.\r
13019 oMSyntax: 24\r
13020 searchFlags: 0\r
13021 lDAPDisplayName: msDS-LocalEffectiveDeletionTime\r
13022 schemaFlagsEx: 1\r
13023 schemaIDGUID:: DIDylB9T60qXXUisOf2MpA==\r
13024 systemOnly: TRUE\r
13025 systemFlags: 20\r
13026 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13027 \r
13028 dn: CN=ms-DS-Local-Effective-Recycle-Time,CN=Schema,CN=Configuration,DC=X\r
13029 changetype: add\r
13030 objectClass: top\r
13031 objectClass: attributeSchema\r
13032 cn: ms-DS-Local-Effective-Recycle-Time\r
13033 attributeID: 1.2.840.113556.1.4.2060\r
13034 attributeSyntax: 2.5.5.11\r
13035 isSingleValued: TRUE\r
13036 showInAdvancedViewOnly: TRUE\r
13037 adminDisplayName: ms-DS-Local-Effective-Recycle-Time\r
13038 adminDescription: Recycle time of the object in the local DIT.\r
13039 oMSyntax: 24\r
13040 searchFlags: 0\r
13041 lDAPDisplayName: msDS-LocalEffectiveRecycleTime\r
13042 schemaFlagsEx: 1\r
13043 schemaIDGUID:: awHWStKwm0yTtllksXuWjA==\r
13044 systemOnly: TRUE\r
13045 systemFlags: 20\r
13046 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13047 \r
13048 dn: CN=ms-DS-Lockout-Duration,CN=Schema,CN=Configuration,DC=X\r
13049 changetype: add\r
13050 objectClass: top\r
13051 objectClass: attributeSchema\r
13052 cn: ms-DS-Lockout-Duration\r
13053 attributeID: 1.2.840.113556.1.4.2018\r
13054 attributeSyntax: 2.5.5.16\r
13055 isSingleValued: TRUE\r
13056 rangeUpper: 0\r
13057 showInAdvancedViewOnly: TRUE\r
13058 adminDisplayName: Lockout Duration\r
13059 adminDescription: Lockout duration for locked out user accounts\r
13060 oMSyntax: 65\r
13061 searchFlags: 0\r
13062 lDAPDisplayName: msDS-LockoutDuration\r
13063 schemaFlagsEx: 1\r
13064 schemaIDGUID:: mogfQi5H5E+OueHQvGBxsg==\r
13065 systemOnly: FALSE\r
13066 systemFlags: 16\r
13067 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13068 \r
13069 dn: CN=ms-DS-Lockout-Observation-Window,CN=Schema,CN=Configuration,DC=X\r
13070 changetype: add\r
13071 objectClass: top\r
13072 objectClass: attributeSchema\r
13073 cn: ms-DS-Lockout-Observation-Window\r
13074 attributeID: 1.2.840.113556.1.4.2017\r
13075 attributeSyntax: 2.5.5.16\r
13076 isSingleValued: TRUE\r
13077 rangeUpper: 0\r
13078 showInAdvancedViewOnly: TRUE\r
13079 adminDisplayName: Lockout Observation Window\r
13080 adminDescription: Observation Window for lockout of user accounts\r
13081 oMSyntax: 65\r
13082 searchFlags: 0\r
13083 lDAPDisplayName: msDS-LockoutObservationWindow\r
13084 schemaFlagsEx: 1\r
13085 schemaIDGUID:: idpbsK92ika4khvlVVjsyA==\r
13086 systemOnly: FALSE\r
13087 systemFlags: 16\r
13088 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13089 \r
13090 dn: CN=ms-DS-Lockout-Threshold,CN=Schema,CN=Configuration,DC=X\r
13091 changetype: add\r
13092 objectClass: top\r
13093 objectClass: attributeSchema\r
13094 cn: ms-DS-Lockout-Threshold\r
13095 attributeID: 1.2.840.113556.1.4.2019\r
13096 attributeSyntax: 2.5.5.9\r
13097 isSingleValued: TRUE\r
13098 rangeLower: 0\r
13099 rangeUpper: 65535\r
13100 showInAdvancedViewOnly: TRUE\r
13101 adminDisplayName: Lockout Threshold\r
13102 adminDescription: Lockout threshold for lockout of user accounts\r
13103 oMSyntax: 2\r
13104 searchFlags: 0\r
13105 lDAPDisplayName: msDS-LockoutThreshold\r
13106 schemaFlagsEx: 1\r
13107 schemaIDGUID:: XsPIuBlKlUqZ0Gn+REYobw==\r
13108 systemOnly: FALSE\r
13109 systemFlags: 16\r
13110 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13111 \r
13112 dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X\r
13113 changetype: add\r
13114 objectClass: top\r
13115 objectClass: attributeSchema\r
13116 cn: ms-DS-Logon-Time-Sync-Interval\r
13117 attributeID: 1.2.840.113556.1.4.1784\r
13118 attributeSyntax: 2.5.5.9\r
13119 isSingleValued: TRUE\r
13120 rangeLower: 0\r
13121 showInAdvancedViewOnly: TRUE\r
13122 adminDisplayName: ms-DS-Logon-Time-Sync-Interval\r
13123 adminDescription: ms-DS-Logon-Time-Sync-Interval\r
13124 oMSyntax: 2\r
13125 searchFlags: 0\r
13126 lDAPDisplayName: msDS-LogonTimeSyncInterval\r
13127 schemaFlagsEx: 1\r
13128 schemaIDGUID:: +EB5rTrkQkqDvNaI5Z6mBQ==\r
13129 systemOnly: FALSE\r
13130 systemFlags: 16\r
13131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13132 \r
13133 dn: CN=MS-DS-Machine-Account-Quota,CN=Schema,CN=Configuration,DC=X\r
13134 changetype: add\r
13135 objectClass: top\r
13136 objectClass: attributeSchema\r
13137 cn: MS-DS-Machine-Account-Quota\r
13138 attributeID: 1.2.840.113556.1.4.1411\r
13139 attributeSyntax: 2.5.5.9\r
13140 isSingleValued: TRUE\r
13141 showInAdvancedViewOnly: TRUE\r
13142 adminDisplayName: MS-DS-Machine-Account-Quota\r
13143 adminDescription: MS-DS-Machine-Account-Quota\r
13144 oMSyntax: 2\r
13145 searchFlags: 0\r
13146 lDAPDisplayName: ms-DS-MachineAccountQuota\r
13147 schemaFlagsEx: 1\r
13148 schemaIDGUID:: aPtk0IAU0xGRwQAA+HpX1A==\r
13149 systemOnly: FALSE\r
13150 systemFlags: 16\r
13151 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13152 \r
13153 dn: CN=ms-DS-ManagedPassword,CN=Schema,CN=Configuration,DC=X\r
13154 changetype: add\r
13155 objectClass: top\r
13156 objectClass: attributeSchema\r
13157 cn: ms-DS-ManagedPassword\r
13158 attributeID: 1.2.840.113556.1.4.2196\r
13159 attributeSyntax: 2.5.5.10\r
13160 isSingleValued: TRUE\r
13161 showInAdvancedViewOnly: TRUE\r
13162 adminDisplayName: msDS-ManagedPassword\r
13163 adminDescription: This attribute is the managed password data for a group MSA.\r
13164 oMSyntax: 4\r
13165 searchFlags: 0\r
13166 lDAPDisplayName: msDS-ManagedPassword\r
13167 schemaFlagsEx: 1\r
13168 schemaIDGUID:: hu1i4yi3QgiyfS3qep3yGA==\r
13169 systemOnly: FALSE\r
13170 systemFlags: 20\r
13171 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13172 \r
13173 dn: CN=ms-DS-ManagedPasswordId,CN=Schema,CN=Configuration,DC=X\r
13174 changetype: add\r
13175 objectClass: top\r
13176 objectClass: attributeSchema\r
13177 cn: ms-DS-ManagedPasswordId\r
13178 attributeID: 1.2.840.113556.1.4.2197\r
13179 attributeSyntax: 2.5.5.10\r
13180 isSingleValued: TRUE\r
13181 rangeUpper: 1024\r
13182 showInAdvancedViewOnly: TRUE\r
13183 adminDisplayName: msDS-ManagedPasswordId\r
13184 adminDescription: \r
13185  This attribute is the identifier for the current managed password data for a g\r
13186  roup MSA.\r
13187 oMSyntax: 4\r
13188 searchFlags: 0\r
13189 lDAPDisplayName: msDS-ManagedPasswordId\r
13190 schemaFlagsEx: 1\r
13191 schemaIDGUID:: Wil4DtPGQAq0kdYiUf+gpg==\r
13192 systemOnly: TRUE\r
13193 systemFlags: 16\r
13194 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13195 \r
13196 dn: CN=ms-DS-ManagedPasswordInterval,CN=Schema,CN=Configuration,DC=X\r
13197 changetype: add\r
13198 objectClass: top\r
13199 objectClass: attributeSchema\r
13200 cn: ms-DS-ManagedPasswordInterval\r
13201 attributeID: 1.2.840.113556.1.4.2199\r
13202 attributeSyntax: 2.5.5.9\r
13203 isSingleValued: TRUE\r
13204 showInAdvancedViewOnly: TRUE\r
13205 adminDisplayName: msDS-ManagedPasswordInterval\r
13206 adminDescription: \r
13207  This attribute is used to retrieve the number of days before a managed passwor\r
13208  d is automatically changed for a group MSA.\r
13209 oMSyntax: 2\r
13210 searchFlags: 0\r
13211 lDAPDisplayName: msDS-ManagedPasswordInterval\r
13212 schemaFlagsEx: 1\r
13213 schemaIDGUID:: 9451+HasQ4ii7qJrTcr0CQ==\r
13214 systemOnly: TRUE\r
13215 systemFlags: 16\r
13216 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13217 \r
13218 dn: CN=ms-DS-ManagedPasswordPreviousId,CN=Schema,CN=Configuration,DC=X\r
13219 changetype: add\r
13220 objectClass: top\r
13221 objectClass: attributeSchema\r
13222 cn: ms-DS-ManagedPasswordPreviousId\r
13223 attributeID: 1.2.840.113556.1.4.2198\r
13224 attributeSyntax: 2.5.5.10\r
13225 isSingleValued: TRUE\r
13226 rangeUpper: 1024\r
13227 showInAdvancedViewOnly: TRUE\r
13228 adminDisplayName: msDS-ManagedPasswordPreviousId\r
13229 adminDescription: \r
13230  This attribute is the identifier for the previous managed password data for a \r
13231  group MSA.\r
13232 oMSyntax: 4\r
13233 searchFlags: 0\r
13234 lDAPDisplayName: msDS-ManagedPasswordPreviousId\r
13235 schemaFlagsEx: 1\r
13236 schemaIDGUID:: MSHW0EotT9CZ2RxjZGIppA==\r
13237 systemOnly: TRUE\r
13238 systemFlags: 16\r
13239 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13240 \r
13241 dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,DC=X\r
13242 changetype: add\r
13243 objectClass: top\r
13244 objectClass: attributeSchema\r
13245 cn: ms-DS-Mastered-By\r
13246 attributeID: 1.2.840.113556.1.4.1837\r
13247 attributeSyntax: 2.5.5.1\r
13248 isSingleValued: FALSE\r
13249 linkID: 2037\r
13250 showInAdvancedViewOnly: TRUE\r
13251 adminDisplayName: ms-DS-Mastered-By\r
13252 oMObjectClass:: KwwCh3McAIVK\r
13253 adminDescription: Back link for msDS-hasMasterNCs.\r
13254 oMSyntax: 127\r
13255 searchFlags: 0\r
13256 lDAPDisplayName: msDs-masteredBy\r
13257 schemaFlagsEx: 1\r
13258 schemaIDGUID:: aUcjYBlIFUahsknS8RmstQ==\r
13259 systemOnly: TRUE\r
13260 systemFlags: 17\r
13261 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13262 \r
13263 dn: CN=ms-DS-Max-Values,CN=Schema,CN=Configuration,DC=X\r
13264 changetype: add\r
13265 objectClass: top\r
13266 objectClass: attributeSchema\r
13267 cn: ms-DS-Max-Values\r
13268 attributeID: 1.2.840.113556.1.4.1842\r
13269 attributeSyntax: 2.5.5.9\r
13270 isSingleValued: TRUE\r
13271 rangeLower: 1\r
13272 showInAdvancedViewOnly: TRUE\r
13273 adminDisplayName: ms-DS-Max-Values\r
13274 adminDescription: Max values allowed.\r
13275 oMSyntax: 2\r
13276 searchFlags: 0\r
13277 lDAPDisplayName: msDs-MaxValues\r
13278 schemaIDGUID:: pGnh0enrv0mPy4rvOHRZLQ==\r
13279 systemOnly: FALSE\r
13280 systemFlags: 16\r
13281 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13282 \r
13283 dn: CN=ms-DS-Maximum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
13284 changetype: add\r
13285 objectClass: top\r
13286 objectClass: attributeSchema\r
13287 cn: ms-DS-Maximum-Password-Age\r
13288 attributeID: 1.2.840.113556.1.4.2011\r
13289 attributeSyntax: 2.5.5.16\r
13290 isSingleValued: TRUE\r
13291 rangeUpper: 0\r
13292 showInAdvancedViewOnly: TRUE\r
13293 adminDisplayName: Maximum Password Age\r
13294 adminDescription: Maximum Password Age for user accounts\r
13295 oMSyntax: 65\r
13296 searchFlags: 0\r
13297 lDAPDisplayName: msDS-MaximumPasswordAge\r
13298 schemaFlagsEx: 1\r
13299 schemaIDGUID:: 9TfT/ZlJzk+yUo/5ybQ4dQ==\r
13300 systemOnly: FALSE\r
13301 systemFlags: 16\r
13302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13303 \r
13304 dn: CN=ms-DS-Members-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
13305 changetype: add\r
13306 objectClass: top\r
13307 objectClass: attributeSchema\r
13308 cn: ms-DS-Members-For-Az-Role\r
13309 attributeID: 1.2.840.113556.1.4.1806\r
13310 attributeSyntax: 2.5.5.1\r
13311 isSingleValued: FALSE\r
13312 linkID: 2016\r
13313 showInAdvancedViewOnly: TRUE\r
13314 adminDisplayName: MS-DS-Members-For-Az-Role\r
13315 oMObjectClass:: KwwCh3McAIVK\r
13316 adminDescription: List of member application groups or users linked to Az-Role\r
13317 oMSyntax: 127\r
13318 searchFlags: 0\r
13319 lDAPDisplayName: msDS-MembersForAzRole\r
13320 schemaFlagsEx: 1\r
13321 schemaIDGUID:: zeb3y6SFFEOJOYv+gFl4NQ==\r
13322 systemOnly: FALSE\r
13323 systemFlags: 16\r
13324 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13325 \r
13326 dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
13327 changetype: add\r
13328 objectClass: top\r
13329 objectClass: attributeSchema\r
13330 cn: ms-DS-Members-For-Az-Role-BL\r
13331 attributeID: 1.2.840.113556.1.4.1807\r
13332 attributeSyntax: 2.5.5.1\r
13333 isSingleValued: FALSE\r
13334 linkID: 2017\r
13335 showInAdvancedViewOnly: TRUE\r
13336 adminDisplayName: MS-DS-Members-For-Az-Role-BL\r
13337 oMObjectClass:: KwwCh3McAIVK\r
13338 adminDescription: \r
13339  Back-link from member application group or user to Az-Role object(s) linking t\r
13340  o it\r
13341 oMSyntax: 127\r
13342 searchFlags: 0\r
13343 lDAPDisplayName: msDS-MembersForAzRoleBL\r
13344 schemaIDGUID:: IM3s7OCniEaczwLs5eKH9Q==\r
13345 systemOnly: TRUE\r
13346 systemFlags: 17\r
13347 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13348 \r
13349 dn: CN=ms-DS-Members-Of-Resource-Property-List,CN=Schema,CN=Configuration,DC=X\r
13350 changetype: add\r
13351 objectClass: top\r
13352 objectClass: attributeSchema\r
13353 cn: ms-DS-Members-Of-Resource-Property-List\r
13354 attributeID: 1.2.840.113556.1.4.2103\r
13355 attributeSyntax: 2.5.5.1\r
13356 isSingleValued: FALSE\r
13357 linkID: 2180\r
13358 showInAdvancedViewOnly: TRUE\r
13359 adminDisplayName: ms-DS-Members-Of-Resource-Property-List\r
13360 oMObjectClass:: KwwCh3McAIVK\r
13361 adminDescription: \r
13362  For a resource property list object, this multi-valued link attribute points t\r
13363  o one or more resource property objects.\r
13364 oMSyntax: 127\r
13365 searchFlags: 0\r
13366 lDAPDisplayName: msDS-MembersOfResourcePropertyList\r
13367 schemaIDGUID:: ERw3Ta1MQUyK0rGAqyvRPA==\r
13368 systemOnly: FALSE\r
13369 systemFlags: 16\r
13370 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13371 \r
13372 dn: CN=ms-DS-Members-Of-Resource-Property-List-BL,CN=Schema,CN=Configuration,DC=X\r
13373 changetype: add\r
13374 objectClass: top\r
13375 objectClass: attributeSchema\r
13376 cn: ms-DS-Members-Of-Resource-Property-List-BL\r
13377 attributeID: 1.2.840.113556.1.4.2104\r
13378 attributeSyntax: 2.5.5.1\r
13379 isSingleValued: FALSE\r
13380 linkID: 2181\r
13381 showInAdvancedViewOnly: TRUE\r
13382 adminDisplayName: ms-DS-Members-Of-Resource-Property-List-BL\r
13383 oMObjectClass:: KwwCh3McAIVK\r
13384 adminDescription: \r
13385  Backlink for ms-DS-Members-Of-Resource-Property-List. For a resource property \r
13386  object, this attribute references the resource property list object that it is\r
13387   a member of.\r
13388 oMSyntax: 127\r
13389 searchFlags: 0\r
13390 lDAPDisplayName: msDS-MembersOfResourcePropertyListBL\r
13391 schemaIDGUID:: BLdpdLDtaEWlpVn0hix1pw==\r
13392 systemOnly: FALSE\r
13393 systemFlags: 17\r
13394 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13395 \r
13396 dn: CN=ms-DS-Minimum-Password-Age,CN=Schema,CN=Configuration,DC=X\r
13397 changetype: add\r
13398 objectClass: top\r
13399 objectClass: attributeSchema\r
13400 cn: ms-DS-Minimum-Password-Age\r
13401 attributeID: 1.2.840.113556.1.4.2012\r
13402 attributeSyntax: 2.5.5.16\r
13403 isSingleValued: TRUE\r
13404 rangeUpper: 0\r
13405 showInAdvancedViewOnly: TRUE\r
13406 adminDisplayName: Minimum Password Age\r
13407 adminDescription: Minimum Password Age for user accounts\r
13408 oMSyntax: 65\r
13409 searchFlags: 0\r
13410 lDAPDisplayName: msDS-MinimumPasswordAge\r
13411 schemaFlagsEx: 1\r
13412 schemaIDGUID:: ePh0KpxN+UmXs2dn0cvZow==\r
13413 systemOnly: FALSE\r
13414 systemFlags: 16\r
13415 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13416 \r
13417 dn: CN=ms-DS-Minimum-Password-Length,CN=Schema,CN=Configuration,DC=X\r
13418 changetype: add\r
13419 objectClass: top\r
13420 objectClass: attributeSchema\r
13421 cn: ms-DS-Minimum-Password-Length\r
13422 attributeID: 1.2.840.113556.1.4.2013\r
13423 attributeSyntax: 2.5.5.9\r
13424 isSingleValued: TRUE\r
13425 rangeLower: 0\r
13426 rangeUpper: 255\r
13427 showInAdvancedViewOnly: TRUE\r
13428 adminDisplayName: Minimum Password Length\r
13429 adminDescription: Minimum Password Length for user accounts\r
13430 oMSyntax: 2\r
13431 searchFlags: 0\r
13432 lDAPDisplayName: msDS-MinimumPasswordLength\r
13433 schemaFlagsEx: 1\r
13434 schemaIDGUID:: OTQbsjpMHES7XwjyDpsxXg==\r
13435 systemOnly: FALSE\r
13436 systemFlags: 16\r
13437 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13438 \r
13439 dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,DC=X\r
13440 changetype: add\r
13441 objectClass: top\r
13442 objectClass: attributeSchema\r
13443 cn: ms-DS-NC-Repl-Cursors\r
13444 description: \r
13445  A list of past and present replication partners, and how up to date we are wit\r
13446  h each of them.\r
13447 attributeID: 1.2.840.113556.1.4.1704\r
13448 attributeSyntax: 2.5.5.12\r
13449 isSingleValued: FALSE\r
13450 showInAdvancedViewOnly: TRUE\r
13451 adminDisplayName: ms-DS-NC-Repl-Cursors\r
13452 adminDescription: ms-DS-NC-Repl-Cursors\r
13453 oMSyntax: 64\r
13454 searchFlags: 0\r
13455 lDAPDisplayName: msDS-NCReplCursors\r
13456 schemaFlagsEx: 1\r
13457 schemaIDGUID:: 5HwWiuj560eNePf+gKuyzA==\r
13458 systemOnly: FALSE\r
13459 systemFlags: 20\r
13460 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13461 \r
13462 dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
13463 changetype: add\r
13464 objectClass: top\r
13465 objectClass: attributeSchema\r
13466 cn: ms-DS-NC-Repl-Inbound-Neighbors\r
13467 description: \r
13468  Replication partners for this partition.  This server obtains replication data\r
13469   from these other servers, which act as sources.\r
13470 attributeID: 1.2.840.113556.1.4.1705\r
13471 attributeSyntax: 2.5.5.12\r
13472 isSingleValued: FALSE\r
13473 showInAdvancedViewOnly: TRUE\r
13474 adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors\r
13475 adminDescription: ms-DS-NC-Repl-Inbound-Neighbors\r
13476 oMSyntax: 64\r
13477 searchFlags: 0\r
13478 lDAPDisplayName: msDS-NCReplInboundNeighbors\r
13479 schemaFlagsEx: 1\r
13480 schemaIDGUID:: Wqjbnp4+G0ObGqW26e2nlg==\r
13481 systemOnly: FALSE\r
13482 systemFlags: 20\r
13483 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13484 \r
13485 dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,DC=X\r
13486 changetype: add\r
13487 objectClass: top\r
13488 objectClass: attributeSchema\r
13489 cn: ms-DS-NC-Repl-Outbound-Neighbors\r
13490 description: \r
13491  Replication partners for this partition.  This server sends replication data t\r
13492  o these other servers, which act as destinations. This server will notify thes\r
13493  e other servers when new data is available.\r
13494 attributeID: 1.2.840.113556.1.4.1706\r
13495 attributeSyntax: 2.5.5.12\r
13496 isSingleValued: FALSE\r
13497 showInAdvancedViewOnly: TRUE\r
13498 adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors\r
13499 adminDescription: ms-DS-NC-Repl-Outbound-Neighbors\r
13500 oMSyntax: 64\r
13501 searchFlags: 0\r
13502 lDAPDisplayName: msDS-NCReplOutboundNeighbors\r
13503 schemaFlagsEx: 1\r
13504 schemaIDGUID:: 9S5fhcWhxEy6bTJSKEi2Hw==\r
13505 systemOnly: FALSE\r
13506 systemFlags: 20\r
13507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13508 \r
13509 dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
13510 changetype: add\r
13511 objectClass: top\r
13512 objectClass: attributeSchema\r
13513 cn: ms-DS-NC-Replica-Locations\r
13514 attributeID: 1.2.840.113556.1.4.1661\r
13515 attributeSyntax: 2.5.5.1\r
13516 isSingleValued: FALSE\r
13517 linkID: 1044\r
13518 showInAdvancedViewOnly: TRUE\r
13519 adminDisplayName: ms-DS-NC-Replica-Locations\r
13520 oMObjectClass:: KwwCh3McAIVK\r
13521 adminDescription: \r
13522  This is a list of servers that are the replica set for the corresponding Non-D\r
13523  omain Naming Context.\r
13524 oMSyntax: 127\r
13525 searchFlags: 0\r
13526 lDAPDisplayName: msDS-NC-Replica-Locations\r
13527 schemaFlagsEx: 1\r
13528 schemaIDGUID:: FZbelze1vEasDxByDzkJ8w==\r
13529 systemOnly: FALSE\r
13530 systemFlags: 16\r
13531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13532 \r
13533 dn: CN=ms-DS-NC-RO-Replica-Locations,CN=Schema,CN=Configuration,DC=X\r
13534 changetype: add\r
13535 objectClass: top\r
13536 objectClass: attributeSchema\r
13537 cn: ms-DS-NC-RO-Replica-Locations\r
13538 attributeID: 1.2.840.113556.1.4.1967\r
13539 attributeSyntax: 2.5.5.1\r
13540 isSingleValued: FALSE\r
13541 linkID: 2114\r
13542 showInAdvancedViewOnly: TRUE\r
13543 adminDisplayName: ms-DS-NC-RO-Replica-Locations\r
13544 oMObjectClass:: KwwCh3McAIVK\r
13545 adminDescription: \r
13546  a linked attribute on a cross ref object for a partition. This attribute lists\r
13547   the DSA instances which should host the partition in a readonly manner.\r
13548 oMSyntax: 127\r
13549 searchFlags: 0\r
13550 lDAPDisplayName: msDS-NC-RO-Replica-Locations\r
13551 schemaFlagsEx: 1\r
13552 schemaIDGUID:: 35P3PViYF0SnAXNaHs6/dA==\r
13553 systemOnly: FALSE\r
13554 systemFlags: 16\r
13555 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13556 \r
13557 dn: CN=ms-DS-NC-RO-Replica-Locations-BL,CN=Schema,CN=Configuration,DC=X\r
13558 changetype: add\r
13559 objectClass: top\r
13560 objectClass: attributeSchema\r
13561 cn: ms-DS-NC-RO-Replica-Locations-BL\r
13562 attributeID: 1.2.840.113556.1.4.1968\r
13563 attributeSyntax: 2.5.5.1\r
13564 isSingleValued: FALSE\r
13565 linkID: 2115\r
13566 showInAdvancedViewOnly: TRUE\r
13567 adminDisplayName: ms-DS-NC-RO-Replica-Locations-BL\r
13568 oMObjectClass:: KwwCh3McAIVK\r
13569 adminDescription: backlink attribute for ms-DS-NC-RO-Replica-Locations.\r
13570 oMSyntax: 127\r
13571 searchFlags: 0\r
13572 lDAPDisplayName: msDS-NC-RO-Replica-Locations-BL\r
13573 schemaIDGUID:: HFFH9SpbzESDWJkqiCWBZA==\r
13574 systemOnly: FALSE\r
13575 systemFlags: 17\r
13576 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13577 \r
13578 dn: CN=ms-DS-NC-Type,CN=Schema,CN=Configuration,DC=X\r
13579 changetype: add\r
13580 objectClass: top\r
13581 objectClass: attributeSchema\r
13582 cn: ms-DS-NC-Type\r
13583 attributeID: 1.2.840.113556.1.4.2024\r
13584 attributeSyntax: 2.5.5.9\r
13585 isSingleValued: TRUE\r
13586 showInAdvancedViewOnly: TRUE\r
13587 adminDisplayName: ms-DS-NC-Type\r
13588 adminDescription: \r
13589  A bit field that maintains information about aspects of a NC replica that are \r
13590  relevant to replication.\r
13591 oMSyntax: 2\r
13592 searchFlags: 0\r
13593 lDAPDisplayName: msDS-NcType\r
13594 schemaFlagsEx: 1\r
13595 schemaIDGUID:: 16wuWivMz0idmrbxoAJN6Q==\r
13596 systemOnly: TRUE\r
13597 systemFlags: 17\r
13598 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13599 \r
13600 dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X\r
13601 changetype: add\r
13602 objectClass: top\r
13603 objectClass: attributeSchema\r
13604 cn: ms-DS-Never-Reveal-Group\r
13605 attributeID: 1.2.840.113556.1.4.1926\r
13606 attributeSyntax: 2.5.5.1\r
13607 isSingleValued: FALSE\r
13608 linkID: 2106\r
13609 showInAdvancedViewOnly: TRUE\r
13610 adminDisplayName: ms-DS-Never-Reveal-Group\r
13611 oMObjectClass:: KwwCh3McAIVK\r
13612 adminDescription: \r
13613  For a Directory instance (DSA), identifies the security group whose users will\r
13614   never have their secrets disclosed to that instance\r
13615 oMSyntax: 127\r
13616 searchFlags: 0\r
13617 lDAPDisplayName: msDS-NeverRevealGroup\r
13618 schemaFlagsEx: 1\r
13619 schemaIDGUID:: mVlYFUn9Zk2yXe65arqBdA==\r
13620 systemOnly: FALSE\r
13621 systemFlags: 16\r
13622 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13623 \r
13624 dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,DC=X\r
13625 changetype: add\r
13626 objectClass: top\r
13627 objectClass: attributeSchema\r
13628 cn: ms-DS-Non-Members\r
13629 attributeID: 1.2.840.113556.1.4.1793\r
13630 attributeSyntax: 2.5.5.1\r
13631 isSingleValued: FALSE\r
13632 linkID: 2014\r
13633 showInAdvancedViewOnly: TRUE\r
13634 adminDisplayName: MS-DS-Non-Members\r
13635 oMObjectClass:: KwwCh3McAIVK\r
13636 adminDescription: ms-DS-Non-Members\r
13637 oMSyntax: 127\r
13638 searchFlags: 0\r
13639 lDAPDisplayName: msDS-NonMembers\r
13640 schemaFlagsEx: 1\r
13641 schemaIDGUID:: 3rH8yjzytUat9x5klXvV2w==\r
13642 systemOnly: FALSE\r
13643 systemFlags: 16\r
13644 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13645 \r
13646 dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,DC=X\r
13647 changetype: add\r
13648 objectClass: top\r
13649 objectClass: attributeSchema\r
13650 cn: ms-DS-Non-Members-BL\r
13651 attributeID: 1.2.840.113556.1.4.1794\r
13652 attributeSyntax: 2.5.5.1\r
13653 isSingleValued: FALSE\r
13654 linkID: 2015\r
13655 showInAdvancedViewOnly: TRUE\r
13656 adminDisplayName: ms-DS-Non-Members-BL\r
13657 oMObjectClass:: KwwCh3McAIVK\r
13658 adminDescription: MS-DS-Non-Members-BL\r
13659 oMSyntax: 127\r
13660 searchFlags: 0\r
13661 lDAPDisplayName: msDS-NonMembersBL\r
13662 schemaIDGUID:: /GiMKno6h06HIP53xRy+dA==\r
13663 systemOnly: TRUE\r
13664 systemFlags: 17\r
13665 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13666 \r
13667 dn: CN=ms-DS-Non-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
13668 changetype: add\r
13669 objectClass: top\r
13670 objectClass: attributeSchema\r
13671 cn: ms-DS-Non-Security-Group-Extra-Classes\r
13672 attributeID: 1.2.840.113556.1.4.1689\r
13673 attributeSyntax: 2.5.5.12\r
13674 isSingleValued: FALSE\r
13675 showInAdvancedViewOnly: TRUE\r
13676 adminDisplayName: Non-Security-Group-Extra-Classes\r
13677 adminDescription: ms-DS-Non-Security-Group-Extra-Classes\r
13678 oMSyntax: 64\r
13679 searchFlags: 0\r
13680 lDAPDisplayName: msDS-Non-Security-Group-Extra-Classes\r
13681 schemaIDGUID:: /EThLVIfb0i99Bb8wwhOVA==\r
13682 systemOnly: FALSE\r
13683 systemFlags: 16\r
13684 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13685 \r
13686 dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,DC=X\r
13687 changetype: add\r
13688 objectClass: top\r
13689 objectClass: attributeSchema\r
13690 cn: ms-DS-Object-Reference\r
13691 attributeID: 1.2.840.113556.1.4.1840\r
13692 attributeSyntax: 2.5.5.1\r
13693 isSingleValued: FALSE\r
13694 linkID: 2038\r
13695 showInAdvancedViewOnly: FALSE\r
13696 adminDisplayName: ms-DS-Object-Reference\r
13697 oMObjectClass:: KwwCh3McAIVK\r
13698 adminDescription: \r
13699  A link to the object that uses the data stored in the object that contains thi\r
13700  s attribute.\r
13701 oMSyntax: 127\r
13702 searchFlags: 0\r
13703 lDAPDisplayName: msDS-ObjectReference\r
13704 schemaIDGUID:: 6MKOY+cinECF0hGyG+5y3g==\r
13705 systemOnly: FALSE\r
13706 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13707 \r
13708 dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
13709 changetype: add\r
13710 objectClass: top\r
13711 objectClass: attributeSchema\r
13712 cn: ms-DS-Object-Reference-BL\r
13713 attributeID: 1.2.840.113556.1.4.1841\r
13714 attributeSyntax: 2.5.5.1\r
13715 isSingleValued: FALSE\r
13716 linkID: 2039\r
13717 showInAdvancedViewOnly: FALSE\r
13718 adminDisplayName: ms-DS-Object-Reference-BL\r
13719 oMObjectClass:: KwwCh3McAIVK\r
13720 adminDescription: Back link for ms-DS-Object-Reference.\r
13721 oMSyntax: 127\r
13722 searchFlags: 0\r
13723 lDAPDisplayName: msDS-ObjectReferenceBL\r
13724 schemaIDGUID:: FSVwK/fBO0uxSMDkxs7stA==\r
13725 systemOnly: TRUE\r
13726 systemFlags: 1\r
13727 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13728 \r
13729 dn: CN=ms-DS-OIDToGroup-Link,CN=Schema,CN=Configuration,DC=X\r
13730 changetype: add\r
13731 objectClass: top\r
13732 objectClass: attributeSchema\r
13733 cn: ms-DS-OIDToGroup-Link\r
13734 attributeID: 1.2.840.113556.1.4.2051\r
13735 attributeSyntax: 2.5.5.1\r
13736 isSingleValued: TRUE\r
13737 linkID: 2164\r
13738 showInAdvancedViewOnly: TRUE\r
13739 adminDisplayName: ms-DS-OIDToGroup-Link\r
13740 oMObjectClass:: KwwCh3McAIVK\r
13741 adminDescription: \r
13742  For an OID, identifies the group object corresponding to the issuance policy r\r
13743  epresented by this OID.\r
13744 oMSyntax: 127\r
13745 searchFlags: 0\r
13746 lDAPDisplayName: msDS-OIDToGroupLink\r
13747 schemaFlagsEx: 1\r
13748 schemaIDGUID:: fKXJ+UE5jUO+vw7a8qyhhw==\r
13749 systemOnly: FALSE\r
13750 systemFlags: 16\r
13751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13752 \r
13753 dn: CN=ms-DS-OIDToGroup-Link-BL,CN=Schema,CN=Configuration,DC=X\r
13754 changetype: add\r
13755 objectClass: top\r
13756 objectClass: attributeSchema\r
13757 cn: ms-DS-OIDToGroup-Link-BL\r
13758 attributeID: 1.2.840.113556.1.4.2052\r
13759 attributeSyntax: 2.5.5.1\r
13760 isSingleValued: FALSE\r
13761 linkID: 2165\r
13762 showInAdvancedViewOnly: TRUE\r
13763 adminDisplayName: ms-DS-OIDToGroup-Link-BL\r
13764 oMObjectClass:: KwwCh3McAIVK\r
13765 adminDescription: \r
13766  Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy, represente\r
13767  d by an OID object, which is mapped to this group.\r
13768 oMSyntax: 127\r
13769 searchFlags: 0\r
13770 lDAPDisplayName: msDS-OIDToGroupLinkBl\r
13771 schemaFlagsEx: 1\r
13772 schemaIDGUID:: IA09GkRYmUGtJQ9QOadq2g==\r
13773 systemOnly: TRUE\r
13774 systemFlags: 17\r
13775 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13776 \r
13777 dn: CN=ms-DS-Operations-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
13778 changetype: add\r
13779 objectClass: top\r
13780 objectClass: attributeSchema\r
13781 cn: ms-DS-Operations-For-Az-Role\r
13782 attributeID: 1.2.840.113556.1.4.1812\r
13783 attributeSyntax: 2.5.5.1\r
13784 isSingleValued: FALSE\r
13785 linkID: 2022\r
13786 showInAdvancedViewOnly: TRUE\r
13787 adminDisplayName: MS-DS-Operations-For-Az-Role\r
13788 oMObjectClass:: KwwCh3McAIVK\r
13789 adminDescription: List of operations linked to Az-Role\r
13790 oMSyntax: 127\r
13791 searchFlags: 0\r
13792 lDAPDisplayName: msDS-OperationsForAzRole\r
13793 schemaIDGUID:: vgH3k0z6tkO8L02+pxj/qw==\r
13794 systemOnly: FALSE\r
13795 systemFlags: 16\r
13796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13797 \r
13798 dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
13799 changetype: add\r
13800 objectClass: top\r
13801 objectClass: attributeSchema\r
13802 cn: ms-DS-Operations-For-Az-Role-BL\r
13803 attributeID: 1.2.840.113556.1.4.1813\r
13804 attributeSyntax: 2.5.5.1\r
13805 isSingleValued: FALSE\r
13806 linkID: 2023\r
13807 showInAdvancedViewOnly: TRUE\r
13808 adminDisplayName: MS-DS-Operations-For-Az-Role-BL\r
13809 oMObjectClass:: KwwCh3McAIVK\r
13810 adminDescription: \r
13811  Back-link from Az-Operation to Az-Role object(s) linking to it\r
13812 oMSyntax: 127\r
13813 searchFlags: 0\r
13814 lDAPDisplayName: msDS-OperationsForAzRoleBL\r
13815 schemaIDGUID:: KGJb+DQ3JUW2tz87siCQLA==\r
13816 systemOnly: TRUE\r
13817 systemFlags: 17\r
13818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13819 \r
13820 dn: CN=ms-DS-Operations-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
13821 changetype: add\r
13822 objectClass: top\r
13823 objectClass: attributeSchema\r
13824 cn: ms-DS-Operations-For-Az-Task\r
13825 attributeID: 1.2.840.113556.1.4.1808\r
13826 attributeSyntax: 2.5.5.1\r
13827 isSingleValued: FALSE\r
13828 linkID: 2018\r
13829 showInAdvancedViewOnly: TRUE\r
13830 adminDisplayName: MS-DS-Operations-For-Az-Task\r
13831 oMObjectClass:: KwwCh3McAIVK\r
13832 adminDescription: List of operations linked to Az-Task\r
13833 oMSyntax: 127\r
13834 searchFlags: 0\r
13835 lDAPDisplayName: msDS-OperationsForAzTask\r
13836 schemaIDGUID:: NrSsGp0uqUSSmM5N6+tuvw==\r
13837 systemOnly: FALSE\r
13838 systemFlags: 16\r
13839 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13840 \r
13841 dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
13842 changetype: add\r
13843 objectClass: top\r
13844 objectClass: attributeSchema\r
13845 cn: ms-DS-Operations-For-Az-Task-BL\r
13846 attributeID: 1.2.840.113556.1.4.1809\r
13847 attributeSyntax: 2.5.5.1\r
13848 isSingleValued: FALSE\r
13849 linkID: 2019\r
13850 showInAdvancedViewOnly: TRUE\r
13851 adminDisplayName: MS-DS-Operations-For-Az-Task-BL\r
13852 oMObjectClass:: KwwCh3McAIVK\r
13853 adminDescription: \r
13854  Back-link from Az-Operation to Az-Task object(s) linking to it\r
13855 oMSyntax: 127\r
13856 searchFlags: 0\r
13857 lDAPDisplayName: msDS-OperationsForAzTaskBL\r
13858 schemaIDGUID:: EdI3pjlX0U6JsoiXRUi8WQ==\r
13859 systemOnly: TRUE\r
13860 systemFlags: 17\r
13861 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13862 \r
13863 dn: CN=ms-DS-Optional-Feature-Flags,CN=Schema,CN=Configuration,DC=X\r
13864 changetype: add\r
13865 objectClass: top\r
13866 objectClass: attributeSchema\r
13867 cn: ms-DS-Optional-Feature-Flags\r
13868 attributeID: 1.2.840.113556.1.4.2063\r
13869 attributeSyntax: 2.5.5.9\r
13870 isSingleValued: TRUE\r
13871 showInAdvancedViewOnly: TRUE\r
13872 adminDisplayName: ms-DS-Optional-Feature-Flags\r
13873 adminDescription: \r
13874  An integer value that contains flags that define behavior of an optional featu\r
13875  re in Active Directory.\r
13876 oMSyntax: 2\r
13877 searchFlags: 0\r
13878 lDAPDisplayName: msDS-OptionalFeatureFlags\r
13879 schemaFlagsEx: 1\r
13880 schemaIDGUID:: wWAFirmXEUidt9wGFZiWWw==\r
13881 systemOnly: TRUE\r
13882 systemFlags: 16\r
13883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13884 \r
13885 dn: CN=ms-DS-Optional-Feature-GUID,CN=Schema,CN=Configuration,DC=X\r
13886 changetype: add\r
13887 objectClass: top\r
13888 objectClass: attributeSchema\r
13889 cn: ms-DS-Optional-Feature-GUID\r
13890 attributeID: 1.2.840.113556.1.4.2062\r
13891 attributeSyntax: 2.5.5.10\r
13892 isSingleValued: TRUE\r
13893 rangeLower: 16\r
13894 rangeUpper: 16\r
13895 showInAdvancedViewOnly: TRUE\r
13896 adminDisplayName: ms-DS-Optional-Feature-GUID\r
13897 adminDescription: GUID of an optional feature.\r
13898 oMSyntax: 4\r
13899 searchFlags: 0\r
13900 lDAPDisplayName: msDS-OptionalFeatureGUID\r
13901 schemaFlagsEx: 1\r
13902 schemaIDGUID:: qL2Im4LdmEmpHV8tK68ZJw==\r
13903 systemOnly: TRUE\r
13904 systemFlags: 16\r
13905 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13906 \r
13907 dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,DC=X\r
13908 changetype: add\r
13909 objectClass: top\r
13910 objectClass: attributeSchema\r
13911 cn: ms-DS-Other-Settings\r
13912 attributeID: 1.2.840.113556.1.4.1621\r
13913 attributeSyntax: 2.5.5.12\r
13914 isSingleValued: FALSE\r
13915 showInAdvancedViewOnly: TRUE\r
13916 adminDisplayName: ms-DS-Other-Settings\r
13917 adminDescription: ms-DS-Other-Settings\r
13918 oMSyntax: 64\r
13919 searchFlags: 0\r
13920 lDAPDisplayName: msDS-Other-Settings\r
13921 schemaFlagsEx: 1\r
13922 schemaIDGUID:: TPPSeX2du0KDj4ZrPkQA4g==\r
13923 systemOnly: FALSE\r
13924 systemFlags: 16\r
13925 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13926 \r
13927 dn: CN=ms-DS-Password-Complexity-Enabled,CN=Schema,CN=Configuration,DC=X\r
13928 changetype: add\r
13929 objectClass: top\r
13930 objectClass: attributeSchema\r
13931 cn: ms-DS-Password-Complexity-Enabled\r
13932 attributeID: 1.2.840.113556.1.4.2015\r
13933 attributeSyntax: 2.5.5.8\r
13934 isSingleValued: TRUE\r
13935 showInAdvancedViewOnly: TRUE\r
13936 adminDisplayName: Password Complexity Status\r
13937 adminDescription: Password complexity status for user accounts\r
13938 oMSyntax: 1\r
13939 searchFlags: 0\r
13940 lDAPDisplayName: msDS-PasswordComplexityEnabled\r
13941 schemaFlagsEx: 1\r
13942 schemaIDGUID:: SwVo28PJ8EuxWw+1JVKmEA==\r
13943 systemOnly: FALSE\r
13944 systemFlags: 16\r
13945 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13946 \r
13947 dn: CN=ms-DS-Password-History-Length,CN=Schema,CN=Configuration,DC=X\r
13948 changetype: add\r
13949 objectClass: top\r
13950 objectClass: attributeSchema\r
13951 cn: ms-DS-Password-History-Length\r
13952 attributeID: 1.2.840.113556.1.4.2014\r
13953 attributeSyntax: 2.5.5.9\r
13954 isSingleValued: TRUE\r
13955 rangeLower: 0\r
13956 rangeUpper: 65535\r
13957 showInAdvancedViewOnly: TRUE\r
13958 adminDisplayName: Password History Length\r
13959 adminDescription: Password History Length for user accounts\r
13960 oMSyntax: 2\r
13961 searchFlags: 0\r
13962 lDAPDisplayName: msDS-PasswordHistoryLength\r
13963 schemaFlagsEx: 1\r
13964 schemaIDGUID:: txvY/ox2L0yWQSJF3jR5TQ==\r
13965 systemOnly: FALSE\r
13966 systemFlags: 16\r
13967 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13968 \r
13969 dn: CN=ms-DS-Password-Reversible-Encryption-Enabled,CN=Schema,CN=Configuration,DC=X\r
13970 changetype: add\r
13971 objectClass: top\r
13972 objectClass: attributeSchema\r
13973 cn: ms-DS-Password-Reversible-Encryption-Enabled\r
13974 attributeID: 1.2.840.113556.1.4.2016\r
13975 attributeSyntax: 2.5.5.8\r
13976 isSingleValued: TRUE\r
13977 showInAdvancedViewOnly: TRUE\r
13978 adminDisplayName: Password Reversible Encryption Status\r
13979 adminDescription: Password reversible encryption status for user accounts\r
13980 oMSyntax: 1\r
13981 searchFlags: 0\r
13982 lDAPDisplayName: msDS-PasswordReversibleEncryptionEnabled\r
13983 schemaFlagsEx: 1\r
13984 schemaIDGUID:: j93MdWyvh0S7S2nk04qVnA==\r
13985 systemOnly: FALSE\r
13986 systemFlags: 16\r
13987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
13988 \r
13989 dn: CN=ms-DS-Password-Settings-Precedence,CN=Schema,CN=Configuration,DC=X\r
13990 changetype: add\r
13991 objectClass: top\r
13992 objectClass: attributeSchema\r
13993 cn: ms-DS-Password-Settings-Precedence\r
13994 attributeID: 1.2.840.113556.1.4.2023\r
13995 attributeSyntax: 2.5.5.9\r
13996 isSingleValued: TRUE\r
13997 rangeLower: 1\r
13998 showInAdvancedViewOnly: TRUE\r
13999 adminDisplayName: Password Settings Precedence\r
14000 adminDescription: Password Settings Precedence\r
14001 oMSyntax: 2\r
14002 searchFlags: 0\r
14003 lDAPDisplayName: msDS-PasswordSettingsPrecedence\r
14004 schemaFlagsEx: 1\r
14005 schemaIDGUID:: rHRjRQofF0aTz7xVp8nTQQ==\r
14006 systemOnly: FALSE\r
14007 systemFlags: 16\r
14008 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14009 \r
14010 dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,DC=X\r
14011 changetype: add\r
14012 objectClass: top\r
14013 objectClass: attributeSchema\r
14014 cn: MS-DS-Per-User-Trust-Quota\r
14015 attributeID: 1.2.840.113556.1.4.1788\r
14016 attributeSyntax: 2.5.5.9\r
14017 isSingleValued: TRUE\r
14018 showInAdvancedViewOnly: TRUE\r
14019 adminDisplayName: MS-DS-Per-User-Trust-Quota\r
14020 adminDescription: \r
14021  Used to enforce a per-user quota for creating Trusted-Domain objects authorize\r
14022  d by the control access right, "Create inbound Forest trust". This attribute l\r
14023  imits the number of Trusted-Domain objects that can be created by a single non\r
14024  -admin user in the domain.\r
14025 oMSyntax: 2\r
14026 searchFlags: 0\r
14027 lDAPDisplayName: msDS-PerUserTrustQuota\r
14028 schemaFlagsEx: 1\r
14029 schemaIDGUID:: 8K1h0STKk0mjqossmBMC6A==\r
14030 systemOnly: FALSE\r
14031 systemFlags: 16\r
14032 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14033 \r
14034 dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,DC=X\r
14035 changetype: add\r
14036 objectClass: top\r
14037 objectClass: attributeSchema\r
14038 cn: MS-DS-Per-User-Trust-Tombstones-Quota\r
14039 attributeID: 1.2.840.113556.1.4.1790\r
14040 attributeSyntax: 2.5.5.9\r
14041 isSingleValued: TRUE\r
14042 showInAdvancedViewOnly: TRUE\r
14043 adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota\r
14044 adminDescription: \r
14045  Used to enforce a per-user quota for deleting Trusted-Domain objects when auth\r
14046  orization is based on matching the user's SID to the value of MS-DS-Creator-SI\r
14047  D on the Trusted-Domain object.\r
14048 oMSyntax: 2\r
14049 searchFlags: 0\r
14050 lDAPDisplayName: msDS-PerUserTrustTombstonesQuota\r
14051 schemaFlagsEx: 1\r
14052 schemaIDGUID:: xqZwi/lQo0+nHhzgMEBEmw==\r
14053 systemOnly: FALSE\r
14054 systemFlags: 16\r
14055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14056 \r
14057 dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X\r
14058 changetype: add\r
14059 objectClass: top\r
14060 objectClass: attributeSchema\r
14061 cn: ms-DS-Phonetic-Company-Name\r
14062 attributeID: 1.2.840.113556.1.4.1945\r
14063 attributeSyntax: 2.5.5.12\r
14064 isSingleValued: TRUE\r
14065 rangeLower: 1\r
14066 rangeUpper: 64\r
14067 mAPIID: 35985\r
14068 showInAdvancedViewOnly: TRUE\r
14069 adminDisplayName: ms-DS-Phonetic-Company-Name\r
14070 adminDescription: Contains the phonetic company name where the person works.\r
14071 oMSyntax: 64\r
14072 searchFlags: 5\r
14073 lDAPDisplayName: msDS-PhoneticCompanyName\r
14074 schemaIDGUID:: jSDVW/TlrkalFFQ7ycR2WQ==\r
14075 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14076 systemOnly: FALSE\r
14077 systemFlags: 16\r
14078 isMemberOfPartialAttributeSet: TRUE\r
14079 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14080 \r
14081 dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X\r
14082 changetype: add\r
14083 objectClass: top\r
14084 objectClass: attributeSchema\r
14085 cn: ms-DS-Phonetic-Department\r
14086 attributeID: 1.2.840.113556.1.4.1944\r
14087 attributeSyntax: 2.5.5.12\r
14088 isSingleValued: TRUE\r
14089 rangeLower: 1\r
14090 rangeUpper: 64\r
14091 mAPIID: 35984\r
14092 showInAdvancedViewOnly: TRUE\r
14093 adminDisplayName: ms-DS-Phonetic-Department\r
14094 adminDescription: \r
14095  Contains the phonetic department name where the person works.\r
14096 oMSyntax: 64\r
14097 searchFlags: 5\r
14098 lDAPDisplayName: msDS-PhoneticDepartment\r
14099 schemaIDGUID:: rz3VbD4A50mnAm+oluem7w==\r
14100 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14101 systemOnly: FALSE\r
14102 systemFlags: 16\r
14103 isMemberOfPartialAttributeSet: TRUE\r
14104 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14105 \r
14106 dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X\r
14107 changetype: add\r
14108 objectClass: top\r
14109 objectClass: attributeSchema\r
14110 cn: ms-DS-Phonetic-Display-Name\r
14111 attributeID: 1.2.840.113556.1.4.1946\r
14112 attributeSyntax: 2.5.5.12\r
14113 isSingleValued: TRUE\r
14114 rangeLower: 0\r
14115 rangeUpper: 256\r
14116 mAPIID: 35986\r
14117 showInAdvancedViewOnly: TRUE\r
14118 adminDisplayName: ms-DS-Phonetic-Display-Name\r
14119 adminDescription: \r
14120  The phonetic display name of an object.  In the absence of a phonetic display \r
14121  name the existing display name is used.\r
14122 oMSyntax: 64\r
14123 searchFlags: 5\r
14124 lDAPDisplayName: msDS-PhoneticDisplayName\r
14125 schemaFlagsEx: 1\r
14126 schemaIDGUID:: 5JQa4mYt5UyzDQ74endv8A==\r
14127 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14128 systemOnly: FALSE\r
14129 systemFlags: 16\r
14130 isMemberOfPartialAttributeSet: TRUE\r
14131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14132 \r
14133 dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X\r
14134 changetype: add\r
14135 objectClass: top\r
14136 objectClass: attributeSchema\r
14137 cn: ms-DS-Phonetic-First-Name\r
14138 attributeID: 1.2.840.113556.1.4.1942\r
14139 attributeSyntax: 2.5.5.12\r
14140 isSingleValued: TRUE\r
14141 rangeLower: 1\r
14142 rangeUpper: 64\r
14143 mAPIID: 35982\r
14144 showInAdvancedViewOnly: TRUE\r
14145 adminDisplayName: ms-DS-Phonetic-First-Name\r
14146 adminDescription: \r
14147  Contains the phonetic given name or first name of the person.\r
14148 oMSyntax: 64\r
14149 searchFlags: 5\r
14150 lDAPDisplayName: msDS-PhoneticFirstName\r
14151 schemaIDGUID:: TrocSy8wNEGsfPAfbHl4Qw==\r
14152 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14153 systemOnly: FALSE\r
14154 systemFlags: 16\r
14155 isMemberOfPartialAttributeSet: TRUE\r
14156 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14157 \r
14158 dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X\r
14159 changetype: add\r
14160 objectClass: top\r
14161 objectClass: attributeSchema\r
14162 cn: ms-DS-Phonetic-Last-Name\r
14163 attributeID: 1.2.840.113556.1.4.1943\r
14164 attributeSyntax: 2.5.5.12\r
14165 isSingleValued: TRUE\r
14166 rangeLower: 1\r
14167 rangeUpper: 64\r
14168 mAPIID: 35983\r
14169 showInAdvancedViewOnly: TRUE\r
14170 adminDisplayName: ms-DS-Phonetic-Last-Name\r
14171 adminDescription: Contains the phonetic last name of the person.\r
14172 oMSyntax: 64\r
14173 searchFlags: 5\r
14174 lDAPDisplayName: msDS-PhoneticLastName\r
14175 schemaIDGUID:: 7OQX8jYIkEuIry9dS72ivA==\r
14176 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14177 systemOnly: FALSE\r
14178 systemFlags: 16\r
14179 isMemberOfPartialAttributeSet: TRUE\r
14180 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14181 \r
14182 dn: CN=ms-DS-Preferred-GC-Site,CN=Schema,CN=Configuration,DC=X\r
14183 changetype: add\r
14184 objectClass: top\r
14185 objectClass: attributeSchema\r
14186 cn: ms-DS-Preferred-GC-Site\r
14187 attributeID: 1.2.840.113556.1.4.1444\r
14188 attributeSyntax: 2.5.5.1\r
14189 isSingleValued: TRUE\r
14190 showInAdvancedViewOnly: TRUE\r
14191 adminDisplayName: ms-DS-Preferred-GC-Site\r
14192 oMObjectClass:: KwwCh3McAIVK\r
14193 adminDescription: ms-DS-Prefered-GC-Site\r
14194 oMSyntax: 127\r
14195 searchFlags: 0\r
14196 lDAPDisplayName: msDS-Preferred-GC-Site\r
14197 schemaFlagsEx: 1\r
14198 schemaIDGUID:: CrUh2bIKzUKH9gnPg6kYVA==\r
14199 systemOnly: FALSE\r
14200 systemFlags: 16\r
14201 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14202 \r
14203 dn: CN=ms-DS-Primary-Computer,CN=Schema,CN=Configuration,DC=X\r
14204 changetype: add\r
14205 objectClass: top\r
14206 objectClass: attributeSchema\r
14207 cn: ms-DS-Primary-Computer\r
14208 attributeID: 1.2.840.113556.1.4.2167\r
14209 attributeSyntax: 2.5.5.1\r
14210 isSingleValued: FALSE\r
14211 linkID: 2186\r
14212 showInAdvancedViewOnly: TRUE\r
14213 adminDisplayName: ms-DS-Primary-Computer\r
14214 oMObjectClass:: KwwCh3McAIVK\r
14215 adminDescription: \r
14216  For a user or group object, identifies the primary computers.\r
14217 oMSyntax: 127\r
14218 searchFlags: 1\r
14219 lDAPDisplayName: msDS-PrimaryComputer\r
14220 schemaIDGUID:: 4vQ9obDb60yCi4suFD6egQ==\r
14221 systemOnly: FALSE\r
14222 systemFlags: 16\r
14223 isMemberOfPartialAttributeSet: TRUE\r
14224 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14225 \r
14226 dn: CN=ms-DS-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
14227 changetype: add\r
14228 objectClass: top\r
14229 objectClass: attributeSchema\r
14230 cn: ms-DS-Principal-Name\r
14231 attributeID: 1.2.840.113556.1.4.1865\r
14232 attributeSyntax: 2.5.5.12\r
14233 isSingleValued: TRUE\r
14234 showInAdvancedViewOnly: TRUE\r
14235 adminDisplayName: ms-DS-Principal-Name\r
14236 adminDescription: Account name for the security principal (constructed)\r
14237 oMSyntax: 64\r
14238 searchFlags: 0\r
14239 lDAPDisplayName: msDS-PrincipalName\r
14240 schemaFlagsEx: 1\r
14241 schemaIDGUID:: JZNOVlfQQ8GeO0+eXvRvkw==\r
14242 systemOnly: FALSE\r
14243 systemFlags: 20\r
14244 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14245 \r
14246 dn: CN=ms-DS-Promotion-Settings,CN=Schema,CN=Configuration,DC=X\r
14247 changetype: add\r
14248 objectClass: top\r
14249 objectClass: attributeSchema\r
14250 cn: ms-DS-Promotion-Settings\r
14251 attributeID: 1.2.840.113556.1.4.1962\r
14252 attributeSyntax: 2.5.5.12\r
14253 isSingleValued: TRUE\r
14254 rangeUpper: 65536\r
14255 showInAdvancedViewOnly: TRUE\r
14256 adminDisplayName: ms-DS-Promotion-Settings\r
14257 adminDescription: \r
14258  For a Computer, contains a XML string to be used for delegated DSA promotion\r
14259 oMSyntax: 64\r
14260 searchFlags: 0\r
14261 lDAPDisplayName: msDS-PromotionSettings\r
14262 schemaIDGUID:: 4rSByMBDvk65u1JQqptDTA==\r
14263 systemOnly: TRUE\r
14264 systemFlags: 16\r
14265 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14266 \r
14267 dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X\r
14268 changetype: add\r
14269 objectClass: top\r
14270 objectClass: attributeSchema\r
14271 cn: ms-DS-PSO-Applied\r
14272 attributeID: 1.2.840.113556.1.4.2021\r
14273 attributeSyntax: 2.5.5.1\r
14274 isSingleValued: FALSE\r
14275 linkID: 2119\r
14276 showInAdvancedViewOnly: TRUE\r
14277 adminDisplayName: Password settings object applied\r
14278 oMObjectClass:: KwwCh3McAIVK\r
14279 adminDescription: Password settings object applied to this object\r
14280 oMSyntax: 127\r
14281 searchFlags: 0\r
14282 lDAPDisplayName: msDS-PSOApplied\r
14283 schemaFlagsEx: 1\r
14284 schemaIDGUID:: MfBsXqi9yEOspI/uQScAWw==\r
14285 systemOnly: TRUE\r
14286 systemFlags: 17\r
14287 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14288 \r
14289 dn: CN=ms-DS-PSO-Applies-To,CN=Schema,CN=Configuration,DC=X\r
14290 changetype: add\r
14291 objectClass: top\r
14292 objectClass: attributeSchema\r
14293 cn: ms-DS-PSO-Applies-To\r
14294 attributeID: 1.2.840.113556.1.4.2020\r
14295 attributeSyntax: 2.5.5.1\r
14296 isSingleValued: FALSE\r
14297 linkID: 2118\r
14298 showInAdvancedViewOnly: TRUE\r
14299 adminDisplayName: Password settings object applies to\r
14300 oMObjectClass:: KwwCh3McAIVK\r
14301 adminDescription: \r
14302  Links to objects that this password settings object applies to\r
14303 oMSyntax: 127\r
14304 searchFlags: 0\r
14305 lDAPDisplayName: msDS-PSOAppliesTo\r
14306 schemaIDGUID:: SA/IZNLNgUiobU6XtvVh/A==\r
14307 systemOnly: FALSE\r
14308 systemFlags: 16\r
14309 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14310 \r
14311 dn: CN=ms-DS-Quota-Amount,CN=Schema,CN=Configuration,DC=X\r
14312 changetype: add\r
14313 objectClass: top\r
14314 objectClass: attributeSchema\r
14315 cn: ms-DS-Quota-Amount\r
14316 attributeID: 1.2.840.113556.1.4.1845\r
14317 attributeSyntax: 2.5.5.9\r
14318 isSingleValued: TRUE\r
14319 showInAdvancedViewOnly: TRUE\r
14320 adminDisplayName: ms-DS-Quota-Amount\r
14321 adminDescription: \r
14322  The assigned quota in terms of number of objects owned in the database.\r
14323 oMSyntax: 2\r
14324 searchFlags: 0\r
14325 lDAPDisplayName: msDS-QuotaAmount\r
14326 schemaFlagsEx: 1\r
14327 schemaIDGUID:: DaC5+4w6M0Kc+XGJJkkDoQ==\r
14328 systemOnly: FALSE\r
14329 systemFlags: 16\r
14330 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14331 \r
14332 dn: CN=ms-DS-Quota-Effective,CN=Schema,CN=Configuration,DC=X\r
14333 changetype: add\r
14334 objectClass: top\r
14335 objectClass: attributeSchema\r
14336 cn: ms-DS-Quota-Effective\r
14337 attributeID: 1.2.840.113556.1.4.1848\r
14338 attributeSyntax: 2.5.5.9\r
14339 isSingleValued: TRUE\r
14340 showInAdvancedViewOnly: TRUE\r
14341 adminDisplayName: ms-DS-Quota-Effective\r
14342 adminDescription: \r
14343  The effective quota for a security principal computed from the assigned quotas\r
14344   for a directory partition.\r
14345 oMSyntax: 2\r
14346 searchFlags: 0\r
14347 lDAPDisplayName: msDS-QuotaEffective\r
14348 schemaFlagsEx: 1\r
14349 schemaIDGUID:: UrFVZhwQtEizR+H868YBVw==\r
14350 systemOnly: FALSE\r
14351 systemFlags: 20\r
14352 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14353 \r
14354 dn: CN=ms-DS-Quota-Trustee,CN=Schema,CN=Configuration,DC=X\r
14355 changetype: add\r
14356 objectClass: top\r
14357 objectClass: attributeSchema\r
14358 cn: ms-DS-Quota-Trustee\r
14359 attributeID: 1.2.840.113556.1.4.1844\r
14360 attributeSyntax: 2.5.5.17\r
14361 isSingleValued: TRUE\r
14362 rangeLower: 0\r
14363 rangeUpper: 28\r
14364 showInAdvancedViewOnly: TRUE\r
14365 adminDisplayName: ms-DS-Quota-Trustee\r
14366 adminDescription: \r
14367  The SID of the security principal for which quota is being assigned.\r
14368 oMSyntax: 4\r
14369 searchFlags: 0\r
14370 lDAPDisplayName: msDS-QuotaTrustee\r
14371 schemaFlagsEx: 1\r
14372 schemaIDGUID:: Bok3FqVOvkmo0b/UHf9PZQ==\r
14373 systemOnly: FALSE\r
14374 systemFlags: 16\r
14375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14376 \r
14377 dn: CN=ms-DS-Quota-Used,CN=Schema,CN=Configuration,DC=X\r
14378 changetype: add\r
14379 objectClass: top\r
14380 objectClass: attributeSchema\r
14381 cn: ms-DS-Quota-Used\r
14382 attributeID: 1.2.840.113556.1.4.1849\r
14383 attributeSyntax: 2.5.5.9\r
14384 isSingleValued: TRUE\r
14385 showInAdvancedViewOnly: TRUE\r
14386 adminDisplayName: ms-DS-Quota-Used\r
14387 adminDescription: \r
14388  The current quota consumed by a security principal in the directory database.\r
14389 oMSyntax: 2\r
14390 searchFlags: 0\r
14391 lDAPDisplayName: msDS-QuotaUsed\r
14392 schemaFlagsEx: 1\r
14393 schemaIDGUID:: CEOotV1ht0uwXy8XRqpDnw==\r
14394 systemOnly: FALSE\r
14395 systemFlags: 20\r
14396 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14397 \r
14398 dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
14399 changetype: add\r
14400 objectClass: top\r
14401 objectClass: attributeSchema\r
14402 cn: ms-DS-Repl-Attribute-Meta-Data\r
14403 description: \r
14404  A list of metadata for each replicated attribute. The metadata indicates who c\r
14405  hanged the attribute last.\r
14406 attributeID: 1.2.840.113556.1.4.1707\r
14407 attributeSyntax: 2.5.5.12\r
14408 isSingleValued: FALSE\r
14409 showInAdvancedViewOnly: TRUE\r
14410 adminDisplayName: ms-DS-Repl-Attribute-Meta-Data\r
14411 adminDescription: ms-DS-Repl-Attribute-Meta-Data\r
14412 oMSyntax: 64\r
14413 searchFlags: 0\r
14414 lDAPDisplayName: msDS-ReplAttributeMetaData\r
14415 schemaFlagsEx: 1\r
14416 schemaIDGUID:: QjLF105yOUydTC34ydZseg==\r
14417 systemOnly: FALSE\r
14418 systemFlags: 20\r
14419 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14420 \r
14421 dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
14422 changetype: add\r
14423 objectClass: top\r
14424 objectClass: attributeSchema\r
14425 cn: ms-DS-Repl-Value-Meta-Data\r
14426 description: \r
14427  A list of metadata for each value of an attribute. The metadata indicates who \r
14428  changed the value last.\r
14429 attributeID: 1.2.840.113556.1.4.1708\r
14430 attributeSyntax: 2.5.5.12\r
14431 isSingleValued: FALSE\r
14432 showInAdvancedViewOnly: TRUE\r
14433 adminDisplayName: ms-DS-Repl-Value-Meta-Data\r
14434 adminDescription: ms-DS-Repl-Value-Meta-Data\r
14435 oMSyntax: 64\r
14436 searchFlags: 0\r
14437 lDAPDisplayName: msDS-ReplValueMetaData\r
14438 schemaFlagsEx: 1\r
14439 schemaIDGUID:: RYFcL73hC0GJV4v6gdWs/Q==\r
14440 systemOnly: FALSE\r
14441 systemFlags: 20\r
14442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14443 \r
14444 dn: CN=MS-DS-Replicates-NC-Reason,CN=Schema,CN=Configuration,DC=X\r
14445 changetype: add\r
14446 objectClass: top\r
14447 objectClass: attributeSchema\r
14448 cn: MS-DS-Replicates-NC-Reason\r
14449 attributeID: 1.2.840.113556.1.4.1408\r
14450 attributeSyntax: 2.5.5.7\r
14451 isSingleValued: FALSE\r
14452 showInAdvancedViewOnly: TRUE\r
14453 adminDisplayName: MS-DS-Replicates-NC-Reason\r
14454 oMObjectClass:: KoZIhvcUAQEBCw==\r
14455 adminDescription: MS-DS-Replicates-NC-Reason\r
14456 oMSyntax: 127\r
14457 searchFlags: 0\r
14458 lDAPDisplayName: mS-DS-ReplicatesNCReason\r
14459 schemaFlagsEx: 1\r
14460 schemaIDGUID:: hCuhDrMI0xGRvAAA+HpX1A==\r
14461 systemOnly: FALSE\r
14462 systemFlags: 16\r
14463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14464 \r
14465 dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
14466 changetype: add\r
14467 objectClass: top\r
14468 objectClass: attributeSchema\r
14469 cn: ms-DS-Replication-Notify-First-DSA-Delay\r
14470 attributeID: 1.2.840.113556.1.4.1663\r
14471 attributeSyntax: 2.5.5.9\r
14472 isSingleValued: TRUE\r
14473 showInAdvancedViewOnly: TRUE\r
14474 adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay\r
14475 adminDescription: \r
14476  This attribute controls the delay between changes to the DS, and notification \r
14477  of the first replica partner for an NC.\r
14478 oMSyntax: 2\r
14479 searchFlags: 0\r
14480 lDAPDisplayName: msDS-Replication-Notify-First-DSA-Delay\r
14481 schemaFlagsEx: 1\r
14482 schemaIDGUID:: 9NSrhYkKSU697G81uyViug==\r
14483 systemOnly: FALSE\r
14484 systemFlags: 16\r
14485 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14486 \r
14487 dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,DC=X\r
14488 changetype: add\r
14489 objectClass: top\r
14490 objectClass: attributeSchema\r
14491 cn: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
14492 attributeID: 1.2.840.113556.1.4.1664\r
14493 attributeSyntax: 2.5.5.9\r
14494 isSingleValued: TRUE\r
14495 showInAdvancedViewOnly: TRUE\r
14496 adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay\r
14497 adminDescription: \r
14498  This attribute controls the delay between notification of each subsequent repl\r
14499  ica partner for an NC.\r
14500 oMSyntax: 2\r
14501 searchFlags: 0\r
14502 lDAPDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay\r
14503 schemaFlagsEx: 1\r
14504 schemaIDGUID:: hbM91pLdUkux2A0+zA6Gtg==\r
14505 systemOnly: FALSE\r
14506 systemFlags: 16\r
14507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14508 \r
14509 dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,DC=X\r
14510 changetype: add\r
14511 objectClass: top\r
14512 objectClass: attributeSchema\r
14513 cn: ms-DS-ReplicationEpoch\r
14514 attributeID: 1.2.840.113556.1.4.1720\r
14515 attributeSyntax: 2.5.5.9\r
14516 isSingleValued: TRUE\r
14517 showInAdvancedViewOnly: TRUE\r
14518 adminDisplayName: ms-DS-ReplicationEpoch\r
14519 adminDescription: ms-DS-ReplicationEpoch\r
14520 oMSyntax: 2\r
14521 searchFlags: 0\r
14522 lDAPDisplayName: msDS-ReplicationEpoch\r
14523 schemaFlagsEx: 1\r
14524 schemaIDGUID:: earjCBzrtUWve4+UJGyOQQ==\r
14525 systemOnly: FALSE\r
14526 systemFlags: 17\r
14527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14528 \r
14529 dn: CN=ms-DS-Required-Domain-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
14530 changetype: add\r
14531 objectClass: top\r
14532 objectClass: attributeSchema\r
14533 cn: ms-DS-Required-Domain-Behavior-Version\r
14534 attributeID: 1.2.840.113556.1.4.2066\r
14535 attributeSyntax: 2.5.5.9\r
14536 isSingleValued: TRUE\r
14537 showInAdvancedViewOnly: TRUE\r
14538 adminDisplayName: ms-DS-Required-Domain-Behavior-Version\r
14539 adminDescription: Required domain function level for this feature.\r
14540 oMSyntax: 2\r
14541 searchFlags: 0\r
14542 lDAPDisplayName: msDS-RequiredDomainBehaviorVersion\r
14543 schemaFlagsEx: 1\r
14544 schemaIDGUID:: /j3d6g6uwky5uV/ltu0t0g==\r
14545 systemOnly: TRUE\r
14546 systemFlags: 16\r
14547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14548 \r
14549 dn: CN=ms-DS-Required-Forest-Behavior-Version,CN=Schema,CN=Configuration,DC=X\r
14550 changetype: add\r
14551 objectClass: top\r
14552 objectClass: attributeSchema\r
14553 cn: ms-DS-Required-Forest-Behavior-Version\r
14554 attributeID: 1.2.840.113556.1.4.2079\r
14555 attributeSyntax: 2.5.5.9\r
14556 isSingleValued: TRUE\r
14557 showInAdvancedViewOnly: TRUE\r
14558 adminDisplayName: ms-DS-Required-Forest-Behavior-Version\r
14559 adminDescription: Required forest function level for this feature.\r
14560 oMSyntax: 2\r
14561 searchFlags: 0\r
14562 lDAPDisplayName: msDS-RequiredForestBehaviorVersion\r
14563 schemaFlagsEx: 1\r
14564 schemaIDGUID:: 6KLsS1OmskGP7nIVdUdL7A==\r
14565 systemOnly: TRUE\r
14566 systemFlags: 16\r
14567 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14568 \r
14569 dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X\r
14570 changetype: add\r
14571 objectClass: top\r
14572 objectClass: attributeSchema\r
14573 cn: ms-DS-Resultant-PSO\r
14574 attributeID: 1.2.840.113556.1.4.2022\r
14575 attributeSyntax: 2.5.5.1\r
14576 isSingleValued: TRUE\r
14577 showInAdvancedViewOnly: TRUE\r
14578 adminDisplayName: Resultant password settings object applied\r
14579 oMObjectClass:: KwwCh3McAIVK\r
14580 adminDescription: Resultant password settings object applied to this object\r
14581 oMSyntax: 127\r
14582 searchFlags: 0\r
14583 lDAPDisplayName: msDS-ResultantPSO\r
14584 schemaFlagsEx: 1\r
14585 schemaIDGUID:: k6B+t9CIgEeamJEfjosdyg==\r
14586 systemOnly: TRUE\r
14587 systemFlags: 20\r
14588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14589 \r
14590 dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,DC=X\r
14591 changetype: add\r
14592 objectClass: top\r
14593 objectClass: attributeSchema\r
14594 cn: ms-DS-Retired-Repl-NC-Signatures\r
14595 attributeID: 1.2.840.113556.1.4.1826\r
14596 attributeSyntax: 2.5.5.10\r
14597 isSingleValued: TRUE\r
14598 showInAdvancedViewOnly: TRUE\r
14599 adminDisplayName: ms-DS-Retired-Repl-NC-Signatures\r
14600 adminDescription: \r
14601  Information about naming contexts that are no longer held on this computer\r
14602 oMSyntax: 4\r
14603 searchFlags: 0\r
14604 lDAPDisplayName: msDS-RetiredReplNCSignatures\r
14605 schemaFlagsEx: 1\r
14606 schemaIDGUID:: BlWz1dYZJk2a+xE1esmbXg==\r
14607 systemOnly: TRUE\r
14608 systemFlags: 17\r
14609 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14610 \r
14611 dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X\r
14612 changetype: add\r
14613 objectClass: top\r
14614 objectClass: attributeSchema\r
14615 cn: ms-DS-Reveal-OnDemand-Group\r
14616 attributeID: 1.2.840.113556.1.4.1928\r
14617 attributeSyntax: 2.5.5.1\r
14618 isSingleValued: FALSE\r
14619 linkID: 2110\r
14620 showInAdvancedViewOnly: TRUE\r
14621 adminDisplayName: ms-DS-Reveal-OnDemand-Group\r
14622 oMObjectClass:: KwwCh3McAIVK\r
14623 adminDescription: \r
14624  For a Directory instance (DSA), identifies the security group whose users may \r
14625  have their secrets disclosed to that instance\r
14626 oMSyntax: 127\r
14627 searchFlags: 0\r
14628 lDAPDisplayName: msDS-RevealOnDemandGroup\r
14629 schemaFlagsEx: 1\r
14630 schemaIDGUID:: Sp89MNYdOEuPxTOv6MmIrQ==\r
14631 systemOnly: FALSE\r
14632 systemFlags: 16\r
14633 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14634 \r
14635 dn: CN=ms-DS-Revealed-DSAs,CN=Schema,CN=Configuration,DC=X\r
14636 changetype: add\r
14637 objectClass: top\r
14638 objectClass: attributeSchema\r
14639 cn: ms-DS-Revealed-DSAs\r
14640 attributeID: 1.2.840.113556.1.4.1930\r
14641 attributeSyntax: 2.5.5.1\r
14642 isSingleValued: FALSE\r
14643 linkID: 2103\r
14644 showInAdvancedViewOnly: TRUE\r
14645 adminDisplayName: ms-DS-Revealed-DSAs\r
14646 oMObjectClass:: KwwCh3McAIVK\r
14647 adminDescription: \r
14648  Backlink for ms-DS-Revealed-Users; for a user, identifies which Directory inst\r
14649  ances (DSA) hold that user's secret\r
14650 oMSyntax: 127\r
14651 searchFlags: 0\r
14652 lDAPDisplayName: msDS-RevealedDSAs\r
14653 schemaFlagsEx: 1\r
14654 schemaIDGUID:: rPL2lG3HXku3H/Myw+k8Ig==\r
14655 systemOnly: TRUE\r
14656 systemFlags: 17\r
14657 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14658 \r
14659 dn: CN=ms-DS-Revealed-List,CN=Schema,CN=Configuration,DC=X\r
14660 changetype: add\r
14661 objectClass: top\r
14662 objectClass: attributeSchema\r
14663 cn: ms-DS-Revealed-List\r
14664 attributeID: 1.2.840.113556.1.4.1940\r
14665 attributeSyntax: 2.5.5.14\r
14666 isSingleValued: FALSE\r
14667 showInAdvancedViewOnly: TRUE\r
14668 adminDisplayName: ms-DS-Revealed-List\r
14669 oMObjectClass:: KoZIhvcUAQEBDA==\r
14670 adminDescription: \r
14671  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
14672   been disclosed to that instance\r
14673 oMSyntax: 127\r
14674 searchFlags: 0\r
14675 lDAPDisplayName: msDS-RevealedList\r
14676 schemaFlagsEx: 1\r
14677 schemaIDGUID:: HNHay+x/ezhiGToGJ9mvgQ==\r
14678 systemOnly: TRUE\r
14679 systemFlags: 20\r
14680 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14681 \r
14682 dn: CN=ms-DS-Revealed-List-BL,CN=Schema,CN=Configuration,DC=X\r
14683 changetype: add\r
14684 objectClass: top\r
14685 objectClass: attributeSchema\r
14686 cn: ms-DS-Revealed-List-BL\r
14687 attributeID: 1.2.840.113556.1.4.1975\r
14688 attributeSyntax: 2.5.5.1\r
14689 isSingleValued: FALSE\r
14690 showInAdvancedViewOnly: TRUE\r
14691 adminDisplayName: ms-DS-Revealed-List-BL\r
14692 oMObjectClass:: KwwCh3McAIVK\r
14693 adminDescription: backlink attribute for ms-DS-Revealed-List.\r
14694 oMSyntax: 127\r
14695 searchFlags: 0\r
14696 lDAPDisplayName: msDS-RevealedListBL\r
14697 schemaFlagsEx: 1\r
14698 schemaIDGUID:: /Ygcqvawn0Kyyp2QImboCA==\r
14699 systemOnly: TRUE\r
14700 systemFlags: 20\r
14701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14702 \r
14703 dn: CN=ms-DS-Revealed-Users,CN=Schema,CN=Configuration,DC=X\r
14704 changetype: add\r
14705 objectClass: top\r
14706 objectClass: attributeSchema\r
14707 cn: ms-DS-Revealed-Users\r
14708 attributeID: 1.2.840.113556.1.4.1924\r
14709 attributeSyntax: 2.5.5.7\r
14710 isSingleValued: FALSE\r
14711 linkID: 2102\r
14712 showInAdvancedViewOnly: TRUE\r
14713 adminDisplayName: ms-DS-Revealed-Users\r
14714 oMObjectClass:: KoZIhvcUAQEBCw==\r
14715 adminDescription: \r
14716  For a Directory instance (DSA), Identifies the user objects whose secrets have\r
14717   been disclosed to that instance\r
14718 oMSyntax: 127\r
14719 searchFlags: 0\r
14720 lDAPDisplayName: msDS-RevealedUsers\r
14721 schemaFlagsEx: 1\r
14722 schemaIDGUID:: IXhcGEk3OkS9aiiImQca2w==\r
14723 systemOnly: TRUE\r
14724 systemFlags: 16\r
14725 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14726 \r
14727 dn: CN=ms-DS-RID-Pool-Allocation-Enabled,CN=Schema,CN=Configuration,DC=X\r
14728 changetype: add\r
14729 objectClass: top\r
14730 objectClass: attributeSchema\r
14731 cn: ms-DS-RID-Pool-Allocation-Enabled\r
14732 attributeID: 1.2.840.113556.1.4.2213\r
14733 attributeSyntax: 2.5.5.8\r
14734 isSingleValued: TRUE\r
14735 showInAdvancedViewOnly: TRUE\r
14736 adminDisplayName: ms-DS-RID-Pool-Allocation-Enabled\r
14737 adminDescription: \r
14738  This attribute indicates whether RID pool allocation is enabled or not.\r
14739 oMSyntax: 1\r
14740 searchFlags: 0\r
14741 lDAPDisplayName: msDS-RIDPoolAllocationEnabled\r
14742 schemaFlagsEx: 1\r
14743 schemaIDGUID:: jHyXJLfBQDO09is3XrcR1w==\r
14744 systemOnly: TRUE\r
14745 systemFlags: 16\r
14746 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14747 \r
14748 dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,DC=X\r
14749 changetype: add\r
14750 objectClass: top\r
14751 objectClass: attributeSchema\r
14752 cn: ms-ds-Schema-Extensions\r
14753 attributeID: 1.2.840.113556.1.4.1440\r
14754 attributeSyntax: 2.5.5.10\r
14755 isSingleValued: FALSE\r
14756 showInAdvancedViewOnly: TRUE\r
14757 adminDisplayName: ms-ds-Schema-Extensions\r
14758 adminDescription: ms-ds-Schema-Extensions\r
14759 oMSyntax: 4\r
14760 searchFlags: 0\r
14761 lDAPDisplayName: msDs-Schema-Extensions\r
14762 schemaIDGUID:: vmGaswftq0yaSklj7QFB4Q==\r
14763 systemOnly: TRUE\r
14764 systemFlags: 16\r
14765 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14766 \r
14767 dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,DC=X\r
14768 changetype: add\r
14769 objectClass: top\r
14770 objectClass: attributeSchema\r
14771 cn: ms-DS-SD-Reference-Domain\r
14772 attributeID: 1.2.840.113556.1.4.1711\r
14773 attributeSyntax: 2.5.5.1\r
14774 isSingleValued: TRUE\r
14775 linkID: 2000\r
14776 showInAdvancedViewOnly: TRUE\r
14777 adminDisplayName: ms-DS-SD-Reference-Domain\r
14778 oMObjectClass:: KwwCh3McAIVK\r
14779 adminDescription: \r
14780  The domain to be used for default security descriptor translation for a Non-Do\r
14781  main Naming Context.\r
14782 oMSyntax: 127\r
14783 searchFlags: 0\r
14784 lDAPDisplayName: msDS-SDReferenceDomain\r
14785 schemaFlagsEx: 1\r
14786 schemaIDGUID:: FuNRTCj2pUOwa/+2lfy08w==\r
14787 systemOnly: FALSE\r
14788 systemFlags: 16\r
14789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14790 \r
14791 dn: CN=ms-DS-Secondary-KrbTgt-Number,CN=Schema,CN=Configuration,DC=X\r
14792 changetype: add\r
14793 objectClass: top\r
14794 objectClass: attributeSchema\r
14795 cn: ms-DS-Secondary-KrbTgt-Number\r
14796 attributeID: 1.2.840.113556.1.4.1929\r
14797 attributeSyntax: 2.5.5.9\r
14798 isSingleValued: TRUE\r
14799 rangeLower: 65536\r
14800 rangeUpper: 65536\r
14801 showInAdvancedViewOnly: TRUE\r
14802 adminDisplayName: ms-DS-Secondary-KrbTgt-Number\r
14803 adminDescription: \r
14804  For a user object (krbtgt), acting as a secondary domain master secret, identi\r
14805  fies the protocol identification number associated with the secondary domain.\r
14806 oMSyntax: 2\r
14807 searchFlags: 1\r
14808 lDAPDisplayName: msDS-SecondaryKrbTgtNumber\r
14809 schemaFlagsEx: 1\r
14810 schemaIDGUID:: EmYVqpYjfkataijSP9sYZQ==\r
14811 systemOnly: TRUE\r
14812 systemFlags: 16\r
14813 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14814 \r
14815 dn: CN=ms-DS-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X\r
14816 changetype: add\r
14817 objectClass: top\r
14818 objectClass: attributeSchema\r
14819 cn: ms-DS-Security-Group-Extra-Classes\r
14820 attributeID: 1.2.840.113556.1.4.1688\r
14821 attributeSyntax: 2.5.5.12\r
14822 isSingleValued: FALSE\r
14823 showInAdvancedViewOnly: TRUE\r
14824 adminDisplayName: ms-DS-Security-Group-Extra-Classes\r
14825 adminDescription: ms-DS-Security-Group-Extra-Classes\r
14826 oMSyntax: 64\r
14827 searchFlags: 0\r
14828 lDAPDisplayName: msDS-Security-Group-Extra-Classes\r
14829 schemaIDGUID:: 6GoUT/6kAUinMfUYSKT05A==\r
14830 systemOnly: FALSE\r
14831 systemFlags: 16\r
14832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14833 \r
14834 dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X\r
14835 changetype: add\r
14836 objectClass: top\r
14837 objectClass: attributeSchema\r
14838 cn: ms-DS-Settings\r
14839 attributeID: 1.2.840.113556.1.4.1697\r
14840 attributeSyntax: 2.5.5.12\r
14841 isSingleValued: FALSE\r
14842 rangeUpper: 1000000\r
14843 showInAdvancedViewOnly: TRUE\r
14844 adminDisplayName: ms-DS-Settings\r
14845 adminDescription: ms-DS-Settings\r
14846 oMSyntax: 64\r
14847 searchFlags: 0\r
14848 lDAPDisplayName: msDS-Settings\r
14849 schemaIDGUID:: 10cbDqNASEuNG0ysDBzfIQ==\r
14850 systemOnly: FALSE\r
14851 systemFlags: 0\r
14852 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14853 \r
14854 dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,DC=X\r
14855 changetype: add\r
14856 objectClass: top\r
14857 objectClass: attributeSchema\r
14858 cn: ms-DS-Site-Affinity\r
14859 attributeID: 1.2.840.113556.1.4.1443\r
14860 attributeSyntax: 2.5.5.10\r
14861 isSingleValued: FALSE\r
14862 showInAdvancedViewOnly: TRUE\r
14863 adminDisplayName: ms-DS-Site-Affinity\r
14864 adminDescription: ms-DS-Site-Affinity\r
14865 oMSyntax: 4\r
14866 searchFlags: 1\r
14867 lDAPDisplayName: msDS-Site-Affinity\r
14868 schemaFlagsEx: 1\r
14869 schemaIDGUID:: AlZ8wbe88EaWVmNwyohLcg==\r
14870 systemOnly: FALSE\r
14871 systemFlags: 16\r
14872 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14873 \r
14874 dn: CN=ms-DS-SiteName,CN=Schema,CN=Configuration,DC=X\r
14875 changetype: add\r
14876 objectClass: top\r
14877 objectClass: attributeSchema\r
14878 cn: ms-DS-SiteName\r
14879 attributeID: 1.2.840.113556.1.4.1961\r
14880 attributeSyntax: 2.5.5.12\r
14881 isSingleValued: TRUE\r
14882 showInAdvancedViewOnly: TRUE\r
14883 adminDisplayName: ms-DS-SiteName\r
14884 adminDescription: \r
14885  For a Directory instance (DSA), Identifies the site name that contains the DSA\r
14886 oMSyntax: 64\r
14887 searchFlags: 0\r
14888 lDAPDisplayName: msDS-SiteName\r
14889 schemaFlagsEx: 1\r
14890 schemaIDGUID:: bfOnmJU1ikSeb2uJZbrtnA==\r
14891 systemOnly: FALSE\r
14892 systemFlags: 20\r
14893 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14894 \r
14895 dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X\r
14896 changetype: add\r
14897 objectClass: top\r
14898 objectClass: attributeSchema\r
14899 cn: ms-DS-Source-Object-DN\r
14900 attributeID: 1.2.840.113556.1.4.1879\r
14901 attributeSyntax: 2.5.5.12\r
14902 isSingleValued: TRUE\r
14903 rangeLower: 0\r
14904 rangeUpper: 10240\r
14905 showInAdvancedViewOnly: TRUE\r
14906 adminDisplayName: ms-DS-Source-Object-DN\r
14907 adminDescription: \r
14908  The string representation of the DN of the object in another forest that corre\r
14909  sponds to this object.\r
14910 oMSyntax: 64\r
14911 searchFlags: 0\r
14912 lDAPDisplayName: msDS-SourceObjectDN\r
14913 schemaIDGUID:: r5M+d7TT1Eiz+QZFdgLT0A==\r
14914 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
14915 systemOnly: FALSE\r
14916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14917 \r
14918 dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
14919 changetype: add\r
14920 objectClass: top\r
14921 objectClass: attributeSchema\r
14922 cn: ms-DS-SPN-Suffixes\r
14923 attributeID: 1.2.840.113556.1.4.1715\r
14924 attributeSyntax: 2.5.5.12\r
14925 isSingleValued: FALSE\r
14926 rangeUpper: 255\r
14927 showInAdvancedViewOnly: TRUE\r
14928 adminDisplayName: ms-DS-SPN-Suffixes\r
14929 adminDescription: ms-DS-SPN-Suffixes\r
14930 oMSyntax: 64\r
14931 searchFlags: 0\r
14932 lDAPDisplayName: msDS-SPNSuffixes\r
14933 schemaFlagsEx: 1\r
14934 schemaIDGUID:: 6+GeeI6MTE6M7HmzG3YXtQ==\r
14935 systemOnly: FALSE\r
14936 systemFlags: 16\r
14937 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14938 \r
14939 dn: CN=ms-DS-Supported-Encryption-Types,CN=Schema,CN=Configuration,DC=X\r
14940 changetype: add\r
14941 objectClass: top\r
14942 objectClass: attributeSchema\r
14943 cn: ms-DS-Supported-Encryption-Types\r
14944 attributeID: 1.2.840.113556.1.4.1963\r
14945 attributeSyntax: 2.5.5.9\r
14946 isSingleValued: TRUE\r
14947 showInAdvancedViewOnly: TRUE\r
14948 adminDisplayName: msDS-SupportedEncryptionTypes\r
14949 adminDescription: \r
14950  The encryption algorithms supported by user, computer or trust accounts. The K\r
14951  DC uses this information while generating a service ticket for this account. S\r
14952  ervices/Computers may automatically update this attribute on their respective \r
14953  accounts in Active Directory, and therefore need write access to this attribut\r
14954  e.\r
14955 oMSyntax: 2\r
14956 searchFlags: 0\r
14957 lDAPDisplayName: msDS-SupportedEncryptionTypes\r
14958 schemaFlagsEx: 1\r
14959 schemaIDGUID:: Z5gRIAQdt0qTcc/D1d8K/Q==\r
14960 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
14961 systemOnly: FALSE\r
14962 systemFlags: 16\r
14963 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14964 \r
14965 dn: CN=ms-DS-Tasks-For-Az-Role,CN=Schema,CN=Configuration,DC=X\r
14966 changetype: add\r
14967 objectClass: top\r
14968 objectClass: attributeSchema\r
14969 cn: ms-DS-Tasks-For-Az-Role\r
14970 attributeID: 1.2.840.113556.1.4.1814\r
14971 attributeSyntax: 2.5.5.1\r
14972 isSingleValued: FALSE\r
14973 linkID: 2024\r
14974 showInAdvancedViewOnly: TRUE\r
14975 adminDisplayName: MS-DS-Tasks-For-Az-Role\r
14976 oMObjectClass:: KwwCh3McAIVK\r
14977 adminDescription: List of tasks for Az-Role\r
14978 oMSyntax: 127\r
14979 searchFlags: 0\r
14980 lDAPDisplayName: msDS-TasksForAzRole\r
14981 schemaIDGUID:: gpAxNUqMRkaThsKUnUmJTQ==\r
14982 systemOnly: FALSE\r
14983 systemFlags: 16\r
14984 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
14985 \r
14986 dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X\r
14987 changetype: add\r
14988 objectClass: top\r
14989 objectClass: attributeSchema\r
14990 cn: ms-DS-Tasks-For-Az-Role-BL\r
14991 attributeID: 1.2.840.113556.1.4.1815\r
14992 attributeSyntax: 2.5.5.1\r
14993 isSingleValued: FALSE\r
14994 linkID: 2025\r
14995 showInAdvancedViewOnly: TRUE\r
14996 adminDisplayName: MS-DS-Tasks-For-Az-Role-BL\r
14997 oMObjectClass:: KwwCh3McAIVK\r
14998 adminDescription: Back-link from Az-Task to Az-Role object(s) linking to it\r
14999 oMSyntax: 127\r
15000 searchFlags: 0\r
15001 lDAPDisplayName: msDS-TasksForAzRoleBL\r
15002 schemaIDGUID:: NtXcoFhR/kKMQMAKetN5WQ==\r
15003 systemOnly: TRUE\r
15004 systemFlags: 17\r
15005 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15006 \r
15007 dn: CN=ms-DS-Tasks-For-Az-Task,CN=Schema,CN=Configuration,DC=X\r
15008 changetype: add\r
15009 objectClass: top\r
15010 objectClass: attributeSchema\r
15011 cn: ms-DS-Tasks-For-Az-Task\r
15012 attributeID: 1.2.840.113556.1.4.1810\r
15013 attributeSyntax: 2.5.5.1\r
15014 isSingleValued: FALSE\r
15015 linkID: 2020\r
15016 showInAdvancedViewOnly: TRUE\r
15017 adminDisplayName: MS-DS-Tasks-For-Az-Task\r
15018 oMObjectClass:: KwwCh3McAIVK\r
15019 adminDescription: List of tasks linked to Az-Task\r
15020 oMSyntax: 127\r
15021 searchFlags: 0\r
15022 lDAPDisplayName: msDS-TasksForAzTask\r
15023 schemaIDGUID:: 4o4csc1fp0aV8PODM/CWzw==\r
15024 systemOnly: FALSE\r
15025 systemFlags: 16\r
15026 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15027 \r
15028 dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X\r
15029 changetype: add\r
15030 objectClass: top\r
15031 objectClass: attributeSchema\r
15032 cn: ms-DS-Tasks-For-Az-Task-BL\r
15033 attributeID: 1.2.840.113556.1.4.1811\r
15034 attributeSyntax: 2.5.5.1\r
15035 isSingleValued: FALSE\r
15036 linkID: 2021\r
15037 showInAdvancedViewOnly: TRUE\r
15038 adminDisplayName: MS-DS-Tasks-For-Az-Task-BL\r
15039 oMObjectClass:: KwwCh3McAIVK\r
15040 adminDescription: \r
15041  Back-link from Az-Task to the Az-Task object(s) linking to it\r
15042 oMSyntax: 127\r
15043 searchFlags: 0\r
15044 lDAPDisplayName: msDS-TasksForAzTaskBL\r
15045 schemaIDGUID:: Um5E3/q1okykLxP5ilJsjw==\r
15046 systemOnly: TRUE\r
15047 systemFlags: 17\r
15048 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15049 \r
15050 dn: CN=ms-DS-TDO-Egress-BL,CN=Schema,CN=Configuration,DC=X\r
15051 changetype: add\r
15052 objectClass: top\r
15053 objectClass: attributeSchema\r
15054 cn: ms-DS-TDO-Egress-BL\r
15055 attributeID: 1.2.840.113556.1.4.2194\r
15056 attributeSyntax: 2.5.5.1\r
15057 isSingleValued: FALSE\r
15058 linkID: 2193\r
15059 showInAdvancedViewOnly: TRUE\r
15060 adminDisplayName: ms-DS-TDO-Egress-BL\r
15061 oMObjectClass:: KwwCh3McAIVK\r
15062 adminDescription: Backlink to TDO Egress rules link on object.\r
15063 oMSyntax: 127\r
15064 searchFlags: 0\r
15065 lDAPDisplayName: msDS-TDOEgressBL\r
15066 schemaFlagsEx: 1\r
15067 schemaIDGUID:: KWIA1ROZQiKLF4N2HR4OWw==\r
15068 systemOnly: TRUE\r
15069 systemFlags: 17\r
15070 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15071 \r
15072 dn: CN=ms-DS-TDO-Ingress-BL,CN=Schema,CN=Configuration,DC=X\r
15073 changetype: add\r
15074 objectClass: top\r
15075 objectClass: attributeSchema\r
15076 cn: ms-DS-TDO-Ingress-BL\r
15077 attributeID: 1.2.840.113556.1.4.2193\r
15078 attributeSyntax: 2.5.5.1\r
15079 isSingleValued: FALSE\r
15080 linkID: 2191\r
15081 showInAdvancedViewOnly: TRUE\r
15082 adminDisplayName: ms-DS-TDO-Ingress-BL\r
15083 oMObjectClass:: KwwCh3McAIVK\r
15084 adminDescription: Backlink to TDO Ingress rules link on object.\r
15085 oMSyntax: 127\r
15086 searchFlags: 0\r
15087 lDAPDisplayName: msDS-TDOIngressBL\r
15088 schemaFlagsEx: 1\r
15089 schemaIDGUID:: oWFWWsaXS1SAVuQw/nvFVA==\r
15090 systemOnly: TRUE\r
15091 systemFlags: 17\r
15092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15093 \r
15094 dn: CN=ms-DS-Tombstone-Quota-Factor,CN=Schema,CN=Configuration,DC=X\r
15095 changetype: add\r
15096 objectClass: top\r
15097 objectClass: attributeSchema\r
15098 cn: ms-DS-Tombstone-Quota-Factor\r
15099 attributeID: 1.2.840.113556.1.4.1847\r
15100 attributeSyntax: 2.5.5.9\r
15101 isSingleValued: TRUE\r
15102 rangeLower: 0\r
15103 rangeUpper: 100\r
15104 showInAdvancedViewOnly: TRUE\r
15105 adminDisplayName: ms-DS-Tombstone-Quota-Factor\r
15106 adminDescription: \r
15107  The percentage factor by which tombstone object count should be reduced for th\r
15108  e purpose of quota accounting.\r
15109 oMSyntax: 2\r
15110 searchFlags: 0\r
15111 lDAPDisplayName: msDS-TombstoneQuotaFactor\r
15112 schemaFlagsEx: 1\r
15113 schemaIDGUID:: 10QXRrbzukWHU/uVUqXfMg==\r
15114 systemOnly: FALSE\r
15115 systemFlags: 16\r
15116 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15117 \r
15118 dn: CN=ms-DS-Top-Quota-Usage,CN=Schema,CN=Configuration,DC=X\r
15119 changetype: add\r
15120 objectClass: top\r
15121 objectClass: attributeSchema\r
15122 cn: ms-DS-Top-Quota-Usage\r
15123 attributeID: 1.2.840.113556.1.4.1850\r
15124 attributeSyntax: 2.5.5.12\r
15125 isSingleValued: FALSE\r
15126 showInAdvancedViewOnly: TRUE\r
15127 adminDisplayName: ms-DS-Top-Quota-Usage\r
15128 adminDescription: \r
15129  The list of top quota users ordered by decreasing quota usage currently in the\r
15130   directory database.\r
15131 oMSyntax: 64\r
15132 searchFlags: 0\r
15133 lDAPDisplayName: msDS-TopQuotaUsage\r
15134 schemaFlagsEx: 1\r
15135 schemaIDGUID:: T858e/Xxtku36yNQSvGedQ==\r
15136 systemOnly: FALSE\r
15137 systemFlags: 20\r
15138 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15139 \r
15140 dn: CN=ms-DS-Transformation-Rules,CN=Schema,CN=Configuration,DC=X\r
15141 changetype: add\r
15142 objectClass: top\r
15143 objectClass: attributeSchema\r
15144 cn: ms-DS-Transformation-Rules\r
15145 attributeID: 1.2.840.113556.1.4.2189\r
15146 attributeSyntax: 2.5.5.12\r
15147 isSingleValued: TRUE\r
15148 showInAdvancedViewOnly: TRUE\r
15149 adminDisplayName: ms-DS-Transformation-Rules\r
15150 adminDescription: \r
15151  Specifies the Transformation Rules for Cross-Forest Claims Transformation.\r
15152 oMSyntax: 64\r
15153 searchFlags: 0\r
15154 lDAPDisplayName: msDS-TransformationRules\r
15155 schemaFlagsEx: 1\r
15156 schemaIDGUID:: cSuHVbLESDuuUUCV+R7GAA==\r
15157 systemOnly: FALSE\r
15158 systemFlags: 16\r
15159 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15160 \r
15161 dn: CN=ms-DS-Transformation-Rules-Compiled,CN=Schema,CN=Configuration,DC=X\r
15162 changetype: add\r
15163 objectClass: top\r
15164 objectClass: attributeSchema\r
15165 cn: ms-DS-Transformation-Rules-Compiled\r
15166 attributeID: 1.2.840.113556.1.4.2190\r
15167 attributeSyntax: 2.5.5.10\r
15168 isSingleValued: TRUE\r
15169 showInAdvancedViewOnly: TRUE\r
15170 adminDisplayName: ms-DS-Transformation-Rules-Compiled\r
15171 adminDescription: Blob containing compiled transformation rules.\r
15172 oMSyntax: 4\r
15173 searchFlags: 128\r
15174 lDAPDisplayName: msDS-TransformationRulesCompiled\r
15175 schemaFlagsEx: 1\r
15176 schemaIDGUID:: EJq0C2tTTbyicwurDdS9EA==\r
15177 systemOnly: TRUE\r
15178 systemFlags: 17\r
15179 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15180 \r
15181 dn: CN=ms-DS-Trust-Forest-Trust-Info,CN=Schema,CN=Configuration,DC=X\r
15182 changetype: add\r
15183 objectClass: top\r
15184 objectClass: attributeSchema\r
15185 cn: ms-DS-Trust-Forest-Trust-Info\r
15186 attributeID: 1.2.840.113556.1.4.1702\r
15187 attributeSyntax: 2.5.5.10\r
15188 isSingleValued: TRUE\r
15189 showInAdvancedViewOnly: TRUE\r
15190 adminDisplayName: ms-DS-Trust-Forest-Trust-Info\r
15191 adminDescription: ms-DS-Trust-Forest-Trust-Info\r
15192 oMSyntax: 4\r
15193 searchFlags: 0\r
15194 lDAPDisplayName: msDS-TrustForestTrustInfo\r
15195 schemaFlagsEx: 1\r
15196 schemaIDGUID:: bobMKdNJaUmULh28CSXRgw==\r
15197 systemOnly: FALSE\r
15198 systemFlags: 16\r
15199 isMemberOfPartialAttributeSet: TRUE\r
15200 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15201 \r
15202 dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,DC=X\r
15203 changetype: add\r
15204 objectClass: top\r
15205 objectClass: attributeSchema\r
15206 cn: ms-DS-UpdateScript\r
15207 attributeID: 1.2.840.113556.1.4.1721\r
15208 attributeSyntax: 2.5.5.12\r
15209 isSingleValued: TRUE\r
15210 showInAdvancedViewOnly: TRUE\r
15211 adminDisplayName: ms-DS-UpdateScript\r
15212 adminDescription: ms-DS-UpdateScript\r
15213 oMSyntax: 64\r
15214 searchFlags: 0\r
15215 lDAPDisplayName: msDS-UpdateScript\r
15216 schemaFlagsEx: 1\r
15217 schemaIDGUID:: ObZuFJ+7wU+oJeKeAMd5IA==\r
15218 systemOnly: FALSE\r
15219 systemFlags: 16\r
15220 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15221 \r
15222 dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,DC=X\r
15223 changetype: add\r
15224 objectClass: top\r
15225 objectClass: attributeSchema\r
15226 cn: ms-DS-User-Account-Control-Computed\r
15227 attributeID: 1.2.840.113556.1.4.1460\r
15228 attributeSyntax: 2.5.5.9\r
15229 isSingleValued: TRUE\r
15230 showInAdvancedViewOnly: TRUE\r
15231 adminDisplayName: ms-DS-User-Account-Control-Computed\r
15232 adminDescription: ms-DS-User-Account-Control-Computed\r
15233 oMSyntax: 2\r
15234 searchFlags: 0\r
15235 lDAPDisplayName: msDS-User-Account-Control-Computed\r
15236 schemaFlagsEx: 1\r
15237 schemaIDGUID:: NrjELD+2QEmNI+p6zwavVg==\r
15238 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
15239 systemOnly: FALSE\r
15240 systemFlags: 20\r
15241 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15242 \r
15243 dn: CN=ms-DS-User-Password-Expiry-Time-Computed,CN=Schema,CN=Configuration,DC=X\r
15244 changetype: add\r
15245 objectClass: top\r
15246 objectClass: attributeSchema\r
15247 cn: ms-DS-User-Password-Expiry-Time-Computed\r
15248 attributeID: 1.2.840.113556.1.4.1996\r
15249 attributeSyntax: 2.5.5.16\r
15250 isSingleValued: TRUE\r
15251 showInAdvancedViewOnly: TRUE\r
15252 adminDisplayName: ms-DS-User-Password-Expiry-Time-Computed\r
15253 adminDescription: Contains the expiry time for the user's current password\r
15254 oMSyntax: 65\r
15255 searchFlags: 0\r
15256 lDAPDisplayName: msDS-UserPasswordExpiryTimeComputed\r
15257 schemaFlagsEx: 1\r
15258 schemaIDGUID:: EM/VrQl7SUSa5iU0FI+Kcg==\r
15259 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
15260 systemOnly: FALSE\r
15261 systemFlags: 20\r
15262 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15263 \r
15264 dn: CN=ms-DS-USN-Last-Sync-Success,CN=Schema,CN=Configuration,DC=X\r
15265 changetype: add\r
15266 objectClass: top\r
15267 objectClass: attributeSchema\r
15268 cn: ms-DS-USN-Last-Sync-Success\r
15269 attributeID: 1.2.840.113556.1.4.2055\r
15270 attributeSyntax: 2.5.5.16\r
15271 isSingleValued: TRUE\r
15272 showInAdvancedViewOnly: TRUE\r
15273 adminDisplayName: ms-DS-USN-Last-Sync-Success\r
15274 adminDescription: \r
15275  The USN at which the last successful replication synchronization occurred.\r
15276 oMSyntax: 65\r
15277 searchFlags: 0\r
15278 lDAPDisplayName: msDS-USNLastSyncSuccess\r
15279 schemaFlagsEx: 1\r
15280 schemaIDGUID:: trj3MfjJLU+je1ioIwMDMQ==\r
15281 systemOnly: FALSE\r
15282 systemFlags: 25\r
15283 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15284 \r
15285 dn: CN=ms-DS-Value-Type-Reference,CN=Schema,CN=Configuration,DC=X\r
15286 changetype: add\r
15287 objectClass: top\r
15288 objectClass: attributeSchema\r
15289 cn: ms-DS-Value-Type-Reference\r
15290 attributeID: 1.2.840.113556.1.4.2187\r
15291 attributeSyntax: 2.5.5.1\r
15292 isSingleValued: TRUE\r
15293 linkID: 2188\r
15294 showInAdvancedViewOnly: TRUE\r
15295 adminDisplayName: ms-DS-Value-Type-Reference\r
15296 oMObjectClass:: KwwCh3McAIVK\r
15297 adminDescription: \r
15298  This attribute is used to link a resource property object to its value type.\r
15299 oMSyntax: 127\r
15300 searchFlags: 0\r
15301 lDAPDisplayName: msDS-ValueTypeReference\r
15302 schemaFlagsEx: 1\r
15303 schemaIDGUID:: hF38eNzBSDGJhFj3ktQdPg==\r
15304 systemOnly: TRUE\r
15305 systemFlags: 16\r
15306 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15307 \r
15308 dn: CN=ms-DS-Value-Type-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
15309 changetype: add\r
15310 objectClass: top\r
15311 objectClass: attributeSchema\r
15312 cn: ms-DS-Value-Type-Reference-BL\r
15313 attributeID: 1.2.840.113556.1.4.2188\r
15314 attributeSyntax: 2.5.5.1\r
15315 isSingleValued: FALSE\r
15316 linkID: 2189\r
15317 showInAdvancedViewOnly: TRUE\r
15318 adminDisplayName: ms-DS-Value-Type-Reference-BL\r
15319 oMObjectClass:: KwwCh3McAIVK\r
15320 adminDescription: \r
15321  This is the back link for ms-DS-Value-Type-Reference. It links a value type ob\r
15322  ject back to resource properties.\r
15323 oMSyntax: 127\r
15324 searchFlags: 0\r
15325 lDAPDisplayName: msDS-ValueTypeReferenceBL\r
15326 schemaFlagsEx: 1\r
15327 schemaIDGUID:: rUNVq6EjRTu5N5sxPVR0qA==\r
15328 systemOnly: TRUE\r
15329 systemFlags: 17\r
15330 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15331 \r
15332 dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X\r
15333 changetype: add\r
15334 objectClass: top\r
15335 objectClass: attributeSchema\r
15336 cn: ms-Exch-Assistant-Name\r
15337 attributeID: 1.2.840.113556.1.2.444\r
15338 attributeSyntax: 2.5.5.12\r
15339 isSingleValued: TRUE\r
15340 rangeLower: 1\r
15341 rangeUpper: 256\r
15342 mAPIID: 14896\r
15343 adminDisplayName: ms-Exch-Assistant-Name\r
15344 adminDescription: ms-Exch-Assistant-Name\r
15345 oMSyntax: 64\r
15346 searchFlags: 0\r
15347 lDAPDisplayName: msExchAssistantName\r
15348 schemaIDGUID:: lHPfqOrF0RG7ywCAx2ZwwA==\r
15349 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15350 \r
15351 dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X\r
15352 changetype: add\r
15353 objectClass: top\r
15354 objectClass: attributeSchema\r
15355 cn: ms-Exch-House-Identifier\r
15356 attributeID: 1.2.840.113556.1.2.596\r
15357 attributeSyntax: 2.5.5.12\r
15358 isSingleValued: TRUE\r
15359 rangeLower: 1\r
15360 rangeUpper: 128\r
15361 mAPIID: 35924\r
15362 adminDisplayName: ms-Exch-House-Identifier\r
15363 adminDescription: ms-Exch-House-Identifier\r
15364 oMSyntax: 64\r
15365 searchFlags: 0\r
15366 lDAPDisplayName: msExchHouseIdentifier\r
15367 schemaIDGUID:: B3TfqOrF0RG7ywCAx2ZwwA==\r
15368 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15369 \r
15370 dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X\r
15371 changetype: add\r
15372 objectClass: top\r
15373 objectClass: attributeSchema\r
15374 cn: ms-Exch-LabeledURI\r
15375 attributeID: 1.2.840.113556.1.2.593\r
15376 attributeSyntax: 2.5.5.12\r
15377 isSingleValued: FALSE\r
15378 rangeLower: 1\r
15379 rangeUpper: 1024\r
15380 mAPIID: 35921\r
15381 adminDisplayName: ms-Exch-LabeledURI\r
15382 adminDescription: ms-Exch-LabeledURI\r
15383 oMSyntax: 64\r
15384 searchFlags: 0\r
15385 lDAPDisplayName: msExchLabeledURI\r
15386 schemaIDGUID:: IFh3FvNH0RGpwwAA+ANnwQ==\r
15387 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15388 \r
15389 dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,DC=X\r
15390 changetype: add\r
15391 objectClass: top\r
15392 objectClass: attributeSchema\r
15393 cn: ms-Exch-Owner-BL\r
15394 attributeID: 1.2.840.113556.1.2.104\r
15395 attributeSyntax: 2.5.5.1\r
15396 isSingleValued: FALSE\r
15397 linkID: 45\r
15398 showInAdvancedViewOnly: TRUE\r
15399 adminDisplayName: ms-Exch-Owner-BL\r
15400 oMObjectClass:: KwwCh3McAIVK\r
15401 adminDescription: ms-Exch-Owner-BL\r
15402 oMSyntax: 127\r
15403 searchFlags: 0\r
15404 lDAPDisplayName: ownerBL\r
15405 schemaIDGUID:: 9HmWv+YN0BGihQCqADBJ4g==\r
15406 systemOnly: TRUE\r
15407 systemFlags: 17\r
15408 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15409 \r
15410 dn: CN=ms-FRS-Hub-Member,CN=Schema,CN=Configuration,DC=X\r
15411 changetype: add\r
15412 objectClass: top\r
15413 objectClass: attributeSchema\r
15414 cn: ms-FRS-Hub-Member\r
15415 attributeID: 1.2.840.113556.1.4.1693\r
15416 attributeSyntax: 2.5.5.1\r
15417 isSingleValued: TRUE\r
15418 linkID: 1046\r
15419 showInAdvancedViewOnly: TRUE\r
15420 adminDisplayName: ms-FRS-Hub-Member\r
15421 oMObjectClass:: KwwCh3McAIVK\r
15422 adminDescription: ms-FRS-Hub-Member\r
15423 oMSyntax: 127\r
15424 searchFlags: 0\r
15425 lDAPDisplayName: msFRS-Hub-Member\r
15426 schemaIDGUID:: gf9DVrY1qUyVErrwvQoncg==\r
15427 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15428 \r
15429 dn: CN=ms-FRS-Topology-Pref,CN=Schema,CN=Configuration,DC=X\r
15430 changetype: add\r
15431 objectClass: top\r
15432 objectClass: attributeSchema\r
15433 cn: ms-FRS-Topology-Pref\r
15434 attributeID: 1.2.840.113556.1.4.1692\r
15435 attributeSyntax: 2.5.5.12\r
15436 isSingleValued: TRUE\r
15437 showInAdvancedViewOnly: TRUE\r
15438 adminDisplayName: ms-FRS-Topology-Pref\r
15439 adminDescription: ms-FRS-Topology-Pref\r
15440 oMSyntax: 64\r
15441 searchFlags: 0\r
15442 lDAPDisplayName: msFRS-Topology-Pref\r
15443 schemaIDGUID:: 4CeqklBcLUCewe6Efe+XiA==\r
15444 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15445 \r
15446 dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X\r
15447 changetype: add\r
15448 objectClass: top\r
15449 objectClass: attributeSchema\r
15450 cn: ms-FVE-KeyPackage\r
15451 attributeID: 1.2.840.113556.1.4.1999\r
15452 attributeSyntax: 2.5.5.10\r
15453 isSingleValued: TRUE\r
15454 rangeUpper: 102400\r
15455 showInAdvancedViewOnly: TRUE\r
15456 adminDisplayName: FVE-KeyPackage\r
15457 adminDescription: \r
15458  This attribute contains a volume's BitLocker encryption key secured by the cor\r
15459  responding recovery password. Full Volume Encryption (FVE) was the pre-release\r
15460   name for BitLocker Drive Encryption.\r
15461 oMSyntax: 4\r
15462 searchFlags: 664\r
15463 lDAPDisplayName: msFVE-KeyPackage\r
15464 schemaIDGUID:: qF7VH6eI3EeBKQ2qlxhqVA==\r
15465 systemFlags: 16\r
15466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15467 \r
15468 dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X\r
15469 changetype: add\r
15470 objectClass: top\r
15471 objectClass: attributeSchema\r
15472 cn: ms-FVE-RecoveryGuid\r
15473 attributeID: 1.2.840.113556.1.4.1965\r
15474 attributeSyntax: 2.5.5.10\r
15475 isSingleValued: TRUE\r
15476 rangeUpper: 128\r
15477 showInAdvancedViewOnly: TRUE\r
15478 adminDisplayName: FVE-RecoveryGuid\r
15479 adminDescription: \r
15480  This attribute contains the GUID associated with a BitLocker recovery password\r
15481  . Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive En\r
15482  cryption.\r
15483 oMSyntax: 4\r
15484 searchFlags: 27\r
15485 lDAPDisplayName: msFVE-RecoveryGuid\r
15486 schemaIDGUID:: vAlp93jmoEews/hqAETAbQ==\r
15487 systemFlags: 16\r
15488 isMemberOfPartialAttributeSet: TRUE\r
15489 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15490 \r
15491 dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X\r
15492 changetype: add\r
15493 objectClass: top\r
15494 objectClass: attributeSchema\r
15495 cn: ms-FVE-RecoveryPassword\r
15496 attributeID: 1.2.840.113556.1.4.1964\r
15497 attributeSyntax: 2.5.5.12\r
15498 isSingleValued: TRUE\r
15499 rangeUpper: 256\r
15500 showInAdvancedViewOnly: TRUE\r
15501 adminDisplayName: FVE-RecoveryPassword\r
15502 adminDescription: \r
15503  This attribute contains a password that can recover a BitLocker-encrypted volu\r
15504  me. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive \r
15505  Encryption.\r
15506 oMSyntax: 64\r
15507 searchFlags: 664\r
15508 lDAPDisplayName: msFVE-RecoveryPassword\r
15509 schemaIDGUID:: wRoGQ63IzEy3hSv6wg/GCg==\r
15510 systemFlags: 16\r
15511 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15512 \r
15513 dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X\r
15514 changetype: add\r
15515 objectClass: top\r
15516 objectClass: attributeSchema\r
15517 cn: ms-FVE-VolumeGuid\r
15518 attributeID: 1.2.840.113556.1.4.1998\r
15519 attributeSyntax: 2.5.5.10\r
15520 isSingleValued: TRUE\r
15521 rangeUpper: 128\r
15522 showInAdvancedViewOnly: TRUE\r
15523 adminDisplayName: FVE-VolumeGuid\r
15524 adminDescription: \r
15525  This attribute contains the GUID associated with a BitLocker-supported disk vo\r
15526  lume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Driv\r
15527  e Encryption.\r
15528 oMSyntax: 4\r
15529 searchFlags: 27\r
15530 lDAPDisplayName: msFVE-VolumeGuid\r
15531 schemaIDGUID:: z6Xlhe7cdUCc/aydtqLyRQ==\r
15532 systemFlags: 16\r
15533 isMemberOfPartialAttributeSet: TRUE\r
15534 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15535 \r
15536 dn: CN=ms-ieee-80211-Data,CN=Schema,CN=Configuration,DC=X\r
15537 changetype: add\r
15538 objectClass: top\r
15539 objectClass: attributeSchema\r
15540 cn: ms-ieee-80211-Data\r
15541 attributeID: 1.2.840.113556.1.4.1821\r
15542 attributeSyntax: 2.5.5.10\r
15543 isSingleValued: TRUE\r
15544 showInAdvancedViewOnly: TRUE\r
15545 adminDisplayName: ms-ieee-80211-Data\r
15546 adminDescription: \r
15547  Stores list of preferred network configurations for Group Policy for Wireless\r
15548 oMSyntax: 4\r
15549 searchFlags: 0\r
15550 lDAPDisplayName: msieee80211-Data\r
15551 schemaIDGUID:: OAkNDlgmgEWp9noKx7Vmyw==\r
15552 systemFlags: 16\r
15553 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15554 \r
15555 dn: CN=ms-ieee-80211-Data-Type,CN=Schema,CN=Configuration,DC=X\r
15556 changetype: add\r
15557 objectClass: top\r
15558 objectClass: attributeSchema\r
15559 cn: ms-ieee-80211-Data-Type\r
15560 attributeID: 1.2.840.113556.1.4.1822\r
15561 attributeSyntax: 2.5.5.9\r
15562 isSingleValued: TRUE\r
15563 showInAdvancedViewOnly: TRUE\r
15564 adminDisplayName: ms-ieee-80211-Data-Type\r
15565 adminDescription: internally used data type for msieee80211-Data blob\r
15566 oMSyntax: 2\r
15567 searchFlags: 0\r
15568 lDAPDisplayName: msieee80211-DataType\r
15569 schemaIDGUID:: gLFYZdo1/k6+7VIfj0jK+w==\r
15570 systemFlags: 16\r
15571 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15572 \r
15573 dn: CN=ms-ieee-80211-ID,CN=Schema,CN=Configuration,DC=X\r
15574 changetype: add\r
15575 objectClass: top\r
15576 objectClass: attributeSchema\r
15577 cn: ms-ieee-80211-ID\r
15578 attributeID: 1.2.840.113556.1.4.1823\r
15579 attributeSyntax: 2.5.5.12\r
15580 isSingleValued: TRUE\r
15581 showInAdvancedViewOnly: TRUE\r
15582 adminDisplayName: ms-ieee-80211-ID\r
15583 adminDescription: an indentifier used for wireless policy object on AD\r
15584 oMSyntax: 64\r
15585 searchFlags: 0\r
15586 lDAPDisplayName: msieee80211-ID\r
15587 schemaIDGUID:: de9zf8kUI0yB3t0HoG+eiw==\r
15588 systemFlags: 16\r
15589 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15590 \r
15591 dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,DC=X\r
15592 changetype: add\r
15593 objectClass: top\r
15594 objectClass: attributeSchema\r
15595 cn: ms-IIS-FTP-Dir\r
15596 attributeID: 1.2.840.113556.1.4.1786\r
15597 attributeSyntax: 2.5.5.12\r
15598 isSingleValued: TRUE\r
15599 rangeLower: 1\r
15600 rangeUpper: 256\r
15601 showInAdvancedViewOnly: TRUE\r
15602 adminDisplayName: ms-IIS-FTP-Dir\r
15603 adminDescription: Relative user directory on an FTP Root share.\r
15604 oMSyntax: 64\r
15605 searchFlags: 0\r
15606 lDAPDisplayName: msIIS-FTPDir\r
15607 schemaIDGUID:: 6ZlcijAi60a46OWdcS657g==\r
15608 systemOnly: FALSE\r
15609 systemFlags: 16\r
15610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15611 \r
15612 dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,DC=X\r
15613 changetype: add\r
15614 objectClass: top\r
15615 objectClass: attributeSchema\r
15616 cn: ms-IIS-FTP-Root\r
15617 attributeID: 1.2.840.113556.1.4.1785\r
15618 attributeSyntax: 2.5.5.12\r
15619 isSingleValued: TRUE\r
15620 rangeLower: 1\r
15621 rangeUpper: 256\r
15622 showInAdvancedViewOnly: TRUE\r
15623 adminDisplayName: ms-IIS-FTP-Root\r
15624 adminDescription: Virtual FTP Root where user home directory resides.\r
15625 oMSyntax: 64\r
15626 searchFlags: 0\r
15627 lDAPDisplayName: msIIS-FTPRoot\r
15628 schemaIDGUID:: pCd4KoMUpUmdhFLjgSFWtA==\r
15629 systemOnly: FALSE\r
15630 systemFlags: 16\r
15631 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15632 \r
15633 dn: CN=ms-Imaging-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X\r
15634 changetype: add\r
15635 objectClass: top\r
15636 objectClass: attributeSchema\r
15637 cn: ms-Imaging-Hash-Algorithm\r
15638 attributeID: 1.2.840.113556.1.4.2181\r
15639 attributeSyntax: 2.5.5.12\r
15640 isSingleValued: TRUE\r
15641 rangeUpper: 64\r
15642 showInAdvancedViewOnly: TRUE\r
15643 adminDisplayName: ms-Imaging-Hash-Algorithm\r
15644 adminDescription: \r
15645  Contains the name of the hash algorithm used to create the Thumbprint Hash for\r
15646   the Scan Repository/Secure Print Device.\r
15647 oMSyntax: 64\r
15648 searchFlags: 0\r
15649 lDAPDisplayName: msImaging-HashAlgorithm\r
15650 schemaIDGUID:: tQ3nigZklkGS/vO7VXUgpw==\r
15651 systemOnly: FALSE\r
15652 systemFlags: 16\r
15653 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15654 \r
15655 dn: CN=ms-Imaging-PSP-Identifier,CN=Schema,CN=Configuration,DC=X\r
15656 changetype: add\r
15657 objectClass: top\r
15658 objectClass: attributeSchema\r
15659 cn: ms-Imaging-PSP-Identifier\r
15660 attributeID: 1.2.840.113556.1.4.2053\r
15661 attributeSyntax: 2.5.5.10\r
15662 isSingleValued: TRUE\r
15663 showInAdvancedViewOnly: TRUE\r
15664 adminDisplayName: ms-Imaging-PSP-Identifier\r
15665 adminDescription: \r
15666  Schema Attribute that contains the unique identifier for this PostScan Process\r
15667  .\r
15668 oMSyntax: 4\r
15669 searchFlags: 0\r
15670 lDAPDisplayName: msImaging-PSPIdentifier\r
15671 schemaIDGUID:: 6TxYUfqUEku5kDBMNbGFlQ==\r
15672 systemFlags: 16\r
15673 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15674 \r
15675 dn: CN=ms-Imaging-PSP-String,CN=Schema,CN=Configuration,DC=X\r
15676 changetype: add\r
15677 objectClass: top\r
15678 objectClass: attributeSchema\r
15679 cn: ms-Imaging-PSP-String\r
15680 attributeID: 1.2.840.113556.1.4.2054\r
15681 attributeSyntax: 2.5.5.12\r
15682 isSingleValued: TRUE\r
15683 rangeUpper: 524288\r
15684 showInAdvancedViewOnly: TRUE\r
15685 adminDisplayName: ms-Imaging-PSP-String\r
15686 adminDescription: \r
15687  Schema Attribute that contains the XML sequence for this PostScan Process.\r
15688 oMSyntax: 64\r
15689 searchFlags: 0\r
15690 lDAPDisplayName: msImaging-PSPString\r
15691 schemaIDGUID:: rmBne+3WpkS2vp3mLAnsZw==\r
15692 systemFlags: 16\r
15693 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15694 \r
15695 dn: CN=ms-Imaging-Thumbprint-Hash,CN=Schema,CN=Configuration,DC=X\r
15696 changetype: add\r
15697 objectClass: top\r
15698 objectClass: attributeSchema\r
15699 cn: ms-Imaging-Thumbprint-Hash\r
15700 attributeID: 1.2.840.113556.1.4.2180\r
15701 attributeSyntax: 2.5.5.10\r
15702 isSingleValued: TRUE\r
15703 rangeUpper: 1024\r
15704 showInAdvancedViewOnly: TRUE\r
15705 adminDisplayName: ms-Imaging-Thumbprint-Hash\r
15706 adminDescription: \r
15707  Contains a hash of the security certificate for the Scan Repository/Secure Pri\r
15708  nt Device.\r
15709 oMSyntax: 4\r
15710 searchFlags: 0\r
15711 lDAPDisplayName: msImaging-ThumbprintHash\r
15712 schemaIDGUID:: xdvfnAQDaUWV9sT2Y/5a5g==\r
15713 systemOnly: FALSE\r
15714 systemFlags: 16\r
15715 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15716 \r
15717 dn: CN=ms-Kds-CreateTime,CN=Schema,CN=Configuration,DC=X\r
15718 changetype: add\r
15719 objectClass: top\r
15720 objectClass: attributeSchema\r
15721 cn: ms-Kds-CreateTime\r
15722 attributeID: 1.2.840.113556.1.4.2179\r
15723 attributeSyntax: 2.5.5.16\r
15724 isSingleValued: TRUE\r
15725 showInAdvancedViewOnly: TRUE\r
15726 adminDisplayName: ms-Kds-CreateTime\r
15727 adminDescription: The time when this root key was created.\r
15728 oMSyntax: 65\r
15729 searchFlags: 640\r
15730 lDAPDisplayName: msKds-CreateTime\r
15731 schemaIDGUID:: nxEYrpBjRQCzLZfbxwGu9w==\r
15732 systemOnly: FALSE\r
15733 systemFlags: 16\r
15734 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15735 \r
15736 dn: CN=ms-Kds-DomainID,CN=Schema,CN=Configuration,DC=X\r
15737 changetype: add\r
15738 objectClass: top\r
15739 objectClass: attributeSchema\r
15740 cn: ms-Kds-DomainID\r
15741 attributeID: 1.2.840.113556.1.4.2177\r
15742 attributeSyntax: 2.5.5.1\r
15743 isSingleValued: TRUE\r
15744 showInAdvancedViewOnly: TRUE\r
15745 adminDisplayName: ms-Kds-DomainID\r
15746 oMObjectClass:: KwwCh3McAIVK\r
15747 adminDescription: \r
15748  Distinguished name of the Domain Controller which generated this root key.\r
15749 oMSyntax: 127\r
15750 searchFlags: 640\r
15751 lDAPDisplayName: msKds-DomainID\r
15752 schemaIDGUID:: ggRAlgfPTOmQ6PLvxPBJXg==\r
15753 systemOnly: FALSE\r
15754 systemFlags: 16\r
15755 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15756 \r
15757 dn: CN=ms-Kds-KDF-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
15758 changetype: add\r
15759 objectClass: top\r
15760 objectClass: attributeSchema\r
15761 cn: ms-Kds-KDF-AlgorithmID\r
15762 attributeID: 1.2.840.113556.1.4.2169\r
15763 attributeSyntax: 2.5.5.12\r
15764 isSingleValued: TRUE\r
15765 rangeUpper: 200\r
15766 showInAdvancedViewOnly: TRUE\r
15767 adminDisplayName: ms-Kds-KDF-AlgorithmID\r
15768 adminDescription: \r
15769  The algorithm name of the key derivation function used to compute keys.\r
15770 oMSyntax: 64\r
15771 searchFlags: 640\r
15772 lDAPDisplayName: msKds-KDFAlgorithmID\r
15773 schemaIDGUID:: skgs203RTuyfWK1XnYtEDg==\r
15774 systemOnly: FALSE\r
15775 systemFlags: 16\r
15776 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15777 \r
15778 dn: CN=ms-Kds-KDF-Param,CN=Schema,CN=Configuration,DC=X\r
15779 changetype: add\r
15780 objectClass: top\r
15781 objectClass: attributeSchema\r
15782 cn: ms-Kds-KDF-Param\r
15783 attributeID: 1.2.840.113556.1.4.2170\r
15784 attributeSyntax: 2.5.5.10\r
15785 isSingleValued: TRUE\r
15786 rangeUpper: 2000\r
15787 showInAdvancedViewOnly: TRUE\r
15788 adminDisplayName: ms-Kds-KDF-Param\r
15789 adminDescription: Parameters for the key derivation algorithm.\r
15790 oMSyntax: 4\r
15791 searchFlags: 640\r
15792 lDAPDisplayName: msKds-KDFParam\r
15793 schemaIDGUID:: cgeAirj0TxW0HC5Cce/3pw==\r
15794 systemOnly: FALSE\r
15795 systemFlags: 16\r
15796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15797 \r
15798 dn: CN=ms-Kds-PrivateKey-Length,CN=Schema,CN=Configuration,DC=X\r
15799 changetype: add\r
15800 objectClass: top\r
15801 objectClass: attributeSchema\r
15802 cn: ms-Kds-PrivateKey-Length\r
15803 attributeID: 1.2.840.113556.1.4.2174\r
15804 attributeSyntax: 2.5.5.9\r
15805 isSingleValued: TRUE\r
15806 showInAdvancedViewOnly: TRUE\r
15807 adminDisplayName: ms-Kds-PrivateKey-Length\r
15808 adminDescription: The length of the secret agreement private key.\r
15809 oMSyntax: 2\r
15810 searchFlags: 640\r
15811 lDAPDisplayName: msKds-PrivateKeyLength\r
15812 schemaIDGUID:: oUJfYec3SBGg3TAH4Jz8gQ==\r
15813 systemOnly: FALSE\r
15814 systemFlags: 16\r
15815 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15816 \r
15817 dn: CN=ms-Kds-PublicKey-Length,CN=Schema,CN=Configuration,DC=X\r
15818 changetype: add\r
15819 objectClass: top\r
15820 objectClass: attributeSchema\r
15821 cn: ms-Kds-PublicKey-Length\r
15822 attributeID: 1.2.840.113556.1.4.2173\r
15823 attributeSyntax: 2.5.5.9\r
15824 isSingleValued: TRUE\r
15825 showInAdvancedViewOnly: TRUE\r
15826 adminDisplayName: ms-Kds-PublicKey-Length\r
15827 adminDescription: The length of the secret agreement public key.\r
15828 oMSyntax: 2\r
15829 searchFlags: 640\r
15830 lDAPDisplayName: msKds-PublicKeyLength\r
15831 schemaIDGUID:: cPQ44805SUWrW/afnlg/4A==\r
15832 systemOnly: FALSE\r
15833 systemFlags: 16\r
15834 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15835 \r
15836 dn: CN=ms-Kds-RootKeyData,CN=Schema,CN=Configuration,DC=X\r
15837 changetype: add\r
15838 objectClass: top\r
15839 objectClass: attributeSchema\r
15840 cn: ms-Kds-RootKeyData\r
15841 attributeID: 1.2.840.113556.1.4.2175\r
15842 attributeSyntax: 2.5.5.10\r
15843 isSingleValued: TRUE\r
15844 rangeUpper: 128\r
15845 showInAdvancedViewOnly: TRUE\r
15846 adminDisplayName: ms-Kds-RootKeyData\r
15847 adminDescription: Root key.\r
15848 oMSyntax: 4\r
15849 searchFlags: 640\r
15850 lDAPDisplayName: msKds-RootKeyData\r
15851 schemaIDGUID:: J3xiJqIIQAqhsY3OhbQpkw==\r
15852 systemOnly: FALSE\r
15853 systemFlags: 16\r
15854 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15855 \r
15856 dn: CN=ms-Kds-SecretAgreement-AlgorithmID,CN=Schema,CN=Configuration,DC=X\r
15857 changetype: add\r
15858 objectClass: top\r
15859 objectClass: attributeSchema\r
15860 cn: ms-Kds-SecretAgreement-AlgorithmID\r
15861 attributeID: 1.2.840.113556.1.4.2171\r
15862 attributeSyntax: 2.5.5.12\r
15863 isSingleValued: TRUE\r
15864 rangeUpper: 200\r
15865 showInAdvancedViewOnly: TRUE\r
15866 adminDisplayName: ms-Kds-SecretAgreement-AlgorithmID\r
15867 adminDescription: \r
15868  The name of the secret agreement algorithm to be used with public keys.\r
15869 oMSyntax: 64\r
15870 searchFlags: 640\r
15871 lDAPDisplayName: msKds-SecretAgreementAlgorithmID\r
15872 schemaIDGUID:: XZcCF14iSsuxXQ2uqLXpkA==\r
15873 systemOnly: FALSE\r
15874 systemFlags: 16\r
15875 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15876 \r
15877 dn: CN=ms-Kds-SecretAgreement-Param,CN=Schema,CN=Configuration,DC=X\r
15878 changetype: add\r
15879 objectClass: top\r
15880 objectClass: attributeSchema\r
15881 cn: ms-Kds-SecretAgreement-Param\r
15882 attributeID: 1.2.840.113556.1.4.2172\r
15883 attributeSyntax: 2.5.5.10\r
15884 isSingleValued: TRUE\r
15885 rangeUpper: 2000\r
15886 showInAdvancedViewOnly: TRUE\r
15887 adminDisplayName: ms-Kds-SecretAgreement-Param\r
15888 adminDescription: The parameters for the secret agreement algorithm.\r
15889 oMSyntax: 4\r
15890 searchFlags: 640\r
15891 lDAPDisplayName: msKds-SecretAgreementParam\r
15892 schemaIDGUID:: 2ZmwMP7tSXW4B+ukRNp56Q==\r
15893 systemOnly: FALSE\r
15894 systemFlags: 16\r
15895 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15896 \r
15897 dn: CN=ms-Kds-UseStartTime,CN=Schema,CN=Configuration,DC=X\r
15898 changetype: add\r
15899 objectClass: top\r
15900 objectClass: attributeSchema\r
15901 cn: ms-Kds-UseStartTime\r
15902 attributeID: 1.2.840.113556.1.4.2178\r
15903 attributeSyntax: 2.5.5.16\r
15904 isSingleValued: TRUE\r
15905 showInAdvancedViewOnly: TRUE\r
15906 adminDisplayName: ms-Kds-UseStartTime\r
15907 adminDescription: The time after which this root key may be used.\r
15908 oMSyntax: 65\r
15909 searchFlags: 640\r
15910 lDAPDisplayName: msKds-UseStartTime\r
15911 schemaIDGUID:: fwTcbCL1SreanNlayM39og==\r
15912 systemOnly: FALSE\r
15913 systemFlags: 16\r
15914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15915 \r
15916 dn: CN=ms-Kds-Version,CN=Schema,CN=Configuration,DC=X\r
15917 changetype: add\r
15918 objectClass: top\r
15919 objectClass: attributeSchema\r
15920 cn: ms-Kds-Version\r
15921 attributeID: 1.2.840.113556.1.4.2176\r
15922 attributeSyntax: 2.5.5.9\r
15923 isSingleValued: TRUE\r
15924 showInAdvancedViewOnly: TRUE\r
15925 adminDisplayName: ms-Kds-Version\r
15926 adminDescription: Version number of this root key.\r
15927 oMSyntax: 2\r
15928 searchFlags: 640\r
15929 lDAPDisplayName: msKds-Version\r
15930 schemaIDGUID:: QHPw1bDmSh6Xvg0zGL2dsQ==\r
15931 systemOnly: FALSE\r
15932 systemFlags: 16\r
15933 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15934 \r
15935 dn: CN=ms-net-ieee-80211-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
15936 changetype: add\r
15937 objectClass: top\r
15938 objectClass: attributeSchema\r
15939 cn: ms-net-ieee-80211-GP-PolicyData\r
15940 attributeID: 1.2.840.113556.1.4.1952\r
15941 attributeSyntax: 2.5.5.12\r
15942 isSingleValued: TRUE\r
15943 rangeUpper: 4194304\r
15944 showInAdvancedViewOnly: TRUE\r
15945 adminDisplayName: ms-net-ieee-80211-GP-PolicyData\r
15946 adminDescription: \r
15947  This attribute contains all of the settings and data which comprise a group po\r
15948  licy configuration for 802.11 wireless networks.\r
15949 oMSyntax: 64\r
15950 searchFlags: 0\r
15951 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyData\r
15952 schemaIDGUID:: pZUUnHZNjkaZHhQzsKZ4VQ==\r
15953 systemOnly: FALSE\r
15954 systemFlags: 16\r
15955 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15956 \r
15957 dn: CN=ms-net-ieee-80211-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
15958 changetype: add\r
15959 objectClass: top\r
15960 objectClass: attributeSchema\r
15961 cn: ms-net-ieee-80211-GP-PolicyGUID\r
15962 attributeID: 1.2.840.113556.1.4.1951\r
15963 attributeSyntax: 2.5.5.12\r
15964 isSingleValued: TRUE\r
15965 rangeUpper: 64\r
15966 showInAdvancedViewOnly: TRUE\r
15967 adminDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
15968 adminDescription: \r
15969  This attribute contains a GUID which identifies a specific 802.11 group policy\r
15970   object on the domain.\r
15971 oMSyntax: 64\r
15972 searchFlags: 0\r
15973 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyGUID\r
15974 schemaIDGUID:: YnBpNa8ei0SsHjiOC+T97g==\r
15975 systemOnly: FALSE\r
15976 systemFlags: 16\r
15977 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15978 \r
15979 dn: CN=ms-net-ieee-80211-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
15980 changetype: add\r
15981 objectClass: top\r
15982 objectClass: attributeSchema\r
15983 cn: ms-net-ieee-80211-GP-PolicyReserved\r
15984 attributeID: 1.2.840.113556.1.4.1953\r
15985 attributeSyntax: 2.5.5.10\r
15986 isSingleValued: TRUE\r
15987 rangeUpper: 4194304\r
15988 showInAdvancedViewOnly: TRUE\r
15989 adminDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
15990 adminDescription: Reserved for future use\r
15991 oMSyntax: 4\r
15992 searchFlags: 0\r
15993 lDAPDisplayName: ms-net-ieee-80211-GP-PolicyReserved\r
15994 schemaIDGUID:: LsZpD44I9U+lOukjzsB8Cg==\r
15995 systemOnly: FALSE\r
15996 systemFlags: 16\r
15997 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
15998 \r
15999 dn: CN=ms-net-ieee-8023-GP-PolicyData,CN=Schema,CN=Configuration,DC=X\r
16000 changetype: add\r
16001 objectClass: top\r
16002 objectClass: attributeSchema\r
16003 cn: ms-net-ieee-8023-GP-PolicyData\r
16004 attributeID: 1.2.840.113556.1.4.1955\r
16005 attributeSyntax: 2.5.5.12\r
16006 isSingleValued: TRUE\r
16007 rangeUpper: 1048576\r
16008 showInAdvancedViewOnly: TRUE\r
16009 adminDisplayName: ms-net-ieee-8023-GP-PolicyData\r
16010 adminDescription: \r
16011  This attribute contains all of the settings and data which comprise a group po\r
16012  licy configuration for 802.3 wired networks.\r
16013 oMSyntax: 64\r
16014 searchFlags: 0\r
16015 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyData\r
16016 schemaIDGUID:: i5SYg1d0kU29TY1+1mnJ9w==\r
16017 systemOnly: FALSE\r
16018 systemFlags: 16\r
16019 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16020 \r
16021 dn: CN=ms-net-ieee-8023-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X\r
16022 changetype: add\r
16023 objectClass: top\r
16024 objectClass: attributeSchema\r
16025 cn: ms-net-ieee-8023-GP-PolicyGUID\r
16026 attributeID: 1.2.840.113556.1.4.1954\r
16027 attributeSyntax: 2.5.5.12\r
16028 isSingleValued: TRUE\r
16029 rangeUpper: 64\r
16030 showInAdvancedViewOnly: TRUE\r
16031 adminDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
16032 adminDescription: \r
16033  This attribute contains a GUID which identifies a specific 802.3 group policy \r
16034  object on the domain.\r
16035 oMSyntax: 64\r
16036 searchFlags: 0\r
16037 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyGUID\r
16038 schemaIDGUID:: WrCnlLK4WU+cJTnmm6oWhA==\r
16039 systemOnly: FALSE\r
16040 systemFlags: 16\r
16041 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16042 \r
16043 dn: CN=ms-net-ieee-8023-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X\r
16044 changetype: add\r
16045 objectClass: top\r
16046 objectClass: attributeSchema\r
16047 cn: ms-net-ieee-8023-GP-PolicyReserved\r
16048 attributeID: 1.2.840.113556.1.4.1956\r
16049 attributeSyntax: 2.5.5.10\r
16050 isSingleValued: TRUE\r
16051 rangeUpper: 1048576\r
16052 showInAdvancedViewOnly: TRUE\r
16053 adminDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
16054 adminDescription: Reserved for future use\r
16055 oMSyntax: 4\r
16056 searchFlags: 0\r
16057 lDAPDisplayName: ms-net-ieee-8023-GP-PolicyReserved\r
16058 schemaIDGUID:: xyfF0wYm602M/RhCb+7Izg==\r
16059 systemOnly: FALSE\r
16060 systemFlags: 16\r
16061 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16062 \r
16063 dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X\r
16064 changetype: add\r
16065 objectClass: top\r
16066 objectClass: attributeSchema\r
16067 cn: ms-PKI-AccountCredentials\r
16068 attributeID: 1.2.840.113556.1.4.1894\r
16069 attributeSyntax: 2.5.5.7\r
16070 isSingleValued: FALSE\r
16071 linkID: 2048\r
16072 showInAdvancedViewOnly: TRUE\r
16073 adminDisplayName: MS-PKI-AccountCredentials\r
16074 oMObjectClass:: KoZIhvcUAQEBCw==\r
16075 adminDescription: Storage of encrypted user credential token blobs for roaming\r
16076 oMSyntax: 127\r
16077 searchFlags: 640\r
16078 lDAPDisplayName: msPKIAccountCredentials\r
16079 schemaIDGUID:: RKffuNwx8U6sfIS69++dpw==\r
16080 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
16081 systemOnly: FALSE\r
16082 systemFlags: 16\r
16083 isMemberOfPartialAttributeSet: FALSE\r
16084 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16085 \r
16086 dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X\r
16087 changetype: add\r
16088 objectClass: top\r
16089 objectClass: attributeSchema\r
16090 cn: ms-PKI-Cert-Template-OID\r
16091 attributeID: 1.2.840.113556.1.4.1436\r
16092 attributeSyntax: 2.5.5.12\r
16093 isSingleValued: TRUE\r
16094 showInAdvancedViewOnly: TRUE\r
16095 adminDisplayName: ms-PKI-Cert-Template-OID\r
16096 adminDescription: ms-PKI-Cert-Template-OID\r
16097 oMSyntax: 64\r
16098 searchFlags: 1\r
16099 lDAPDisplayName: msPKI-Cert-Template-OID\r
16100 schemaIDGUID:: asNkMSa6jEaL2sHlzCVnKA==\r
16101 systemOnly: FALSE\r
16102 systemFlags: 16\r
16103 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16104 \r
16105 dn: CN=ms-PKI-Certificate-Application-Policy,CN=Schema,CN=Configuration,DC=X\r
16106 changetype: add\r
16107 objectClass: top\r
16108 objectClass: attributeSchema\r
16109 cn: ms-PKI-Certificate-Application-Policy\r
16110 attributeID: 1.2.840.113556.1.4.1674\r
16111 attributeSyntax: 2.5.5.12\r
16112 isSingleValued: FALSE\r
16113 showInAdvancedViewOnly: TRUE\r
16114 adminDisplayName: ms-PKI-Certificate-Application-Policy\r
16115 adminDescription: ms-PKI-Certificate-Application-Policy\r
16116 oMSyntax: 64\r
16117 searchFlags: 0\r
16118 lDAPDisplayName: msPKI-Certificate-Application-Policy\r
16119 schemaIDGUID:: SAXZ2zeqAkKZZoxTe6XOMg==\r
16120 systemOnly: FALSE\r
16121 systemFlags: 16\r
16122 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16123 \r
16124 dn: CN=ms-PKI-Certificate-Name-Flag,CN=Schema,CN=Configuration,DC=X\r
16125 changetype: add\r
16126 objectClass: top\r
16127 objectClass: attributeSchema\r
16128 cn: ms-PKI-Certificate-Name-Flag\r
16129 attributeID: 1.2.840.113556.1.4.1432\r
16130 attributeSyntax: 2.5.5.9\r
16131 isSingleValued: TRUE\r
16132 showInAdvancedViewOnly: TRUE\r
16133 adminDisplayName: ms-PKI-Certificate-Name-Flag\r
16134 adminDescription: ms-PKI-Certificate-Name-Flag\r
16135 oMSyntax: 2\r
16136 searchFlags: 0\r
16137 lDAPDisplayName: msPKI-Certificate-Name-Flag\r
16138 schemaIDGUID:: xN0d6v9gbkGMwBfO5TS85w==\r
16139 systemOnly: FALSE\r
16140 systemFlags: 16\r
16141 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16142 \r
16143 dn: CN=ms-PKI-Certificate-Policy,CN=Schema,CN=Configuration,DC=X\r
16144 changetype: add\r
16145 objectClass: top\r
16146 objectClass: attributeSchema\r
16147 cn: ms-PKI-Certificate-Policy\r
16148 attributeID: 1.2.840.113556.1.4.1439\r
16149 attributeSyntax: 2.5.5.12\r
16150 isSingleValued: FALSE\r
16151 showInAdvancedViewOnly: TRUE\r
16152 adminDisplayName: ms-PKI-Certificate-Policy\r
16153 adminDescription: ms-PKI-Certificate-Policy\r
16154 oMSyntax: 64\r
16155 searchFlags: 0\r
16156 lDAPDisplayName: msPKI-Certificate-Policy\r
16157 schemaIDGUID:: RiOUOFvMS0Kn2G/9EgKcXw==\r
16158 systemOnly: FALSE\r
16159 systemFlags: 16\r
16160 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16161 \r
16162 dn: CN=ms-PKI-Credential-Roaming-Tokens,CN=Schema,CN=Configuration,DC=X\r
16163 changetype: add\r
16164 objectClass: top\r
16165 objectClass: attributeSchema\r
16166 cn: ms-PKI-Credential-Roaming-Tokens\r
16167 attributeID: 1.2.840.113556.1.4.2050\r
16168 attributeSyntax: 2.5.5.7\r
16169 isSingleValued: FALSE\r
16170 linkID: 2162\r
16171 showInAdvancedViewOnly: TRUE\r
16172 adminDisplayName: ms-PKI-Credential-Roaming-Tokens\r
16173 oMObjectClass:: KoZIhvcUAQEBCw==\r
16174 adminDescription: \r
16175  Storage of encrypted user credential token blobs for roaming.\r
16176 oMSyntax: 127\r
16177 searchFlags: 128\r
16178 lDAPDisplayName: msPKI-CredentialRoamingTokens\r
16179 schemaIDGUID:: OFr/txgIsEKBENPRVMl/JA==\r
16180 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
16181 systemFlags: 16\r
16182 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16183 \r
16184 dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X\r
16185 changetype: add\r
16186 objectClass: top\r
16187 objectClass: attributeSchema\r
16188 cn: ms-PKI-DPAPIMasterKeys\r
16189 attributeID: 1.2.840.113556.1.4.1893\r
16190 attributeSyntax: 2.5.5.7\r
16191 isSingleValued: FALSE\r
16192 linkID: 2046\r
16193 showInAdvancedViewOnly: TRUE\r
16194 adminDisplayName: MS-PKI-DPAPIMasterKeys\r
16195 oMObjectClass:: KoZIhvcUAQEBCw==\r
16196 adminDescription: Storage of encrypted DPAPI Master Keys for user\r
16197 oMSyntax: 127\r
16198 searchFlags: 640\r
16199 lDAPDisplayName: msPKIDPAPIMasterKeys\r
16200 schemaIDGUID:: IzD5szmSfE+5nGdF2Hrbwg==\r
16201 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
16202 systemOnly: FALSE\r
16203 systemFlags: 16\r
16204 isMemberOfPartialAttributeSet: FALSE\r
16205 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16206 \r
16207 dn: CN=ms-PKI-Enrollment-Flag,CN=Schema,CN=Configuration,DC=X\r
16208 changetype: add\r
16209 objectClass: top\r
16210 objectClass: attributeSchema\r
16211 cn: ms-PKI-Enrollment-Flag\r
16212 attributeID: 1.2.840.113556.1.4.1430\r
16213 attributeSyntax: 2.5.5.9\r
16214 isSingleValued: TRUE\r
16215 showInAdvancedViewOnly: TRUE\r
16216 adminDisplayName: ms-PKI-Enrollment-Flag\r
16217 adminDescription: ms-PKI-Enrollment-Flag\r
16218 oMSyntax: 2\r
16219 searchFlags: 0\r
16220 lDAPDisplayName: msPKI-Enrollment-Flag\r
16221 schemaIDGUID:: 2Pde0Sby20auebNOVgvRLA==\r
16222 systemOnly: FALSE\r
16223 systemFlags: 16\r
16224 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16225 \r
16226 dn: CN=ms-PKI-Enrollment-Servers,CN=Schema,CN=Configuration,DC=X\r
16227 changetype: add\r
16228 objectClass: top\r
16229 objectClass: attributeSchema\r
16230 cn: ms-PKI-Enrollment-Servers\r
16231 attributeID: 1.2.840.113556.1.4.2076\r
16232 attributeSyntax: 2.5.5.12\r
16233 isSingleValued: FALSE\r
16234 rangeUpper: 65536\r
16235 showInAdvancedViewOnly: TRUE\r
16236 adminDisplayName: ms-PKI-Enrollment-Servers\r
16237 adminDescription: \r
16238  Priority, authentication type, and URI of each certificate enrollment web serv\r
16239  ice.\r
16240 oMSyntax: 64\r
16241 searchFlags: 0\r
16242 lDAPDisplayName: msPKI-Enrollment-Servers\r
16243 schemaIDGUID:: j9Mr8tChMkiLKAMxQ4iGpg==\r
16244 systemOnly: FALSE\r
16245 systemFlags: 16\r
16246 isMemberOfPartialAttributeSet: TRUE\r
16247 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16248 \r
16249 dn: CN=ms-PKI-Minimal-Key-Size,CN=Schema,CN=Configuration,DC=X\r
16250 changetype: add\r
16251 objectClass: top\r
16252 objectClass: attributeSchema\r
16253 cn: ms-PKI-Minimal-Key-Size\r
16254 attributeID: 1.2.840.113556.1.4.1433\r
16255 attributeSyntax: 2.5.5.9\r
16256 isSingleValued: TRUE\r
16257 showInAdvancedViewOnly: TRUE\r
16258 adminDisplayName: ms-PKI-Minimal-Key-Size\r
16259 adminDescription: ms-PKI-Minimal-Key-Size\r
16260 oMSyntax: 2\r
16261 searchFlags: 0\r
16262 lDAPDisplayName: msPKI-Minimal-Key-Size\r
16263 schemaIDGUID:: 9WNq6X9B00a+Utt3A8UD3w==\r
16264 systemOnly: FALSE\r
16265 systemFlags: 16\r
16266 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16267 \r
16268 dn: CN=ms-PKI-OID-Attribute,CN=Schema,CN=Configuration,DC=X\r
16269 changetype: add\r
16270 objectClass: top\r
16271 objectClass: attributeSchema\r
16272 cn: ms-PKI-OID-Attribute\r
16273 attributeID: 1.2.840.113556.1.4.1671\r
16274 attributeSyntax: 2.5.5.9\r
16275 isSingleValued: TRUE\r
16276 showInAdvancedViewOnly: TRUE\r
16277 adminDisplayName: ms-PKI-OID-Attribute\r
16278 adminDescription: ms-PKI-OID-Attribute\r
16279 oMSyntax: 2\r
16280 searchFlags: 0\r
16281 lDAPDisplayName: msPKI-OID-Attribute\r
16282 schemaIDGUID:: iBKejChQT0+nBHbQJvJG7w==\r
16283 systemOnly: FALSE\r
16284 systemFlags: 16\r
16285 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16286 \r
16287 dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X\r
16288 changetype: add\r
16289 objectClass: top\r
16290 objectClass: attributeSchema\r
16291 cn: ms-PKI-OID-CPS\r
16292 attributeID: 1.2.840.113556.1.4.1672\r
16293 attributeSyntax: 2.5.5.12\r
16294 isSingleValued: FALSE\r
16295 rangeUpper: 32768\r
16296 showInAdvancedViewOnly: TRUE\r
16297 adminDisplayName: ms-PKI-OID-CPS\r
16298 adminDescription: ms-PKI-OID-CPS\r
16299 oMSyntax: 64\r
16300 searchFlags: 0\r
16301 lDAPDisplayName: msPKI-OID-CPS\r
16302 schemaIDGUID:: DpRJX5+nUUq7bz1EalTcaw==\r
16303 systemOnly: FALSE\r
16304 systemFlags: 16\r
16305 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16306 \r
16307 dn: CN=ms-PKI-OID-LocalizedName,CN=Schema,CN=Configuration,DC=X\r
16308 changetype: add\r
16309 objectClass: top\r
16310 objectClass: attributeSchema\r
16311 cn: ms-PKI-OID-LocalizedName\r
16312 attributeID: 1.2.840.113556.1.4.1712\r
16313 attributeSyntax: 2.5.5.12\r
16314 isSingleValued: FALSE\r
16315 rangeUpper: 512\r
16316 showInAdvancedViewOnly: TRUE\r
16317 adminDisplayName: ms-PKI-OID-LocalizedName\r
16318 adminDescription: ms-PKI-OID-LocalizedName\r
16319 oMSyntax: 64\r
16320 searchFlags: 0\r
16321 lDAPDisplayName: msPKI-OIDLocalizedName\r
16322 schemaIDGUID:: FqhZfQW7ckqXH1wTMfZ1WQ==\r
16323 systemOnly: FALSE\r
16324 systemFlags: 16\r
16325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16326 \r
16327 dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X\r
16328 changetype: add\r
16329 objectClass: top\r
16330 objectClass: attributeSchema\r
16331 cn: ms-PKI-OID-User-Notice\r
16332 attributeID: 1.2.840.113556.1.4.1673\r
16333 attributeSyntax: 2.5.5.12\r
16334 isSingleValued: FALSE\r
16335 rangeUpper: 32768\r
16336 showInAdvancedViewOnly: TRUE\r
16337 adminDisplayName: ms-PKI-OID-User-Notice\r
16338 adminDescription: ms-PKI-OID-User-Notice\r
16339 oMSyntax: 64\r
16340 searchFlags: 0\r
16341 lDAPDisplayName: msPKI-OID-User-Notice\r
16342 schemaIDGUID:: etrEBBThaU6I3uKT8tOzlQ==\r
16343 systemOnly: FALSE\r
16344 systemFlags: 16\r
16345 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16346 \r
16347 dn: CN=ms-PKI-Private-Key-Flag,CN=Schema,CN=Configuration,DC=X\r
16348 changetype: add\r
16349 objectClass: top\r
16350 objectClass: attributeSchema\r
16351 cn: ms-PKI-Private-Key-Flag\r
16352 attributeID: 1.2.840.113556.1.4.1431\r
16353 attributeSyntax: 2.5.5.9\r
16354 isSingleValued: TRUE\r
16355 showInAdvancedViewOnly: TRUE\r
16356 adminDisplayName: ms-PKI-Private-Key-Flag\r
16357 adminDescription: ms-PKI-Private-Key-Flag\r
16358 oMSyntax: 2\r
16359 searchFlags: 0\r
16360 lDAPDisplayName: msPKI-Private-Key-Flag\r
16361 schemaIDGUID:: wkqwujUECUeTByg4DnxwAQ==\r
16362 systemOnly: FALSE\r
16363 systemFlags: 16\r
16364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16365 \r
16366 dn: CN=ms-PKI-RA-Application-Policies,CN=Schema,CN=Configuration,DC=X\r
16367 changetype: add\r
16368 objectClass: top\r
16369 objectClass: attributeSchema\r
16370 cn: ms-PKI-RA-Application-Policies\r
16371 attributeID: 1.2.840.113556.1.4.1675\r
16372 attributeSyntax: 2.5.5.12\r
16373 isSingleValued: FALSE\r
16374 showInAdvancedViewOnly: TRUE\r
16375 adminDisplayName: ms-PKI-RA-Application-Policies\r
16376 adminDescription: ms-PKI-RA-Application-Policies\r
16377 oMSyntax: 64\r
16378 searchFlags: 0\r
16379 lDAPDisplayName: msPKI-RA-Application-Policies\r
16380 schemaIDGUID:: v/uRPHNHzUyoe4XVPnvPag==\r
16381 systemOnly: FALSE\r
16382 systemFlags: 16\r
16383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16384 \r
16385 dn: CN=ms-PKI-RA-Policies,CN=Schema,CN=Configuration,DC=X\r
16386 changetype: add\r
16387 objectClass: top\r
16388 objectClass: attributeSchema\r
16389 cn: ms-PKI-RA-Policies\r
16390 attributeID: 1.2.840.113556.1.4.1438\r
16391 attributeSyntax: 2.5.5.12\r
16392 isSingleValued: FALSE\r
16393 showInAdvancedViewOnly: TRUE\r
16394 adminDisplayName: ms-PKI-RA-Policies\r
16395 adminDescription: ms-PKI-RA-Policies\r
16396 oMSyntax: 64\r
16397 searchFlags: 0\r
16398 lDAPDisplayName: msPKI-RA-Policies\r
16399 schemaIDGUID:: Iq5G1VEJR02BfhyflvqtRg==\r
16400 systemOnly: FALSE\r
16401 systemFlags: 16\r
16402 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16403 \r
16404 dn: CN=ms-PKI-RA-Signature,CN=Schema,CN=Configuration,DC=X\r
16405 changetype: add\r
16406 objectClass: top\r
16407 objectClass: attributeSchema\r
16408 cn: ms-PKI-RA-Signature\r
16409 attributeID: 1.2.840.113556.1.4.1429\r
16410 attributeSyntax: 2.5.5.9\r
16411 isSingleValued: TRUE\r
16412 showInAdvancedViewOnly: TRUE\r
16413 adminDisplayName: ms-PKI-RA-Signature\r
16414 adminDescription: MS PKI Number Of RA Signature Required In Request\r
16415 oMSyntax: 2\r
16416 searchFlags: 0\r
16417 lDAPDisplayName: msPKI-RA-Signature\r
16418 schemaIDGUID:: S+AX/n2Tfk+ODpKSyNVoPg==\r
16419 systemOnly: FALSE\r
16420 systemFlags: 16\r
16421 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16422 \r
16423 dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X\r
16424 changetype: add\r
16425 objectClass: top\r
16426 objectClass: attributeSchema\r
16427 cn: ms-PKI-RoamingTimeStamp\r
16428 attributeID: 1.2.840.113556.1.4.1892\r
16429 attributeSyntax: 2.5.5.10\r
16430 isSingleValued: TRUE\r
16431 showInAdvancedViewOnly: TRUE\r
16432 adminDisplayName: MS-PKI-RoamingTimeStamp\r
16433 adminDescription: Time stamp for last change to roaming tokens\r
16434 oMSyntax: 4\r
16435 searchFlags: 640\r
16436 lDAPDisplayName: msPKIRoamingTimeStamp\r
16437 schemaIDGUID:: rOQXZvGiq0O2DBH70frPBQ==\r
16438 attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A==\r
16439 systemOnly: FALSE\r
16440 systemFlags: 16\r
16441 isMemberOfPartialAttributeSet: FALSE\r
16442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16443 \r
16444 dn: CN=ms-PKI-Site-Name,CN=Schema,CN=Configuration,DC=X\r
16445 changetype: add\r
16446 objectClass: top\r
16447 objectClass: attributeSchema\r
16448 cn: ms-PKI-Site-Name\r
16449 attributeID: 1.2.840.113556.1.4.2077\r
16450 attributeSyntax: 2.5.5.12\r
16451 isSingleValued: TRUE\r
16452 rangeUpper: 1024\r
16453 showInAdvancedViewOnly: TRUE\r
16454 adminDisplayName: ms-PKI-Site-Name\r
16455 adminDescription: Active Directory site to which the CA machine belongs.\r
16456 oMSyntax: 64\r
16457 searchFlags: 0\r
16458 lDAPDisplayName: msPKI-Site-Name\r
16459 schemaIDGUID:: H3HYDPwKJkmksQmwjT1DbA==\r
16460 systemOnly: FALSE\r
16461 systemFlags: 16\r
16462 isMemberOfPartialAttributeSet: TRUE\r
16463 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16464 \r
16465 dn: CN=ms-PKI-Supersede-Templates,CN=Schema,CN=Configuration,DC=X\r
16466 changetype: add\r
16467 objectClass: top\r
16468 objectClass: attributeSchema\r
16469 cn: ms-PKI-Supersede-Templates\r
16470 attributeID: 1.2.840.113556.1.4.1437\r
16471 attributeSyntax: 2.5.5.12\r
16472 isSingleValued: FALSE\r
16473 showInAdvancedViewOnly: TRUE\r
16474 adminDisplayName: ms-PKI-Supersede-Templates\r
16475 adminDescription: ms-PKI-Supersede-Templates\r
16476 oMSyntax: 64\r
16477 searchFlags: 0\r
16478 lDAPDisplayName: msPKI-Supersede-Templates\r
16479 schemaIDGUID:: fa7onVt6HUK15AYfed/V1w==\r
16480 systemOnly: FALSE\r
16481 systemFlags: 16\r
16482 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16483 \r
16484 dn: CN=ms-PKI-Template-Minor-Revision,CN=Schema,CN=Configuration,DC=X\r
16485 changetype: add\r
16486 objectClass: top\r
16487 objectClass: attributeSchema\r
16488 cn: ms-PKI-Template-Minor-Revision\r
16489 attributeID: 1.2.840.113556.1.4.1435\r
16490 attributeSyntax: 2.5.5.9\r
16491 isSingleValued: TRUE\r
16492 showInAdvancedViewOnly: TRUE\r
16493 adminDisplayName: ms-PKI-Template-Minor-Revision\r
16494 adminDescription: ms-PKI-Template-Minor-Revision\r
16495 oMSyntax: 2\r
16496 searchFlags: 0\r
16497 lDAPDisplayName: msPKI-Template-Minor-Revision\r
16498 schemaIDGUID:: bCP1E4QYsUa10EhOOJkNWA==\r
16499 systemOnly: FALSE\r
16500 systemFlags: 16\r
16501 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16502 \r
16503 dn: CN=ms-PKI-Template-Schema-Version,CN=Schema,CN=Configuration,DC=X\r
16504 changetype: add\r
16505 objectClass: top\r
16506 objectClass: attributeSchema\r
16507 cn: ms-PKI-Template-Schema-Version\r
16508 attributeID: 1.2.840.113556.1.4.1434\r
16509 attributeSyntax: 2.5.5.9\r
16510 isSingleValued: TRUE\r
16511 showInAdvancedViewOnly: TRUE\r
16512 adminDisplayName: ms-PKI-Template-Schema-Version\r
16513 adminDescription: ms-PKI-Template-Schema-Version\r
16514 oMSyntax: 2\r
16515 searchFlags: 0\r
16516 lDAPDisplayName: msPKI-Template-Schema-Version\r
16517 schemaIDGUID:: 9ekVDB1JlEWRjzKBOgkdqQ==\r
16518 systemOnly: FALSE\r
16519 systemFlags: 16\r
16520 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16521 \r
16522 dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
16523 changetype: add\r
16524 objectClass: top\r
16525 objectClass: attributeSchema\r
16526 cn: ms-RADIUS-FramedInterfaceId\r
16527 attributeID: 1.2.840.113556.1.4.1913\r
16528 attributeSyntax: 2.5.5.5\r
16529 isSingleValued: TRUE\r
16530 rangeUpper: 8\r
16531 showInAdvancedViewOnly: TRUE\r
16532 adminDisplayName: ms-RADIUS-FramedInterfaceId\r
16533 adminDescription: \r
16534  This Attribute indicates the IPv6 interface identifier to be configured for th\r
16535  e user.\r
16536 oMSyntax: 22\r
16537 searchFlags: 16\r
16538 lDAPDisplayName: msRADIUS-FramedInterfaceId\r
16539 schemaIDGUID:: I0ryplzWZU2mTzX7aHPCuQ==\r
16540 systemOnly: FALSE\r
16541 systemFlags: 16\r
16542 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16543 \r
16544 dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
16545 changetype: add\r
16546 objectClass: top\r
16547 objectClass: attributeSchema\r
16548 cn: ms-RADIUS-FramedIpv6Prefix\r
16549 attributeID: 1.2.840.113556.1.4.1915\r
16550 attributeSyntax: 2.5.5.5\r
16551 isSingleValued: TRUE\r
16552 rangeUpper: 16\r
16553 showInAdvancedViewOnly: TRUE\r
16554 adminDisplayName: ms-RADIUS-FramedIpv6Prefix\r
16555 adminDescription: \r
16556  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
16557  ured for the user.\r
16558 oMSyntax: 22\r
16559 searchFlags: 16\r
16560 lDAPDisplayName: msRADIUS-FramedIpv6Prefix\r
16561 schemaIDGUID:: ENY+9nzWTUmHvs0eJDWaOA==\r
16562 systemOnly: FALSE\r
16563 systemFlags: 16\r
16564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16565 \r
16566 dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
16567 changetype: add\r
16568 objectClass: top\r
16569 objectClass: attributeSchema\r
16570 cn: ms-RADIUS-FramedIpv6Route\r
16571 attributeID: 1.2.840.113556.1.4.1917\r
16572 attributeSyntax: 2.5.5.5\r
16573 isSingleValued: FALSE\r
16574 rangeUpper: 4096\r
16575 showInAdvancedViewOnly: TRUE\r
16576 adminDisplayName: ms-RADIUS-FramedIpv6Route\r
16577 adminDescription: \r
16578  This Attribute provides routing information to be configured for the user on t\r
16579  he NAS.\r
16580 oMSyntax: 22\r
16581 searchFlags: 16\r
16582 lDAPDisplayName: msRADIUS-FramedIpv6Route\r
16583 schemaIDGUID:: BKhaWoMwY0iU5QGKeaIuwA==\r
16584 systemOnly: FALSE\r
16585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16586 \r
16587 dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X\r
16588 changetype: add\r
16589 objectClass: top\r
16590 objectClass: attributeSchema\r
16591 cn: ms-RADIUS-SavedFramedInterfaceId\r
16592 attributeID: 1.2.840.113556.1.4.1914\r
16593 attributeSyntax: 2.5.5.5\r
16594 isSingleValued: TRUE\r
16595 rangeUpper: 8\r
16596 showInAdvancedViewOnly: TRUE\r
16597 adminDisplayName: ms-RADIUS-SavedFramedInterfaceId\r
16598 adminDescription: \r
16599  This Attribute indicates the IPv6 interface identifier to be configured for th\r
16600  e user.\r
16601 oMSyntax: 22\r
16602 searchFlags: 16\r
16603 lDAPDisplayName: msRADIUS-SavedFramedInterfaceId\r
16604 schemaIDGUID:: iXLapKOS5UK2ttrRbSgKyQ==\r
16605 systemOnly: FALSE\r
16606 systemFlags: 16\r
16607 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16608 \r
16609 dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X\r
16610 changetype: add\r
16611 objectClass: top\r
16612 objectClass: attributeSchema\r
16613 cn: ms-RADIUS-SavedFramedIpv6Prefix\r
16614 attributeID: 1.2.840.113556.1.4.1916\r
16615 attributeSyntax: 2.5.5.5\r
16616 isSingleValued: TRUE\r
16617 rangeUpper: 16\r
16618 showInAdvancedViewOnly: TRUE\r
16619 adminDisplayName: ms-RADIUS-SavedFramedIpv6Prefix\r
16620 adminDescription: \r
16621  This Attribute indicates an IPv6 prefix (and corresponding route) to be config\r
16622  ured for the user.\r
16623 oMSyntax: 22\r
16624 searchFlags: 16\r
16625 lDAPDisplayName: msRADIUS-SavedFramedIpv6Prefix\r
16626 schemaIDGUID:: YqBlCeGxO0C0jVwOsOlSzA==\r
16627 systemOnly: FALSE\r
16628 systemFlags: 16\r
16629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16630 \r
16631 dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X\r
16632 changetype: add\r
16633 objectClass: top\r
16634 objectClass: attributeSchema\r
16635 cn: ms-RADIUS-SavedFramedIpv6Route\r
16636 attributeID: 1.2.840.113556.1.4.1918\r
16637 attributeSyntax: 2.5.5.5\r
16638 isSingleValued: FALSE\r
16639 rangeUpper: 4096\r
16640 showInAdvancedViewOnly: TRUE\r
16641 adminDisplayName: ms-RADIUS-SavedFramedIpv6Route\r
16642 adminDescription: \r
16643  This Attribute provides routing information to be configured for the user on t\r
16644  he NAS.\r
16645 oMSyntax: 22\r
16646 searchFlags: 16\r
16647 lDAPDisplayName: msRADIUS-SavedFramedIpv6Route\r
16648 schemaIDGUID:: XLtmlp3fQU20Ny7sfifJsw==\r
16649 systemOnly: FALSE\r
16650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16651 \r
16652 dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X\r
16653 changetype: add\r
16654 objectClass: top\r
16655 objectClass: attributeSchema\r
16656 cn: ms-RRAS-Attribute\r
16657 attributeID: 1.2.840.113556.1.4.884\r
16658 attributeSyntax: 2.5.5.12\r
16659 isSingleValued: FALSE\r
16660 showInAdvancedViewOnly: TRUE\r
16661 adminDisplayName: ms-RRAS-Attribute\r
16662 adminDescription: ms-RRAS-Attribute\r
16663 oMSyntax: 64\r
16664 searchFlags: 0\r
16665 lDAPDisplayName: msRRASAttribute\r
16666 schemaIDGUID:: rZib842T0RGuvQAA+ANnwQ==\r
16667 systemOnly: FALSE\r
16668 systemFlags: 16\r
16669 isMemberOfPartialAttributeSet: TRUE\r
16670 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16671 \r
16672 dn: CN=ms-RRAS-Vendor-Attribute-Entry,CN=Schema,CN=Configuration,DC=X\r
16673 changetype: add\r
16674 objectClass: top\r
16675 objectClass: attributeSchema\r
16676 cn: ms-RRAS-Vendor-Attribute-Entry\r
16677 attributeID: 1.2.840.113556.1.4.883\r
16678 attributeSyntax: 2.5.5.12\r
16679 isSingleValued: FALSE\r
16680 showInAdvancedViewOnly: TRUE\r
16681 adminDisplayName: ms-RRAS-Vendor-Attribute-Entry\r
16682 adminDescription: ms-RRAS-Vendor-Attribute-Entry\r
16683 oMSyntax: 64\r
16684 searchFlags: 0\r
16685 lDAPDisplayName: msRRASVendorAttributeEntry\r
16686 schemaIDGUID:: rJib842T0RGuvQAA+ANnwQ==\r
16687 systemOnly: FALSE\r
16688 systemFlags: 16\r
16689 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16690 \r
16691 dn: CN=ms-SPP-Config-License,CN=Schema,CN=Configuration,DC=X\r
16692 changetype: add\r
16693 objectClass: top\r
16694 objectClass: attributeSchema\r
16695 cn: ms-SPP-Config-License\r
16696 attributeID: 1.2.840.113556.1.4.2087\r
16697 attributeSyntax: 2.5.5.10\r
16698 isSingleValued: TRUE\r
16699 rangeUpper: 5242880\r
16700 showInAdvancedViewOnly: TRUE\r
16701 adminDisplayName: ms-SPP-Config-License\r
16702 adminDescription: \r
16703  Product-key configuration license used during online/phone activation of the A\r
16704  ctive Directory forest\r
16705 oMSyntax: 4\r
16706 searchFlags: 0\r
16707 lDAPDisplayName: msSPP-ConfigLicense\r
16708 schemaIDGUID:: tcRTA5nRsECzxd6zL9nsBg==\r
16709 systemOnly: FALSE\r
16710 systemFlags: 16\r
16711 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16712 \r
16713 dn: CN=ms-SPP-Confirmation-Id,CN=Schema,CN=Configuration,DC=X\r
16714 changetype: add\r
16715 objectClass: top\r
16716 objectClass: attributeSchema\r
16717 cn: ms-SPP-Confirmation-Id\r
16718 attributeID: 1.2.840.113556.1.4.2084\r
16719 attributeSyntax: 2.5.5.12\r
16720 isSingleValued: TRUE\r
16721 rangeUpper: 512\r
16722 showInAdvancedViewOnly: TRUE\r
16723 adminDisplayName: ms-SPP-Confirmation-Id\r
16724 adminDescription: \r
16725  Confirmation ID (CID) used for phone activation of the Active Directory forest\r
16726 oMSyntax: 64\r
16727 searchFlags: 0\r
16728 lDAPDisplayName: msSPP-ConfirmationId\r
16729 schemaIDGUID:: xJeHbtqsSUqHQLC9Bam4MQ==\r
16730 systemOnly: FALSE\r
16731 systemFlags: 16\r
16732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16733 \r
16734 dn: CN=ms-SPP-CSVLK-Partial-Product-Key,CN=Schema,CN=Configuration,DC=X\r
16735 changetype: add\r
16736 objectClass: top\r
16737 objectClass: attributeSchema\r
16738 cn: ms-SPP-CSVLK-Partial-Product-Key\r
16739 attributeID: 1.2.840.113556.1.4.2106\r
16740 attributeSyntax: 2.5.5.12\r
16741 isSingleValued: TRUE\r
16742 rangeLower: 5\r
16743 rangeUpper: 5\r
16744 showInAdvancedViewOnly: TRUE\r
16745 adminDisplayName: ms-SPP-CSVLK-Partial-Product-Key\r
16746 adminDescription: \r
16747  Last 5 characters of CSVLK product-key used to create the Activation Object\r
16748 oMSyntax: 64\r
16749 searchFlags: 0\r
16750 lDAPDisplayName: msSPP-CSVLKPartialProductKey\r
16751 schemaIDGUID:: kbABplKGOkWzhoetI5t8CA==\r
16752 systemOnly: FALSE\r
16753 systemFlags: 16\r
16754 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16755 \r
16756 dn: CN=ms-SPP-CSVLK-Pid,CN=Schema,CN=Configuration,DC=X\r
16757 changetype: add\r
16758 objectClass: top\r
16759 objectClass: attributeSchema\r
16760 cn: ms-SPP-CSVLK-Pid\r
16761 attributeID: 1.2.840.113556.1.4.2105\r
16762 attributeSyntax: 2.5.5.12\r
16763 isSingleValued: TRUE\r
16764 rangeUpper: 512\r
16765 showInAdvancedViewOnly: TRUE\r
16766 adminDisplayName: ms-SPP-CSVLK-Pid\r
16767 adminDescription: ID of CSVLK product-key used to create the Activation Object\r
16768 oMSyntax: 64\r
16769 searchFlags: 0\r
16770 lDAPDisplayName: msSPP-CSVLKPid\r
16771 schemaIDGUID:: DVF/tFBr4Ue1VncseeT/xA==\r
16772 systemOnly: FALSE\r
16773 systemFlags: 16\r
16774 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16775 \r
16776 dn: CN=ms-SPP-CSVLK-Sku-Id,CN=Schema,CN=Configuration,DC=X\r
16777 changetype: add\r
16778 objectClass: top\r
16779 objectClass: attributeSchema\r
16780 cn: ms-SPP-CSVLK-Sku-Id\r
16781 attributeID: 1.2.840.113556.1.4.2081\r
16782 attributeSyntax: 2.5.5.10\r
16783 isSingleValued: TRUE\r
16784 rangeLower: 16\r
16785 rangeUpper: 16\r
16786 showInAdvancedViewOnly: TRUE\r
16787 adminDisplayName: ms-SPP-CSVLK-Sku-Id\r
16788 adminDescription: \r
16789  SKU ID of CSVLK product-key used to create the Activation Object\r
16790 oMSyntax: 4\r
16791 searchFlags: 0\r
16792 lDAPDisplayName: msSPP-CSVLKSkuId\r
16793 schemaIDGUID:: OfeElnh7bUeNdDGtdpLu9A==\r
16794 systemOnly: FALSE\r
16795 systemFlags: 16\r
16796 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16797 \r
16798 dn: CN=ms-SPP-Installation-Id,CN=Schema,CN=Configuration,DC=X\r
16799 changetype: add\r
16800 objectClass: top\r
16801 objectClass: attributeSchema\r
16802 cn: ms-SPP-Installation-Id\r
16803 attributeID: 1.2.840.113556.1.4.2083\r
16804 attributeSyntax: 2.5.5.12\r
16805 isSingleValued: TRUE\r
16806 rangeUpper: 512\r
16807 showInAdvancedViewOnly: TRUE\r
16808 adminDisplayName: ms-SPP-Installation-Id\r
16809 adminDescription: \r
16810  Installation ID (IID) used for phone activation of the Active Directory forest\r
16811 oMSyntax: 64\r
16812 searchFlags: 0\r
16813 lDAPDisplayName: msSPP-InstallationId\r
16814 schemaIDGUID:: FLG/aXtAOUeiE8ZjgCs+Nw==\r
16815 systemOnly: FALSE\r
16816 systemFlags: 16\r
16817 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16818 \r
16819 dn: CN=ms-SPP-Issuance-License,CN=Schema,CN=Configuration,DC=X\r
16820 changetype: add\r
16821 objectClass: top\r
16822 objectClass: attributeSchema\r
16823 cn: ms-SPP-Issuance-License\r
16824 attributeID: 1.2.840.113556.1.4.2088\r
16825 attributeSyntax: 2.5.5.10\r
16826 isSingleValued: TRUE\r
16827 rangeUpper: 5242880\r
16828 showInAdvancedViewOnly: TRUE\r
16829 adminDisplayName: ms-SPP-Issuance-License\r
16830 adminDescription: \r
16831  Issuance license used during online/phone activation of the Active Directory f\r
16832  orest\r
16833 oMSyntax: 4\r
16834 searchFlags: 0\r
16835 lDAPDisplayName: msSPP-IssuanceLicense\r
16836 schemaIDGUID:: obN1EK+70kmujcTyXIIzAw==\r
16837 systemOnly: FALSE\r
16838 systemFlags: 16\r
16839 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16840 \r
16841 dn: CN=ms-SPP-KMS-Ids,CN=Schema,CN=Configuration,DC=X\r
16842 changetype: add\r
16843 objectClass: top\r
16844 objectClass: attributeSchema\r
16845 cn: ms-SPP-KMS-Ids\r
16846 attributeID: 1.2.840.113556.1.4.2082\r
16847 attributeSyntax: 2.5.5.10\r
16848 isSingleValued: FALSE\r
16849 rangeLower: 16\r
16850 rangeUpper: 16\r
16851 showInAdvancedViewOnly: TRUE\r
16852 adminDisplayName: ms-SPP-KMS-Ids\r
16853 adminDescription: KMS IDs enabled by the Activation Object\r
16854 oMSyntax: 4\r
16855 searchFlags: 1\r
16856 lDAPDisplayName: msSPP-KMSIds\r
16857 schemaIDGUID:: 2j5mm0I11kad8DFAJa8rrA==\r
16858 systemOnly: FALSE\r
16859 systemFlags: 16\r
16860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16861 \r
16862 dn: CN=ms-SPP-Online-License,CN=Schema,CN=Configuration,DC=X\r
16863 changetype: add\r
16864 objectClass: top\r
16865 objectClass: attributeSchema\r
16866 cn: ms-SPP-Online-License\r
16867 attributeID: 1.2.840.113556.1.4.2085\r
16868 attributeSyntax: 2.5.5.10\r
16869 isSingleValued: TRUE\r
16870 rangeUpper: 5242880\r
16871 showInAdvancedViewOnly: TRUE\r
16872 adminDisplayName: ms-SPP-Online-License\r
16873 adminDescription: \r
16874  License used during online activation of the Active Directory forest\r
16875 oMSyntax: 4\r
16876 searchFlags: 0\r
16877 lDAPDisplayName: msSPP-OnlineLicense\r
16878 schemaIDGUID:: jjaPCRJIzUivt6E2uWgH7Q==\r
16879 systemOnly: FALSE\r
16880 systemFlags: 16\r
16881 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16882 \r
16883 dn: CN=ms-SPP-Phone-License,CN=Schema,CN=Configuration,DC=X\r
16884 changetype: add\r
16885 objectClass: top\r
16886 objectClass: attributeSchema\r
16887 cn: ms-SPP-Phone-License\r
16888 attributeID: 1.2.840.113556.1.4.2086\r
16889 attributeSyntax: 2.5.5.10\r
16890 isSingleValued: TRUE\r
16891 rangeUpper: 5242880\r
16892 showInAdvancedViewOnly: TRUE\r
16893 adminDisplayName: ms-SPP-Phone-License\r
16894 adminDescription: \r
16895  License used during phone activation of the Active Directory forest\r
16896 oMSyntax: 4\r
16897 searchFlags: 0\r
16898 lDAPDisplayName: msSPP-PhoneLicense\r
16899 schemaIDGUID:: EtnkZ2LzUkCMeUL0W6eyIQ==\r
16900 systemOnly: FALSE\r
16901 systemFlags: 16\r
16902 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16903 \r
16904 dn: CN=MS-SQL-Alias,CN=Schema,CN=Configuration,DC=X\r
16905 changetype: add\r
16906 objectClass: top\r
16907 objectClass: attributeSchema\r
16908 cn: MS-SQL-Alias\r
16909 attributeID: 1.2.840.113556.1.4.1395\r
16910 attributeSyntax: 2.5.5.12\r
16911 isSingleValued: TRUE\r
16912 showInAdvancedViewOnly: TRUE\r
16913 adminDisplayName: MS-SQL-Alias\r
16914 adminDescription: MS-SQL-Alias\r
16915 oMSyntax: 64\r
16916 searchFlags: 1\r
16917 lDAPDisplayName: mS-SQL-Alias\r
16918 schemaIDGUID:: rrrG4O7M0hGZkwAA+HpX1A==\r
16919 systemOnly: FALSE\r
16920 systemFlags: 16\r
16921 isMemberOfPartialAttributeSet: TRUE\r
16922 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16923 \r
16924 dn: CN=MS-SQL-AllowAnonymousSubscription,CN=Schema,CN=Configuration,DC=X\r
16925 changetype: add\r
16926 objectClass: top\r
16927 objectClass: attributeSchema\r
16928 cn: MS-SQL-AllowAnonymousSubscription\r
16929 attributeID: 1.2.840.113556.1.4.1394\r
16930 attributeSyntax: 2.5.5.8\r
16931 isSingleValued: TRUE\r
16932 showInAdvancedViewOnly: TRUE\r
16933 adminDisplayName: MS-SQL-AllowAnonymousSubscription\r
16934 adminDescription: MS-SQL-AllowAnonymousSubscription\r
16935 oMSyntax: 1\r
16936 searchFlags: 0\r
16937 lDAPDisplayName: mS-SQL-AllowAnonymousSubscription\r
16938 schemaIDGUID:: Sr532+7M0hGZkwAA+HpX1A==\r
16939 systemOnly: FALSE\r
16940 systemFlags: 16\r
16941 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16942 \r
16943 dn: CN=MS-SQL-AllowImmediateUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
16944 changetype: add\r
16945 objectClass: top\r
16946 objectClass: attributeSchema\r
16947 cn: MS-SQL-AllowImmediateUpdatingSubscription\r
16948 attributeID: 1.2.840.113556.1.4.1404\r
16949 attributeSyntax: 2.5.5.8\r
16950 isSingleValued: TRUE\r
16951 showInAdvancedViewOnly: TRUE\r
16952 adminDisplayName: MS-SQL-AllowImmediateUpdatingSubscription\r
16953 adminDescription: MS-SQL-AllowImmediateUpdatingSubscription\r
16954 oMSyntax: 1\r
16955 searchFlags: 0\r
16956 lDAPDisplayName: mS-SQL-AllowImmediateUpdatingSubscription\r
16957 schemaIDGUID:: bmsYxEvT0hGZmgAA+HpX1A==\r
16958 systemOnly: FALSE\r
16959 systemFlags: 16\r
16960 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16961 \r
16962 dn: CN=MS-SQL-AllowKnownPullSubscription,CN=Schema,CN=Configuration,DC=X\r
16963 changetype: add\r
16964 objectClass: top\r
16965 objectClass: attributeSchema\r
16966 cn: MS-SQL-AllowKnownPullSubscription\r
16967 attributeID: 1.2.840.113556.1.4.1403\r
16968 attributeSyntax: 2.5.5.8\r
16969 isSingleValued: TRUE\r
16970 showInAdvancedViewOnly: TRUE\r
16971 adminDisplayName: MS-SQL-AllowKnownPullSubscription\r
16972 adminDescription: MS-SQL-AllowKnownPullSubscription\r
16973 oMSyntax: 1\r
16974 searchFlags: 0\r
16975 lDAPDisplayName: mS-SQL-AllowKnownPullSubscription\r
16976 schemaIDGUID:: VHC7w0vT0hGZmgAA+HpX1A==\r
16977 systemOnly: FALSE\r
16978 systemFlags: 16\r
16979 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16980 \r
16981 dn: CN=MS-SQL-AllowQueuedUpdatingSubscription,CN=Schema,CN=Configuration,DC=X\r
16982 changetype: add\r
16983 objectClass: top\r
16984 objectClass: attributeSchema\r
16985 cn: MS-SQL-AllowQueuedUpdatingSubscription\r
16986 attributeID: 1.2.840.113556.1.4.1405\r
16987 attributeSyntax: 2.5.5.8\r
16988 isSingleValued: TRUE\r
16989 showInAdvancedViewOnly: TRUE\r
16990 adminDisplayName: MS-SQL-AllowQueuedUpdatingSubscription\r
16991 adminDescription: MS-SQL-AllowQueuedUpdatingSubscription\r
16992 oMSyntax: 1\r
16993 searchFlags: 0\r
16994 lDAPDisplayName: mS-SQL-AllowQueuedUpdatingSubscription\r
16995 schemaIDGUID:: gMpYxEvT0hGZmgAA+HpX1A==\r
16996 systemOnly: FALSE\r
16997 systemFlags: 16\r
16998 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
16999 \r
17000 dn: CN=MS-SQL-AllowSnapshotFilesFTPDownloading,CN=Schema,CN=Configuration,DC=X\r
17001 changetype: add\r
17002 objectClass: top\r
17003 objectClass: attributeSchema\r
17004 cn: MS-SQL-AllowSnapshotFilesFTPDownloading\r
17005 attributeID: 1.2.840.113556.1.4.1406\r
17006 attributeSyntax: 2.5.5.8\r
17007 isSingleValued: TRUE\r
17008 showInAdvancedViewOnly: TRUE\r
17009 adminDisplayName: MS-SQL-AllowSnapshotFilesFTPDownloading\r
17010 adminDescription: MS-SQL-AllowSnapshotFilesFTPDownloading\r
17011 oMSyntax: 1\r
17012 searchFlags: 0\r
17013 lDAPDisplayName: mS-SQL-AllowSnapshotFilesFTPDownloading\r
17014 schemaIDGUID:: 6IubxEvT0hGZmgAA+HpX1A==\r
17015 systemOnly: FALSE\r
17016 systemFlags: 16\r
17017 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17018 \r
17019 dn: CN=MS-SQL-AppleTalk,CN=Schema,CN=Configuration,DC=X\r
17020 changetype: add\r
17021 objectClass: top\r
17022 objectClass: attributeSchema\r
17023 cn: MS-SQL-AppleTalk\r
17024 attributeID: 1.2.840.113556.1.4.1378\r
17025 attributeSyntax: 2.5.5.12\r
17026 isSingleValued: TRUE\r
17027 showInAdvancedViewOnly: TRUE\r
17028 adminDisplayName: MS-SQL-AppleTalk\r
17029 adminDescription: MS-SQL-AppleTalk\r
17030 oMSyntax: 64\r
17031 searchFlags: 0\r
17032 lDAPDisplayName: mS-SQL-AppleTalk\r
17033 schemaIDGUID:: 9Inaj+7M0hGZkwAA+HpX1A==\r
17034 systemOnly: FALSE\r
17035 systemFlags: 16\r
17036 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17037 \r
17038 dn: CN=MS-SQL-Applications,CN=Schema,CN=Configuration,DC=X\r
17039 changetype: add\r
17040 objectClass: top\r
17041 objectClass: attributeSchema\r
17042 cn: MS-SQL-Applications\r
17043 attributeID: 1.2.840.113556.1.4.1400\r
17044 attributeSyntax: 2.5.5.12\r
17045 isSingleValued: FALSE\r
17046 showInAdvancedViewOnly: TRUE\r
17047 adminDisplayName: MS-SQL-Applications\r
17048 adminDescription: MS-SQL-Applications\r
17049 oMSyntax: 64\r
17050 searchFlags: 0\r
17051 lDAPDisplayName: mS-SQL-Applications\r
17052 schemaIDGUID:: 6qLN++7M0hGZkwAA+HpX1A==\r
17053 systemOnly: FALSE\r
17054 systemFlags: 16\r
17055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17056 \r
17057 dn: CN=MS-SQL-Build,CN=Schema,CN=Configuration,DC=X\r
17058 changetype: add\r
17059 objectClass: top\r
17060 objectClass: attributeSchema\r
17061 cn: MS-SQL-Build\r
17062 attributeID: 1.2.840.113556.1.4.1368\r
17063 attributeSyntax: 2.5.5.9\r
17064 isSingleValued: TRUE\r
17065 showInAdvancedViewOnly: TRUE\r
17066 adminDisplayName: MS-SQL-Build\r
17067 adminDescription: MS-SQL-Build\r
17068 oMSyntax: 2\r
17069 searchFlags: 0\r
17070 lDAPDisplayName: mS-SQL-Build\r
17071 schemaIDGUID:: xJQ+YO7M0hGZkwAA+HpX1A==\r
17072 systemOnly: FALSE\r
17073 systemFlags: 16\r
17074 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17075 \r
17076 dn: CN=MS-SQL-CharacterSet,CN=Schema,CN=Configuration,DC=X\r
17077 changetype: add\r
17078 objectClass: top\r
17079 objectClass: attributeSchema\r
17080 cn: MS-SQL-CharacterSet\r
17081 attributeID: 1.2.840.113556.1.4.1370\r
17082 attributeSyntax: 2.5.5.9\r
17083 isSingleValued: TRUE\r
17084 showInAdvancedViewOnly: TRUE\r
17085 adminDisplayName: MS-SQL-CharacterSet\r
17086 adminDescription: MS-SQL-CharacterSet\r
17087 oMSyntax: 2\r
17088 searchFlags: 0\r
17089 lDAPDisplayName: mS-SQL-CharacterSet\r
17090 schemaIDGUID:: pndhae7M0hGZkwAA+HpX1A==\r
17091 systemOnly: FALSE\r
17092 systemFlags: 16\r
17093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17094 \r
17095 dn: CN=MS-SQL-Clustered,CN=Schema,CN=Configuration,DC=X\r
17096 changetype: add\r
17097 objectClass: top\r
17098 objectClass: attributeSchema\r
17099 cn: MS-SQL-Clustered\r
17100 attributeID: 1.2.840.113556.1.4.1373\r
17101 attributeSyntax: 2.5.5.8\r
17102 isSingleValued: TRUE\r
17103 showInAdvancedViewOnly: TRUE\r
17104 adminDisplayName: MS-SQL-Clustered\r
17105 adminDescription: MS-SQL-Clustered\r
17106 oMSyntax: 1\r
17107 searchFlags: 0\r
17108 lDAPDisplayName: mS-SQL-Clustered\r
17109 schemaIDGUID:: kL14d+7M0hGZkwAA+HpX1A==\r
17110 systemOnly: FALSE\r
17111 systemFlags: 16\r
17112 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17113 \r
17114 dn: CN=MS-SQL-ConnectionURL,CN=Schema,CN=Configuration,DC=X\r
17115 changetype: add\r
17116 objectClass: top\r
17117 objectClass: attributeSchema\r
17118 cn: MS-SQL-ConnectionURL\r
17119 attributeID: 1.2.840.113556.1.4.1383\r
17120 attributeSyntax: 2.5.5.12\r
17121 isSingleValued: TRUE\r
17122 showInAdvancedViewOnly: TRUE\r
17123 adminDisplayName: MS-SQL-ConnectionURL\r
17124 adminDescription: MS-SQL-ConnectionURL\r
17125 oMSyntax: 64\r
17126 searchFlags: 0\r
17127 lDAPDisplayName: mS-SQL-ConnectionURL\r
17128 schemaIDGUID:: 2iMtqe7M0hGZkwAA+HpX1A==\r
17129 systemOnly: FALSE\r
17130 systemFlags: 16\r
17131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17132 \r
17133 dn: CN=MS-SQL-Contact,CN=Schema,CN=Configuration,DC=X\r
17134 changetype: add\r
17135 objectClass: top\r
17136 objectClass: attributeSchema\r
17137 cn: MS-SQL-Contact\r
17138 attributeID: 1.2.840.113556.1.4.1365\r
17139 attributeSyntax: 2.5.5.12\r
17140 isSingleValued: TRUE\r
17141 showInAdvancedViewOnly: TRUE\r
17142 adminDisplayName: MS-SQL-Contact\r
17143 adminDescription: MS-SQL-Contact\r
17144 oMSyntax: 64\r
17145 searchFlags: 0\r
17146 lDAPDisplayName: mS-SQL-Contact\r
17147 schemaIDGUID:: 2L1sT+7M0hGZkwAA+HpX1A==\r
17148 systemOnly: FALSE\r
17149 systemFlags: 16\r
17150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17151 \r
17152 dn: CN=MS-SQL-CreationDate,CN=Schema,CN=Configuration,DC=X\r
17153 changetype: add\r
17154 objectClass: top\r
17155 objectClass: attributeSchema\r
17156 cn: MS-SQL-CreationDate\r
17157 attributeID: 1.2.840.113556.1.4.1397\r
17158 attributeSyntax: 2.5.5.12\r
17159 isSingleValued: TRUE\r
17160 showInAdvancedViewOnly: TRUE\r
17161 adminDisplayName: MS-SQL-CreationDate\r
17162 adminDescription: MS-SQL-CreationDate\r
17163 oMSyntax: 64\r
17164 searchFlags: 0\r
17165 lDAPDisplayName: mS-SQL-CreationDate\r
17166 schemaIDGUID:: VEfh7e7M0hGZkwAA+HpX1A==\r
17167 systemOnly: FALSE\r
17168 systemFlags: 16\r
17169 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17170 \r
17171 dn: CN=MS-SQL-Database,CN=Schema,CN=Configuration,DC=X\r
17172 changetype: add\r
17173 objectClass: top\r
17174 objectClass: attributeSchema\r
17175 cn: MS-SQL-Database\r
17176 attributeID: 1.2.840.113556.1.4.1393\r
17177 attributeSyntax: 2.5.5.12\r
17178 isSingleValued: TRUE\r
17179 showInAdvancedViewOnly: TRUE\r
17180 adminDisplayName: MS-SQL-Database\r
17181 adminDescription: MS-SQL-Database\r
17182 oMSyntax: 64\r
17183 searchFlags: 1\r
17184 lDAPDisplayName: mS-SQL-Database\r
17185 schemaIDGUID:: 3Nug1e7M0hGZkwAA+HpX1A==\r
17186 systemOnly: FALSE\r
17187 systemFlags: 16\r
17188 isMemberOfPartialAttributeSet: TRUE\r
17189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17190 \r
17191 dn: CN=MS-SQL-Description,CN=Schema,CN=Configuration,DC=X\r
17192 changetype: add\r
17193 objectClass: top\r
17194 objectClass: attributeSchema\r
17195 cn: MS-SQL-Description\r
17196 attributeID: 1.2.840.113556.1.4.1390\r
17197 attributeSyntax: 2.5.5.12\r
17198 isSingleValued: TRUE\r
17199 showInAdvancedViewOnly: TRUE\r
17200 adminDisplayName: MS-SQL-Description\r
17201 adminDescription: MS-SQL-Description\r
17202 oMSyntax: 64\r
17203 searchFlags: 0\r
17204 lDAPDisplayName: mS-SQL-Description\r
17205 schemaIDGUID:: PGCGg+/M0hGZkwAA+HpX1A==\r
17206 systemOnly: FALSE\r
17207 systemFlags: 16\r
17208 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17209 \r
17210 dn: CN=MS-SQL-GPSHeight,CN=Schema,CN=Configuration,DC=X\r
17211 changetype: add\r
17212 objectClass: top\r
17213 objectClass: attributeSchema\r
17214 cn: MS-SQL-GPSHeight\r
17215 attributeID: 1.2.840.113556.1.4.1387\r
17216 attributeSyntax: 2.5.5.12\r
17217 isSingleValued: TRUE\r
17218 showInAdvancedViewOnly: TRUE\r
17219 adminDisplayName: MS-SQL-GPSHeight\r
17220 adminDescription: MS-SQL-GPSHeight\r
17221 oMSyntax: 64\r
17222 searchFlags: 0\r
17223 lDAPDisplayName: mS-SQL-GPSHeight\r
17224 schemaIDGUID:: Dk/dvO7M0hGZkwAA+HpX1A==\r
17225 systemOnly: FALSE\r
17226 systemFlags: 16\r
17227 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17228 \r
17229 dn: CN=MS-SQL-GPSLatitude,CN=Schema,CN=Configuration,DC=X\r
17230 changetype: add\r
17231 objectClass: top\r
17232 objectClass: attributeSchema\r
17233 cn: MS-SQL-GPSLatitude\r
17234 attributeID: 1.2.840.113556.1.4.1385\r
17235 attributeSyntax: 2.5.5.12\r
17236 isSingleValued: TRUE\r
17237 showInAdvancedViewOnly: TRUE\r
17238 adminDisplayName: MS-SQL-GPSLatitude\r
17239 adminDescription: MS-SQL-GPSLatitude\r
17240 oMSyntax: 64\r
17241 searchFlags: 0\r
17242 lDAPDisplayName: mS-SQL-GPSLatitude\r
17243 schemaIDGUID:: Droisu7M0hGZkwAA+HpX1A==\r
17244 systemOnly: FALSE\r
17245 systemFlags: 16\r
17246 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17247 \r
17248 dn: CN=MS-SQL-GPSLongitude,CN=Schema,CN=Configuration,DC=X\r
17249 changetype: add\r
17250 objectClass: top\r
17251 objectClass: attributeSchema\r
17252 cn: MS-SQL-GPSLongitude\r
17253 attributeID: 1.2.840.113556.1.4.1386\r
17254 attributeSyntax: 2.5.5.12\r
17255 isSingleValued: TRUE\r
17256 showInAdvancedViewOnly: TRUE\r
17257 adminDisplayName: MS-SQL-GPSLongitude\r
17258 adminDescription: MS-SQL-GPSLongitude\r
17259 oMSyntax: 64\r
17260 searchFlags: 0\r
17261 lDAPDisplayName: mS-SQL-GPSLongitude\r
17262 schemaIDGUID:: lHxXt+7M0hGZkwAA+HpX1A==\r
17263 systemOnly: FALSE\r
17264 systemFlags: 16\r
17265 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17266 \r
17267 dn: CN=MS-SQL-InformationDirectory,CN=Schema,CN=Configuration,DC=X\r
17268 changetype: add\r
17269 objectClass: top\r
17270 objectClass: attributeSchema\r
17271 cn: MS-SQL-InformationDirectory\r
17272 attributeID: 1.2.840.113556.1.4.1392\r
17273 attributeSyntax: 2.5.5.8\r
17274 isSingleValued: TRUE\r
17275 showInAdvancedViewOnly: TRUE\r
17276 adminDisplayName: MS-SQL-InformationDirectory\r
17277 adminDescription: MS-SQL-InformationDirectory\r
17278 oMSyntax: 1\r
17279 searchFlags: 0\r
17280 lDAPDisplayName: mS-SQL-InformationDirectory\r
17281 schemaIDGUID:: Ltuu0O7M0hGZkwAA+HpX1A==\r
17282 systemOnly: FALSE\r
17283 systemFlags: 16\r
17284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17285 \r
17286 dn: CN=MS-SQL-InformationURL,CN=Schema,CN=Configuration,DC=X\r
17287 changetype: add\r
17288 objectClass: top\r
17289 objectClass: attributeSchema\r
17290 cn: MS-SQL-InformationURL\r
17291 attributeID: 1.2.840.113556.1.4.1382\r
17292 attributeSyntax: 2.5.5.12\r
17293 isSingleValued: TRUE\r
17294 showInAdvancedViewOnly: TRUE\r
17295 adminDisplayName: MS-SQL-InformationURL\r
17296 adminDescription: MS-SQL-InformationURL\r
17297 oMSyntax: 64\r
17298 searchFlags: 0\r
17299 lDAPDisplayName: mS-SQL-InformationURL\r
17300 schemaIDGUID:: ENUspO7M0hGZkwAA+HpX1A==\r
17301 systemOnly: FALSE\r
17302 systemFlags: 16\r
17303 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17304 \r
17305 dn: CN=MS-SQL-Keywords,CN=Schema,CN=Configuration,DC=X\r
17306 changetype: add\r
17307 objectClass: top\r
17308 objectClass: attributeSchema\r
17309 cn: MS-SQL-Keywords\r
17310 attributeID: 1.2.840.113556.1.4.1401\r
17311 attributeSyntax: 2.5.5.12\r
17312 isSingleValued: FALSE\r
17313 showInAdvancedViewOnly: TRUE\r
17314 adminDisplayName: MS-SQL-Keywords\r
17315 adminDescription: MS-SQL-Keywords\r
17316 oMSyntax: 64\r
17317 searchFlags: 0\r
17318 lDAPDisplayName: mS-SQL-Keywords\r
17319 schemaIDGUID:: iqnpAe/M0hGZkwAA+HpX1A==\r
17320 systemOnly: FALSE\r
17321 systemFlags: 16\r
17322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17323 \r
17324 dn: CN=MS-SQL-Language,CN=Schema,CN=Configuration,DC=X\r
17325 changetype: add\r
17326 objectClass: top\r
17327 objectClass: attributeSchema\r
17328 cn: MS-SQL-Language\r
17329 attributeID: 1.2.840.113556.1.4.1389\r
17330 attributeSyntax: 2.5.5.12\r
17331 isSingleValued: TRUE\r
17332 showInAdvancedViewOnly: TRUE\r
17333 adminDisplayName: MS-SQL-Language\r
17334 adminDescription: MS-SQL-Language\r
17335 oMSyntax: 64\r
17336 searchFlags: 0\r
17337 lDAPDisplayName: mS-SQL-Language\r
17338 schemaIDGUID:: 9HJ/xe7M0hGZkwAA+HpX1A==\r
17339 systemOnly: FALSE\r
17340 systemFlags: 16\r
17341 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17342 \r
17343 dn: CN=MS-SQL-LastBackupDate,CN=Schema,CN=Configuration,DC=X\r
17344 changetype: add\r
17345 objectClass: top\r
17346 objectClass: attributeSchema\r
17347 cn: MS-SQL-LastBackupDate\r
17348 attributeID: 1.2.840.113556.1.4.1398\r
17349 attributeSyntax: 2.5.5.12\r
17350 isSingleValued: TRUE\r
17351 showInAdvancedViewOnly: TRUE\r
17352 adminDisplayName: MS-SQL-LastBackupDate\r
17353 adminDescription: MS-SQL-LastBackupDate\r
17354 oMSyntax: 64\r
17355 searchFlags: 0\r
17356 lDAPDisplayName: mS-SQL-LastBackupDate\r
17357 schemaIDGUID:: yqu28u7M0hGZkwAA+HpX1A==\r
17358 systemOnly: FALSE\r
17359 systemFlags: 16\r
17360 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17361 \r
17362 dn: CN=MS-SQL-LastDiagnosticDate,CN=Schema,CN=Configuration,DC=X\r
17363 changetype: add\r
17364 objectClass: top\r
17365 objectClass: attributeSchema\r
17366 cn: MS-SQL-LastDiagnosticDate\r
17367 attributeID: 1.2.840.113556.1.4.1399\r
17368 attributeSyntax: 2.5.5.12\r
17369 isSingleValued: TRUE\r
17370 showInAdvancedViewOnly: TRUE\r
17371 adminDisplayName: MS-SQL-LastDiagnosticDate\r
17372 adminDescription: MS-SQL-LastDiagnosticDate\r
17373 oMSyntax: 64\r
17374 searchFlags: 0\r
17375 lDAPDisplayName: mS-SQL-LastDiagnosticDate\r
17376 schemaIDGUID:: iN3W9u7M0hGZkwAA+HpX1A==\r
17377 systemOnly: FALSE\r
17378 systemFlags: 16\r
17379 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17380 \r
17381 dn: CN=MS-SQL-LastUpdatedDate,CN=Schema,CN=Configuration,DC=X\r
17382 changetype: add\r
17383 objectClass: top\r
17384 objectClass: attributeSchema\r
17385 cn: MS-SQL-LastUpdatedDate\r
17386 attributeID: 1.2.840.113556.1.4.1381\r
17387 attributeSyntax: 2.5.5.12\r
17388 isSingleValued: TRUE\r
17389 showInAdvancedViewOnly: TRUE\r
17390 adminDisplayName: MS-SQL-LastUpdatedDate\r
17391 adminDescription: MS-SQL-LastUpdatedDate\r
17392 oMSyntax: 64\r
17393 searchFlags: 0\r
17394 lDAPDisplayName: mS-SQL-LastUpdatedDate\r
17395 schemaIDGUID:: 1EPMn+7M0hGZkwAA+HpX1A==\r
17396 systemOnly: FALSE\r
17397 systemFlags: 16\r
17398 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17399 \r
17400 dn: CN=MS-SQL-Location,CN=Schema,CN=Configuration,DC=X\r
17401 changetype: add\r
17402 objectClass: top\r
17403 objectClass: attributeSchema\r
17404 cn: MS-SQL-Location\r
17405 attributeID: 1.2.840.113556.1.4.1366\r
17406 attributeSyntax: 2.5.5.12\r
17407 isSingleValued: TRUE\r
17408 showInAdvancedViewOnly: TRUE\r
17409 adminDisplayName: MS-SQL-Location\r
17410 adminDescription: MS-SQL-Location\r
17411 oMSyntax: 64\r
17412 searchFlags: 0\r
17413 lDAPDisplayName: mS-SQL-Location\r
17414 schemaIDGUID:: RJYcVu7M0hGZkwAA+HpX1A==\r
17415 systemOnly: FALSE\r
17416 systemFlags: 16\r
17417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17418 \r
17419 dn: CN=MS-SQL-Memory,CN=Schema,CN=Configuration,DC=X\r
17420 changetype: add\r
17421 objectClass: top\r
17422 objectClass: attributeSchema\r
17423 cn: MS-SQL-Memory\r
17424 attributeID: 1.2.840.113556.1.4.1367\r
17425 attributeSyntax: 2.5.5.16\r
17426 isSingleValued: TRUE\r
17427 showInAdvancedViewOnly: TRUE\r
17428 adminDisplayName: MS-SQL-Memory\r
17429 adminDescription: MS-SQL-Memory\r
17430 oMSyntax: 65\r
17431 searchFlags: 0\r
17432 lDAPDisplayName: mS-SQL-Memory\r
17433 schemaIDGUID:: jERdW+7M0hGZkwAA+HpX1A==\r
17434 systemOnly: FALSE\r
17435 systemFlags: 16\r
17436 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17437 \r
17438 dn: CN=MS-SQL-MultiProtocol,CN=Schema,CN=Configuration,DC=X\r
17439 changetype: add\r
17440 objectClass: top\r
17441 objectClass: attributeSchema\r
17442 cn: MS-SQL-MultiProtocol\r
17443 attributeID: 1.2.840.113556.1.4.1375\r
17444 attributeSyntax: 2.5.5.12\r
17445 isSingleValued: TRUE\r
17446 showInAdvancedViewOnly: TRUE\r
17447 adminDisplayName: MS-SQL-MultiProtocol\r
17448 adminDescription: MS-SQL-MultiProtocol\r
17449 oMSyntax: 64\r
17450 searchFlags: 0\r
17451 lDAPDisplayName: mS-SQL-MultiProtocol\r
17452 schemaIDGUID:: OPpXge7M0hGZkwAA+HpX1A==\r
17453 systemOnly: FALSE\r
17454 systemFlags: 16\r
17455 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17456 \r
17457 dn: CN=MS-SQL-Name,CN=Schema,CN=Configuration,DC=X\r
17458 changetype: add\r
17459 objectClass: top\r
17460 objectClass: attributeSchema\r
17461 cn: MS-SQL-Name\r
17462 attributeID: 1.2.840.113556.1.4.1363\r
17463 attributeSyntax: 2.5.5.12\r
17464 isSingleValued: TRUE\r
17465 showInAdvancedViewOnly: TRUE\r
17466 adminDisplayName: MS-SQL-Name\r
17467 adminDescription: MS-SQL-Name\r
17468 oMSyntax: 64\r
17469 searchFlags: 1\r
17470 lDAPDisplayName: mS-SQL-Name\r
17471 schemaIDGUID:: 2N8yNe7M0hGZkwAA+HpX1A==\r
17472 systemOnly: FALSE\r
17473 systemFlags: 16\r
17474 isMemberOfPartialAttributeSet: TRUE\r
17475 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17476 \r
17477 dn: CN=MS-SQL-NamedPipe,CN=Schema,CN=Configuration,DC=X\r
17478 changetype: add\r
17479 objectClass: top\r
17480 objectClass: attributeSchema\r
17481 cn: MS-SQL-NamedPipe\r
17482 attributeID: 1.2.840.113556.1.4.1374\r
17483 attributeSyntax: 2.5.5.12\r
17484 isSingleValued: TRUE\r
17485 showInAdvancedViewOnly: TRUE\r
17486 adminDisplayName: MS-SQL-NamedPipe\r
17487 adminDescription: MS-SQL-NamedPipe\r
17488 oMSyntax: 64\r
17489 searchFlags: 0\r
17490 lDAPDisplayName: mS-SQL-NamedPipe\r
17491 schemaIDGUID:: QMiRe+7M0hGZkwAA+HpX1A==\r
17492 systemOnly: FALSE\r
17493 systemFlags: 16\r
17494 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17495 \r
17496 dn: CN=MS-SQL-PublicationURL,CN=Schema,CN=Configuration,DC=X\r
17497 changetype: add\r
17498 objectClass: top\r
17499 objectClass: attributeSchema\r
17500 cn: MS-SQL-PublicationURL\r
17501 attributeID: 1.2.840.113556.1.4.1384\r
17502 attributeSyntax: 2.5.5.12\r
17503 isSingleValued: TRUE\r
17504 showInAdvancedViewOnly: TRUE\r
17505 adminDisplayName: MS-SQL-PublicationURL\r
17506 adminDescription: MS-SQL-PublicationURL\r
17507 oMSyntax: 64\r
17508 searchFlags: 0\r
17509 lDAPDisplayName: mS-SQL-PublicationURL\r
17510 schemaIDGUID:: uBEMru7M0hGZkwAA+HpX1A==\r
17511 systemOnly: FALSE\r
17512 systemFlags: 16\r
17513 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17514 \r
17515 dn: CN=MS-SQL-Publisher,CN=Schema,CN=Configuration,DC=X\r
17516 changetype: add\r
17517 objectClass: top\r
17518 objectClass: attributeSchema\r
17519 cn: MS-SQL-Publisher\r
17520 attributeID: 1.2.840.113556.1.4.1402\r
17521 attributeSyntax: 2.5.5.12\r
17522 isSingleValued: TRUE\r
17523 showInAdvancedViewOnly: TRUE\r
17524 adminDisplayName: MS-SQL-Publisher\r
17525 adminDescription: MS-SQL-Publisher\r
17526 oMSyntax: 64\r
17527 searchFlags: 0\r
17528 lDAPDisplayName: mS-SQL-Publisher\r
17529 schemaIDGUID:: WGhnwUvT0hGZmgAA+HpX1A==\r
17530 systemOnly: FALSE\r
17531 systemFlags: 16\r
17532 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17533 \r
17534 dn: CN=MS-SQL-RegisteredOwner,CN=Schema,CN=Configuration,DC=X\r
17535 changetype: add\r
17536 objectClass: top\r
17537 objectClass: attributeSchema\r
17538 cn: MS-SQL-RegisteredOwner\r
17539 attributeID: 1.2.840.113556.1.4.1364\r
17540 attributeSyntax: 2.5.5.12\r
17541 isSingleValued: TRUE\r
17542 showInAdvancedViewOnly: TRUE\r
17543 adminDisplayName: MS-SQL-RegisteredOwner\r
17544 adminDescription: MS-SQL-RegisteredOwner\r
17545 oMSyntax: 64\r
17546 searchFlags: 0\r
17547 lDAPDisplayName: mS-SQL-RegisteredOwner\r
17548 schemaIDGUID:: 6kT9SO7M0hGZkwAA+HpX1A==\r
17549 systemOnly: FALSE\r
17550 systemFlags: 16\r
17551 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17552 \r
17553 dn: CN=MS-SQL-ServiceAccount,CN=Schema,CN=Configuration,DC=X\r
17554 changetype: add\r
17555 objectClass: top\r
17556 objectClass: attributeSchema\r
17557 cn: MS-SQL-ServiceAccount\r
17558 attributeID: 1.2.840.113556.1.4.1369\r
17559 attributeSyntax: 2.5.5.12\r
17560 isSingleValued: TRUE\r
17561 showInAdvancedViewOnly: TRUE\r
17562 adminDisplayName: MS-SQL-ServiceAccount\r
17563 adminDescription: MS-SQL-ServiceAccount\r
17564 oMSyntax: 64\r
17565 searchFlags: 0\r
17566 lDAPDisplayName: mS-SQL-ServiceAccount\r
17567 schemaIDGUID:: PjqTZO7M0hGZkwAA+HpX1A==\r
17568 systemOnly: FALSE\r
17569 systemFlags: 16\r
17570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17571 \r
17572 dn: CN=MS-SQL-Size,CN=Schema,CN=Configuration,DC=X\r
17573 changetype: add\r
17574 objectClass: top\r
17575 objectClass: attributeSchema\r
17576 cn: MS-SQL-Size\r
17577 attributeID: 1.2.840.113556.1.4.1396\r
17578 attributeSyntax: 2.5.5.16\r
17579 isSingleValued: TRUE\r
17580 showInAdvancedViewOnly: TRUE\r
17581 adminDisplayName: MS-SQL-Size\r
17582 adminDescription: MS-SQL-Size\r
17583 oMSyntax: 65\r
17584 searchFlags: 0\r
17585 lDAPDisplayName: mS-SQL-Size\r
17586 schemaIDGUID:: hIAJ6e7M0hGZkwAA+HpX1A==\r
17587 systemOnly: FALSE\r
17588 systemFlags: 16\r
17589 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17590 \r
17591 dn: CN=MS-SQL-SortOrder,CN=Schema,CN=Configuration,DC=X\r
17592 changetype: add\r
17593 objectClass: top\r
17594 objectClass: attributeSchema\r
17595 cn: MS-SQL-SortOrder\r
17596 attributeID: 1.2.840.113556.1.4.1371\r
17597 attributeSyntax: 2.5.5.12\r
17598 isSingleValued: TRUE\r
17599 showInAdvancedViewOnly: TRUE\r
17600 adminDisplayName: MS-SQL-SortOrder\r
17601 adminDescription: MS-SQL-SortOrder\r
17602 oMSyntax: 64\r
17603 searchFlags: 0\r
17604 lDAPDisplayName: mS-SQL-SortOrder\r
17605 schemaIDGUID:: wELcbe7M0hGZkwAA+HpX1A==\r
17606 systemOnly: FALSE\r
17607 systemFlags: 16\r
17608 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17609 \r
17610 dn: CN=MS-SQL-SPX,CN=Schema,CN=Configuration,DC=X\r
17611 changetype: add\r
17612 objectClass: top\r
17613 objectClass: attributeSchema\r
17614 cn: MS-SQL-SPX\r
17615 attributeID: 1.2.840.113556.1.4.1376\r
17616 attributeSyntax: 2.5.5.12\r
17617 isSingleValued: TRUE\r
17618 showInAdvancedViewOnly: TRUE\r
17619 adminDisplayName: MS-SQL-SPX\r
17620 adminDescription: MS-SQL-SPX\r
17621 oMSyntax: 64\r
17622 searchFlags: 0\r
17623 lDAPDisplayName: mS-SQL-SPX\r
17624 schemaIDGUID:: BICwhu7M0hGZkwAA+HpX1A==\r
17625 systemOnly: FALSE\r
17626 systemFlags: 16\r
17627 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17628 \r
17629 dn: CN=MS-SQL-Status,CN=Schema,CN=Configuration,DC=X\r
17630 changetype: add\r
17631 objectClass: top\r
17632 objectClass: attributeSchema\r
17633 cn: MS-SQL-Status\r
17634 attributeID: 1.2.840.113556.1.4.1380\r
17635 attributeSyntax: 2.5.5.16\r
17636 isSingleValued: TRUE\r
17637 showInAdvancedViewOnly: TRUE\r
17638 adminDisplayName: MS-SQL-Status\r
17639 adminDescription: MS-SQL-Status\r
17640 oMSyntax: 65\r
17641 searchFlags: 0\r
17642 lDAPDisplayName: mS-SQL-Status\r
17643 schemaIDGUID:: cEd9mu7M0hGZkwAA+HpX1A==\r
17644 systemOnly: FALSE\r
17645 systemFlags: 16\r
17646 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17647 \r
17648 dn: CN=MS-SQL-TCPIP,CN=Schema,CN=Configuration,DC=X\r
17649 changetype: add\r
17650 objectClass: top\r
17651 objectClass: attributeSchema\r
17652 cn: MS-SQL-TCPIP\r
17653 attributeID: 1.2.840.113556.1.4.1377\r
17654 attributeSyntax: 2.5.5.12\r
17655 isSingleValued: TRUE\r
17656 showInAdvancedViewOnly: TRUE\r
17657 adminDisplayName: MS-SQL-TCPIP\r
17658 adminDescription: MS-SQL-TCPIP\r
17659 oMSyntax: 64\r
17660 searchFlags: 0\r
17661 lDAPDisplayName: mS-SQL-TCPIP\r
17662 schemaIDGUID:: pmPCiu7M0hGZkwAA+HpX1A==\r
17663 systemOnly: FALSE\r
17664 systemFlags: 16\r
17665 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17666 \r
17667 dn: CN=MS-SQL-ThirdParty,CN=Schema,CN=Configuration,DC=X\r
17668 changetype: add\r
17669 objectClass: top\r
17670 objectClass: attributeSchema\r
17671 cn: MS-SQL-ThirdParty\r
17672 attributeID: 1.2.840.113556.1.4.1407\r
17673 attributeSyntax: 2.5.5.8\r
17674 isSingleValued: TRUE\r
17675 showInAdvancedViewOnly: TRUE\r
17676 adminDisplayName: MS-SQL-ThirdParty\r
17677 adminDescription: MS-SQL-ThirdParty\r
17678 oMSyntax: 1\r
17679 searchFlags: 0\r
17680 lDAPDisplayName: mS-SQL-ThirdParty\r
17681 schemaIDGUID:: /BHjxEvT0hGZmgAA+HpX1A==\r
17682 systemOnly: FALSE\r
17683 systemFlags: 16\r
17684 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17685 \r
17686 dn: CN=MS-SQL-Type,CN=Schema,CN=Configuration,DC=X\r
17687 changetype: add\r
17688 objectClass: top\r
17689 objectClass: attributeSchema\r
17690 cn: MS-SQL-Type\r
17691 attributeID: 1.2.840.113556.1.4.1391\r
17692 attributeSyntax: 2.5.5.12\r
17693 isSingleValued: TRUE\r
17694 showInAdvancedViewOnly: TRUE\r
17695 adminDisplayName: MS-SQL-Type\r
17696 adminDescription: MS-SQL-Type\r
17697 oMSyntax: 64\r
17698 searchFlags: 0\r
17699 lDAPDisplayName: mS-SQL-Type\r
17700 schemaIDGUID:: qOtIyu7M0hGZkwAA+HpX1A==\r
17701 systemOnly: FALSE\r
17702 systemFlags: 16\r
17703 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17704 \r
17705 dn: CN=MS-SQL-UnicodeSortOrder,CN=Schema,CN=Configuration,DC=X\r
17706 changetype: add\r
17707 objectClass: top\r
17708 objectClass: attributeSchema\r
17709 cn: MS-SQL-UnicodeSortOrder\r
17710 attributeID: 1.2.840.113556.1.4.1372\r
17711 attributeSyntax: 2.5.5.9\r
17712 isSingleValued: TRUE\r
17713 showInAdvancedViewOnly: TRUE\r
17714 adminDisplayName: MS-SQL-UnicodeSortOrder\r
17715 adminDescription: MS-SQL-UnicodeSortOrder\r
17716 oMSyntax: 2\r
17717 searchFlags: 0\r
17718 lDAPDisplayName: mS-SQL-UnicodeSortOrder\r
17719 schemaIDGUID:: ipHccu7M0hGZkwAA+HpX1A==\r
17720 systemOnly: FALSE\r
17721 systemFlags: 16\r
17722 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17723 \r
17724 dn: CN=MS-SQL-Version,CN=Schema,CN=Configuration,DC=X\r
17725 changetype: add\r
17726 objectClass: top\r
17727 objectClass: attributeSchema\r
17728 cn: MS-SQL-Version\r
17729 attributeID: 1.2.840.113556.1.4.1388\r
17730 attributeSyntax: 2.5.5.12\r
17731 isSingleValued: TRUE\r
17732 showInAdvancedViewOnly: TRUE\r
17733 adminDisplayName: MS-SQL-Version\r
17734 adminDescription: MS-SQL-Version\r
17735 oMSyntax: 64\r
17736 searchFlags: 1\r
17737 lDAPDisplayName: mS-SQL-Version\r
17738 schemaIDGUID:: 0MF8wO7M0hGZkwAA+HpX1A==\r
17739 systemOnly: FALSE\r
17740 systemFlags: 16\r
17741 isMemberOfPartialAttributeSet: TRUE\r
17742 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17743 \r
17744 dn: CN=MS-SQL-Vines,CN=Schema,CN=Configuration,DC=X\r
17745 changetype: add\r
17746 objectClass: top\r
17747 objectClass: attributeSchema\r
17748 cn: MS-SQL-Vines\r
17749 attributeID: 1.2.840.113556.1.4.1379\r
17750 attributeSyntax: 2.5.5.12\r
17751 isSingleValued: TRUE\r
17752 showInAdvancedViewOnly: TRUE\r
17753 adminDisplayName: MS-SQL-Vines\r
17754 adminDescription: MS-SQL-Vines\r
17755 oMSyntax: 64\r
17756 searchFlags: 0\r
17757 lDAPDisplayName: mS-SQL-Vines\r
17758 schemaIDGUID:: lGPFlO7M0hGZkwAA+HpX1A==\r
17759 systemOnly: FALSE\r
17760 systemFlags: 16\r
17761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17762 \r
17763 dn: CN=ms-TAPI-Conference-Blob,CN=Schema,CN=Configuration,DC=X\r
17764 changetype: add\r
17765 objectClass: top\r
17766 objectClass: attributeSchema\r
17767 cn: ms-TAPI-Conference-Blob\r
17768 attributeID: 1.2.840.113556.1.4.1700\r
17769 attributeSyntax: 2.5.5.10\r
17770 isSingleValued: TRUE\r
17771 showInAdvancedViewOnly: TRUE\r
17772 adminDisplayName: msTAPI-ConferenceBlob\r
17773 adminDescription: msTAPI-ConferenceBlob\r
17774 oMSyntax: 4\r
17775 searchFlags: 0\r
17776 lDAPDisplayName: msTAPI-ConferenceBlob\r
17777 schemaIDGUID:: HmDETAFyQUGryD5SmuiIYw==\r
17778 systemOnly: FALSE\r
17779 systemFlags: 16\r
17780 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17781 \r
17782 dn: CN=ms-TAPI-Ip-Address,CN=Schema,CN=Configuration,DC=X\r
17783 changetype: add\r
17784 objectClass: top\r
17785 objectClass: attributeSchema\r
17786 cn: ms-TAPI-Ip-Address\r
17787 attributeID: 1.2.840.113556.1.4.1701\r
17788 attributeSyntax: 2.5.5.12\r
17789 isSingleValued: FALSE\r
17790 showInAdvancedViewOnly: TRUE\r
17791 adminDisplayName: msTAPI-IpAddress\r
17792 adminDescription: msTAPI-IpAddress\r
17793 oMSyntax: 64\r
17794 searchFlags: 0\r
17795 lDAPDisplayName: msTAPI-IpAddress\r
17796 schemaIDGUID:: 99fX744XZ0eH+viha4QFRA==\r
17797 systemOnly: FALSE\r
17798 systemFlags: 16\r
17799 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17800 \r
17801 dn: CN=ms-TAPI-Protocol-Id,CN=Schema,CN=Configuration,DC=X\r
17802 changetype: add\r
17803 objectClass: top\r
17804 objectClass: attributeSchema\r
17805 cn: ms-TAPI-Protocol-Id\r
17806 attributeID: 1.2.840.113556.1.4.1699\r
17807 attributeSyntax: 2.5.5.12\r
17808 isSingleValued: TRUE\r
17809 showInAdvancedViewOnly: TRUE\r
17810 adminDisplayName: msTAPI-ProtocolId\r
17811 adminDescription: msTAPI-ProtocolId\r
17812 oMSyntax: 64\r
17813 searchFlags: 0\r
17814 lDAPDisplayName: msTAPI-ProtocolId\r
17815 schemaIDGUID:: z+vBiV96/UGZyskAsyKZqw==\r
17816 systemOnly: FALSE\r
17817 systemFlags: 16\r
17818 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17819 \r
17820 dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X\r
17821 changetype: add\r
17822 objectClass: top\r
17823 objectClass: attributeSchema\r
17824 cn: ms-TAPI-Unique-Identifier\r
17825 attributeID: 1.2.840.113556.1.4.1698\r
17826 attributeSyntax: 2.5.5.12\r
17827 isSingleValued: TRUE\r
17828 rangeUpper: 256\r
17829 showInAdvancedViewOnly: TRUE\r
17830 adminDisplayName: msTAPI-uid\r
17831 adminDescription: msTAPI-uid\r
17832 oMSyntax: 64\r
17833 searchFlags: 0\r
17834 lDAPDisplayName: msTAPI-uid\r
17835 schemaIDGUID:: 6uekcLmzQ0aJGObdJHG/1A==\r
17836 systemOnly: FALSE\r
17837 systemFlags: 16\r
17838 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17839 \r
17840 dn: CN=ms-TPM-Owner-Information-Temp,CN=Schema,CN=Configuration,DC=X\r
17841 changetype: add\r
17842 objectClass: top\r
17843 objectClass: attributeSchema\r
17844 cn: ms-TPM-Owner-Information-Temp\r
17845 attributeID: 1.2.840.113556.1.4.2108\r
17846 attributeSyntax: 2.5.5.12\r
17847 isSingleValued: TRUE\r
17848 rangeUpper: 128\r
17849 showInAdvancedViewOnly: TRUE\r
17850 adminDisplayName: TPM-OwnerInformationTemp\r
17851 adminDescription: \r
17852  This attribute contains temporary owner information for a particular TPM.\r
17853 oMSyntax: 64\r
17854 searchFlags: 640\r
17855 lDAPDisplayName: msTPM-OwnerInformationTemp\r
17856 schemaIDGUID:: nYCUyBO1+E+IEfT0P1rHvA==\r
17857 systemOnly: FALSE\r
17858 systemFlags: 16\r
17859 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17860 \r
17861 dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X\r
17862 changetype: add\r
17863 objectClass: top\r
17864 objectClass: attributeSchema\r
17865 cn: ms-TPM-OwnerInformation\r
17866 attributeID: 1.2.840.113556.1.4.1966\r
17867 attributeSyntax: 2.5.5.12\r
17868 isSingleValued: TRUE\r
17869 rangeUpper: 128\r
17870 showInAdvancedViewOnly: TRUE\r
17871 adminDisplayName: TPM-OwnerInformation\r
17872 adminDescription: \r
17873  This attribute contains the owner information of a particular TPM.\r
17874 oMSyntax: 64\r
17875 searchFlags: 664\r
17876 lDAPDisplayName: msTPM-OwnerInformation\r
17877 schemaIDGUID:: bRpOqg1VBU6MNUr8uRep/g==\r
17878 systemFlags: 16\r
17879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17880 \r
17881 dn: CN=ms-TPM-Srk-Pub-Thumbprint,CN=Schema,CN=Configuration,DC=X\r
17882 changetype: add\r
17883 objectClass: top\r
17884 objectClass: attributeSchema\r
17885 cn: ms-TPM-Srk-Pub-Thumbprint\r
17886 attributeID: 1.2.840.113556.1.4.2107\r
17887 attributeSyntax: 2.5.5.10\r
17888 isSingleValued: TRUE\r
17889 rangeUpper: 20\r
17890 showInAdvancedViewOnly: TRUE\r
17891 adminDisplayName: TPM-SrkPubThumbprint\r
17892 adminDescription: \r
17893  This attribute contains the thumbprint of the SrkPub corresponding to a partic\r
17894  ular TPM. This helps to index the TPM devices in the directory.\r
17895 oMSyntax: 4\r
17896 searchFlags: 11\r
17897 lDAPDisplayName: msTPM-SrkPubThumbprint\r
17898 schemaIDGUID:: 6wbXGXZNokSF1hw0K+O+Nw==\r
17899 systemOnly: FALSE\r
17900 systemFlags: 16\r
17901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17902 \r
17903 dn: CN=ms-TPM-Tpm-Information-For-Computer,CN=Schema,CN=Configuration,DC=X\r
17904 changetype: add\r
17905 objectClass: top\r
17906 objectClass: attributeSchema\r
17907 cn: ms-TPM-Tpm-Information-For-Computer\r
17908 attributeID: 1.2.840.113556.1.4.2109\r
17909 attributeSyntax: 2.5.5.1\r
17910 isSingleValued: TRUE\r
17911 linkID: 2182\r
17912 showInAdvancedViewOnly: TRUE\r
17913 adminDisplayName: TPM-TpmInformationForComputer\r
17914 oMObjectClass:: KwwCh3McAIVK\r
17915 adminDescription: This attribute links a Computer object to a TPM object.\r
17916 oMSyntax: 127\r
17917 searchFlags: 16\r
17918 lDAPDisplayName: msTPM-TpmInformationForComputer\r
17919 schemaIDGUID:: k3sb6khe1Ua8bE30/aeKNQ==\r
17920 systemOnly: FALSE\r
17921 systemFlags: 16\r
17922 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17923 \r
17924 dn: CN=ms-TPM-Tpm-Information-For-Computer-BL,CN=Schema,CN=Configuration,DC=X\r
17925 changetype: add\r
17926 objectClass: top\r
17927 objectClass: attributeSchema\r
17928 cn: ms-TPM-Tpm-Information-For-Computer-BL\r
17929 attributeID: 1.2.840.113556.1.4.2110\r
17930 attributeSyntax: 2.5.5.1\r
17931 isSingleValued: FALSE\r
17932 linkID: 2183\r
17933 showInAdvancedViewOnly: TRUE\r
17934 adminDisplayName: TPM-TpmInformationForComputerBL\r
17935 oMObjectClass:: KwwCh3McAIVK\r
17936 adminDescription: \r
17937  This attribute links a TPM object to the Computer objects associated with it.\r
17938 oMSyntax: 127\r
17939 searchFlags: 0\r
17940 lDAPDisplayName: msTPM-TpmInformationForComputerBL\r
17941 schemaIDGUID:: yYT6FM2OSEO8kW087Ucqtw==\r
17942 systemOnly: TRUE\r
17943 systemFlags: 17\r
17944 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17945 \r
17946 dn: CN=ms-TS-Allow-Logon,CN=Schema,CN=Configuration,DC=X\r
17947 changetype: add\r
17948 objectClass: top\r
17949 objectClass: attributeSchema\r
17950 cn: ms-TS-Allow-Logon\r
17951 attributeID: 1.2.840.113556.1.4.1979\r
17952 attributeSyntax: 2.5.5.8\r
17953 isSingleValued: TRUE\r
17954 showInAdvancedViewOnly: TRUE\r
17955 adminDisplayName: ms-TS-Allow-Logon\r
17956 adminDescription: \r
17957  Terminal Services Allow Logon specifies whether the user is allowed to log on \r
17958  to the Terminal Server. The value is 1 if logon is allowed, and 0 if logon is \r
17959  not allowed.\r
17960 oMSyntax: 1\r
17961 searchFlags: 0\r
17962 lDAPDisplayName: msTSAllowLogon\r
17963 schemaIDGUID:: ZNQMOlS850CTrqZGpuzEtA==\r
17964 systemOnly: FALSE\r
17965 systemFlags: 16\r
17966 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17967 \r
17968 dn: CN=ms-TS-Broken-Connection-Action,CN=Schema,CN=Configuration,DC=X\r
17969 changetype: add\r
17970 objectClass: top\r
17971 objectClass: attributeSchema\r
17972 cn: ms-TS-Broken-Connection-Action\r
17973 attributeID: 1.2.840.113556.1.4.1985\r
17974 attributeSyntax: 2.5.5.8\r
17975 isSingleValued: TRUE\r
17976 showInAdvancedViewOnly: TRUE\r
17977 adminDisplayName: ms-TS-Broken-Connection-Action\r
17978 adminDescription: \r
17979  Terminal Services Session Broken Connection Action specifies the action to tak\r
17980  e when a Terminal Services session limit is reached. The value is 1 if the cli\r
17981  ent session should be terminated, and 0 if the client session should be discon\r
17982  nected.\r
17983 oMSyntax: 1\r
17984 searchFlags: 0\r
17985 lDAPDisplayName: msTSBrokenConnectionAction\r
17986 schemaIDGUID:: uhv0HARWPkaU1hoSh7csow==\r
17987 systemOnly: FALSE\r
17988 systemFlags: 16\r
17989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
17990 \r
17991 dn: CN=ms-TS-Connect-Client-Drives,CN=Schema,CN=Configuration,DC=X\r
17992 changetype: add\r
17993 objectClass: top\r
17994 objectClass: attributeSchema\r
17995 cn: ms-TS-Connect-Client-Drives\r
17996 attributeID: 1.2.840.113556.1.4.1986\r
17997 attributeSyntax: 2.5.5.8\r
17998 isSingleValued: TRUE\r
17999 showInAdvancedViewOnly: TRUE\r
18000 adminDisplayName: ms-TS-Connect-Client-Drives\r
18001 adminDescription: \r
18002  Terminal Services Session Connect Client Drives At Logon specifies whether to \r
18003  reconnect to mapped client drives at logon. The value is 1 if reconnection is \r
18004  enabled, and 0 if reconnection is disabled.\r
18005 oMSyntax: 1\r
18006 searchFlags: 0\r
18007 lDAPDisplayName: msTSConnectClientDrives\r
18008 schemaIDGUID:: rypXI90p6kSw+n6EOLmkow==\r
18009 systemOnly: FALSE\r
18010 systemFlags: 16\r
18011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18012 \r
18013 dn: CN=ms-TS-Connect-Printer-Drives,CN=Schema,CN=Configuration,DC=X\r
18014 changetype: add\r
18015 objectClass: top\r
18016 objectClass: attributeSchema\r
18017 cn: ms-TS-Connect-Printer-Drives\r
18018 attributeID: 1.2.840.113556.1.4.1987\r
18019 attributeSyntax: 2.5.5.8\r
18020 isSingleValued: TRUE\r
18021 showInAdvancedViewOnly: TRUE\r
18022 adminDisplayName: ms-TS-Connect-Printer-Drives\r
18023 adminDescription: \r
18024  Terminal Services Session Connect Printer Drives At Logon specifies whether to\r
18025   reconnect to mapped client printers at logon. The value is 1 if reconnection \r
18026  is enabled, and 0 if reconnection is disabled.\r
18027 oMSyntax: 1\r
18028 searchFlags: 0\r
18029 lDAPDisplayName: msTSConnectPrinterDrives\r
18030 schemaIDGUID:: N6nmjBuHkkyyhdmdQDZoHA==\r
18031 systemOnly: FALSE\r
18032 systemFlags: 16\r
18033 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18034 \r
18035 dn: CN=ms-TS-Default-To-Main-Printer,CN=Schema,CN=Configuration,DC=X\r
18036 changetype: add\r
18037 objectClass: top\r
18038 objectClass: attributeSchema\r
18039 cn: ms-TS-Default-To-Main-Printer\r
18040 attributeID: 1.2.840.113556.1.4.1988\r
18041 attributeSyntax: 2.5.5.8\r
18042 isSingleValued: TRUE\r
18043 showInAdvancedViewOnly: TRUE\r
18044 adminDisplayName: ms-TS-Default-To-Main-Printer\r
18045 adminDescription: \r
18046  Terminal Services Default To Main Printer specifies whether to print automatic\r
18047  ally to the client's default printer. The value is 1 if printing to the client\r
18048  's default printer is enabled, and 0 if it is disabled.\r
18049 oMSyntax: 1\r
18050 searchFlags: 0\r
18051 lDAPDisplayName: msTSDefaultToMainPrinter\r
18052 schemaIDGUID:: veL/wM/Kx02I1WHp6Vdm9g==\r
18053 systemOnly: FALSE\r
18054 systemFlags: 16\r
18055 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18056 \r
18057 dn: CN=ms-TS-Endpoint-Data,CN=Schema,CN=Configuration,DC=X\r
18058 changetype: add\r
18059 objectClass: top\r
18060 objectClass: attributeSchema\r
18061 cn: ms-TS-Endpoint-Data\r
18062 attributeID: 1.2.840.113556.1.4.2070\r
18063 attributeSyntax: 2.5.5.12\r
18064 isSingleValued: TRUE\r
18065 rangeLower: 0\r
18066 rangeUpper: 32767\r
18067 showInAdvancedViewOnly: TRUE\r
18068 adminDisplayName: ms-TS-Endpoint-Data\r
18069 adminDescription: \r
18070  This attribute represents the VM Name for machine in TSV deployment.\r
18071 oMSyntax: 64\r
18072 searchFlags: 0\r
18073 lDAPDisplayName: msTSEndpointData\r
18074 schemaIDGUID:: B8ThQERD80CrQzYlo0pjog==\r
18075 systemOnly: FALSE\r
18076 systemFlags: 16\r
18077 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18078 \r
18079 dn: CN=ms-TS-Endpoint-Plugin,CN=Schema,CN=Configuration,DC=X\r
18080 changetype: add\r
18081 objectClass: top\r
18082 objectClass: attributeSchema\r
18083 cn: ms-TS-Endpoint-Plugin\r
18084 attributeID: 1.2.840.113556.1.4.2072\r
18085 attributeSyntax: 2.5.5.12\r
18086 isSingleValued: TRUE\r
18087 rangeLower: 0\r
18088 rangeUpper: 32767\r
18089 showInAdvancedViewOnly: TRUE\r
18090 adminDisplayName: ms-TS-Endpoint-Plugin\r
18091 adminDescription: \r
18092  This attribute represents the name of the plugin which handles the orchestrati\r
18093  on.\r
18094 oMSyntax: 64\r
18095 searchFlags: 0\r
18096 lDAPDisplayName: msTSEndpointPlugin\r
18097 schemaIDGUID:: abUIPB+AWEGxe+Nj1q5pag==\r
18098 systemOnly: FALSE\r
18099 systemFlags: 16\r
18100 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18101 \r
18102 dn: CN=ms-TS-Endpoint-Type,CN=Schema,CN=Configuration,DC=X\r
18103 changetype: add\r
18104 objectClass: top\r
18105 objectClass: attributeSchema\r
18106 cn: ms-TS-Endpoint-Type\r
18107 attributeID: 1.2.840.113556.1.4.2071\r
18108 attributeSyntax: 2.5.5.9\r
18109 isSingleValued: TRUE\r
18110 showInAdvancedViewOnly: TRUE\r
18111 adminDisplayName: ms-TS-Endpoint-Type\r
18112 adminDescription: \r
18113  This attribute defines if the machine is a physical machine or a virtual machi\r
18114  ne.\r
18115 oMSyntax: 2\r
18116 searchFlags: 0\r
18117 lDAPDisplayName: msTSEndpointType\r
18118 schemaIDGUID:: gN56N9jixUabzW2d7JOzXg==\r
18119 systemOnly: FALSE\r
18120 systemFlags: 16\r
18121 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18122 \r
18123 dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X\r
18124 changetype: add\r
18125 objectClass: top\r
18126 objectClass: attributeSchema\r
18127 cn: MS-TS-ExpireDate\r
18128 attributeID: 1.2.840.113556.1.4.1993\r
18129 attributeSyntax: 2.5.5.11\r
18130 isSingleValued: TRUE\r
18131 showInAdvancedViewOnly: TRUE\r
18132 adminDisplayName: MS-TS-ExpireDate\r
18133 adminDescription: TS Expiration Date\r
18134 oMSyntax: 24\r
18135 searchFlags: 1\r
18136 lDAPDisplayName: msTSExpireDate\r
18137 schemaIDGUID:: 9U4AcMMlakSXyJlq6FZndg==\r
18138 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18139 systemOnly: FALSE\r
18140 systemFlags: 16\r
18141 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18142 \r
18143 dn: CN=MS-TS-ExpireDate2,CN=Schema,CN=Configuration,DC=X\r
18144 changetype: add\r
18145 objectClass: top\r
18146 objectClass: attributeSchema\r
18147 cn: MS-TS-ExpireDate2\r
18148 attributeID: 1.2.840.113556.1.4.2000\r
18149 attributeSyntax: 2.5.5.11\r
18150 isSingleValued: TRUE\r
18151 showInAdvancedViewOnly: TRUE\r
18152 adminDisplayName: MS-TS-ExpireDate2\r
18153 adminDescription: Expiration date of the second TS per user CAL.\r
18154 oMSyntax: 24\r
18155 searchFlags: 1\r
18156 lDAPDisplayName: msTSExpireDate2\r
18157 schemaIDGUID:: cc/fVD+8C0+dWkskdruJJQ==\r
18158 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18159 systemOnly: FALSE\r
18160 systemFlags: 16\r
18161 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18162 \r
18163 dn: CN=MS-TS-ExpireDate3,CN=Schema,CN=Configuration,DC=X\r
18164 changetype: add\r
18165 objectClass: top\r
18166 objectClass: attributeSchema\r
18167 cn: MS-TS-ExpireDate3\r
18168 attributeID: 1.2.840.113556.1.4.2003\r
18169 attributeSyntax: 2.5.5.11\r
18170 isSingleValued: TRUE\r
18171 showInAdvancedViewOnly: TRUE\r
18172 adminDisplayName: MS-TS-ExpireDate3\r
18173 adminDescription: Expiration date of the third TS per user CAL.\r
18174 oMSyntax: 24\r
18175 searchFlags: 1\r
18176 lDAPDisplayName: msTSExpireDate3\r
18177 schemaIDGUID:: BH+8QXK+MEm9EB80OUEjhw==\r
18178 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18179 systemOnly: FALSE\r
18180 systemFlags: 16\r
18181 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18182 \r
18183 dn: CN=MS-TS-ExpireDate4,CN=Schema,CN=Configuration,DC=X\r
18184 changetype: add\r
18185 objectClass: top\r
18186 objectClass: attributeSchema\r
18187 cn: MS-TS-ExpireDate4\r
18188 attributeID: 1.2.840.113556.1.4.2006\r
18189 attributeSyntax: 2.5.5.11\r
18190 isSingleValued: TRUE\r
18191 showInAdvancedViewOnly: TRUE\r
18192 adminDisplayName: MS-TS-ExpireDate4\r
18193 adminDescription: Expiration date of the fourth TS per user CAL.\r
18194 oMSyntax: 24\r
18195 searchFlags: 1\r
18196 lDAPDisplayName: msTSExpireDate4\r
18197 schemaIDGUID:: Q9wRXkogr0+gCGhjYhxvXw==\r
18198 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18199 systemOnly: FALSE\r
18200 systemFlags: 16\r
18201 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18202 \r
18203 dn: CN=ms-TS-Home-Directory,CN=Schema,CN=Configuration,DC=X\r
18204 changetype: add\r
18205 objectClass: top\r
18206 objectClass: attributeSchema\r
18207 cn: ms-TS-Home-Directory\r
18208 attributeID: 1.2.840.113556.1.4.1977\r
18209 attributeSyntax: 2.5.5.12\r
18210 isSingleValued: TRUE\r
18211 rangeLower: 0\r
18212 rangeUpper: 32767\r
18213 showInAdvancedViewOnly: TRUE\r
18214 adminDisplayName: ms-TS-Home-Directory\r
18215 adminDescription: \r
18216  Terminal Services Home Directory specifies the Home directory for the user. Ea\r
18217  ch user on a Terminal Server has a unique home directory. This ensures that ap\r
18218  plication information is stored separately for each user in a multi-user envir\r
18219  onment. To set a home directory on the local computer, specify a local path; f\r
18220  or example, C:\Path. To set a home directory in a network environment, you mus\r
18221  t first set the TerminalServicesHomeDrive property, and then set this property\r
18222   to a UNC path.\r
18223 oMSyntax: 64\r
18224 searchFlags: 0\r
18225 lDAPDisplayName: msTSHomeDirectory\r
18226 schemaIDGUID:: 8BA1XefEIkG5H6IK3ZDiRg==\r
18227 systemOnly: FALSE\r
18228 systemFlags: 16\r
18229 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18230 \r
18231 dn: CN=ms-TS-Home-Drive,CN=Schema,CN=Configuration,DC=X\r
18232 changetype: add\r
18233 objectClass: top\r
18234 objectClass: attributeSchema\r
18235 cn: ms-TS-Home-Drive\r
18236 attributeID: 1.2.840.113556.1.4.1978\r
18237 attributeSyntax: 2.5.5.12\r
18238 isSingleValued: TRUE\r
18239 rangeLower: 0\r
18240 rangeUpper: 32767\r
18241 showInAdvancedViewOnly: TRUE\r
18242 adminDisplayName: ms-TS-Home-Drive\r
18243 adminDescription: \r
18244  Terminal Services Home Drive specifies a Home drive for the user. In a network\r
18245   environment, this property is a string containing a drive specification (a dr\r
18246  ive letter followed by a colon) to which the UNC path specified in the Termina\r
18247  lServicesHomeDirectory property is mapped. To set a home directory in a networ\r
18248  k environment, you must first set this property and then set the TerminalServi\r
18249  cesHomeDirectory property.\r
18250 oMSyntax: 64\r
18251 searchFlags: 0\r
18252 lDAPDisplayName: msTSHomeDrive\r
18253 schemaIDGUID:: 2SQKX/rf2Uysv6BoDANzHg==\r
18254 systemOnly: FALSE\r
18255 systemFlags: 16\r
18256 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18257 \r
18258 dn: CN=ms-TS-Initial-Program,CN=Schema,CN=Configuration,DC=X\r
18259 changetype: add\r
18260 objectClass: top\r
18261 objectClass: attributeSchema\r
18262 cn: ms-TS-Initial-Program\r
18263 attributeID: 1.2.840.113556.1.4.1990\r
18264 attributeSyntax: 2.5.5.12\r
18265 isSingleValued: TRUE\r
18266 rangeLower: 0\r
18267 rangeUpper: 32767\r
18268 showInAdvancedViewOnly: TRUE\r
18269 adminDisplayName: ms-TS-Initial-Program\r
18270 adminDescription: \r
18271  Terminal Services Session Initial Program specifies the Path and file name of \r
18272  the application that the user wants to start automatically when the user logs \r
18273  on to the Terminal Server. To set an initial application to start when the use\r
18274  r logs on, you must first set this property and then set the TerminalServicesW\r
18275  orkDirectory property. If you set only the TerminalServicesInitialProgram prop\r
18276  erty, the application starts in the user's session in the default user directo\r
18277  ry.\r
18278 oMSyntax: 64\r
18279 searchFlags: 0\r
18280 lDAPDisplayName: msTSInitialProgram\r
18281 schemaIDGUID:: b6wBkmkd+02ALtlVEBCVmQ==\r
18282 systemOnly: FALSE\r
18283 systemFlags: 16\r
18284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18285 \r
18286 dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X\r
18287 changetype: add\r
18288 objectClass: top\r
18289 objectClass: attributeSchema\r
18290 cn: MS-TS-LicenseVersion\r
18291 attributeID: 1.2.840.113556.1.4.1994\r
18292 attributeSyntax: 2.5.5.12\r
18293 isSingleValued: TRUE\r
18294 showInAdvancedViewOnly: TRUE\r
18295 adminDisplayName: MS-TS-LicenseVersion\r
18296 adminDescription: TS License Version\r
18297 oMSyntax: 64\r
18298 searchFlags: 1\r
18299 lDAPDisplayName: msTSLicenseVersion\r
18300 schemaIDGUID:: iUrpCi838k2uisZKK8RyeA==\r
18301 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18302 systemOnly: FALSE\r
18303 systemFlags: 16\r
18304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18305 \r
18306 dn: CN=MS-TS-LicenseVersion2,CN=Schema,CN=Configuration,DC=X\r
18307 changetype: add\r
18308 objectClass: top\r
18309 objectClass: attributeSchema\r
18310 cn: MS-TS-LicenseVersion2\r
18311 attributeID: 1.2.840.113556.1.4.2001\r
18312 attributeSyntax: 2.5.5.12\r
18313 isSingleValued: TRUE\r
18314 rangeLower: 0\r
18315 rangeUpper: 255\r
18316 showInAdvancedViewOnly: TRUE\r
18317 adminDisplayName: MS-TS-LicenseVersion2\r
18318 adminDescription: Version of the second TS per user CAL.\r
18319 oMSyntax: 64\r
18320 searchFlags: 1\r
18321 lDAPDisplayName: msTSLicenseVersion2\r
18322 schemaIDGUID:: A/ENS5eN2UWtaYXDCAuk5w==\r
18323 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18324 systemOnly: FALSE\r
18325 systemFlags: 16\r
18326 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18327 \r
18328 dn: CN=MS-TS-LicenseVersion3,CN=Schema,CN=Configuration,DC=X\r
18329 changetype: add\r
18330 objectClass: top\r
18331 objectClass: attributeSchema\r
18332 cn: MS-TS-LicenseVersion3\r
18333 attributeID: 1.2.840.113556.1.4.2004\r
18334 attributeSyntax: 2.5.5.12\r
18335 isSingleValued: TRUE\r
18336 rangeLower: 0\r
18337 rangeUpper: 255\r
18338 showInAdvancedViewOnly: TRUE\r
18339 adminDisplayName: MS-TS-LicenseVersion3\r
18340 adminDescription: Version of the third TS per user CAL.\r
18341 oMSyntax: 64\r
18342 searchFlags: 1\r
18343 lDAPDisplayName: msTSLicenseVersion3\r
18344 schemaIDGUID:: gY+6+KtMc0mjyDptpipeMQ==\r
18345 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18346 systemOnly: FALSE\r
18347 systemFlags: 16\r
18348 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18349 \r
18350 dn: CN=MS-TS-LicenseVersion4,CN=Schema,CN=Configuration,DC=X\r
18351 changetype: add\r
18352 objectClass: top\r
18353 objectClass: attributeSchema\r
18354 cn: MS-TS-LicenseVersion4\r
18355 attributeID: 1.2.840.113556.1.4.2007\r
18356 attributeSyntax: 2.5.5.12\r
18357 isSingleValued: TRUE\r
18358 rangeLower: 0\r
18359 rangeUpper: 255\r
18360 showInAdvancedViewOnly: TRUE\r
18361 adminDisplayName: MS-TS-LicenseVersion4\r
18362 adminDescription: Version of the fourth TS per user CAL.\r
18363 oMSyntax: 64\r
18364 searchFlags: 1\r
18365 lDAPDisplayName: msTSLicenseVersion4\r
18366 schemaIDGUID:: l13KcAQjCkmKJ1JnjI0glQ==\r
18367 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18368 systemOnly: FALSE\r
18369 systemFlags: 16\r
18370 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18371 \r
18372 dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X\r
18373 changetype: add\r
18374 objectClass: top\r
18375 objectClass: attributeSchema\r
18376 cn: MS-TS-ManagingLS\r
18377 attributeID: 1.2.840.113556.1.4.1995\r
18378 attributeSyntax: 2.5.5.12\r
18379 isSingleValued: TRUE\r
18380 showInAdvancedViewOnly: TRUE\r
18381 adminDisplayName: MS-TS-ManagingLS\r
18382 adminDescription: TS Managing License Server\r
18383 oMSyntax: 64\r
18384 searchFlags: 1\r
18385 lDAPDisplayName: msTSManagingLS\r
18386 schemaIDGUID:: R8W887CFLEOawDBFBr8sgw==\r
18387 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18388 systemOnly: FALSE\r
18389 systemFlags: 16\r
18390 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18391 \r
18392 dn: CN=MS-TS-ManagingLS2,CN=Schema,CN=Configuration,DC=X\r
18393 changetype: add\r
18394 objectClass: top\r
18395 objectClass: attributeSchema\r
18396 cn: MS-TS-ManagingLS2\r
18397 attributeID: 1.2.840.113556.1.4.2002\r
18398 attributeSyntax: 2.5.5.12\r
18399 isSingleValued: TRUE\r
18400 rangeLower: 0\r
18401 rangeUpper: 255\r
18402 showInAdvancedViewOnly: TRUE\r
18403 adminDisplayName: MS-TS-ManagingLS2\r
18404 adminDescription: Issuer name of the second TS per user CAL.\r
18405 oMSyntax: 64\r
18406 searchFlags: 1\r
18407 lDAPDisplayName: msTSManagingLS2\r
18408 schemaIDGUID:: VwefNL1RyE+dZj7O6oolvg==\r
18409 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18410 systemOnly: FALSE\r
18411 systemFlags: 16\r
18412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18413 \r
18414 dn: CN=MS-TS-ManagingLS3,CN=Schema,CN=Configuration,DC=X\r
18415 changetype: add\r
18416 objectClass: top\r
18417 objectClass: attributeSchema\r
18418 cn: MS-TS-ManagingLS3\r
18419 attributeID: 1.2.840.113556.1.4.2005\r
18420 attributeSyntax: 2.5.5.12\r
18421 isSingleValued: TRUE\r
18422 rangeLower: 0\r
18423 rangeUpper: 255\r
18424 showInAdvancedViewOnly: TRUE\r
18425 adminDisplayName: MS-TS-ManagingLS3\r
18426 adminDescription: Issuer name of the third TS per user CAL.\r
18427 oMSyntax: 64\r
18428 searchFlags: 1\r
18429 lDAPDisplayName: msTSManagingLS3\r
18430 schemaIDGUID:: wdzV+jAhh0yhGHUyLNZwUA==\r
18431 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18432 systemOnly: FALSE\r
18433 systemFlags: 16\r
18434 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18435 \r
18436 dn: CN=MS-TS-ManagingLS4,CN=Schema,CN=Configuration,DC=X\r
18437 changetype: add\r
18438 objectClass: top\r
18439 objectClass: attributeSchema\r
18440 cn: MS-TS-ManagingLS4\r
18441 attributeID: 1.2.840.113556.1.4.2008\r
18442 attributeSyntax: 2.5.5.12\r
18443 isSingleValued: TRUE\r
18444 rangeLower: 0\r
18445 rangeUpper: 255\r
18446 showInAdvancedViewOnly: TRUE\r
18447 adminDisplayName: MS-TS-ManagingLS4\r
18448 adminDescription: Issuer name of the fourth TS per user CAL.\r
18449 oMSyntax: 64\r
18450 searchFlags: 1\r
18451 lDAPDisplayName: msTSManagingLS4\r
18452 schemaIDGUID:: oLaj9wchQEGzBnXLUhcx5Q==\r
18453 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
18454 systemOnly: FALSE\r
18455 systemFlags: 16\r
18456 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18457 \r
18458 dn: CN=ms-TS-Max-Connection-Time,CN=Schema,CN=Configuration,DC=X\r
18459 changetype: add\r
18460 objectClass: top\r
18461 objectClass: attributeSchema\r
18462 cn: ms-TS-Max-Connection-Time\r
18463 attributeID: 1.2.840.113556.1.4.1982\r
18464 attributeSyntax: 2.5.5.9\r
18465 isSingleValued: TRUE\r
18466 showInAdvancedViewOnly: TRUE\r
18467 adminDisplayName: ms-TS-Max-Connection-Time\r
18468 adminDescription: \r
18469  Terminal Services Session maximum Connection Time is Maximum duration, in minu\r
18470  tes, of the Terminal Services session. After the specified number of minutes h\r
18471  ave elapsed, the session can be disconnected or terminated.\r
18472 oMSyntax: 2\r
18473 searchFlags: 0\r
18474 lDAPDisplayName: msTSMaxConnectionTime\r
18475 schemaIDGUID:: 4g6WHWRklU6ngeO1zV+ViA==\r
18476 systemOnly: FALSE\r
18477 systemFlags: 16\r
18478 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18479 \r
18480 dn: CN=ms-TS-Max-Disconnection-Time,CN=Schema,CN=Configuration,DC=X\r
18481 changetype: add\r
18482 objectClass: top\r
18483 objectClass: attributeSchema\r
18484 cn: ms-TS-Max-Disconnection-Time\r
18485 attributeID: 1.2.840.113556.1.4.1981\r
18486 attributeSyntax: 2.5.5.9\r
18487 isSingleValued: TRUE\r
18488 showInAdvancedViewOnly: TRUE\r
18489 adminDisplayName: ms-TS-Max-Disconnection-Time\r
18490 adminDescription: \r
18491  Terminal Services Session Maximum Disconnection Time is maximum amount of time\r
18492  , in minutes, that a disconnected Terminal Services session remains active on \r
18493  the Terminal Server. After the specified number of minutes have elapsed, the s\r
18494  ession is terminated.\r
18495 oMSyntax: 2\r
18496 searchFlags: 0\r
18497 lDAPDisplayName: msTSMaxDisconnectionTime\r
18498 schemaIDGUID:: iXBvMthThEe4FEbYU1EQ0g==\r
18499 systemOnly: FALSE\r
18500 systemFlags: 16\r
18501 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18502 \r
18503 dn: CN=ms-TS-Max-Idle-Time,CN=Schema,CN=Configuration,DC=X\r
18504 changetype: add\r
18505 objectClass: top\r
18506 objectClass: attributeSchema\r
18507 cn: ms-TS-Max-Idle-Time\r
18508 attributeID: 1.2.840.113556.1.4.1983\r
18509 attributeSyntax: 2.5.5.9\r
18510 isSingleValued: TRUE\r
18511 showInAdvancedViewOnly: TRUE\r
18512 adminDisplayName: ms-TS-Max-Idle-Time\r
18513 adminDescription: \r
18514  Terminal Services Session Maximum Idle Time is maximum amount of time, in minu\r
18515  tes, that the Terminal Services session can remain idle. After the specified n\r
18516  umber of minutes have elapsed, the session can be disconnected or terminated.\r
18517 oMSyntax: 2\r
18518 searchFlags: 0\r
18519 lDAPDisplayName: msTSMaxIdleTime\r
18520 schemaIDGUID:: nJ5z/7drDkayIeJQ894PlQ==\r
18521 systemOnly: FALSE\r
18522 systemFlags: 16\r
18523 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18524 \r
18525 dn: CN=ms-TS-Primary-Desktop,CN=Schema,CN=Configuration,DC=X\r
18526 changetype: add\r
18527 objectClass: top\r
18528 objectClass: attributeSchema\r
18529 cn: ms-TS-Primary-Desktop\r
18530 attributeID: 1.2.840.113556.1.4.2073\r
18531 attributeSyntax: 2.5.5.1\r
18532 isSingleValued: TRUE\r
18533 linkID: 2170\r
18534 showInAdvancedViewOnly: TRUE\r
18535 adminDisplayName: ms-TS-Primary-Desktop\r
18536 oMObjectClass:: KwwCh3McAIVK\r
18537 adminDescription: \r
18538  This attribute represents the forward link to user's primary desktop.\r
18539 oMSyntax: 127\r
18540 searchFlags: 0\r
18541 lDAPDisplayName: msTSPrimaryDesktop\r
18542 schemaIDGUID:: lJYlKeQJN0KfcpMG6+Y6sg==\r
18543 systemOnly: FALSE\r
18544 systemFlags: 16\r
18545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18546 \r
18547 dn: CN=ms-TS-Primary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
18548 changetype: add\r
18549 objectClass: top\r
18550 objectClass: attributeSchema\r
18551 cn: ms-TS-Primary-Desktop-BL\r
18552 attributeID: 1.2.840.113556.1.4.2074\r
18553 attributeSyntax: 2.5.5.1\r
18554 isSingleValued: FALSE\r
18555 linkID: 2171\r
18556 showInAdvancedViewOnly: TRUE\r
18557 adminDisplayName: ms-TS-Primary-Desktop-BL\r
18558 oMObjectClass:: KwwCh3McAIVK\r
18559 adminDescription: This attribute represents the backward link to user.\r
18560 oMSyntax: 127\r
18561 searchFlags: 0\r
18562 lDAPDisplayName: msTSPrimaryDesktopBL\r
18563 schemaIDGUID:: GNyqndFA0U6iv2ub9H09qg==\r
18564 systemOnly: TRUE\r
18565 systemFlags: 17\r
18566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18567 \r
18568 dn: CN=ms-TS-Profile-Path,CN=Schema,CN=Configuration,DC=X\r
18569 changetype: add\r
18570 objectClass: top\r
18571 objectClass: attributeSchema\r
18572 cn: ms-TS-Profile-Path\r
18573 attributeID: 1.2.840.113556.1.4.1976\r
18574 attributeSyntax: 2.5.5.12\r
18575 isSingleValued: TRUE\r
18576 rangeLower: 0\r
18577 rangeUpper: 32767\r
18578 showInAdvancedViewOnly: TRUE\r
18579 adminDisplayName: ms-TS-Profile-Path\r
18580 adminDescription: \r
18581  Terminal Services Profile Path specifies a roaming or mandatory profile path t\r
18582  o use when the user logs on to the Terminal Server. The profile path is in the\r
18583   following network path format: \\servername\profiles folder name\username\r
18584 oMSyntax: 64\r
18585 searchFlags: 0\r
18586 lDAPDisplayName: msTSProfilePath\r
18587 schemaIDGUID:: 2zBc5mwxYECjoDh7CD8JzQ==\r
18588 systemOnly: FALSE\r
18589 systemFlags: 16\r
18590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18591 \r
18592 dn: CN=MS-TS-Property01,CN=Schema,CN=Configuration,DC=X\r
18593 changetype: add\r
18594 objectClass: top\r
18595 objectClass: attributeSchema\r
18596 cn: MS-TS-Property01\r
18597 attributeID: 1.2.840.113556.1.4.1991\r
18598 attributeSyntax: 2.5.5.12\r
18599 isSingleValued: FALSE\r
18600 rangeLower: 0\r
18601 rangeUpper: 32767\r
18602 showInAdvancedViewOnly: TRUE\r
18603 adminDisplayName: MS-TS-Property01\r
18604 adminDescription: Placeholder Terminal Server Property 01\r
18605 oMSyntax: 64\r
18606 searchFlags: 1\r
18607 lDAPDisplayName: msTSProperty01\r
18608 schemaIDGUID:: d6mu+lWW10mFPfJ7t6rKDw==\r
18609 systemOnly: FALSE\r
18610 systemFlags: 16\r
18611 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18612 \r
18613 dn: CN=MS-TS-Property02,CN=Schema,CN=Configuration,DC=X\r
18614 changetype: add\r
18615 objectClass: top\r
18616 objectClass: attributeSchema\r
18617 cn: MS-TS-Property02\r
18618 attributeID: 1.2.840.113556.1.4.1992\r
18619 attributeSyntax: 2.5.5.12\r
18620 isSingleValued: FALSE\r
18621 rangeLower: 0\r
18622 rangeUpper: 32767\r
18623 showInAdvancedViewOnly: TRUE\r
18624 adminDisplayName: MS-TS-Property02\r
18625 adminDescription: Placeholder Terminal Server Property 02\r
18626 oMSyntax: 64\r
18627 searchFlags: 1\r
18628 lDAPDisplayName: msTSProperty02\r
18629 schemaIDGUID:: rPaGNbdReEmrQvk2RjGY5w==\r
18630 systemOnly: FALSE\r
18631 systemFlags: 16\r
18632 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18633 \r
18634 dn: CN=ms-TS-Reconnection-Action,CN=Schema,CN=Configuration,DC=X\r
18635 changetype: add\r
18636 objectClass: top\r
18637 objectClass: attributeSchema\r
18638 cn: ms-TS-Reconnection-Action\r
18639 attributeID: 1.2.840.113556.1.4.1984\r
18640 attributeSyntax: 2.5.5.8\r
18641 isSingleValued: TRUE\r
18642 showInAdvancedViewOnly: TRUE\r
18643 adminDisplayName: ms-TS-Reconnection-Action\r
18644 adminDescription: \r
18645  Terminal Services Session Reconnection Action specifies whether to allow recon\r
18646  nection to a disconnected Terminal Services session from any client computer. \r
18647  The value is 1 if reconnection is allowed from the original client computer on\r
18648  ly, and 0 if reconnection from any client computer is allowed.\r
18649 oMSyntax: 1\r
18650 searchFlags: 0\r
18651 lDAPDisplayName: msTSReconnectionAction\r
18652 schemaIDGUID:: ytduNhg+f0yrrjUaAeS09w==\r
18653 systemOnly: FALSE\r
18654 systemFlags: 16\r
18655 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18656 \r
18657 dn: CN=ms-TS-Remote-Control,CN=Schema,CN=Configuration,DC=X\r
18658 changetype: add\r
18659 objectClass: top\r
18660 objectClass: attributeSchema\r
18661 cn: ms-TS-Remote-Control\r
18662 attributeID: 1.2.840.113556.1.4.1980\r
18663 attributeSyntax: 2.5.5.9\r
18664 isSingleValued: TRUE\r
18665 showInAdvancedViewOnly: TRUE\r
18666 adminDisplayName: ms-TS-Remote-Control\r
18667 adminDescription: \r
18668  Terminal Services Remote Control specifies the whether to allow remote observa\r
18669  tion or remote control of the user's Terminal Services session. For a descript\r
18670  ion of these values, see the RemoteControl method of the Win32_TSRemoteControl\r
18671  Setting WMI class. 0 - Disable, 1 - EnableInputNotify, 2 - EnableInputNoNotify\r
18672  , 3 - EnableNoInputNotify and 4 - EnableNoInputNoNotify\r
18673 oMSyntax: 2\r
18674 searchFlags: 0\r
18675 lDAPDisplayName: msTSRemoteControl\r
18676 schemaIDGUID:: JnIXFUKGi0aMSAPd/QBJgg==\r
18677 systemOnly: FALSE\r
18678 systemFlags: 16\r
18679 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18680 \r
18681 dn: CN=ms-TS-Secondary-Desktop-BL,CN=Schema,CN=Configuration,DC=X\r
18682 changetype: add\r
18683 objectClass: top\r
18684 objectClass: attributeSchema\r
18685 cn: ms-TS-Secondary-Desktop-BL\r
18686 attributeID: 1.2.840.113556.1.4.2078\r
18687 attributeSyntax: 2.5.5.1\r
18688 isSingleValued: FALSE\r
18689 linkID: 2173\r
18690 showInAdvancedViewOnly: TRUE\r
18691 adminDisplayName: ms-TS-Secondary-Desktop-BL\r
18692 oMObjectClass:: KwwCh3McAIVK\r
18693 adminDescription: This attribute represents the backward link to user.\r
18694 oMSyntax: 127\r
18695 searchFlags: 0\r
18696 lDAPDisplayName: msTSSecondaryDesktopBL\r
18697 schemaIDGUID:: rwexNAqgWkWxOd0aGxLYrw==\r
18698 systemOnly: TRUE\r
18699 systemFlags: 17\r
18700 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18701 \r
18702 dn: CN=ms-TS-Secondary-Desktops,CN=Schema,CN=Configuration,DC=X\r
18703 changetype: add\r
18704 objectClass: top\r
18705 objectClass: attributeSchema\r
18706 cn: ms-TS-Secondary-Desktops\r
18707 attributeID: 1.2.840.113556.1.4.2075\r
18708 attributeSyntax: 2.5.5.1\r
18709 isSingleValued: FALSE\r
18710 linkID: 2172\r
18711 showInAdvancedViewOnly: TRUE\r
18712 adminDisplayName: ms-TS-Secondary-Desktops\r
18713 oMObjectClass:: KwwCh3McAIVK\r
18714 adminDescription: \r
18715  This attribute represents the array of forward links to user's secondary deskt\r
18716  ops.\r
18717 oMSyntax: 127\r
18718 searchFlags: 0\r
18719 lDAPDisplayName: msTSSecondaryDesktops\r
18720 schemaIDGUID:: mqI69jG74Ui/qwpsWh05wg==\r
18721 systemOnly: FALSE\r
18722 systemFlags: 16\r
18723 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18724 \r
18725 dn: CN=ms-TS-Work-Directory,CN=Schema,CN=Configuration,DC=X\r
18726 changetype: add\r
18727 objectClass: top\r
18728 objectClass: attributeSchema\r
18729 cn: ms-TS-Work-Directory\r
18730 attributeID: 1.2.840.113556.1.4.1989\r
18731 attributeSyntax: 2.5.5.12\r
18732 isSingleValued: TRUE\r
18733 rangeLower: 0\r
18734 rangeUpper: 32767\r
18735 showInAdvancedViewOnly: TRUE\r
18736 adminDisplayName: ms-TS-Work-Directory\r
18737 adminDescription: \r
18738  Terminal Services Session Work Directory specifies the working directory path \r
18739  for the user. To set an initial application to start when the user logs on to \r
18740  the Terminal Server, you must first set the TerminalServicesInitialProgram pro\r
18741  perty, and then set this property.\r
18742 oMSyntax: 64\r
18743 searchFlags: 0\r
18744 lDAPDisplayName: msTSWorkDirectory\r
18745 schemaIDGUID:: ZvZEpzw9yEyDS51Pb2h7iw==\r
18746 systemOnly: FALSE\r
18747 systemFlags: 16\r
18748 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18749 \r
18750 dn: CN=MS-TSLS-Property01,CN=Schema,CN=Configuration,DC=X\r
18751 changetype: add\r
18752 objectClass: top\r
18753 objectClass: attributeSchema\r
18754 cn: MS-TSLS-Property01\r
18755 attributeID: 1.2.840.113556.1.4.2009\r
18756 attributeSyntax: 2.5.5.12\r
18757 isSingleValued: FALSE\r
18758 rangeLower: 0\r
18759 rangeUpper: 32767\r
18760 showInAdvancedViewOnly: TRUE\r
18761 adminDisplayName: MS-TSLS-Property01\r
18762 adminDescription: Placeholder Terminal Server License Server Property 01\r
18763 oMSyntax: 64\r
18764 searchFlags: 1\r
18765 lDAPDisplayName: msTSLSProperty01\r
18766 schemaIDGUID:: kDXlhx2XUkqVW0eU0VqErg==\r
18767 systemOnly: FALSE\r
18768 systemFlags: 16\r
18769 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18770 \r
18771 dn: CN=MS-TSLS-Property02,CN=Schema,CN=Configuration,DC=X\r
18772 changetype: add\r
18773 objectClass: top\r
18774 objectClass: attributeSchema\r
18775 cn: MS-TSLS-Property02\r
18776 attributeID: 1.2.840.113556.1.4.2010\r
18777 attributeSyntax: 2.5.5.12\r
18778 isSingleValued: FALSE\r
18779 rangeLower: 0\r
18780 rangeUpper: 32767\r
18781 showInAdvancedViewOnly: TRUE\r
18782 adminDisplayName: MS-TSLS-Property02\r
18783 adminDescription: Placeholder Terminal Server License Server Property 02\r
18784 oMSyntax: 64\r
18785 searchFlags: 1\r
18786 lDAPDisplayName: msTSLSProperty02\r
18787 schemaIDGUID:: sHvHR24xL06X8Q1MSPyp3Q==\r
18788 systemOnly: FALSE\r
18789 systemFlags: 16\r
18790 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18791 \r
18792 dn: CN=ms-WMI-Author,CN=Schema,CN=Configuration,DC=X\r
18793 changetype: add\r
18794 objectClass: top\r
18795 objectClass: attributeSchema\r
18796 cn: ms-WMI-Author\r
18797 attributeID: 1.2.840.113556.1.4.1623\r
18798 attributeSyntax: 2.5.5.12\r
18799 isSingleValued: TRUE\r
18800 showInAdvancedViewOnly: FALSE\r
18801 adminDisplayName: ms-WMI-Author\r
18802 adminDescription: ms-WMI-Author\r
18803 oMSyntax: 64\r
18804 searchFlags: 0\r
18805 lDAPDisplayName: msWMI-Author\r
18806 schemaIDGUID:: wcBmY3JpZk6zpR1SrQwFRw==\r
18807 systemOnly: FALSE\r
18808 systemFlags: 16\r
18809 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18810 \r
18811 dn: CN=ms-WMI-ChangeDate,CN=Schema,CN=Configuration,DC=X\r
18812 changetype: add\r
18813 objectClass: top\r
18814 objectClass: attributeSchema\r
18815 cn: ms-WMI-ChangeDate\r
18816 attributeID: 1.2.840.113556.1.4.1624\r
18817 attributeSyntax: 2.5.5.12\r
18818 isSingleValued: TRUE\r
18819 showInAdvancedViewOnly: FALSE\r
18820 adminDisplayName: ms-WMI-ChangeDate\r
18821 adminDescription: ms-WMI-ChangeDate\r
18822 oMSyntax: 64\r
18823 searchFlags: 0\r
18824 lDAPDisplayName: msWMI-ChangeDate\r
18825 schemaIDGUID:: oPfN+UTsN0mnm82RUis6qA==\r
18826 systemOnly: FALSE\r
18827 systemFlags: 16\r
18828 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18829 \r
18830 dn: CN=ms-WMI-Class,CN=Schema,CN=Configuration,DC=X\r
18831 changetype: add\r
18832 objectClass: top\r
18833 objectClass: attributeSchema\r
18834 cn: ms-WMI-Class\r
18835 attributeID: 1.2.840.113556.1.4.1676\r
18836 attributeSyntax: 2.5.5.12\r
18837 isSingleValued: TRUE\r
18838 showInAdvancedViewOnly: TRUE\r
18839 adminDisplayName: ms-WMI-Class\r
18840 adminDescription: ms-WMI-Class\r
18841 oMSyntax: 64\r
18842 searchFlags: 0\r
18843 lDAPDisplayName: msWMI-Class\r
18844 schemaIDGUID:: X5LBkCRKB0uyAr4y6zyLdA==\r
18845 systemOnly: FALSE\r
18846 systemFlags: 16\r
18847 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18848 \r
18849 dn: CN=ms-WMI-ClassDefinition,CN=Schema,CN=Configuration,DC=X\r
18850 changetype: add\r
18851 objectClass: top\r
18852 objectClass: attributeSchema\r
18853 cn: ms-WMI-ClassDefinition\r
18854 attributeID: 1.2.840.113556.1.4.1625\r
18855 attributeSyntax: 2.5.5.12\r
18856 isSingleValued: TRUE\r
18857 showInAdvancedViewOnly: FALSE\r
18858 adminDisplayName: ms-WMI-ClassDefinition\r
18859 adminDescription: ms-WMI-ClassDefinition\r
18860 oMSyntax: 64\r
18861 searchFlags: 0\r
18862 lDAPDisplayName: msWMI-ClassDefinition\r
18863 schemaIDGUID:: vA6cK3LCy0WZ0k0OaRYy4A==\r
18864 systemOnly: FALSE\r
18865 systemFlags: 16\r
18866 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18867 \r
18868 dn: CN=ms-WMI-CreationDate,CN=Schema,CN=Configuration,DC=X\r
18869 changetype: add\r
18870 objectClass: top\r
18871 objectClass: attributeSchema\r
18872 cn: ms-WMI-CreationDate\r
18873 attributeID: 1.2.840.113556.1.4.1626\r
18874 attributeSyntax: 2.5.5.12\r
18875 isSingleValued: TRUE\r
18876 showInAdvancedViewOnly: FALSE\r
18877 adminDisplayName: ms-WMI-CreationDate\r
18878 adminDescription: ms-WMI-CreationDate\r
18879 oMSyntax: 64\r
18880 searchFlags: 0\r
18881 lDAPDisplayName: msWMI-CreationDate\r
18882 schemaIDGUID:: LgqLdFEzP0uxcS8XQU6neQ==\r
18883 systemOnly: FALSE\r
18884 systemFlags: 16\r
18885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18886 \r
18887 dn: CN=ms-WMI-Genus,CN=Schema,CN=Configuration,DC=X\r
18888 changetype: add\r
18889 objectClass: top\r
18890 objectClass: attributeSchema\r
18891 cn: ms-WMI-Genus\r
18892 attributeID: 1.2.840.113556.1.4.1677\r
18893 attributeSyntax: 2.5.5.9\r
18894 isSingleValued: TRUE\r
18895 showInAdvancedViewOnly: TRUE\r
18896 adminDisplayName: ms-WMI-Genus\r
18897 adminDescription: ms-WMI-Genus\r
18898 oMSyntax: 2\r
18899 searchFlags: 0\r
18900 lDAPDisplayName: msWMI-Genus\r
18901 schemaIDGUID:: OmfIUFaPFEaTCJ4TQPua8w==\r
18902 systemOnly: FALSE\r
18903 systemFlags: 16\r
18904 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18905 \r
18906 dn: CN=ms-WMI-ID,CN=Schema,CN=Configuration,DC=X\r
18907 changetype: add\r
18908 objectClass: top\r
18909 objectClass: attributeSchema\r
18910 cn: ms-WMI-ID\r
18911 attributeID: 1.2.840.113556.1.4.1627\r
18912 attributeSyntax: 2.5.5.12\r
18913 isSingleValued: TRUE\r
18914 showInAdvancedViewOnly: FALSE\r
18915 adminDisplayName: ms-WMI-ID\r
18916 adminDescription: ms-WMI-ID\r
18917 oMSyntax: 64\r
18918 searchFlags: 0\r
18919 lDAPDisplayName: msWMI-ID\r
18920 schemaIDGUID:: A6g5k7iU90eRI6hTuf9+RQ==\r
18921 systemOnly: FALSE\r
18922 systemFlags: 16\r
18923 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18924 \r
18925 dn: CN=ms-WMI-int8Default,CN=Schema,CN=Configuration,DC=X\r
18926 changetype: add\r
18927 objectClass: top\r
18928 objectClass: attributeSchema\r
18929 cn: ms-WMI-int8Default\r
18930 attributeID: 1.2.840.113556.1.4.1632\r
18931 attributeSyntax: 2.5.5.16\r
18932 isSingleValued: TRUE\r
18933 showInAdvancedViewOnly: FALSE\r
18934 adminDisplayName: ms-WMI-int8Default\r
18935 adminDescription: ms-WMI-int8Default\r
18936 oMSyntax: 65\r
18937 searchFlags: 0\r
18938 lDAPDisplayName: msWMI-Int8Default\r
18939 schemaIDGUID:: WgjY9FuMhUeVm9xYVWbkRQ==\r
18940 systemOnly: FALSE\r
18941 systemFlags: 16\r
18942 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18943 \r
18944 dn: CN=ms-WMI-int8Max,CN=Schema,CN=Configuration,DC=X\r
18945 changetype: add\r
18946 objectClass: top\r
18947 objectClass: attributeSchema\r
18948 cn: ms-WMI-int8Max\r
18949 attributeID: 1.2.840.113556.1.4.1633\r
18950 attributeSyntax: 2.5.5.16\r
18951 isSingleValued: TRUE\r
18952 showInAdvancedViewOnly: FALSE\r
18953 adminDisplayName: ms-WMI-int8Max\r
18954 adminDescription: ms-WMI-int8Max\r
18955 oMSyntax: 65\r
18956 searchFlags: 0\r
18957 lDAPDisplayName: msWMI-Int8Max\r
18958 schemaIDGUID:: R7XY4z0ARkmjK9x87clrdA==\r
18959 systemOnly: FALSE\r
18960 systemFlags: 16\r
18961 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18962 \r
18963 dn: CN=ms-WMI-int8Min,CN=Schema,CN=Configuration,DC=X\r
18964 changetype: add\r
18965 objectClass: top\r
18966 objectClass: attributeSchema\r
18967 cn: ms-WMI-int8Min\r
18968 attributeID: 1.2.840.113556.1.4.1634\r
18969 attributeSyntax: 2.5.5.16\r
18970 isSingleValued: TRUE\r
18971 showInAdvancedViewOnly: FALSE\r
18972 adminDisplayName: ms-WMI-int8Min\r
18973 adminDescription: ms-WMI-int8Min\r
18974 oMSyntax: 65\r
18975 searchFlags: 0\r
18976 lDAPDisplayName: msWMI-Int8Min\r
18977 schemaIDGUID:: 0YkU7cxUZkCzaKANqiZk8Q==\r
18978 systemOnly: FALSE\r
18979 systemFlags: 16\r
18980 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
18981 \r
18982 dn: CN=ms-WMI-int8ValidValues,CN=Schema,CN=Configuration,DC=X\r
18983 changetype: add\r
18984 objectClass: top\r
18985 objectClass: attributeSchema\r
18986 cn: ms-WMI-int8ValidValues\r
18987 attributeID: 1.2.840.113556.1.4.1635\r
18988 attributeSyntax: 2.5.5.16\r
18989 isSingleValued: FALSE\r
18990 showInAdvancedViewOnly: FALSE\r
18991 adminDisplayName: ms-WMI-int8ValidValues\r
18992 adminDescription: ms-WMI-int8ValidValues\r
18993 oMSyntax: 65\r
18994 searchFlags: 0\r
18995 lDAPDisplayName: msWMI-Int8ValidValues\r
18996 schemaIDGUID:: qRk1EALAG0SYGrCz4BLIAw==\r
18997 systemOnly: FALSE\r
18998 systemFlags: 16\r
18999 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19000 \r
19001 dn: CN=ms-WMI-intDefault,CN=Schema,CN=Configuration,DC=X\r
19002 changetype: add\r
19003 objectClass: top\r
19004 objectClass: attributeSchema\r
19005 cn: ms-WMI-intDefault\r
19006 attributeID: 1.2.840.113556.1.4.1628\r
19007 attributeSyntax: 2.5.5.9\r
19008 isSingleValued: TRUE\r
19009 showInAdvancedViewOnly: FALSE\r
19010 adminDisplayName: ms-WMI-intDefault\r
19011 adminDescription: ms-WMI-intDefault\r
19012 oMSyntax: 2\r
19013 searchFlags: 0\r
19014 lDAPDisplayName: msWMI-IntDefault\r
19015 schemaIDGUID:: +AcMG912YECh4XAIRhnckA==\r
19016 systemOnly: FALSE\r
19017 systemFlags: 16\r
19018 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19019 \r
19020 dn: CN=ms-WMI-intFlags1,CN=Schema,CN=Configuration,DC=X\r
19021 changetype: add\r
19022 objectClass: top\r
19023 objectClass: attributeSchema\r
19024 cn: ms-WMI-intFlags1\r
19025 attributeID: 1.2.840.113556.1.4.1678\r
19026 attributeSyntax: 2.5.5.9\r
19027 isSingleValued: TRUE\r
19028 showInAdvancedViewOnly: TRUE\r
19029 adminDisplayName: ms-WMI-intFlags1\r
19030 adminDescription: ms-WMI-intFlags1\r
19031 oMSyntax: 2\r
19032 searchFlags: 0\r
19033 lDAPDisplayName: msWMI-intFlags1\r
19034 schemaIDGUID:: uQbgGEVk40idz7Xs+8Tfjg==\r
19035 systemOnly: FALSE\r
19036 systemFlags: 16\r
19037 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19038 \r
19039 dn: CN=ms-WMI-intFlags2,CN=Schema,CN=Configuration,DC=X\r
19040 changetype: add\r
19041 objectClass: top\r
19042 objectClass: attributeSchema\r
19043 cn: ms-WMI-intFlags2\r
19044 attributeID: 1.2.840.113556.1.4.1679\r
19045 attributeSyntax: 2.5.5.9\r
19046 isSingleValued: TRUE\r
19047 showInAdvancedViewOnly: TRUE\r
19048 adminDisplayName: ms-WMI-intFlags2\r
19049 adminDescription: ms-WMI-intFlags2\r
19050 oMSyntax: 2\r
19051 searchFlags: 0\r
19052 lDAPDisplayName: msWMI-intFlags2\r
19053 schemaIDGUID:: yUJaB1rFsUWsk+sIazH2EA==\r
19054 systemOnly: FALSE\r
19055 systemFlags: 16\r
19056 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19057 \r
19058 dn: CN=ms-WMI-intFlags3,CN=Schema,CN=Configuration,DC=X\r
19059 changetype: add\r
19060 objectClass: top\r
19061 objectClass: attributeSchema\r
19062 cn: ms-WMI-intFlags3\r
19063 attributeID: 1.2.840.113556.1.4.1680\r
19064 attributeSyntax: 2.5.5.9\r
19065 isSingleValued: TRUE\r
19066 showInAdvancedViewOnly: TRUE\r
19067 adminDisplayName: ms-WMI-intFlags3\r
19068 adminDescription: ms-WMI-intFlags3\r
19069 oMSyntax: 2\r
19070 searchFlags: 0\r
19071 lDAPDisplayName: msWMI-intFlags3\r
19072 schemaIDGUID:: Nqef8gne5EuyOuc0wSS6zA==\r
19073 systemOnly: FALSE\r
19074 systemFlags: 16\r
19075 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19076 \r
19077 dn: CN=ms-WMI-intFlags4,CN=Schema,CN=Configuration,DC=X\r
19078 changetype: add\r
19079 objectClass: top\r
19080 objectClass: attributeSchema\r
19081 cn: ms-WMI-intFlags4\r
19082 attributeID: 1.2.840.113556.1.4.1681\r
19083 attributeSyntax: 2.5.5.9\r
19084 isSingleValued: TRUE\r
19085 showInAdvancedViewOnly: TRUE\r
19086 adminDisplayName: ms-WMI-intFlags4\r
19087 adminDescription: ms-WMI-intFlags4\r
19088 oMSyntax: 2\r
19089 searchFlags: 0\r
19090 lDAPDisplayName: msWMI-intFlags4\r
19091 schemaIDGUID:: rKd0vZPEnEy9+lx7EZymsg==\r
19092 systemOnly: FALSE\r
19093 systemFlags: 16\r
19094 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19095 \r
19096 dn: CN=ms-WMI-intMax,CN=Schema,CN=Configuration,DC=X\r
19097 changetype: add\r
19098 objectClass: top\r
19099 objectClass: attributeSchema\r
19100 cn: ms-WMI-intMax\r
19101 attributeID: 1.2.840.113556.1.4.1629\r
19102 attributeSyntax: 2.5.5.9\r
19103 isSingleValued: TRUE\r
19104 showInAdvancedViewOnly: FALSE\r
19105 adminDisplayName: ms-WMI-intMax\r
19106 adminDescription: ms-WMI-intMax\r
19107 oMSyntax: 2\r
19108 searchFlags: 0\r
19109 lDAPDisplayName: msWMI-IntMax\r
19110 schemaIDGUID:: LAyS+5TyJkSKwdJLQqorzg==\r
19111 systemOnly: FALSE\r
19112 systemFlags: 16\r
19113 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19114 \r
19115 dn: CN=ms-WMI-intMin,CN=Schema,CN=Configuration,DC=X\r
19116 changetype: add\r
19117 objectClass: top\r
19118 objectClass: attributeSchema\r
19119 cn: ms-WMI-intMin\r
19120 attributeID: 1.2.840.113556.1.4.1630\r
19121 attributeSyntax: 2.5.5.9\r
19122 isSingleValued: TRUE\r
19123 showInAdvancedViewOnly: FALSE\r
19124 adminDisplayName: ms-WMI-intMin\r
19125 adminDescription: ms-WMI-intMin\r
19126 oMSyntax: 2\r
19127 searchFlags: 0\r
19128 lDAPDisplayName: msWMI-IntMin\r
19129 schemaIDGUID:: uuPCaDeYcEyY4PDDNpXQIw==\r
19130 systemOnly: FALSE\r
19131 systemFlags: 16\r
19132 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19133 \r
19134 dn: CN=ms-WMI-intValidValues,CN=Schema,CN=Configuration,DC=X\r
19135 changetype: add\r
19136 objectClass: top\r
19137 objectClass: attributeSchema\r
19138 cn: ms-WMI-intValidValues\r
19139 attributeID: 1.2.840.113556.1.4.1631\r
19140 attributeSyntax: 2.5.5.9\r
19141 isSingleValued: FALSE\r
19142 showInAdvancedViewOnly: FALSE\r
19143 adminDisplayName: ms-WMI-intValidValues\r
19144 adminDescription: ms-WMI-intValidValues\r
19145 oMSyntax: 2\r
19146 searchFlags: 0\r
19147 lDAPDisplayName: msWMI-IntValidValues\r
19148 schemaIDGUID:: 9mX1akmnckuWNDxdR+a04A==\r
19149 systemOnly: FALSE\r
19150 systemFlags: 16\r
19151 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19152 \r
19153 dn: CN=ms-WMI-Mof,CN=Schema,CN=Configuration,DC=X\r
19154 changetype: add\r
19155 objectClass: top\r
19156 objectClass: attributeSchema\r
19157 cn: ms-WMI-Mof\r
19158 attributeID: 1.2.840.113556.1.4.1638\r
19159 attributeSyntax: 2.5.5.12\r
19160 isSingleValued: TRUE\r
19161 showInAdvancedViewOnly: FALSE\r
19162 adminDisplayName: ms-WMI-Mof\r
19163 adminDescription: ms-WMI-Mof\r
19164 oMSyntax: 64\r
19165 searchFlags: 0\r
19166 lDAPDisplayName: msWMI-Mof\r
19167 schemaIDGUID:: n4A2Z2QgPkShRYEmKx8TZg==\r
19168 systemOnly: FALSE\r
19169 systemFlags: 16\r
19170 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19171 \r
19172 dn: CN=ms-WMI-Name,CN=Schema,CN=Configuration,DC=X\r
19173 changetype: add\r
19174 objectClass: top\r
19175 objectClass: attributeSchema\r
19176 cn: ms-WMI-Name\r
19177 attributeID: 1.2.840.113556.1.4.1639\r
19178 attributeSyntax: 2.5.5.12\r
19179 isSingleValued: TRUE\r
19180 showInAdvancedViewOnly: FALSE\r
19181 adminDisplayName: ms-WMI-Name\r
19182 adminDescription: ms-WMI-Name\r
19183 oMSyntax: 64\r
19184 searchFlags: 0\r
19185 lDAPDisplayName: msWMI-Name\r
19186 schemaIDGUID:: 5azIxoF+r0KtcndBLFlBxA==\r
19187 systemOnly: FALSE\r
19188 systemFlags: 16\r
19189 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19190 \r
19191 dn: CN=ms-WMI-NormalizedClass,CN=Schema,CN=Configuration,DC=X\r
19192 changetype: add\r
19193 objectClass: top\r
19194 objectClass: attributeSchema\r
19195 cn: ms-WMI-NormalizedClass\r
19196 attributeID: 1.2.840.113556.1.4.1640\r
19197 attributeSyntax: 2.5.5.12\r
19198 isSingleValued: FALSE\r
19199 showInAdvancedViewOnly: FALSE\r
19200 adminDisplayName: ms-WMI-NormalizedClass\r
19201 adminDescription: ms-WMI-NormalizedClass\r
19202 oMSyntax: 64\r
19203 searchFlags: 0\r
19204 lDAPDisplayName: msWMI-NormalizedClass\r
19205 schemaIDGUID:: j2K66o7r6U+D/Gk75pVVmw==\r
19206 systemOnly: FALSE\r
19207 systemFlags: 16\r
19208 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19209 \r
19210 dn: CN=ms-WMI-Parm1,CN=Schema,CN=Configuration,DC=X\r
19211 changetype: add\r
19212 objectClass: top\r
19213 objectClass: attributeSchema\r
19214 cn: ms-WMI-Parm1\r
19215 attributeID: 1.2.840.113556.1.4.1682\r
19216 attributeSyntax: 2.5.5.12\r
19217 isSingleValued: TRUE\r
19218 showInAdvancedViewOnly: TRUE\r
19219 adminDisplayName: ms-WMI-Parm1\r
19220 adminDescription: ms-WMI-Parm1\r
19221 oMSyntax: 64\r
19222 searchFlags: 0\r
19223 lDAPDisplayName: msWMI-Parm1\r
19224 schemaIDGUID:: hRToJ7Cxi0q+3c4ZqDfibg==\r
19225 systemOnly: FALSE\r
19226 systemFlags: 16\r
19227 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19228 \r
19229 dn: CN=ms-WMI-Parm2,CN=Schema,CN=Configuration,DC=X\r
19230 changetype: add\r
19231 objectClass: top\r
19232 objectClass: attributeSchema\r
19233 cn: ms-WMI-Parm2\r
19234 attributeID: 1.2.840.113556.1.4.1683\r
19235 attributeSyntax: 2.5.5.12\r
19236 isSingleValued: TRUE\r
19237 showInAdvancedViewOnly: TRUE\r
19238 adminDisplayName: ms-WMI-Parm2\r
19239 adminDescription: ms-WMI-Parm2\r
19240 oMSyntax: 64\r
19241 searchFlags: 0\r
19242 lDAPDisplayName: msWMI-Parm2\r
19243 schemaIDGUID:: jlADAEKcdkqo9Di/ZLqw3g==\r
19244 systemOnly: FALSE\r
19245 systemFlags: 16\r
19246 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19247 \r
19248 dn: CN=ms-WMI-Parm3,CN=Schema,CN=Configuration,DC=X\r
19249 changetype: add\r
19250 objectClass: top\r
19251 objectClass: attributeSchema\r
19252 cn: ms-WMI-Parm3\r
19253 attributeID: 1.2.840.113556.1.4.1684\r
19254 attributeSyntax: 2.5.5.12\r
19255 isSingleValued: TRUE\r
19256 showInAdvancedViewOnly: TRUE\r
19257 adminDisplayName: ms-WMI-Parm3\r
19258 adminDescription: ms-WMI-Parm3\r
19259 oMSyntax: 64\r
19260 searchFlags: 0\r
19261 lDAPDisplayName: msWMI-Parm3\r
19262 schemaIDGUID:: to+VRb1Szkifn8JxLZ8r/A==\r
19263 systemOnly: FALSE\r
19264 systemFlags: 16\r
19265 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19266 \r
19267 dn: CN=ms-WMI-Parm4,CN=Schema,CN=Configuration,DC=X\r
19268 changetype: add\r
19269 objectClass: top\r
19270 objectClass: attributeSchema\r
19271 cn: ms-WMI-Parm4\r
19272 attributeID: 1.2.840.113556.1.4.1685\r
19273 attributeSyntax: 2.5.5.12\r
19274 isSingleValued: TRUE\r
19275 showInAdvancedViewOnly: TRUE\r
19276 adminDisplayName: ms-WMI-Parm4\r
19277 adminDescription: ms-WMI-Parm4\r
19278 oMSyntax: 64\r
19279 searchFlags: 0\r
19280 lDAPDisplayName: msWMI-Parm4\r
19281 schemaIDGUID:: o9UAOM7xgkulmhUo6nlfWQ==\r
19282 systemOnly: FALSE\r
19283 systemFlags: 16\r
19284 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19285 \r
19286 dn: CN=ms-WMI-PropertyName,CN=Schema,CN=Configuration,DC=X\r
19287 changetype: add\r
19288 objectClass: top\r
19289 objectClass: attributeSchema\r
19290 cn: ms-WMI-PropertyName\r
19291 attributeID: 1.2.840.113556.1.4.1641\r
19292 attributeSyntax: 2.5.5.12\r
19293 isSingleValued: TRUE\r
19294 showInAdvancedViewOnly: FALSE\r
19295 adminDisplayName: ms-WMI-PropertyName\r
19296 adminDescription: ms-WMI-PropertyName\r
19297 oMSyntax: 64\r
19298 searchFlags: 0\r
19299 lDAPDisplayName: msWMI-PropertyName\r
19300 schemaIDGUID:: gwiSq/jnck20oMBEmJdQnQ==\r
19301 systemOnly: FALSE\r
19302 systemFlags: 16\r
19303 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19304 \r
19305 dn: CN=ms-WMI-Query,CN=Schema,CN=Configuration,DC=X\r
19306 changetype: add\r
19307 objectClass: top\r
19308 objectClass: attributeSchema\r
19309 cn: ms-WMI-Query\r
19310 attributeID: 1.2.840.113556.1.4.1642\r
19311 attributeSyntax: 2.5.5.12\r
19312 isSingleValued: TRUE\r
19313 showInAdvancedViewOnly: FALSE\r
19314 adminDisplayName: ms-WMI-Query\r
19315 adminDescription: ms-WMI-Query\r
19316 oMSyntax: 64\r
19317 searchFlags: 0\r
19318 lDAPDisplayName: msWMI-Query\r
19319 schemaIDGUID:: Pvn/ZeM1o0WFrodsZxgpfw==\r
19320 systemOnly: FALSE\r
19321 systemFlags: 16\r
19322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19323 \r
19324 dn: CN=ms-WMI-QueryLanguage,CN=Schema,CN=Configuration,DC=X\r
19325 changetype: add\r
19326 objectClass: top\r
19327 objectClass: attributeSchema\r
19328 cn: ms-WMI-QueryLanguage\r
19329 attributeID: 1.2.840.113556.1.4.1643\r
19330 attributeSyntax: 2.5.5.12\r
19331 isSingleValued: TRUE\r
19332 showInAdvancedViewOnly: FALSE\r
19333 adminDisplayName: ms-WMI-QueryLanguage\r
19334 adminDescription: ms-WMI-QueryLanguage\r
19335 oMSyntax: 64\r
19336 searchFlags: 0\r
19337 lDAPDisplayName: msWMI-QueryLanguage\r
19338 schemaIDGUID:: mPo8fXvBVEKL103puTKjRQ==\r
19339 systemOnly: FALSE\r
19340 systemFlags: 16\r
19341 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19342 \r
19343 dn: CN=ms-WMI-ScopeGuid,CN=Schema,CN=Configuration,DC=X\r
19344 changetype: add\r
19345 objectClass: top\r
19346 objectClass: attributeSchema\r
19347 cn: ms-WMI-ScopeGuid\r
19348 attributeID: 1.2.840.113556.1.4.1686\r
19349 attributeSyntax: 2.5.5.12\r
19350 isSingleValued: TRUE\r
19351 showInAdvancedViewOnly: TRUE\r
19352 adminDisplayName: ms-WMI-ScopeGuid\r
19353 adminDescription: ms-WMI-ScopeGuid\r
19354 oMSyntax: 64\r
19355 searchFlags: 0\r
19356 lDAPDisplayName: msWMI-ScopeGuid\r
19357 schemaIDGUID:: UY23h19Af0uA7SvSh4b0jQ==\r
19358 systemOnly: FALSE\r
19359 systemFlags: 16\r
19360 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19361 \r
19362 dn: CN=ms-WMI-SourceOrganization,CN=Schema,CN=Configuration,DC=X\r
19363 changetype: add\r
19364 objectClass: top\r
19365 objectClass: attributeSchema\r
19366 cn: ms-WMI-SourceOrganization\r
19367 attributeID: 1.2.840.113556.1.4.1644\r
19368 attributeSyntax: 2.5.5.12\r
19369 isSingleValued: TRUE\r
19370 showInAdvancedViewOnly: FALSE\r
19371 adminDisplayName: ms-WMI-SourceOrganization\r
19372 adminDescription: ms-WMI-SourceOrganization\r
19373 oMSyntax: 64\r
19374 searchFlags: 0\r
19375 lDAPDisplayName: msWMI-SourceOrganization\r
19376 schemaIDGUID:: bO33NF1hjUGqAFSafXvgPg==\r
19377 systemOnly: FALSE\r
19378 systemFlags: 16\r
19379 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19380 \r
19381 dn: CN=ms-WMI-stringDefault,CN=Schema,CN=Configuration,DC=X\r
19382 changetype: add\r
19383 objectClass: top\r
19384 objectClass: attributeSchema\r
19385 cn: ms-WMI-stringDefault\r
19386 attributeID: 1.2.840.113556.1.4.1636\r
19387 attributeSyntax: 2.5.5.12\r
19388 isSingleValued: TRUE\r
19389 showInAdvancedViewOnly: FALSE\r
19390 adminDisplayName: ms-WMI-stringDefault\r
19391 adminDescription: ms-WMI-stringDefault\r
19392 oMSyntax: 64\r
19393 searchFlags: 0\r
19394 lDAPDisplayName: msWMI-StringDefault\r
19395 schemaIDGUID:: tkIuFcU3VU+rSBYGOEqa6g==\r
19396 systemOnly: FALSE\r
19397 systemFlags: 16\r
19398 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19399 \r
19400 dn: CN=ms-WMI-stringValidValues,CN=Schema,CN=Configuration,DC=X\r
19401 changetype: add\r
19402 objectClass: top\r
19403 objectClass: attributeSchema\r
19404 cn: ms-WMI-stringValidValues\r
19405 attributeID: 1.2.840.113556.1.4.1637\r
19406 attributeSyntax: 2.5.5.12\r
19407 isSingleValued: FALSE\r
19408 showInAdvancedViewOnly: FALSE\r
19409 adminDisplayName: ms-WMI-stringValidValues\r
19410 adminDescription: ms-WMI-stringValidValues\r
19411 oMSyntax: 64\r
19412 searchFlags: 0\r
19413 lDAPDisplayName: msWMI-StringValidValues\r
19414 schemaIDGUID:: MZ1gN7+iWEuPUytk5XoHbQ==\r
19415 systemOnly: FALSE\r
19416 systemFlags: 16\r
19417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19418 \r
19419 dn: CN=ms-WMI-TargetClass,CN=Schema,CN=Configuration,DC=X\r
19420 changetype: add\r
19421 objectClass: top\r
19422 objectClass: attributeSchema\r
19423 cn: ms-WMI-TargetClass\r
19424 attributeID: 1.2.840.113556.1.4.1645\r
19425 attributeSyntax: 2.5.5.12\r
19426 isSingleValued: TRUE\r
19427 showInAdvancedViewOnly: FALSE\r
19428 adminDisplayName: ms-WMI-TargetClass\r
19429 adminDescription: ms-WMI-TargetClass\r
19430 oMSyntax: 64\r
19431 searchFlags: 0\r
19432 lDAPDisplayName: msWMI-TargetClass\r
19433 schemaIDGUID:: 1ti2lejJYUaivGpcq8BMYg==\r
19434 systemOnly: FALSE\r
19435 systemFlags: 16\r
19436 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19437 \r
19438 dn: CN=ms-WMI-TargetNameSpace,CN=Schema,CN=Configuration,DC=X\r
19439 changetype: add\r
19440 objectClass: top\r
19441 objectClass: attributeSchema\r
19442 cn: ms-WMI-TargetNameSpace\r
19443 attributeID: 1.2.840.113556.1.4.1646\r
19444 attributeSyntax: 2.5.5.12\r
19445 isSingleValued: TRUE\r
19446 showInAdvancedViewOnly: FALSE\r
19447 adminDisplayName: ms-WMI-TargetNameSpace\r
19448 adminDescription: ms-WMI-TargetNameSpace\r
19449 oMSyntax: 64\r
19450 searchFlags: 0\r
19451 lDAPDisplayName: msWMI-TargetNameSpace\r
19452 schemaIDGUID:: H7ZKHCA05USEnYtdv2D+tw==\r
19453 systemOnly: FALSE\r
19454 systemFlags: 16\r
19455 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19456 \r
19457 dn: CN=ms-WMI-TargetObject,CN=Schema,CN=Configuration,DC=X\r
19458 changetype: add\r
19459 objectClass: top\r
19460 objectClass: attributeSchema\r
19461 cn: ms-WMI-TargetObject\r
19462 attributeID: 1.2.840.113556.1.4.1647\r
19463 attributeSyntax: 2.5.5.10\r
19464 isSingleValued: FALSE\r
19465 showInAdvancedViewOnly: FALSE\r
19466 adminDisplayName: ms-WMI-TargetObject\r
19467 adminDescription: ms-WMI-TargetObject\r
19468 oMSyntax: 4\r
19469 searchFlags: 0\r
19470 lDAPDisplayName: msWMI-TargetObject\r
19471 schemaIDGUID:: pWdPxOV9H0qS2WYrVzZLdw==\r
19472 systemOnly: FALSE\r
19473 systemFlags: 16\r
19474 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19475 \r
19476 dn: CN=ms-WMI-TargetPath,CN=Schema,CN=Configuration,DC=X\r
19477 changetype: add\r
19478 objectClass: top\r
19479 objectClass: attributeSchema\r
19480 cn: ms-WMI-TargetPath\r
19481 attributeID: 1.2.840.113556.1.4.1648\r
19482 attributeSyntax: 2.5.5.12\r
19483 isSingleValued: TRUE\r
19484 showInAdvancedViewOnly: FALSE\r
19485 adminDisplayName: ms-WMI-TargetPath\r
19486 adminDescription: ms-WMI-TargetPath\r
19487 oMSyntax: 64\r
19488 searchFlags: 0\r
19489 lDAPDisplayName: msWMI-TargetPath\r
19490 schemaIDGUID:: mqcGUP5rYUWfUhPPTdPlYA==\r
19491 systemOnly: FALSE\r
19492 systemFlags: 16\r
19493 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19494 \r
19495 dn: CN=ms-WMI-TargetType,CN=Schema,CN=Configuration,DC=X\r
19496 changetype: add\r
19497 objectClass: top\r
19498 objectClass: attributeSchema\r
19499 cn: ms-WMI-TargetType\r
19500 attributeID: 1.2.840.113556.1.4.1649\r
19501 attributeSyntax: 2.5.5.12\r
19502 isSingleValued: TRUE\r
19503 showInAdvancedViewOnly: FALSE\r
19504 adminDisplayName: ms-WMI-TargetType\r
19505 adminDescription: ms-WMI-TargetType\r
19506 oMSyntax: 64\r
19507 searchFlags: 0\r
19508 lDAPDisplayName: msWMI-TargetType\r
19509 schemaIDGUID:: Higqyism90+0GbwSM1Kk6Q==\r
19510 systemOnly: FALSE\r
19511 systemFlags: 16\r
19512 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19513 \r
19514 dn: CN=Mscope-Id,CN=Schema,CN=Configuration,DC=X\r
19515 changetype: add\r
19516 objectClass: top\r
19517 objectClass: attributeSchema\r
19518 cn: Mscope-Id\r
19519 attributeID: 1.2.840.113556.1.4.716\r
19520 attributeSyntax: 2.5.5.5\r
19521 isSingleValued: TRUE\r
19522 showInAdvancedViewOnly: TRUE\r
19523 adminDisplayName: Mscope-Id\r
19524 adminDescription: Mscope-Id\r
19525 oMSyntax: 19\r
19526 searchFlags: 0\r
19527 lDAPDisplayName: mscopeId\r
19528 schemaIDGUID:: USc9lr5I0RGpwwAA+ANnwQ==\r
19529 systemOnly: FALSE\r
19530 systemFlags: 16\r
19531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19532 \r
19533 dn: CN=Msi-File-List,CN=Schema,CN=Configuration,DC=X\r
19534 changetype: add\r
19535 objectClass: top\r
19536 objectClass: attributeSchema\r
19537 cn: Msi-File-List\r
19538 attributeID: 1.2.840.113556.1.4.671\r
19539 attributeSyntax: 2.5.5.12\r
19540 isSingleValued: FALSE\r
19541 showInAdvancedViewOnly: TRUE\r
19542 adminDisplayName: Msi-File-List\r
19543 adminDescription: Msi-File-List\r
19544 oMSyntax: 64\r
19545 searchFlags: 0\r
19546 lDAPDisplayName: msiFileList\r
19547 schemaIDGUID:: fcv9ewdI0RGpwwAA+ANnwQ==\r
19548 systemOnly: FALSE\r
19549 systemFlags: 16\r
19550 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19551 \r
19552 dn: CN=Msi-Script,CN=Schema,CN=Configuration,DC=X\r
19553 changetype: add\r
19554 objectClass: top\r
19555 objectClass: attributeSchema\r
19556 cn: Msi-Script\r
19557 attributeID: 1.2.840.113556.1.4.814\r
19558 attributeSyntax: 2.5.5.10\r
19559 isSingleValued: TRUE\r
19560 showInAdvancedViewOnly: TRUE\r
19561 adminDisplayName: Msi-Script\r
19562 adminDescription: Msi-Script\r
19563 oMSyntax: 4\r
19564 searchFlags: 0\r
19565 lDAPDisplayName: msiScript\r
19566 schemaIDGUID:: E4Ph2TmJ0RGuvAAA+ANnwQ==\r
19567 systemOnly: FALSE\r
19568 systemFlags: 16\r
19569 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19570 \r
19571 dn: CN=Msi-Script-Name,CN=Schema,CN=Configuration,DC=X\r
19572 changetype: add\r
19573 objectClass: top\r
19574 objectClass: attributeSchema\r
19575 cn: Msi-Script-Name\r
19576 attributeID: 1.2.840.113556.1.4.845\r
19577 attributeSyntax: 2.5.5.12\r
19578 isSingleValued: TRUE\r
19579 showInAdvancedViewOnly: TRUE\r
19580 adminDisplayName: Msi-Script-Name\r
19581 adminDescription: Msi-Script-Name\r
19582 oMSyntax: 64\r
19583 searchFlags: 0\r
19584 lDAPDisplayName: msiScriptName\r
19585 schemaIDGUID:: Yt2nlhiR0RGuvAAA+ANnwQ==\r
19586 systemOnly: FALSE\r
19587 systemFlags: 16\r
19588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19589 \r
19590 dn: CN=Msi-Script-Path,CN=Schema,CN=Configuration,DC=X\r
19591 changetype: add\r
19592 objectClass: top\r
19593 objectClass: attributeSchema\r
19594 cn: Msi-Script-Path\r
19595 attributeID: 1.2.840.113556.1.4.15\r
19596 attributeSyntax: 2.5.5.12\r
19597 isSingleValued: TRUE\r
19598 showInAdvancedViewOnly: TRUE\r
19599 adminDisplayName: Msi-Script-Path\r
19600 adminDescription: Msi-Script-Path\r
19601 oMSyntax: 64\r
19602 searchFlags: 0\r
19603 lDAPDisplayName: msiScriptPath\r
19604 schemaIDGUID:: N3mWv+YN0BGihQCqADBJ4g==\r
19605 systemOnly: FALSE\r
19606 systemFlags: 16\r
19607 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19608 \r
19609 dn: CN=Msi-Script-Size,CN=Schema,CN=Configuration,DC=X\r
19610 changetype: add\r
19611 objectClass: top\r
19612 objectClass: attributeSchema\r
19613 cn: Msi-Script-Size\r
19614 attributeID: 1.2.840.113556.1.4.846\r
19615 attributeSyntax: 2.5.5.9\r
19616 isSingleValued: TRUE\r
19617 showInAdvancedViewOnly: TRUE\r
19618 adminDisplayName: Msi-Script-Size\r
19619 adminDescription: Msi-Script-Size\r
19620 oMSyntax: 2\r
19621 searchFlags: 0\r
19622 lDAPDisplayName: msiScriptSize\r
19623 schemaIDGUID:: Y92nlhiR0RGuvAAA+ANnwQ==\r
19624 systemOnly: FALSE\r
19625 systemFlags: 16\r
19626 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19627 \r
19628 dn: CN=MSMQ-Authenticate,CN=Schema,CN=Configuration,DC=X\r
19629 changetype: add\r
19630 objectClass: top\r
19631 objectClass: attributeSchema\r
19632 cn: MSMQ-Authenticate\r
19633 attributeID: 1.2.840.113556.1.4.923\r
19634 attributeSyntax: 2.5.5.8\r
19635 isSingleValued: TRUE\r
19636 showInAdvancedViewOnly: TRUE\r
19637 adminDisplayName: MSMQ-Authenticate\r
19638 adminDescription: MSMQ-Authenticate\r
19639 oMSyntax: 1\r
19640 searchFlags: 0\r
19641 lDAPDisplayName: mSMQAuthenticate\r
19642 schemaIDGUID:: JsMNmgDB0RG7xQCAx2ZwwA==\r
19643 systemOnly: FALSE\r
19644 systemFlags: 16\r
19645 isMemberOfPartialAttributeSet: TRUE\r
19646 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19647 \r
19648 dn: CN=MSMQ-Base-Priority,CN=Schema,CN=Configuration,DC=X\r
19649 changetype: add\r
19650 objectClass: top\r
19651 objectClass: attributeSchema\r
19652 cn: MSMQ-Base-Priority\r
19653 attributeID: 1.2.840.113556.1.4.920\r
19654 attributeSyntax: 2.5.5.9\r
19655 isSingleValued: TRUE\r
19656 showInAdvancedViewOnly: TRUE\r
19657 adminDisplayName: MSMQ-Base-Priority\r
19658 adminDescription: MSMQ-Base-Priority\r
19659 oMSyntax: 2\r
19660 searchFlags: 0\r
19661 lDAPDisplayName: mSMQBasePriority\r
19662 schemaIDGUID:: I8MNmgDB0RG7xQCAx2ZwwA==\r
19663 systemOnly: FALSE\r
19664 systemFlags: 16\r
19665 isMemberOfPartialAttributeSet: TRUE\r
19666 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19667 \r
19668 dn: CN=MSMQ-Computer-Type,CN=Schema,CN=Configuration,DC=X\r
19669 changetype: add\r
19670 objectClass: top\r
19671 objectClass: attributeSchema\r
19672 cn: MSMQ-Computer-Type\r
19673 attributeID: 1.2.840.113556.1.4.933\r
19674 attributeSyntax: 2.5.5.4\r
19675 isSingleValued: TRUE\r
19676 showInAdvancedViewOnly: TRUE\r
19677 adminDisplayName: MSMQ-Computer-Type\r
19678 adminDescription: MSMQ-Computer-Type\r
19679 oMSyntax: 20\r
19680 searchFlags: 0\r
19681 lDAPDisplayName: mSMQComputerType\r
19682 schemaIDGUID:: LsMNmgDB0RG7xQCAx2ZwwA==\r
19683 systemOnly: FALSE\r
19684 systemFlags: 16\r
19685 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19686 \r
19687 dn: CN=MSMQ-Computer-Type-Ex,CN=Schema,CN=Configuration,DC=X\r
19688 changetype: add\r
19689 objectClass: top\r
19690 objectClass: attributeSchema\r
19691 cn: MSMQ-Computer-Type-Ex\r
19692 attributeID: 1.2.840.113556.1.4.1417\r
19693 attributeSyntax: 2.5.5.12\r
19694 isSingleValued: TRUE\r
19695 showInAdvancedViewOnly: TRUE\r
19696 adminDisplayName: MSMQ-Computer-Type-Ex\r
19697 adminDescription: MSMQ-Computer-Type-Ex\r
19698 oMSyntax: 64\r
19699 searchFlags: 0\r
19700 lDAPDisplayName: mSMQComputerTypeEx\r
19701 schemaIDGUID:: 6A0SGMT0QUO9lTLrW898gA==\r
19702 systemOnly: FALSE\r
19703 systemFlags: 16\r
19704 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19705 \r
19706 dn: CN=MSMQ-Cost,CN=Schema,CN=Configuration,DC=X\r
19707 changetype: add\r
19708 objectClass: top\r
19709 objectClass: attributeSchema\r
19710 cn: MSMQ-Cost\r
19711 attributeID: 1.2.840.113556.1.4.946\r
19712 attributeSyntax: 2.5.5.9\r
19713 isSingleValued: TRUE\r
19714 showInAdvancedViewOnly: TRUE\r
19715 adminDisplayName: MSMQ-Cost\r
19716 adminDescription: MSMQ-Cost\r
19717 oMSyntax: 2\r
19718 searchFlags: 0\r
19719 lDAPDisplayName: mSMQCost\r
19720 schemaIDGUID:: OsMNmgDB0RG7xQCAx2ZwwA==\r
19721 systemOnly: FALSE\r
19722 systemFlags: 16\r
19723 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19724 \r
19725 dn: CN=MSMQ-CSP-Name,CN=Schema,CN=Configuration,DC=X\r
19726 changetype: add\r
19727 objectClass: top\r
19728 objectClass: attributeSchema\r
19729 cn: MSMQ-CSP-Name\r
19730 attributeID: 1.2.840.113556.1.4.940\r
19731 attributeSyntax: 2.5.5.4\r
19732 isSingleValued: TRUE\r
19733 showInAdvancedViewOnly: TRUE\r
19734 adminDisplayName: MSMQ-CSP-Name\r
19735 adminDescription: MSMQ-CSP-Name\r
19736 oMSyntax: 20\r
19737 searchFlags: 0\r
19738 lDAPDisplayName: mSMQCSPName\r
19739 schemaIDGUID:: NMMNmgDB0RG7xQCAx2ZwwA==\r
19740 systemOnly: FALSE\r
19741 systemFlags: 16\r
19742 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19743 \r
19744 dn: CN=MSMQ-Dependent-Client-Service,CN=Schema,CN=Configuration,DC=X\r
19745 changetype: add\r
19746 objectClass: top\r
19747 objectClass: attributeSchema\r
19748 cn: MSMQ-Dependent-Client-Service\r
19749 attributeID: 1.2.840.113556.1.4.1239\r
19750 attributeSyntax: 2.5.5.8\r
19751 isSingleValued: TRUE\r
19752 showInAdvancedViewOnly: TRUE\r
19753 adminDisplayName: MSMQ-Dependent-Client-Service\r
19754 adminDescription: MSMQ-Dependent-Client-Service\r
19755 oMSyntax: 1\r
19756 searchFlags: 0\r
19757 lDAPDisplayName: mSMQDependentClientService\r
19758 schemaIDGUID:: gw35LZ8A0hGqTADAT9fYOg==\r
19759 systemOnly: FALSE\r
19760 systemFlags: 16\r
19761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19762 \r
19763 dn: CN=MSMQ-Dependent-Client-Services,CN=Schema,CN=Configuration,DC=X\r
19764 changetype: add\r
19765 objectClass: top\r
19766 objectClass: attributeSchema\r
19767 cn: MSMQ-Dependent-Client-Services\r
19768 attributeID: 1.2.840.113556.1.4.1226\r
19769 attributeSyntax: 2.5.5.8\r
19770 isSingleValued: TRUE\r
19771 showInAdvancedViewOnly: TRUE\r
19772 adminDisplayName: MSMQ-Dependent-Client-Services\r
19773 adminDescription: MSMQ-Dependent-Client-Services\r
19774 oMSyntax: 1\r
19775 searchFlags: 0\r
19776 lDAPDisplayName: mSMQDependentClientServices\r
19777 schemaIDGUID:: dg35LZ8A0hGqTADAT9fYOg==\r
19778 systemOnly: FALSE\r
19779 systemFlags: 16\r
19780 isMemberOfPartialAttributeSet: TRUE\r
19781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19782 \r
19783 dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,DC=X\r
19784 changetype: add\r
19785 objectClass: top\r
19786 objectClass: attributeSchema\r
19787 cn: MSMQ-Digests\r
19788 attributeID: 1.2.840.113556.1.4.948\r
19789 attributeSyntax: 2.5.5.10\r
19790 isSingleValued: FALSE\r
19791 rangeLower: 16\r
19792 rangeUpper: 16\r
19793 showInAdvancedViewOnly: TRUE\r
19794 adminDisplayName: MSMQ-Digests\r
19795 adminDescription: MSMQ-Digests\r
19796 oMSyntax: 4\r
19797 searchFlags: 1\r
19798 lDAPDisplayName: mSMQDigests\r
19799 schemaIDGUID:: PMMNmgDB0RG7xQCAx2ZwwA==\r
19800 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
19801 systemOnly: FALSE\r
19802 systemFlags: 16\r
19803 isMemberOfPartialAttributeSet: TRUE\r
19804 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19805 \r
19806 dn: CN=MSMQ-Digests-Mig,CN=Schema,CN=Configuration,DC=X\r
19807 changetype: add\r
19808 objectClass: top\r
19809 objectClass: attributeSchema\r
19810 cn: MSMQ-Digests-Mig\r
19811 attributeID: 1.2.840.113556.1.4.966\r
19812 attributeSyntax: 2.5.5.10\r
19813 isSingleValued: FALSE\r
19814 showInAdvancedViewOnly: TRUE\r
19815 adminDisplayName: MSMQ-Digests-Mig\r
19816 adminDescription: MSMQ-Digests-Mig\r
19817 oMSyntax: 4\r
19818 searchFlags: 0\r
19819 lDAPDisplayName: mSMQDigestsMig\r
19820 schemaIDGUID:: 4NhxDzva0RGQpQDAT9kasQ==\r
19821 systemOnly: FALSE\r
19822 systemFlags: 16\r
19823 isMemberOfPartialAttributeSet: TRUE\r
19824 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19825 \r
19826 dn: CN=MSMQ-Ds-Service,CN=Schema,CN=Configuration,DC=X\r
19827 changetype: add\r
19828 objectClass: top\r
19829 objectClass: attributeSchema\r
19830 cn: MSMQ-Ds-Service\r
19831 attributeID: 1.2.840.113556.1.4.1238\r
19832 attributeSyntax: 2.5.5.8\r
19833 isSingleValued: TRUE\r
19834 showInAdvancedViewOnly: TRUE\r
19835 adminDisplayName: MSMQ-Ds-Service\r
19836 adminDescription: MSMQ-Ds-Service\r
19837 oMSyntax: 1\r
19838 searchFlags: 0\r
19839 lDAPDisplayName: mSMQDsService\r
19840 schemaIDGUID:: gg35LZ8A0hGqTADAT9fYOg==\r
19841 systemOnly: FALSE\r
19842 systemFlags: 16\r
19843 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19844 \r
19845 dn: CN=MSMQ-Ds-Services,CN=Schema,CN=Configuration,DC=X\r
19846 changetype: add\r
19847 objectClass: top\r
19848 objectClass: attributeSchema\r
19849 cn: MSMQ-Ds-Services\r
19850 attributeID: 1.2.840.113556.1.4.1228\r
19851 attributeSyntax: 2.5.5.8\r
19852 isSingleValued: TRUE\r
19853 showInAdvancedViewOnly: TRUE\r
19854 adminDisplayName: MSMQ-Ds-Services\r
19855 adminDescription: MSMQ-Ds-Services\r
19856 oMSyntax: 1\r
19857 searchFlags: 0\r
19858 lDAPDisplayName: mSMQDsServices\r
19859 schemaIDGUID:: eA35LZ8A0hGqTADAT9fYOg==\r
19860 systemOnly: FALSE\r
19861 systemFlags: 16\r
19862 isMemberOfPartialAttributeSet: TRUE\r
19863 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19864 \r
19865 dn: CN=MSMQ-Encrypt-Key,CN=Schema,CN=Configuration,DC=X\r
19866 changetype: add\r
19867 objectClass: top\r
19868 objectClass: attributeSchema\r
19869 cn: MSMQ-Encrypt-Key\r
19870 attributeID: 1.2.840.113556.1.4.936\r
19871 attributeSyntax: 2.5.5.10\r
19872 isSingleValued: TRUE\r
19873 showInAdvancedViewOnly: TRUE\r
19874 adminDisplayName: MSMQ-Encrypt-Key\r
19875 adminDescription: MSMQ-Encrypt-Key\r
19876 oMSyntax: 4\r
19877 searchFlags: 0\r
19878 lDAPDisplayName: mSMQEncryptKey\r
19879 schemaIDGUID:: McMNmgDB0RG7xQCAx2ZwwA==\r
19880 systemOnly: FALSE\r
19881 systemFlags: 16\r
19882 isMemberOfPartialAttributeSet: TRUE\r
19883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19884 \r
19885 dn: CN=MSMQ-Foreign,CN=Schema,CN=Configuration,DC=X\r
19886 changetype: add\r
19887 objectClass: top\r
19888 objectClass: attributeSchema\r
19889 cn: MSMQ-Foreign\r
19890 attributeID: 1.2.840.113556.1.4.934\r
19891 attributeSyntax: 2.5.5.8\r
19892 isSingleValued: TRUE\r
19893 showInAdvancedViewOnly: TRUE\r
19894 adminDisplayName: MSMQ-Foreign\r
19895 adminDescription: MSMQ-Foreign\r
19896 oMSyntax: 1\r
19897 searchFlags: 0\r
19898 lDAPDisplayName: mSMQForeign\r
19899 schemaIDGUID:: L8MNmgDB0RG7xQCAx2ZwwA==\r
19900 systemOnly: FALSE\r
19901 systemFlags: 16\r
19902 isMemberOfPartialAttributeSet: TRUE\r
19903 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19904 \r
19905 dn: CN=MSMQ-In-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
19906 changetype: add\r
19907 objectClass: top\r
19908 objectClass: attributeSchema\r
19909 cn: MSMQ-In-Routing-Servers\r
19910 attributeID: 1.2.840.113556.1.4.929\r
19911 attributeSyntax: 2.5.5.1\r
19912 isSingleValued: FALSE\r
19913 showInAdvancedViewOnly: TRUE\r
19914 adminDisplayName: MSMQ-In-Routing-Servers\r
19915 oMObjectClass:: KwwCh3McAIVK\r
19916 adminDescription: MSMQ-In-Routing-Servers\r
19917 oMSyntax: 127\r
19918 searchFlags: 0\r
19919 lDAPDisplayName: mSMQInRoutingServers\r
19920 schemaIDGUID:: LMMNmgDB0RG7xQCAx2ZwwA==\r
19921 systemOnly: FALSE\r
19922 systemFlags: 16\r
19923 isMemberOfPartialAttributeSet: TRUE\r
19924 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19925 \r
19926 dn: CN=MSMQ-Interval1,CN=Schema,CN=Configuration,DC=X\r
19927 changetype: add\r
19928 objectClass: top\r
19929 objectClass: attributeSchema\r
19930 cn: MSMQ-Interval1\r
19931 attributeID: 1.2.840.113556.1.4.1308\r
19932 attributeSyntax: 2.5.5.9\r
19933 isSingleValued: TRUE\r
19934 showInAdvancedViewOnly: TRUE\r
19935 adminDisplayName: MSMQ-Interval1\r
19936 adminDescription: MSMQ-Interval1\r
19937 oMSyntax: 2\r
19938 searchFlags: 0\r
19939 lDAPDisplayName: mSMQInterval1\r
19940 schemaIDGUID:: qiWojns70hGQzADAT9kasQ==\r
19941 systemOnly: FALSE\r
19942 systemFlags: 16\r
19943 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19944 \r
19945 dn: CN=MSMQ-Interval2,CN=Schema,CN=Configuration,DC=X\r
19946 changetype: add\r
19947 objectClass: top\r
19948 objectClass: attributeSchema\r
19949 cn: MSMQ-Interval2\r
19950 attributeID: 1.2.840.113556.1.4.1309\r
19951 attributeSyntax: 2.5.5.9\r
19952 isSingleValued: TRUE\r
19953 showInAdvancedViewOnly: TRUE\r
19954 adminDisplayName: MSMQ-Interval2\r
19955 adminDescription: MSMQ-Interval2\r
19956 oMSyntax: 2\r
19957 searchFlags: 0\r
19958 lDAPDisplayName: mSMQInterval2\r
19959 schemaIDGUID:: Uo+4mXs70hGQzADAT9kasQ==\r
19960 systemOnly: FALSE\r
19961 systemFlags: 16\r
19962 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19963 \r
19964 dn: CN=MSMQ-Journal,CN=Schema,CN=Configuration,DC=X\r
19965 changetype: add\r
19966 objectClass: top\r
19967 objectClass: attributeSchema\r
19968 cn: MSMQ-Journal\r
19969 attributeID: 1.2.840.113556.1.4.918\r
19970 attributeSyntax: 2.5.5.8\r
19971 isSingleValued: TRUE\r
19972 showInAdvancedViewOnly: TRUE\r
19973 adminDisplayName: MSMQ-Journal\r
19974 adminDescription: MSMQ-Journal\r
19975 oMSyntax: 1\r
19976 searchFlags: 0\r
19977 lDAPDisplayName: mSMQJournal\r
19978 schemaIDGUID:: IcMNmgDB0RG7xQCAx2ZwwA==\r
19979 systemOnly: FALSE\r
19980 systemFlags: 16\r
19981 isMemberOfPartialAttributeSet: TRUE\r
19982 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
19983 \r
19984 dn: CN=MSMQ-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
19985 changetype: add\r
19986 objectClass: top\r
19987 objectClass: attributeSchema\r
19988 cn: MSMQ-Journal-Quota\r
19989 attributeID: 1.2.840.113556.1.4.921\r
19990 attributeSyntax: 2.5.5.9\r
19991 isSingleValued: TRUE\r
19992 showInAdvancedViewOnly: TRUE\r
19993 adminDisplayName: MSMQ-Journal-Quota\r
19994 adminDescription: MSMQ-Journal-Quota\r
19995 oMSyntax: 2\r
19996 searchFlags: 0\r
19997 lDAPDisplayName: mSMQJournalQuota\r
19998 schemaIDGUID:: JMMNmgDB0RG7xQCAx2ZwwA==\r
19999 systemOnly: FALSE\r
20000 systemFlags: 16\r
20001 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20002 \r
20003 dn: CN=MSMQ-Label,CN=Schema,CN=Configuration,DC=X\r
20004 changetype: add\r
20005 objectClass: top\r
20006 objectClass: attributeSchema\r
20007 cn: MSMQ-Label\r
20008 attributeID: 1.2.840.113556.1.4.922\r
20009 attributeSyntax: 2.5.5.4\r
20010 isSingleValued: TRUE\r
20011 rangeLower: 0\r
20012 rangeUpper: 124\r
20013 showInAdvancedViewOnly: TRUE\r
20014 adminDisplayName: MSMQ-Label\r
20015 adminDescription: MSMQ-Label\r
20016 oMSyntax: 20\r
20017 searchFlags: 1\r
20018 lDAPDisplayName: mSMQLabel\r
20019 schemaIDGUID:: JcMNmgDB0RG7xQCAx2ZwwA==\r
20020 systemOnly: FALSE\r
20021 systemFlags: 16\r
20022 isMemberOfPartialAttributeSet: TRUE\r
20023 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20024 \r
20025 dn: CN=MSMQ-Label-Ex,CN=Schema,CN=Configuration,DC=X\r
20026 changetype: add\r
20027 objectClass: top\r
20028 objectClass: attributeSchema\r
20029 cn: MSMQ-Label-Ex\r
20030 attributeID: 1.2.840.113556.1.4.1415\r
20031 attributeSyntax: 2.5.5.12\r
20032 isSingleValued: TRUE\r
20033 rangeLower: 0\r
20034 rangeUpper: 124\r
20035 showInAdvancedViewOnly: TRUE\r
20036 adminDisplayName: MSMQ-Label-Ex\r
20037 adminDescription: MSMQ-Label-Ex\r
20038 oMSyntax: 64\r
20039 searchFlags: 1\r
20040 lDAPDisplayName: mSMQLabelEx\r
20041 schemaIDGUID:: Ja2ARQfU0kitJEPm5WeT1w==\r
20042 systemOnly: FALSE\r
20043 systemFlags: 16\r
20044 isMemberOfPartialAttributeSet: TRUE\r
20045 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20046 \r
20047 dn: CN=MSMQ-Long-Lived,CN=Schema,CN=Configuration,DC=X\r
20048 changetype: add\r
20049 objectClass: top\r
20050 objectClass: attributeSchema\r
20051 cn: MSMQ-Long-Lived\r
20052 attributeID: 1.2.840.113556.1.4.941\r
20053 attributeSyntax: 2.5.5.9\r
20054 isSingleValued: TRUE\r
20055 showInAdvancedViewOnly: TRUE\r
20056 adminDisplayName: MSMQ-Long-Lived\r
20057 adminDescription: MSMQ-Long-Lived\r
20058 oMSyntax: 2\r
20059 searchFlags: 0\r
20060 lDAPDisplayName: mSMQLongLived\r
20061 schemaIDGUID:: NcMNmgDB0RG7xQCAx2ZwwA==\r
20062 systemOnly: FALSE\r
20063 systemFlags: 16\r
20064 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20065 \r
20066 dn: CN=MSMQ-Migrated,CN=Schema,CN=Configuration,DC=X\r
20067 changetype: add\r
20068 objectClass: top\r
20069 objectClass: attributeSchema\r
20070 cn: MSMQ-Migrated\r
20071 attributeID: 1.2.840.113556.1.4.952\r
20072 attributeSyntax: 2.5.5.8\r
20073 isSingleValued: TRUE\r
20074 showInAdvancedViewOnly: TRUE\r
20075 adminDisplayName: MSMQ-Migrated\r
20076 adminDescription: MSMQ-Migrated\r
20077 oMSyntax: 1\r
20078 searchFlags: 0\r
20079 lDAPDisplayName: mSMQMigrated\r
20080 schemaIDGUID:: P8MNmgDB0RG7xQCAx2ZwwA==\r
20081 systemOnly: FALSE\r
20082 systemFlags: 16\r
20083 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20084 \r
20085 dn: CN=MSMQ-Multicast-Address,CN=Schema,CN=Configuration,DC=X\r
20086 changetype: add\r
20087 objectClass: top\r
20088 objectClass: attributeSchema\r
20089 cn: MSMQ-Multicast-Address\r
20090 attributeID: 1.2.840.113556.1.4.1714\r
20091 attributeSyntax: 2.5.5.12\r
20092 isSingleValued: TRUE\r
20093 rangeLower: 9\r
20094 showInAdvancedViewOnly: TRUE\r
20095 adminDisplayName: MSMQ-Multicast-Address\r
20096 adminDescription: MSMQ-Multicast-Address\r
20097 oMSyntax: 64\r
20098 searchFlags: 0\r
20099 lDAPDisplayName: MSMQ-MulticastAddress\r
20100 schemaIDGUID:: EkQvHQ3xN0ObSG5bElzSZQ==\r
20101 systemOnly: FALSE\r
20102 systemFlags: 16\r
20103 isMemberOfPartialAttributeSet: TRUE\r
20104 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20105 \r
20106 dn: CN=MSMQ-Name-Style,CN=Schema,CN=Configuration,DC=X\r
20107 changetype: add\r
20108 objectClass: top\r
20109 objectClass: attributeSchema\r
20110 cn: MSMQ-Name-Style\r
20111 attributeID: 1.2.840.113556.1.4.939\r
20112 attributeSyntax: 2.5.5.8\r
20113 isSingleValued: TRUE\r
20114 showInAdvancedViewOnly: TRUE\r
20115 adminDisplayName: MSMQ-Name-Style\r
20116 adminDescription: MSMQ-Name-Style\r
20117 oMSyntax: 1\r
20118 searchFlags: 0\r
20119 lDAPDisplayName: mSMQNameStyle\r
20120 schemaIDGUID:: M8MNmgDB0RG7xQCAx2ZwwA==\r
20121 systemOnly: FALSE\r
20122 systemFlags: 16\r
20123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20124 \r
20125 dn: CN=MSMQ-Nt4-Flags,CN=Schema,CN=Configuration,DC=X\r
20126 changetype: add\r
20127 objectClass: top\r
20128 objectClass: attributeSchema\r
20129 cn: MSMQ-Nt4-Flags\r
20130 attributeID: 1.2.840.113556.1.4.964\r
20131 attributeSyntax: 2.5.5.9\r
20132 isSingleValued: TRUE\r
20133 showInAdvancedViewOnly: TRUE\r
20134 adminDisplayName: MSMQ-Nt4-Flags\r
20135 adminDescription: MSMQ-Nt4-Flags\r
20136 oMSyntax: 2\r
20137 searchFlags: 0\r
20138 lDAPDisplayName: mSMQNt4Flags\r
20139 schemaIDGUID:: WKE463/V0RGQogDAT9kasQ==\r
20140 systemOnly: FALSE\r
20141 systemFlags: 16\r
20142 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20143 \r
20144 dn: CN=MSMQ-Nt4-Stub,CN=Schema,CN=Configuration,DC=X\r
20145 changetype: add\r
20146 objectClass: top\r
20147 objectClass: attributeSchema\r
20148 cn: MSMQ-Nt4-Stub\r
20149 attributeID: 1.2.840.113556.1.4.960\r
20150 attributeSyntax: 2.5.5.9\r
20151 isSingleValued: FALSE\r
20152 showInAdvancedViewOnly: TRUE\r
20153 adminDisplayName: MSMQ-Nt4-Stub\r
20154 adminDescription: MSMQ-Nt4-Stub\r
20155 oMSyntax: 2\r
20156 searchFlags: 0\r
20157 lDAPDisplayName: mSMQNt4Stub\r
20158 schemaIDGUID:: 5kuRb37V0RGQogDAT9kasQ==\r
20159 systemOnly: FALSE\r
20160 systemFlags: 16\r
20161 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20162 \r
20163 dn: CN=MSMQ-OS-Type,CN=Schema,CN=Configuration,DC=X\r
20164 changetype: add\r
20165 objectClass: top\r
20166 objectClass: attributeSchema\r
20167 cn: MSMQ-OS-Type\r
20168 attributeID: 1.2.840.113556.1.4.935\r
20169 attributeSyntax: 2.5.5.9\r
20170 isSingleValued: TRUE\r
20171 showInAdvancedViewOnly: TRUE\r
20172 adminDisplayName: MSMQ-OS-Type\r
20173 adminDescription: MSMQ-OS-Type\r
20174 oMSyntax: 2\r
20175 searchFlags: 0\r
20176 lDAPDisplayName: mSMQOSType\r
20177 schemaIDGUID:: MMMNmgDB0RG7xQCAx2ZwwA==\r
20178 systemOnly: FALSE\r
20179 systemFlags: 16\r
20180 isMemberOfPartialAttributeSet: TRUE\r
20181 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20182 \r
20183 dn: CN=MSMQ-Out-Routing-Servers,CN=Schema,CN=Configuration,DC=X\r
20184 changetype: add\r
20185 objectClass: top\r
20186 objectClass: attributeSchema\r
20187 cn: MSMQ-Out-Routing-Servers\r
20188 attributeID: 1.2.840.113556.1.4.928\r
20189 attributeSyntax: 2.5.5.1\r
20190 isSingleValued: FALSE\r
20191 showInAdvancedViewOnly: TRUE\r
20192 adminDisplayName: MSMQ-Out-Routing-Servers\r
20193 oMObjectClass:: KwwCh3McAIVK\r
20194 adminDescription: MSMQ-Out-Routing-Servers\r
20195 oMSyntax: 127\r
20196 searchFlags: 0\r
20197 lDAPDisplayName: mSMQOutRoutingServers\r
20198 schemaIDGUID:: K8MNmgDB0RG7xQCAx2ZwwA==\r
20199 systemOnly: FALSE\r
20200 systemFlags: 16\r
20201 isMemberOfPartialAttributeSet: TRUE\r
20202 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20203 \r
20204 dn: CN=MSMQ-Owner-ID,CN=Schema,CN=Configuration,DC=X\r
20205 changetype: add\r
20206 objectClass: top\r
20207 objectClass: attributeSchema\r
20208 cn: MSMQ-Owner-ID\r
20209 attributeID: 1.2.840.113556.1.4.925\r
20210 attributeSyntax: 2.5.5.10\r
20211 isSingleValued: TRUE\r
20212 rangeLower: 16\r
20213 rangeUpper: 16\r
20214 showInAdvancedViewOnly: TRUE\r
20215 adminDisplayName: MSMQ-Owner-ID\r
20216 adminDescription: MSMQ-Owner-ID\r
20217 oMSyntax: 4\r
20218 searchFlags: 9\r
20219 lDAPDisplayName: mSMQOwnerID\r
20220 schemaFlagsEx: 1\r
20221 schemaIDGUID:: KMMNmgDB0RG7xQCAx2ZwwA==\r
20222 systemOnly: FALSE\r
20223 systemFlags: 16\r
20224 isMemberOfPartialAttributeSet: TRUE\r
20225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20226 \r
20227 dn: CN=MSMQ-Prev-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
20228 changetype: add\r
20229 objectClass: top\r
20230 objectClass: attributeSchema\r
20231 cn: MSMQ-Prev-Site-Gates\r
20232 attributeID: 1.2.840.113556.1.4.1225\r
20233 attributeSyntax: 2.5.5.1\r
20234 isSingleValued: FALSE\r
20235 showInAdvancedViewOnly: TRUE\r
20236 adminDisplayName: MSMQ-Prev-Site-Gates\r
20237 oMObjectClass:: KwwCh3McAIVK\r
20238 adminDescription: MSMQ-Prev-Site-Gates\r
20239 oMSyntax: 127\r
20240 searchFlags: 0\r
20241 lDAPDisplayName: mSMQPrevSiteGates\r
20242 schemaIDGUID:: dQ35LZ8A0hGqTADAT9fYOg==\r
20243 systemOnly: FALSE\r
20244 systemFlags: 16\r
20245 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20246 \r
20247 dn: CN=MSMQ-Privacy-Level,CN=Schema,CN=Configuration,DC=X\r
20248 changetype: add\r
20249 objectClass: top\r
20250 objectClass: attributeSchema\r
20251 cn: MSMQ-Privacy-Level\r
20252 attributeID: 1.2.840.113556.1.4.924\r
20253 attributeSyntax: 2.5.5.9\r
20254 isSingleValued: TRUE\r
20255 rangeLower: 0\r
20256 rangeUpper: 2\r
20257 showInAdvancedViewOnly: TRUE\r
20258 adminDisplayName: MSMQ-Privacy-Level\r
20259 adminDescription: MSMQ-Privacy-Level\r
20260 oMSyntax: 10\r
20261 searchFlags: 0\r
20262 lDAPDisplayName: mSMQPrivacyLevel\r
20263 schemaIDGUID:: J8MNmgDB0RG7xQCAx2ZwwA==\r
20264 systemOnly: FALSE\r
20265 systemFlags: 16\r
20266 isMemberOfPartialAttributeSet: TRUE\r
20267 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20268 \r
20269 dn: CN=MSMQ-QM-ID,CN=Schema,CN=Configuration,DC=X\r
20270 changetype: add\r
20271 objectClass: top\r
20272 objectClass: attributeSchema\r
20273 cn: MSMQ-QM-ID\r
20274 attributeID: 1.2.840.113556.1.4.951\r
20275 attributeSyntax: 2.5.5.10\r
20276 isSingleValued: TRUE\r
20277 rangeLower: 16\r
20278 rangeUpper: 16\r
20279 showInAdvancedViewOnly: TRUE\r
20280 adminDisplayName: MSMQ-QM-ID\r
20281 adminDescription: MSMQ-QM-ID\r
20282 oMSyntax: 4\r
20283 searchFlags: 0\r
20284 lDAPDisplayName: mSMQQMID\r
20285 schemaIDGUID:: PsMNmgDB0RG7xQCAx2ZwwA==\r
20286 systemOnly: FALSE\r
20287 systemFlags: 16\r
20288 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20289 \r
20290 dn: CN=MSMQ-Queue-Journal-Quota,CN=Schema,CN=Configuration,DC=X\r
20291 changetype: add\r
20292 objectClass: top\r
20293 objectClass: attributeSchema\r
20294 cn: MSMQ-Queue-Journal-Quota\r
20295 attributeID: 1.2.840.113556.1.4.963\r
20296 attributeSyntax: 2.5.5.9\r
20297 isSingleValued: TRUE\r
20298 showInAdvancedViewOnly: TRUE\r
20299 adminDisplayName: MSMQ-Queue-Journal-Quota\r
20300 adminDescription: MSMQ-Queue-Journal-Quota\r
20301 oMSyntax: 2\r
20302 searchFlags: 0\r
20303 lDAPDisplayName: mSMQQueueJournalQuota\r
20304 schemaIDGUID:: ZhJEjn/V0RGQogDAT9kasQ==\r
20305 systemOnly: FALSE\r
20306 systemFlags: 16\r
20307 isMemberOfPartialAttributeSet: TRUE\r
20308 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20309 \r
20310 dn: CN=MSMQ-Queue-Name-Ext,CN=Schema,CN=Configuration,DC=X\r
20311 changetype: add\r
20312 objectClass: top\r
20313 objectClass: attributeSchema\r
20314 cn: MSMQ-Queue-Name-Ext\r
20315 attributeID: 1.2.840.113556.1.4.1243\r
20316 attributeSyntax: 2.5.5.12\r
20317 isSingleValued: TRUE\r
20318 rangeLower: 0\r
20319 rangeUpper: 92\r
20320 showInAdvancedViewOnly: TRUE\r
20321 adminDisplayName: MSMQ-Queue-Name-Ext\r
20322 adminDescription: MSMQ-Queue-Name-Ext\r
20323 oMSyntax: 64\r
20324 searchFlags: 0\r
20325 lDAPDisplayName: mSMQQueueNameExt\r
20326 schemaIDGUID:: hw35LZ8A0hGqTADAT9fYOg==\r
20327 systemOnly: FALSE\r
20328 systemFlags: 16\r
20329 isMemberOfPartialAttributeSet: TRUE\r
20330 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20331 \r
20332 dn: CN=MSMQ-Queue-Quota,CN=Schema,CN=Configuration,DC=X\r
20333 changetype: add\r
20334 objectClass: top\r
20335 objectClass: attributeSchema\r
20336 cn: MSMQ-Queue-Quota\r
20337 attributeID: 1.2.840.113556.1.4.962\r
20338 attributeSyntax: 2.5.5.9\r
20339 isSingleValued: TRUE\r
20340 showInAdvancedViewOnly: TRUE\r
20341 adminDisplayName: MSMQ-Queue-Quota\r
20342 adminDescription: MSMQ-Queue-Quota\r
20343 oMSyntax: 2\r
20344 searchFlags: 0\r
20345 lDAPDisplayName: mSMQQueueQuota\r
20346 schemaIDGUID:: Eo5rP3/V0RGQogDAT9kasQ==\r
20347 systemOnly: FALSE\r
20348 systemFlags: 16\r
20349 isMemberOfPartialAttributeSet: TRUE\r
20350 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20351 \r
20352 dn: CN=MSMQ-Queue-Type,CN=Schema,CN=Configuration,DC=X\r
20353 changetype: add\r
20354 objectClass: top\r
20355 objectClass: attributeSchema\r
20356 cn: MSMQ-Queue-Type\r
20357 attributeID: 1.2.840.113556.1.4.917\r
20358 attributeSyntax: 2.5.5.10\r
20359 isSingleValued: TRUE\r
20360 rangeLower: 16\r
20361 rangeUpper: 16\r
20362 showInAdvancedViewOnly: TRUE\r
20363 adminDisplayName: MSMQ-Queue-Type\r
20364 adminDescription: MSMQ-Queue-Type\r
20365 oMSyntax: 4\r
20366 searchFlags: 1\r
20367 lDAPDisplayName: mSMQQueueType\r
20368 schemaIDGUID:: IMMNmgDB0RG7xQCAx2ZwwA==\r
20369 systemOnly: FALSE\r
20370 systemFlags: 16\r
20371 isMemberOfPartialAttributeSet: TRUE\r
20372 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20373 \r
20374 dn: CN=MSMQ-Quota,CN=Schema,CN=Configuration,DC=X\r
20375 changetype: add\r
20376 objectClass: top\r
20377 objectClass: attributeSchema\r
20378 cn: MSMQ-Quota\r
20379 attributeID: 1.2.840.113556.1.4.919\r
20380 attributeSyntax: 2.5.5.9\r
20381 isSingleValued: TRUE\r
20382 showInAdvancedViewOnly: TRUE\r
20383 adminDisplayName: MSMQ-Quota\r
20384 adminDescription: MSMQ-Quota\r
20385 oMSyntax: 2\r
20386 searchFlags: 0\r
20387 lDAPDisplayName: mSMQQuota\r
20388 schemaIDGUID:: IsMNmgDB0RG7xQCAx2ZwwA==\r
20389 systemOnly: FALSE\r
20390 systemFlags: 16\r
20391 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20392 \r
20393 dn: CN=MSMQ-Recipient-FormatName,CN=Schema,CN=Configuration,DC=X\r
20394 changetype: add\r
20395 objectClass: top\r
20396 objectClass: attributeSchema\r
20397 cn: MSMQ-Recipient-FormatName\r
20398 attributeID: 1.2.840.113556.1.4.1695\r
20399 attributeSyntax: 2.5.5.12\r
20400 isSingleValued: TRUE\r
20401 rangeLower: 1\r
20402 rangeUpper: 255\r
20403 showInAdvancedViewOnly: TRUE\r
20404 adminDisplayName: MSMQ-Recipient-FormatName\r
20405 adminDescription: MSMQ-Recipient-FormatName\r
20406 oMSyntax: 64\r
20407 searchFlags: 0\r
20408 lDAPDisplayName: msMQ-Recipient-FormatName\r
20409 schemaIDGUID:: SGf+O0S1WkiwZxsxDEM0vw==\r
20410 systemOnly: FALSE\r
20411 systemFlags: 16\r
20412 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20413 \r
20414 dn: CN=MSMQ-Routing-Service,CN=Schema,CN=Configuration,DC=X\r
20415 changetype: add\r
20416 objectClass: top\r
20417 objectClass: attributeSchema\r
20418 cn: MSMQ-Routing-Service\r
20419 attributeID: 1.2.840.113556.1.4.1237\r
20420 attributeSyntax: 2.5.5.8\r
20421 isSingleValued: TRUE\r
20422 showInAdvancedViewOnly: TRUE\r
20423 adminDisplayName: MSMQ-Routing-Service\r
20424 adminDescription: MSMQ-Routing-Service\r
20425 oMSyntax: 1\r
20426 searchFlags: 0\r
20427 lDAPDisplayName: mSMQRoutingService\r
20428 schemaIDGUID:: gQ35LZ8A0hGqTADAT9fYOg==\r
20429 systemOnly: FALSE\r
20430 systemFlags: 16\r
20431 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20432 \r
20433 dn: CN=MSMQ-Routing-Services,CN=Schema,CN=Configuration,DC=X\r
20434 changetype: add\r
20435 objectClass: top\r
20436 objectClass: attributeSchema\r
20437 cn: MSMQ-Routing-Services\r
20438 attributeID: 1.2.840.113556.1.4.1227\r
20439 attributeSyntax: 2.5.5.8\r
20440 isSingleValued: TRUE\r
20441 showInAdvancedViewOnly: TRUE\r
20442 adminDisplayName: MSMQ-Routing-Services\r
20443 adminDescription: MSMQ-Routing-Services\r
20444 oMSyntax: 1\r
20445 searchFlags: 0\r
20446 lDAPDisplayName: mSMQRoutingServices\r
20447 schemaIDGUID:: dw35LZ8A0hGqTADAT9fYOg==\r
20448 systemOnly: FALSE\r
20449 systemFlags: 16\r
20450 isMemberOfPartialAttributeSet: TRUE\r
20451 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20452 \r
20453 dn: CN=MSMQ-Secured-Source,CN=Schema,CN=Configuration,DC=X\r
20454 changetype: add\r
20455 objectClass: top\r
20456 objectClass: attributeSchema\r
20457 cn: MSMQ-Secured-Source\r
20458 attributeID: 1.2.840.113556.1.4.1713\r
20459 attributeSyntax: 2.5.5.8\r
20460 isSingleValued: TRUE\r
20461 showInAdvancedViewOnly: TRUE\r
20462 adminDisplayName: MSMQ-Secured-Source\r
20463 adminDescription: MSMQ-Secured-Source\r
20464 oMSyntax: 1\r
20465 searchFlags: 0\r
20466 lDAPDisplayName: MSMQ-SecuredSource\r
20467 schemaIDGUID:: GyLwiwZ6Y02R8BSZlBgT0w==\r
20468 systemOnly: FALSE\r
20469 systemFlags: 16\r
20470 isMemberOfPartialAttributeSet: TRUE\r
20471 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20472 \r
20473 dn: CN=MSMQ-Service-Type,CN=Schema,CN=Configuration,DC=X\r
20474 changetype: add\r
20475 objectClass: top\r
20476 objectClass: attributeSchema\r
20477 cn: MSMQ-Service-Type\r
20478 attributeID: 1.2.840.113556.1.4.930\r
20479 attributeSyntax: 2.5.5.9\r
20480 isSingleValued: TRUE\r
20481 showInAdvancedViewOnly: TRUE\r
20482 adminDisplayName: MSMQ-Service-Type\r
20483 adminDescription: MSMQ-Service-Type\r
20484 oMSyntax: 2\r
20485 searchFlags: 0\r
20486 lDAPDisplayName: mSMQServiceType\r
20487 schemaIDGUID:: LcMNmgDB0RG7xQCAx2ZwwA==\r
20488 systemOnly: FALSE\r
20489 systemFlags: 16\r
20490 isMemberOfPartialAttributeSet: TRUE\r
20491 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20492 \r
20493 dn: CN=MSMQ-Services,CN=Schema,CN=Configuration,DC=X\r
20494 changetype: add\r
20495 objectClass: top\r
20496 objectClass: attributeSchema\r
20497 cn: MSMQ-Services\r
20498 attributeID: 1.2.840.113556.1.4.950\r
20499 attributeSyntax: 2.5.5.9\r
20500 isSingleValued: TRUE\r
20501 showInAdvancedViewOnly: TRUE\r
20502 adminDisplayName: MSMQ-Services\r
20503 adminDescription: MSMQ-Services\r
20504 oMSyntax: 2\r
20505 searchFlags: 0\r
20506 lDAPDisplayName: mSMQServices\r
20507 schemaIDGUID:: PcMNmgDB0RG7xQCAx2ZwwA==\r
20508 systemOnly: FALSE\r
20509 systemFlags: 16\r
20510 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20511 \r
20512 dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X\r
20513 changetype: add\r
20514 objectClass: top\r
20515 objectClass: attributeSchema\r
20516 cn: MSMQ-Sign-Certificates\r
20517 attributeID: 1.2.840.113556.1.4.947\r
20518 attributeSyntax: 2.5.5.10\r
20519 isSingleValued: TRUE\r
20520 rangeUpper: 1048576\r
20521 showInAdvancedViewOnly: TRUE\r
20522 adminDisplayName: MSMQ-Sign-Certificates\r
20523 adminDescription: MSMQ-Sign-Certificates\r
20524 oMSyntax: 4\r
20525 searchFlags: 0\r
20526 lDAPDisplayName: mSMQSignCertificates\r
20527 schemaIDGUID:: O8MNmgDB0RG7xQCAx2ZwwA==\r
20528 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
20529 systemOnly: FALSE\r
20530 systemFlags: 16\r
20531 isMemberOfPartialAttributeSet: TRUE\r
20532 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20533 \r
20534 dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X\r
20535 changetype: add\r
20536 objectClass: top\r
20537 objectClass: attributeSchema\r
20538 cn: MSMQ-Sign-Certificates-Mig\r
20539 attributeID: 1.2.840.113556.1.4.967\r
20540 attributeSyntax: 2.5.5.10\r
20541 isSingleValued: TRUE\r
20542 rangeUpper: 1048576\r
20543 showInAdvancedViewOnly: TRUE\r
20544 adminDisplayName: MSMQ-Sign-Certificates-Mig\r
20545 adminDescription: MSMQ-Sign-Certificates-Mig\r
20546 oMSyntax: 4\r
20547 searchFlags: 0\r
20548 lDAPDisplayName: mSMQSignCertificatesMig\r
20549 schemaIDGUID:: 6riBODva0RGQpQDAT9kasQ==\r
20550 systemOnly: FALSE\r
20551 systemFlags: 16\r
20552 isMemberOfPartialAttributeSet: TRUE\r
20553 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20554 \r
20555 dn: CN=MSMQ-Sign-Key,CN=Schema,CN=Configuration,DC=X\r
20556 changetype: add\r
20557 objectClass: top\r
20558 objectClass: attributeSchema\r
20559 cn: MSMQ-Sign-Key\r
20560 attributeID: 1.2.840.113556.1.4.937\r
20561 attributeSyntax: 2.5.5.10\r
20562 isSingleValued: TRUE\r
20563 showInAdvancedViewOnly: TRUE\r
20564 adminDisplayName: MSMQ-Sign-Key\r
20565 adminDescription: MSMQ-Sign-Key\r
20566 oMSyntax: 4\r
20567 searchFlags: 0\r
20568 lDAPDisplayName: mSMQSignKey\r
20569 schemaIDGUID:: MsMNmgDB0RG7xQCAx2ZwwA==\r
20570 systemOnly: FALSE\r
20571 systemFlags: 16\r
20572 isMemberOfPartialAttributeSet: TRUE\r
20573 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20574 \r
20575 dn: CN=MSMQ-Site-1,CN=Schema,CN=Configuration,DC=X\r
20576 changetype: add\r
20577 objectClass: top\r
20578 objectClass: attributeSchema\r
20579 cn: MSMQ-Site-1\r
20580 attributeID: 1.2.840.113556.1.4.943\r
20581 attributeSyntax: 2.5.5.1\r
20582 isSingleValued: TRUE\r
20583 showInAdvancedViewOnly: TRUE\r
20584 adminDisplayName: MSMQ-Site-1\r
20585 oMObjectClass:: KwwCh3McAIVK\r
20586 adminDescription: MSMQ-Site-1\r
20587 oMSyntax: 127\r
20588 searchFlags: 0\r
20589 lDAPDisplayName: mSMQSite1\r
20590 schemaIDGUID:: N8MNmgDB0RG7xQCAx2ZwwA==\r
20591 systemOnly: FALSE\r
20592 systemFlags: 16\r
20593 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20594 \r
20595 dn: CN=MSMQ-Site-2,CN=Schema,CN=Configuration,DC=X\r
20596 changetype: add\r
20597 objectClass: top\r
20598 objectClass: attributeSchema\r
20599 cn: MSMQ-Site-2\r
20600 attributeID: 1.2.840.113556.1.4.944\r
20601 attributeSyntax: 2.5.5.1\r
20602 isSingleValued: TRUE\r
20603 showInAdvancedViewOnly: TRUE\r
20604 adminDisplayName: MSMQ-Site-2\r
20605 oMObjectClass:: KwwCh3McAIVK\r
20606 adminDescription: MSMQ-Site-2\r
20607 oMSyntax: 127\r
20608 searchFlags: 0\r
20609 lDAPDisplayName: mSMQSite2\r
20610 schemaIDGUID:: OMMNmgDB0RG7xQCAx2ZwwA==\r
20611 systemOnly: FALSE\r
20612 systemFlags: 16\r
20613 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20614 \r
20615 dn: CN=MSMQ-Site-Foreign,CN=Schema,CN=Configuration,DC=X\r
20616 changetype: add\r
20617 objectClass: top\r
20618 objectClass: attributeSchema\r
20619 cn: MSMQ-Site-Foreign\r
20620 attributeID: 1.2.840.113556.1.4.961\r
20621 attributeSyntax: 2.5.5.8\r
20622 isSingleValued: FALSE\r
20623 showInAdvancedViewOnly: TRUE\r
20624 adminDisplayName: MSMQ-Site-Foreign\r
20625 adminDescription: MSMQ-Site-Foreign\r
20626 oMSyntax: 1\r
20627 searchFlags: 0\r
20628 lDAPDisplayName: mSMQSiteForeign\r
20629 schemaIDGUID:: ip0S/X7V0RGQogDAT9kasQ==\r
20630 systemOnly: FALSE\r
20631 systemFlags: 16\r
20632 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20633 \r
20634 dn: CN=MSMQ-Site-Gates,CN=Schema,CN=Configuration,DC=X\r
20635 changetype: add\r
20636 objectClass: top\r
20637 objectClass: attributeSchema\r
20638 cn: MSMQ-Site-Gates\r
20639 attributeID: 1.2.840.113556.1.4.945\r
20640 attributeSyntax: 2.5.5.1\r
20641 isSingleValued: FALSE\r
20642 showInAdvancedViewOnly: TRUE\r
20643 adminDisplayName: MSMQ-Site-Gates\r
20644 oMObjectClass:: KwwCh3McAIVK\r
20645 adminDescription: MSMQ-Site-Gates\r
20646 oMSyntax: 127\r
20647 searchFlags: 0\r
20648 lDAPDisplayName: mSMQSiteGates\r
20649 schemaIDGUID:: OcMNmgDB0RG7xQCAx2ZwwA==\r
20650 systemOnly: FALSE\r
20651 systemFlags: 16\r
20652 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20653 \r
20654 dn: CN=MSMQ-Site-Gates-Mig,CN=Schema,CN=Configuration,DC=X\r
20655 changetype: add\r
20656 objectClass: top\r
20657 objectClass: attributeSchema\r
20658 cn: MSMQ-Site-Gates-Mig\r
20659 attributeID: 1.2.840.113556.1.4.1310\r
20660 attributeSyntax: 2.5.5.1\r
20661 isSingleValued: FALSE\r
20662 showInAdvancedViewOnly: TRUE\r
20663 adminDisplayName: MSMQ-Site-Gates-Mig\r
20664 oMObjectClass:: KwwCh3McAIVK\r
20665 adminDescription: MSMQ-Site-Gates-Mig\r
20666 oMSyntax: 127\r
20667 searchFlags: 0\r
20668 lDAPDisplayName: mSMQSiteGatesMig\r
20669 schemaIDGUID:: Ukhw4ns70hGQzADAT9kasQ==\r
20670 systemOnly: FALSE\r
20671 systemFlags: 16\r
20672 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20673 \r
20674 dn: CN=MSMQ-Site-ID,CN=Schema,CN=Configuration,DC=X\r
20675 changetype: add\r
20676 objectClass: top\r
20677 objectClass: attributeSchema\r
20678 cn: MSMQ-Site-ID\r
20679 attributeID: 1.2.840.113556.1.4.953\r
20680 attributeSyntax: 2.5.5.10\r
20681 isSingleValued: TRUE\r
20682 showInAdvancedViewOnly: TRUE\r
20683 adminDisplayName: MSMQ-Site-ID\r
20684 adminDescription: MSMQ-Site-ID\r
20685 oMSyntax: 4\r
20686 searchFlags: 0\r
20687 lDAPDisplayName: mSMQSiteID\r
20688 schemaIDGUID:: QMMNmgDB0RG7xQCAx2ZwwA==\r
20689 systemOnly: FALSE\r
20690 systemFlags: 16\r
20691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20692 \r
20693 dn: CN=MSMQ-Site-Name,CN=Schema,CN=Configuration,DC=X\r
20694 changetype: add\r
20695 objectClass: top\r
20696 objectClass: attributeSchema\r
20697 cn: MSMQ-Site-Name\r
20698 attributeID: 1.2.840.113556.1.4.965\r
20699 attributeSyntax: 2.5.5.4\r
20700 isSingleValued: TRUE\r
20701 showInAdvancedViewOnly: TRUE\r
20702 adminDisplayName: MSMQ-Site-Name\r
20703 adminDescription: MSMQ-Site-Name\r
20704 oMSyntax: 20\r
20705 searchFlags: 0\r
20706 lDAPDisplayName: mSMQSiteName\r
20707 schemaIDGUID:: srSt/zne0RGQpQDAT9kasQ==\r
20708 systemOnly: FALSE\r
20709 systemFlags: 16\r
20710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20711 \r
20712 dn: CN=MSMQ-Site-Name-Ex,CN=Schema,CN=Configuration,DC=X\r
20713 changetype: add\r
20714 objectClass: top\r
20715 objectClass: attributeSchema\r
20716 cn: MSMQ-Site-Name-Ex\r
20717 attributeID: 1.2.840.113556.1.4.1416\r
20718 attributeSyntax: 2.5.5.12\r
20719 isSingleValued: TRUE\r
20720 showInAdvancedViewOnly: TRUE\r
20721 adminDisplayName: MSMQ-Site-Name-Ex\r
20722 adminDescription: MSMQ-Site-Name-Ex\r
20723 oMSyntax: 64\r
20724 searchFlags: 0\r
20725 lDAPDisplayName: mSMQSiteNameEx\r
20726 schemaIDGUID:: +kQhQn/BSUaU1pcx7SeE7Q==\r
20727 systemOnly: FALSE\r
20728 systemFlags: 16\r
20729 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20730 \r
20731 dn: CN=MSMQ-Sites,CN=Schema,CN=Configuration,DC=X\r
20732 changetype: add\r
20733 objectClass: top\r
20734 objectClass: attributeSchema\r
20735 cn: MSMQ-Sites\r
20736 attributeID: 1.2.840.113556.1.4.927\r
20737 attributeSyntax: 2.5.5.10\r
20738 isSingleValued: FALSE\r
20739 rangeLower: 16\r
20740 rangeUpper: 16\r
20741 showInAdvancedViewOnly: TRUE\r
20742 adminDisplayName: MSMQ-Sites\r
20743 adminDescription: MSMQ-Sites\r
20744 oMSyntax: 4\r
20745 searchFlags: 0\r
20746 lDAPDisplayName: mSMQSites\r
20747 schemaIDGUID:: KsMNmgDB0RG7xQCAx2ZwwA==\r
20748 systemOnly: FALSE\r
20749 systemFlags: 16\r
20750 isMemberOfPartialAttributeSet: TRUE\r
20751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20752 \r
20753 dn: CN=MSMQ-Transactional,CN=Schema,CN=Configuration,DC=X\r
20754 changetype: add\r
20755 objectClass: top\r
20756 objectClass: attributeSchema\r
20757 cn: MSMQ-Transactional\r
20758 attributeID: 1.2.840.113556.1.4.926\r
20759 attributeSyntax: 2.5.5.8\r
20760 isSingleValued: TRUE\r
20761 showInAdvancedViewOnly: TRUE\r
20762 adminDisplayName: MSMQ-Transactional\r
20763 adminDescription: MSMQ-Transactional\r
20764 oMSyntax: 1\r
20765 searchFlags: 0\r
20766 lDAPDisplayName: mSMQTransactional\r
20767 schemaIDGUID:: KcMNmgDB0RG7xQCAx2ZwwA==\r
20768 systemOnly: FALSE\r
20769 systemFlags: 16\r
20770 isMemberOfPartialAttributeSet: TRUE\r
20771 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20772 \r
20773 dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=X\r
20774 changetype: add\r
20775 objectClass: top\r
20776 objectClass: attributeSchema\r
20777 cn: MSMQ-User-Sid\r
20778 attributeID: 1.2.840.113556.1.4.1337\r
20779 attributeSyntax: 2.5.5.10\r
20780 isSingleValued: TRUE\r
20781 rangeLower: 0\r
20782 rangeUpper: 128\r
20783 showInAdvancedViewOnly: TRUE\r
20784 adminDisplayName: MSMQ-User-Sid\r
20785 adminDescription: MSMQ-User-Sid\r
20786 oMSyntax: 4\r
20787 searchFlags: 0\r
20788 lDAPDisplayName: mSMQUserSid\r
20789 schemaIDGUID:: Mq6KxflW0hGQ0ADAT9kasQ==\r
20790 systemOnly: TRUE\r
20791 systemFlags: 18\r
20792 isMemberOfPartialAttributeSet: TRUE\r
20793 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20794 \r
20795 dn: CN=MSMQ-Version,CN=Schema,CN=Configuration,DC=X\r
20796 changetype: add\r
20797 objectClass: top\r
20798 objectClass: attributeSchema\r
20799 cn: MSMQ-Version\r
20800 attributeID: 1.2.840.113556.1.4.942\r
20801 attributeSyntax: 2.5.5.9\r
20802 isSingleValued: TRUE\r
20803 showInAdvancedViewOnly: TRUE\r
20804 adminDisplayName: MSMQ-Version\r
20805 adminDescription: MSMQ-Version\r
20806 oMSyntax: 2\r
20807 searchFlags: 0\r
20808 lDAPDisplayName: mSMQVersion\r
20809 schemaIDGUID:: NsMNmgDB0RG7xQCAx2ZwwA==\r
20810 systemOnly: FALSE\r
20811 systemFlags: 16\r
20812 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20813 \r
20814 dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X\r
20815 changetype: add\r
20816 objectClass: top\r
20817 objectClass: attributeSchema\r
20818 cn: msNPAllowDialin\r
20819 attributeID: 1.2.840.113556.1.4.1119\r
20820 attributeSyntax: 2.5.5.8\r
20821 isSingleValued: TRUE\r
20822 showInAdvancedViewOnly: TRUE\r
20823 adminDisplayName: msNPAllowDialin\r
20824 adminDescription: msNPAllowDialin\r
20825 oMSyntax: 1\r
20826 searchFlags: 16\r
20827 lDAPDisplayName: msNPAllowDialin\r
20828 schemaIDGUID:: hZAM2/LB0RG7xQCAx2ZwwA==\r
20829 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
20830 systemOnly: FALSE\r
20831 systemFlags: 16\r
20832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20833 \r
20834 dn: CN=msNPCalledStationID,CN=Schema,CN=Configuration,DC=X\r
20835 changetype: add\r
20836 objectClass: top\r
20837 objectClass: attributeSchema\r
20838 cn: msNPCalledStationID\r
20839 attributeID: 1.2.840.113556.1.4.1123\r
20840 attributeSyntax: 2.5.5.5\r
20841 isSingleValued: FALSE\r
20842 showInAdvancedViewOnly: TRUE\r
20843 adminDisplayName: msNPCalledStationID\r
20844 adminDescription: msNPCalledStationID\r
20845 oMSyntax: 22\r
20846 searchFlags: 0\r
20847 lDAPDisplayName: msNPCalledStationID\r
20848 schemaIDGUID:: iZAM2/LB0RG7xQCAx2ZwwA==\r
20849 systemOnly: FALSE\r
20850 systemFlags: 16\r
20851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20852 \r
20853 dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X\r
20854 changetype: add\r
20855 objectClass: top\r
20856 objectClass: attributeSchema\r
20857 cn: msNPCallingStationID\r
20858 attributeID: 1.2.840.113556.1.4.1124\r
20859 attributeSyntax: 2.5.5.5\r
20860 isSingleValued: FALSE\r
20861 showInAdvancedViewOnly: TRUE\r
20862 adminDisplayName: msNPCallingStationID\r
20863 adminDescription: msNPCallingStationID\r
20864 oMSyntax: 22\r
20865 searchFlags: 16\r
20866 lDAPDisplayName: msNPCallingStationID\r
20867 schemaIDGUID:: ipAM2/LB0RG7xQCAx2ZwwA==\r
20868 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
20869 systemOnly: FALSE\r
20870 systemFlags: 16\r
20871 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20872 \r
20873 dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X\r
20874 changetype: add\r
20875 objectClass: top\r
20876 objectClass: attributeSchema\r
20877 cn: msNPSavedCallingStationID\r
20878 attributeID: 1.2.840.113556.1.4.1130\r
20879 attributeSyntax: 2.5.5.5\r
20880 isSingleValued: FALSE\r
20881 showInAdvancedViewOnly: TRUE\r
20882 adminDisplayName: msNPSavedCallingStationID\r
20883 adminDescription: msNPSavedCallingStationID\r
20884 oMSyntax: 22\r
20885 searchFlags: 16\r
20886 lDAPDisplayName: msNPSavedCallingStationID\r
20887 schemaIDGUID:: jpAM2/LB0RG7xQCAx2ZwwA==\r
20888 systemOnly: FALSE\r
20889 systemFlags: 16\r
20890 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20891 \r
20892 dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
20893 changetype: add\r
20894 objectClass: top\r
20895 objectClass: attributeSchema\r
20896 cn: msRADIUSCallbackNumber\r
20897 attributeID: 1.2.840.113556.1.4.1145\r
20898 attributeSyntax: 2.5.5.5\r
20899 isSingleValued: TRUE\r
20900 showInAdvancedViewOnly: TRUE\r
20901 adminDisplayName: msRADIUSCallbackNumber\r
20902 adminDescription: msRADIUSCallbackNumber\r
20903 oMSyntax: 22\r
20904 searchFlags: 16\r
20905 lDAPDisplayName: msRADIUSCallbackNumber\r
20906 schemaIDGUID:: nJAM2/LB0RG7xQCAx2ZwwA==\r
20907 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
20908 systemOnly: FALSE\r
20909 systemFlags: 16\r
20910 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20911 \r
20912 dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
20913 changetype: add\r
20914 objectClass: top\r
20915 objectClass: attributeSchema\r
20916 cn: msRADIUSFramedIPAddress\r
20917 attributeID: 1.2.840.113556.1.4.1153\r
20918 attributeSyntax: 2.5.5.9\r
20919 isSingleValued: TRUE\r
20920 showInAdvancedViewOnly: TRUE\r
20921 adminDisplayName: msRADIUSFramedIPAddress\r
20922 adminDescription: msRADIUSFramedIPAddress\r
20923 oMSyntax: 2\r
20924 searchFlags: 16\r
20925 lDAPDisplayName: msRADIUSFramedIPAddress\r
20926 schemaIDGUID:: pJAM2/LB0RG7xQCAx2ZwwA==\r
20927 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
20928 systemOnly: FALSE\r
20929 systemFlags: 16\r
20930 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20931 \r
20932 dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X\r
20933 changetype: add\r
20934 objectClass: top\r
20935 objectClass: attributeSchema\r
20936 cn: msRADIUSFramedRoute\r
20937 attributeID: 1.2.840.113556.1.4.1158\r
20938 attributeSyntax: 2.5.5.5\r
20939 isSingleValued: FALSE\r
20940 showInAdvancedViewOnly: TRUE\r
20941 adminDisplayName: msRADIUSFramedRoute\r
20942 adminDescription: msRADIUSFramedRoute\r
20943 oMSyntax: 22\r
20944 searchFlags: 16\r
20945 lDAPDisplayName: msRADIUSFramedRoute\r
20946 schemaIDGUID:: qZAM2/LB0RG7xQCAx2ZwwA==\r
20947 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
20948 systemOnly: FALSE\r
20949 systemFlags: 16\r
20950 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20951 \r
20952 dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X\r
20953 changetype: add\r
20954 objectClass: top\r
20955 objectClass: attributeSchema\r
20956 cn: msRADIUSServiceType\r
20957 attributeID: 1.2.840.113556.1.4.1171\r
20958 attributeSyntax: 2.5.5.9\r
20959 isSingleValued: TRUE\r
20960 showInAdvancedViewOnly: TRUE\r
20961 adminDisplayName: msRADIUSServiceType\r
20962 adminDescription: msRADIUSServiceType\r
20963 oMSyntax: 2\r
20964 searchFlags: 16\r
20965 lDAPDisplayName: msRADIUSServiceType\r
20966 schemaIDGUID:: tpAM2/LB0RG7xQCAx2ZwwA==\r
20967 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
20968 systemOnly: FALSE\r
20969 systemFlags: 16\r
20970 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20971 \r
20972 dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X\r
20973 changetype: add\r
20974 objectClass: top\r
20975 objectClass: attributeSchema\r
20976 cn: msRASSavedCallbackNumber\r
20977 attributeID: 1.2.840.113556.1.4.1189\r
20978 attributeSyntax: 2.5.5.5\r
20979 isSingleValued: TRUE\r
20980 showInAdvancedViewOnly: TRUE\r
20981 adminDisplayName: msRASSavedCallbackNumber\r
20982 adminDescription: msRASSavedCallbackNumber\r
20983 oMSyntax: 22\r
20984 searchFlags: 16\r
20985 lDAPDisplayName: msRASSavedCallbackNumber\r
20986 schemaIDGUID:: xZAM2/LB0RG7xQCAx2ZwwA==\r
20987 systemOnly: FALSE\r
20988 systemFlags: 16\r
20989 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
20990 \r
20991 dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X\r
20992 changetype: add\r
20993 objectClass: top\r
20994 objectClass: attributeSchema\r
20995 cn: msRASSavedFramedIPAddress\r
20996 attributeID: 1.2.840.113556.1.4.1190\r
20997 attributeSyntax: 2.5.5.9\r
20998 isSingleValued: TRUE\r
20999 showInAdvancedViewOnly: TRUE\r
21000 adminDisplayName: msRASSavedFramedIPAddress\r
21001 adminDescription: msRASSavedFramedIPAddress\r
21002 oMSyntax: 2\r
21003 searchFlags: 16\r
21004 lDAPDisplayName: msRASSavedFramedIPAddress\r
21005 schemaIDGUID:: xpAM2/LB0RG7xQCAx2ZwwA==\r
21006 systemOnly: FALSE\r
21007 systemFlags: 16\r
21008 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21009 \r
21010 dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X\r
21011 changetype: add\r
21012 objectClass: top\r
21013 objectClass: attributeSchema\r
21014 cn: msRASSavedFramedRoute\r
21015 attributeID: 1.2.840.113556.1.4.1191\r
21016 attributeSyntax: 2.5.5.5\r
21017 isSingleValued: FALSE\r
21018 showInAdvancedViewOnly: TRUE\r
21019 adminDisplayName: msRASSavedFramedRoute\r
21020 adminDescription: msRASSavedFramedRoute\r
21021 oMSyntax: 22\r
21022 searchFlags: 16\r
21023 lDAPDisplayName: msRASSavedFramedRoute\r
21024 schemaIDGUID:: x5AM2/LB0RG7xQCAx2ZwwA==\r
21025 systemOnly: FALSE\r
21026 systemFlags: 16\r
21027 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21028 \r
21029 dn: CN=msSFU-30-Aliases,CN=Schema,CN=Configuration,DC=X\r
21030 changetype: add\r
21031 objectClass: top\r
21032 objectClass: attributeSchema\r
21033 cn: msSFU-30-Aliases\r
21034 attributeID: 1.2.840.113556.1.6.18.1.323\r
21035 attributeSyntax: 2.5.5.5\r
21036 isSingleValued: FALSE\r
21037 rangeUpper: 153600\r
21038 showInAdvancedViewOnly: TRUE\r
21039 adminDisplayName: msSFU-30-Aliases\r
21040 adminDescription: part of the NIS mail map\r
21041 oMSyntax: 22\r
21042 searchFlags: 0\r
21043 lDAPDisplayName: msSFU30Aliases\r
21044 schemaIDGUID:: cfHrIJrGMUyyndy4N9iRLQ==\r
21045 systemOnly: FALSE\r
21046 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21047 \r
21048 dn: CN=msSFU-30-Crypt-Method,CN=Schema,CN=Configuration,DC=X\r
21049 changetype: add\r
21050 objectClass: top\r
21051 objectClass: attributeSchema\r
21052 cn: msSFU-30-Crypt-Method\r
21053 attributeID: 1.2.840.113556.1.6.18.1.352\r
21054 attributeSyntax: 2.5.5.5\r
21055 isSingleValued: TRUE\r
21056 rangeUpper: 1024\r
21057 showInAdvancedViewOnly: TRUE\r
21058 adminDisplayName: msSFU-30-Crypt-Method\r
21059 adminDescription: \r
21060  used to store the method used for encrypting the UNIX passwords, either MD5 or\r
21061   crypt.\r
21062 oMSyntax: 22\r
21063 searchFlags: 0\r
21064 lDAPDisplayName: msSFU30CryptMethod\r
21065 schemaIDGUID:: o9IDRXA9uEGwd9/xI8FYZQ==\r
21066 systemOnly: FALSE\r
21067 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21068 \r
21069 dn: CN=msSFU-30-Domains,CN=Schema,CN=Configuration,DC=X\r
21070 changetype: add\r
21071 objectClass: top\r
21072 objectClass: attributeSchema\r
21073 cn: msSFU-30-Domains\r
21074 attributeID: 1.2.840.113556.1.6.18.1.340\r
21075 attributeSyntax: 2.5.5.5\r
21076 isSingleValued: FALSE\r
21077 rangeUpper: 256000\r
21078 showInAdvancedViewOnly: TRUE\r
21079 adminDisplayName: msSFU-30-Domains\r
21080 adminDescription: \r
21081  stores the list of UNIX NIS domains migrated to the same AD NIS domain\r
21082 oMSyntax: 22\r
21083 searchFlags: 1\r
21084 lDAPDisplayName: msSFU30Domains\r
21085 schemaIDGUID:: 014JkzBv3Uu3NGXVafX3yQ==\r
21086 systemOnly: FALSE\r
21087 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21088 \r
21089 dn: CN=msSFU-30-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
21090 changetype: add\r
21091 objectClass: top\r
21092 objectClass: attributeSchema\r
21093 cn: msSFU-30-Field-Separator\r
21094 attributeID: 1.2.840.113556.1.6.18.1.302\r
21095 attributeSyntax: 2.5.5.12\r
21096 isSingleValued: TRUE\r
21097 rangeUpper: 50\r
21098 showInAdvancedViewOnly: TRUE\r
21099 adminDisplayName: msSFU-30-Field-Separator\r
21100 adminDescription: stores Field Separator for each NIS map\r
21101 oMSyntax: 64\r
21102 searchFlags: 0\r
21103 lDAPDisplayName: msSFU30FieldSeparator\r
21104 schemaIDGUID:: QhrhooHnoUyn+uwwf2K2oQ==\r
21105 systemOnly: FALSE\r
21106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21107 \r
21108 dn: CN=msSFU-30-Intra-Field-Separator,CN=Schema,CN=Configuration,DC=X\r
21109 changetype: add\r
21110 objectClass: top\r
21111 objectClass: attributeSchema\r
21112 cn: msSFU-30-Intra-Field-Separator\r
21113 attributeID: 1.2.840.113556.1.6.18.1.303\r
21114 attributeSyntax: 2.5.5.12\r
21115 isSingleValued: TRUE\r
21116 rangeUpper: 50\r
21117 showInAdvancedViewOnly: TRUE\r
21118 adminDisplayName: msSFU-30-Intra-Field-Separator\r
21119 adminDescription: \r
21120  This attribute stores intra field separators for each NIS map\r
21121 oMSyntax: 64\r
21122 searchFlags: 0\r
21123 lDAPDisplayName: msSFU30IntraFieldSeparator\r
21124 schemaIDGUID:: 8K6yleQnuUyICqLZqeojuA==\r
21125 systemOnly: FALSE\r
21126 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21127 \r
21128 dn: CN=msSFU-30-Is-Valid-Container,CN=Schema,CN=Configuration,DC=X\r
21129 changetype: add\r
21130 objectClass: top\r
21131 objectClass: attributeSchema\r
21132 cn: msSFU-30-Is-Valid-Container\r
21133 attributeID: 1.2.840.113556.1.6.18.1.350\r
21134 attributeSyntax: 2.5.5.9\r
21135 isSingleValued: TRUE\r
21136 showInAdvancedViewOnly: TRUE\r
21137 adminDisplayName: msSFU-30-Is-Valid-Container\r
21138 adminDescription: \r
21139  internal to Server for NIS and stores whether the current search root is valid\r
21140 oMSyntax: 2\r
21141 searchFlags: 1\r
21142 lDAPDisplayName: msSFU30IsValidContainer\r
21143 schemaIDGUID:: 9ULqDY0nV0G0p0m1lmSRWw==\r
21144 systemOnly: FALSE\r
21145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21146 \r
21147 dn: CN=msSFU-30-Key-Attributes,CN=Schema,CN=Configuration,DC=X\r
21148 changetype: add\r
21149 objectClass: top\r
21150 objectClass: attributeSchema\r
21151 cn: msSFU-30-Key-Attributes\r
21152 attributeID: 1.2.840.113556.1.6.18.1.301\r
21153 attributeSyntax: 2.5.5.12\r
21154 isSingleValued: FALSE\r
21155 rangeUpper: 1024\r
21156 showInAdvancedViewOnly: TRUE\r
21157 adminDisplayName: msSFU-30-Key-Attributes\r
21158 adminDescription: \r
21159  stores the names of the attributes which the Server for NIS will use as keys t\r
21160  o search a map\r
21161 oMSyntax: 64\r
21162 searchFlags: 0\r
21163 lDAPDisplayName: msSFU30KeyAttributes\r
21164 schemaIDGUID:: mNbsMp7OlEihNHrXawgugw==\r
21165 systemOnly: FALSE\r
21166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21167 \r
21168 dn: CN=msSFU-30-Key-Values,CN=Schema,CN=Configuration,DC=X\r
21169 changetype: add\r
21170 objectClass: top\r
21171 objectClass: attributeSchema\r
21172 cn: msSFU-30-Key-Values\r
21173 attributeID: 1.2.840.113556.1.6.18.1.324\r
21174 attributeSyntax: 2.5.5.5\r
21175 isSingleValued: FALSE\r
21176 rangeUpper: 10240\r
21177 showInAdvancedViewOnly: TRUE\r
21178 adminDisplayName: msSFU-30-Key-Values\r
21179 adminDescription: \r
21180  This attribute is internal to Server for NIS and is used as a scratch pad\r
21181 oMSyntax: 22\r
21182 searchFlags: 0\r
21183 lDAPDisplayName: msSFU30KeyValues\r
21184 schemaIDGUID:: NQKDN+nl8kaSK9jUTwPnrg==\r
21185 systemOnly: FALSE\r
21186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21187 \r
21188 dn: CN=msSFU-30-Map-Filter,CN=Schema,CN=Configuration,DC=X\r
21189 changetype: add\r
21190 objectClass: top\r
21191 objectClass: attributeSchema\r
21192 cn: msSFU-30-Map-Filter\r
21193 attributeID: 1.2.840.113556.1.6.18.1.306\r
21194 attributeSyntax: 2.5.5.12\r
21195 isSingleValued: TRUE\r
21196 rangeUpper: 1024\r
21197 showInAdvancedViewOnly: TRUE\r
21198 adminDisplayName: msSFU-30-Map-Filter\r
21199 adminDescription: \r
21200  stores a string containing map keys, domain name and so on. The string is used\r
21201   to filter data in a map\r
21202 oMSyntax: 64\r
21203 searchFlags: 0\r
21204 lDAPDisplayName: msSFU30MapFilter\r
21205 schemaIDGUID:: AW6xt08CI06tDXHxpAa2hA==\r
21206 systemOnly: FALSE\r
21207 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21208 \r
21209 dn: CN=msSFU-30-Master-Server-Name,CN=Schema,CN=Configuration,DC=X\r
21210 changetype: add\r
21211 objectClass: top\r
21212 objectClass: attributeSchema\r
21213 cn: msSFU-30-Master-Server-Name\r
21214 attributeID: 1.2.840.113556.1.6.18.1.307\r
21215 attributeSyntax: 2.5.5.12\r
21216 isSingleValued: TRUE\r
21217 rangeUpper: 1024\r
21218 showInAdvancedViewOnly: TRUE\r
21219 adminDisplayName: msSFU-30-Master-Server-Name\r
21220 adminDescription: \r
21221  The value in this container is returned when Server for NIS processes a yp_mas\r
21222  ter API call\r
21223 oMSyntax: 64\r
21224 searchFlags: 1\r
21225 lDAPDisplayName: msSFU30MasterServerName\r
21226 schemaIDGUID:: ogjJTBieDkGEWfF8xCICCg==\r
21227 systemOnly: FALSE\r
21228 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21229 \r
21230 dn: CN=msSFU-30-Max-Gid-Number,CN=Schema,CN=Configuration,DC=X\r
21231 changetype: add\r
21232 objectClass: top\r
21233 objectClass: attributeSchema\r
21234 cn: msSFU-30-Max-Gid-Number\r
21235 attributeID: 1.2.840.113556.1.6.18.1.342\r
21236 attributeSyntax: 2.5.5.9\r
21237 isSingleValued: TRUE\r
21238 showInAdvancedViewOnly: TRUE\r
21239 adminDisplayName: msSFU-30-Max-Gid-Number\r
21240 adminDescription: stores the maximum number of groups migrated to a NIS domain\r
21241 oMSyntax: 2\r
21242 searchFlags: 1\r
21243 lDAPDisplayName: msSFU30MaxGidNumber\r
21244 schemaIDGUID:: pmruBDv4mka/WjwA02NGaQ==\r
21245 systemOnly: FALSE\r
21246 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21247 \r
21248 dn: CN=msSFU-30-Max-Uid-Number,CN=Schema,CN=Configuration,DC=X\r
21249 changetype: add\r
21250 objectClass: top\r
21251 objectClass: attributeSchema\r
21252 cn: msSFU-30-Max-Uid-Number\r
21253 attributeID: 1.2.840.113556.1.6.18.1.343\r
21254 attributeSyntax: 2.5.5.9\r
21255 isSingleValued: TRUE\r
21256 showInAdvancedViewOnly: TRUE\r
21257 adminDisplayName: msSFU-30-Max-Uid-Number\r
21258 adminDescription: stores the maximum number of users migrated to a NIS domain\r
21259 oMSyntax: 2\r
21260 searchFlags: 1\r
21261 lDAPDisplayName: msSFU30MaxUidNumber\r
21262 schemaIDGUID:: N4SZ7ETZKEqFACF1iK38dQ==\r
21263 systemOnly: FALSE\r
21264 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21265 \r
21266 dn: CN=msSFU-30-Name,CN=Schema,CN=Configuration,DC=X\r
21267 changetype: add\r
21268 objectClass: top\r
21269 objectClass: attributeSchema\r
21270 cn: msSFU-30-Name\r
21271 attributeID: 1.2.840.113556.1.6.18.1.309\r
21272 attributeSyntax: 2.5.5.5\r
21273 isSingleValued: TRUE\r
21274 rangeUpper: 1024\r
21275 showInAdvancedViewOnly: TRUE\r
21276 adminDisplayName: msSFU-30-Name\r
21277 adminDescription: stores the name of a map\r
21278 oMSyntax: 22\r
21279 searchFlags: 1\r
21280 lDAPDisplayName: msSFU30Name\r
21281 schemaIDGUID:: 09HFFsI1YUCocKXO/agE8A==\r
21282 systemOnly: FALSE\r
21283 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21284 \r
21285 dn: CN=msSFU-30-Netgroup-Host-At-Domain,CN=Schema,CN=Configuration,DC=X\r
21286 changetype: add\r
21287 objectClass: top\r
21288 objectClass: attributeSchema\r
21289 cn: msSFU-30-Netgroup-Host-At-Domain\r
21290 attributeID: 1.2.840.113556.1.6.18.1.348\r
21291 attributeSyntax: 2.5.5.5\r
21292 isSingleValued: FALSE\r
21293 rangeUpper: 2048\r
21294 showInAdvancedViewOnly: TRUE\r
21295 adminDisplayName: msSFU-30-Netgroup-Host-At-Domain\r
21296 adminDescription: \r
21297  Part of the netgroup map.This attribute represents computed strings such as ho\r
21298  st@domain\r
21299 oMSyntax: 22\r
21300 searchFlags: 1\r
21301 lDAPDisplayName: msSFU30NetgroupHostAtDomain\r
21302 schemaIDGUID:: Zb/Sl2YEUkiiWuwg9X7jbA==\r
21303 systemOnly: FALSE\r
21304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21305 \r
21306 dn: CN=msSFU-30-Netgroup-User-At-Domain,CN=Schema,CN=Configuration,DC=X\r
21307 changetype: add\r
21308 objectClass: top\r
21309 objectClass: attributeSchema\r
21310 cn: msSFU-30-Netgroup-User-At-Domain\r
21311 attributeID: 1.2.840.113556.1.6.18.1.349\r
21312 attributeSyntax: 2.5.5.5\r
21313 isSingleValued: FALSE\r
21314 rangeUpper: 2048\r
21315 showInAdvancedViewOnly: TRUE\r
21316 adminDisplayName: msSFU-30-Netgroup-User-At-Domain\r
21317 adminDescription: \r
21318  Part of the netgroup map.This attribute represents computed strings such as us\r
21319  er@domain\r
21320 oMSyntax: 22\r
21321 searchFlags: 1\r
21322 lDAPDisplayName: msSFU30NetgroupUserAtDomain\r
21323 schemaIDGUID:: 7U7oqTDmZ0u0s8rSqC00Xg==\r
21324 systemOnly: FALSE\r
21325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21326 \r
21327 dn: CN=msSFU-30-Nis-Domain,CN=Schema,CN=Configuration,DC=X\r
21328 changetype: add\r
21329 objectClass: top\r
21330 objectClass: attributeSchema\r
21331 cn: msSFU-30-Nis-Domain\r
21332 attributeID: 1.2.840.113556.1.6.18.1.339\r
21333 attributeSyntax: 2.5.5.5\r
21334 isSingleValued: TRUE\r
21335 rangeUpper: 1024\r
21336 showInAdvancedViewOnly: TRUE\r
21337 adminDisplayName: msSFU-30-Nis-Domain\r
21338 adminDescription: This attribute is used to store the NIS domain\r
21339 oMSyntax: 22\r
21340 searchFlags: 9\r
21341 lDAPDisplayName: msSFU30NisDomain\r
21342 schemaIDGUID:: 47LjnvPH+EWMnxOCvkmE0g==\r
21343 systemOnly: FALSE\r
21344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21345 \r
21346 dn: CN=msSFU-30-NSMAP-Field-Position,CN=Schema,CN=Configuration,DC=X\r
21347 changetype: add\r
21348 objectClass: top\r
21349 objectClass: attributeSchema\r
21350 cn: msSFU-30-NSMAP-Field-Position\r
21351 attributeID: 1.2.840.113556.1.6.18.1.345\r
21352 attributeSyntax: 2.5.5.5\r
21353 isSingleValued: TRUE\r
21354 rangeUpper: 1024\r
21355 showInAdvancedViewOnly: TRUE\r
21356 adminDisplayName: msSFU-30-NSMAP-Field-Position\r
21357 adminDescription: \r
21358  This attribute stores the "field position", to extract the key from a non-stan\r
21359  dard map\r
21360 oMSyntax: 22\r
21361 searchFlags: 0\r
21362 lDAPDisplayName: msSFU30NSMAPFieldPosition\r
21363 schemaIDGUID:: Xp1cWJn1B0+c+UNzr0uJ0w==\r
21364 systemOnly: FALSE\r
21365 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21366 \r
21367 dn: CN=msSFU-30-Order-Number,CN=Schema,CN=Configuration,DC=X\r
21368 changetype: add\r
21369 objectClass: top\r
21370 objectClass: attributeSchema\r
21371 cn: msSFU-30-Order-Number\r
21372 attributeID: 1.2.840.113556.1.6.18.1.308\r
21373 attributeSyntax: 2.5.5.12\r
21374 isSingleValued: TRUE\r
21375 rangeUpper: 1024\r
21376 showInAdvancedViewOnly: TRUE\r
21377 adminDisplayName: msSFU-30-Order-Number\r
21378 adminDescription: \r
21379  Every time the data stored in the msSFU-30-Domain-Info object is changed, the \r
21380  value of this attribute is incremented. Server for NIS uses this object to che\r
21381  ck if the map has changed. This number is used to track data changes between y\r
21382  pxfer calls\r
21383 oMSyntax: 64\r
21384 searchFlags: 1\r
21385 lDAPDisplayName: msSFU30OrderNumber\r
21386 schemaIDGUID:: BV9iAu7Rn0+zZlUma+y5XA==\r
21387 systemOnly: FALSE\r
21388 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21389 \r
21390 dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X\r
21391 changetype: add\r
21392 objectClass: top\r
21393 objectClass: attributeSchema\r
21394 cn: msSFU-30-Posix-Member\r
21395 attributeID: 1.2.840.113556.1.6.18.1.346\r
21396 attributeSyntax: 2.5.5.1\r
21397 isSingleValued: FALSE\r
21398 linkID: 2030\r
21399 showInAdvancedViewOnly: TRUE\r
21400 adminDisplayName: msSFU-30-Posix-Member\r
21401 oMObjectClass:: KwwCh3McAIVK\r
21402 adminDescription: \r
21403  This attribute is used to store the DN display name of users which are a part \r
21404  of the group\r
21405 oMSyntax: 127\r
21406 searchFlags: 0\r
21407 lDAPDisplayName: msSFU30PosixMember\r
21408 schemaIDGUID:: Ldh1yEgo7Ey7UDxUhtCdVw==\r
21409 systemOnly: FALSE\r
21410 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21411 \r
21412 dn: CN=msSFU-30-Posix-Member-Of,CN=Schema,CN=Configuration,DC=X\r
21413 changetype: add\r
21414 objectClass: top\r
21415 objectClass: attributeSchema\r
21416 cn: msSFU-30-Posix-Member-Of\r
21417 attributeID: 1.2.840.113556.1.6.18.1.347\r
21418 attributeSyntax: 2.5.5.1\r
21419 isSingleValued: FALSE\r
21420 linkID: 2031\r
21421 showInAdvancedViewOnly: TRUE\r
21422 adminDisplayName: msSFU-30-Posix-Member-Of\r
21423 oMObjectClass:: KwwCh3McAIVK\r
21424 adminDescription: \r
21425  stores the display names of groups to which this user belongs to\r
21426 oMSyntax: 127\r
21427 searchFlags: 0\r
21428 lDAPDisplayName: msSFU30PosixMemberOf\r
21429 schemaIDGUID:: kmvXe0QyikOtpiT16jQ4Hg==\r
21430 systemOnly: FALSE\r
21431 systemFlags: 1\r
21432 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21433 \r
21434 dn: CN=msSFU-30-Result-Attributes,CN=Schema,CN=Configuration,DC=X\r
21435 changetype: add\r
21436 objectClass: top\r
21437 objectClass: attributeSchema\r
21438 cn: msSFU-30-Result-Attributes\r
21439 attributeID: 1.2.840.113556.1.6.18.1.305\r
21440 attributeSyntax: 2.5.5.12\r
21441 isSingleValued: FALSE\r
21442 rangeUpper: 1024\r
21443 showInAdvancedViewOnly: TRUE\r
21444 adminDisplayName: msSFU-30-Result-Attributes\r
21445 adminDescription: Server for NIS uses this object as a scratch pad\r
21446 oMSyntax: 64\r
21447 searchFlags: 0\r
21448 lDAPDisplayName: msSFU30ResultAttributes\r
21449 schemaIDGUID:: trBn4UVAM0SsNVP5ctRcug==\r
21450 systemOnly: FALSE\r
21451 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21452 \r
21453 dn: CN=msSFU-30-Search-Attributes,CN=Schema,CN=Configuration,DC=X\r
21454 changetype: add\r
21455 objectClass: top\r
21456 objectClass: attributeSchema\r
21457 cn: msSFU-30-Search-Attributes\r
21458 attributeID: 1.2.840.113556.1.6.18.1.304\r
21459 attributeSyntax: 2.5.5.12\r
21460 isSingleValued: FALSE\r
21461 rangeUpper: 1024\r
21462 showInAdvancedViewOnly: TRUE\r
21463 adminDisplayName: msSFU-30-Search-Attributes\r
21464 adminDescription: \r
21465  stores the names of the attributes Server for NIS needs while searching a map\r
21466 oMSyntax: 64\r
21467 searchFlags: 0\r
21468 lDAPDisplayName: msSFU30SearchAttributes\r
21469 schemaIDGUID:: 8C2a71cuyEiJUAzGdABHMw==\r
21470 systemOnly: FALSE\r
21471 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21472 \r
21473 dn: CN=msSFU-30-Search-Container,CN=Schema,CN=Configuration,DC=X\r
21474 changetype: add\r
21475 objectClass: top\r
21476 objectClass: attributeSchema\r
21477 cn: msSFU-30-Search-Container\r
21478 attributeID: 1.2.840.113556.1.6.18.1.300\r
21479 attributeSyntax: 2.5.5.12\r
21480 isSingleValued: TRUE\r
21481 rangeUpper: 2048\r
21482 showInAdvancedViewOnly: TRUE\r
21483 adminDisplayName: msSFU-30-Search-Container\r
21484 adminDescription: \r
21485  stores the identifier of an object from where each search will begin\r
21486 oMSyntax: 64\r
21487 searchFlags: 0\r
21488 lDAPDisplayName: msSFU30SearchContainer\r
21489 schemaIDGUID:: or/uJ+v7jk+q1sUCR5lCkQ==\r
21490 systemOnly: FALSE\r
21491 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21492 \r
21493 dn: CN=msSFU-30-Yp-Servers,CN=Schema,CN=Configuration,DC=X\r
21494 changetype: add\r
21495 objectClass: top\r
21496 objectClass: attributeSchema\r
21497 cn: msSFU-30-Yp-Servers\r
21498 attributeID: 1.2.840.113556.1.6.18.1.341\r
21499 attributeSyntax: 2.5.5.5\r
21500 isSingleValued: FALSE\r
21501 rangeUpper: 20480\r
21502 showInAdvancedViewOnly: TRUE\r
21503 adminDisplayName: msSFU-30-Yp-Servers\r
21504 adminDescription: \r
21505  Stores ypserves list, list of "Servers for NIS" in a NIS domain\r
21506 oMSyntax: 22\r
21507 searchFlags: 1\r
21508 lDAPDisplayName: msSFU30YpServers\r
21509 schemaIDGUID:: S5RKCFDh/kuTRUDhrtrrug==\r
21510 systemOnly: FALSE\r
21511 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21512 \r
21513 dn: CN=Must-Contain,CN=Schema,CN=Configuration,DC=X\r
21514 changetype: add\r
21515 objectClass: top\r
21516 objectClass: attributeSchema\r
21517 cn: Must-Contain\r
21518 attributeID: 1.2.840.113556.1.2.24\r
21519 attributeSyntax: 2.5.5.2\r
21520 isSingleValued: FALSE\r
21521 showInAdvancedViewOnly: TRUE\r
21522 adminDisplayName: Must-Contain\r
21523 adminDescription: Must-Contain\r
21524 oMSyntax: 6\r
21525 searchFlags: 0\r
21526 lDAPDisplayName: mustContain\r
21527 schemaFlagsEx: 1\r
21528 schemaIDGUID:: 03mWv+YN0BGihQCqADBJ4g==\r
21529 systemOnly: FALSE\r
21530 systemFlags: 16\r
21531 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21532 \r
21533 dn: CN=Name-Service-Flags,CN=Schema,CN=Configuration,DC=X\r
21534 changetype: add\r
21535 objectClass: top\r
21536 objectClass: attributeSchema\r
21537 cn: Name-Service-Flags\r
21538 attributeID: 1.2.840.113556.1.4.753\r
21539 attributeSyntax: 2.5.5.9\r
21540 isSingleValued: TRUE\r
21541 showInAdvancedViewOnly: TRUE\r
21542 adminDisplayName: Name-Service-Flags\r
21543 adminDescription: Name-Service-Flags\r
21544 oMSyntax: 2\r
21545 searchFlags: 0\r
21546 lDAPDisplayName: nameServiceFlags\r
21547 schemaIDGUID:: QCghgNxL0RGpxAAA+ANnwQ==\r
21548 systemOnly: FALSE\r
21549 systemFlags: 16\r
21550 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21551 \r
21552 dn: CN=NC-Name,CN=Schema,CN=Configuration,DC=X\r
21553 changetype: add\r
21554 objectClass: top\r
21555 objectClass: attributeSchema\r
21556 cn: NC-Name\r
21557 attributeID: 1.2.840.113556.1.2.16\r
21558 attributeSyntax: 2.5.5.1\r
21559 isSingleValued: TRUE\r
21560 showInAdvancedViewOnly: TRUE\r
21561 adminDisplayName: NC-Name\r
21562 oMObjectClass:: KwwCh3McAIVK\r
21563 adminDescription: NC-Name\r
21564 oMSyntax: 127\r
21565 searchFlags: 8\r
21566 lDAPDisplayName: nCName\r
21567 schemaFlagsEx: 1\r
21568 schemaIDGUID:: 1nmWv+YN0BGihQCqADBJ4g==\r
21569 systemOnly: TRUE\r
21570 systemFlags: 16\r
21571 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21572 \r
21573 dn: CN=NETBIOS-Name,CN=Schema,CN=Configuration,DC=X\r
21574 changetype: add\r
21575 objectClass: top\r
21576 objectClass: attributeSchema\r
21577 cn: NETBIOS-Name\r
21578 attributeID: 1.2.840.113556.1.4.87\r
21579 attributeSyntax: 2.5.5.12\r
21580 isSingleValued: TRUE\r
21581 rangeLower: 1\r
21582 rangeUpper: 16\r
21583 showInAdvancedViewOnly: TRUE\r
21584 adminDisplayName: NETBIOS-Name\r
21585 adminDescription: NETBIOS-Name\r
21586 oMSyntax: 64\r
21587 searchFlags: 1\r
21588 lDAPDisplayName: nETBIOSName\r
21589 schemaFlagsEx: 1\r
21590 schemaIDGUID:: 2HmWv+YN0BGihQCqADBJ4g==\r
21591 systemOnly: FALSE\r
21592 systemFlags: 16\r
21593 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21594 \r
21595 dn: CN=netboot-Allow-New-Clients,CN=Schema,CN=Configuration,DC=X\r
21596 changetype: add\r
21597 objectClass: top\r
21598 objectClass: attributeSchema\r
21599 cn: netboot-Allow-New-Clients\r
21600 attributeID: 1.2.840.113556.1.4.849\r
21601 attributeSyntax: 2.5.5.8\r
21602 isSingleValued: TRUE\r
21603 showInAdvancedViewOnly: TRUE\r
21604 adminDisplayName: netboot-Allow-New-Clients\r
21605 adminDescription: netboot-Allow-New-Clients\r
21606 oMSyntax: 1\r
21607 searchFlags: 0\r
21608 lDAPDisplayName: netbootAllowNewClients\r
21609 schemaIDGUID:: djA4B9+R0RGuvAAA+ANnwQ==\r
21610 systemOnly: FALSE\r
21611 systemFlags: 16\r
21612 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21613 \r
21614 dn: CN=netboot-Answer-Only-Valid-Clients,CN=Schema,CN=Configuration,DC=X\r
21615 changetype: add\r
21616 objectClass: top\r
21617 objectClass: attributeSchema\r
21618 cn: netboot-Answer-Only-Valid-Clients\r
21619 attributeID: 1.2.840.113556.1.4.854\r
21620 attributeSyntax: 2.5.5.8\r
21621 isSingleValued: TRUE\r
21622 showInAdvancedViewOnly: TRUE\r
21623 adminDisplayName: netboot-Answer-Only-Valid-Clients\r
21624 adminDescription: netboot-Answer-Only-Valid-Clients\r
21625 oMSyntax: 1\r
21626 searchFlags: 0\r
21627 lDAPDisplayName: netbootAnswerOnlyValidClients\r
21628 schemaIDGUID:: ezA4B9+R0RGuvAAA+ANnwQ==\r
21629 systemOnly: FALSE\r
21630 systemFlags: 16\r
21631 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21632 \r
21633 dn: CN=netboot-Answer-Requests,CN=Schema,CN=Configuration,DC=X\r
21634 changetype: add\r
21635 objectClass: top\r
21636 objectClass: attributeSchema\r
21637 cn: netboot-Answer-Requests\r
21638 attributeID: 1.2.840.113556.1.4.853\r
21639 attributeSyntax: 2.5.5.8\r
21640 isSingleValued: TRUE\r
21641 showInAdvancedViewOnly: TRUE\r
21642 adminDisplayName: netboot-Answer-Requests\r
21643 adminDescription: netboot-Answer-Requests\r
21644 oMSyntax: 1\r
21645 searchFlags: 0\r
21646 lDAPDisplayName: netbootAnswerRequests\r
21647 schemaIDGUID:: ejA4B9+R0RGuvAAA+ANnwQ==\r
21648 systemOnly: FALSE\r
21649 systemFlags: 16\r
21650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21651 \r
21652 dn: CN=netboot-Current-Client-Count,CN=Schema,CN=Configuration,DC=X\r
21653 changetype: add\r
21654 objectClass: top\r
21655 objectClass: attributeSchema\r
21656 cn: netboot-Current-Client-Count\r
21657 attributeID: 1.2.840.113556.1.4.852\r
21658 attributeSyntax: 2.5.5.9\r
21659 isSingleValued: TRUE\r
21660 showInAdvancedViewOnly: TRUE\r
21661 adminDisplayName: netboot-Current-Client-Count\r
21662 adminDescription: netboot-Current-Client-Count\r
21663 oMSyntax: 2\r
21664 searchFlags: 0\r
21665 lDAPDisplayName: netbootCurrentClientCount\r
21666 schemaIDGUID:: eTA4B9+R0RGuvAAA+ANnwQ==\r
21667 systemOnly: FALSE\r
21668 systemFlags: 16\r
21669 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21670 \r
21671 dn: CN=Netboot-DUID,CN=Schema,CN=Configuration,DC=X\r
21672 changetype: add\r
21673 objectClass: top\r
21674 objectClass: attributeSchema\r
21675 cn: Netboot-DUID\r
21676 attributeID: 1.2.840.113556.1.4.2234\r
21677 attributeSyntax: 2.5.5.10\r
21678 isSingleValued: TRUE\r
21679 rangeLower: 2\r
21680 rangeUpper: 128\r
21681 showInAdvancedViewOnly: TRUE\r
21682 adminDisplayName: Netboot-DUID\r
21683 adminDescription: Netboot-DUID\r
21684 oMSyntax: 4\r
21685 searchFlags: 1\r
21686 lDAPDisplayName: netbootDUID\r
21687 schemaIDGUID:: vXAlU3c9T0KCLw1jbcbarQ==\r
21688 systemOnly: FALSE\r
21689 systemFlags: 16\r
21690 isMemberOfPartialAttributeSet: TRUE\r
21691 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21692 \r
21693 dn: CN=Netboot-GUID,CN=Schema,CN=Configuration,DC=X\r
21694 changetype: add\r
21695 objectClass: top\r
21696 objectClass: attributeSchema\r
21697 cn: Netboot-GUID\r
21698 attributeID: 1.2.840.113556.1.4.359\r
21699 attributeSyntax: 2.5.5.10\r
21700 isSingleValued: TRUE\r
21701 rangeLower: 16\r
21702 rangeUpper: 16\r
21703 showInAdvancedViewOnly: TRUE\r
21704 adminDisplayName: Netboot-GUID\r
21705 adminDescription: Netboot-GUID\r
21706 oMSyntax: 4\r
21707 searchFlags: 1\r
21708 lDAPDisplayName: netbootGUID\r
21709 schemaIDGUID:: IYmXPgGM0BGv2gDAT9kwyQ==\r
21710 systemOnly: FALSE\r
21711 systemFlags: 16\r
21712 isMemberOfPartialAttributeSet: TRUE\r
21713 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21714 \r
21715 dn: CN=Netboot-Initialization,CN=Schema,CN=Configuration,DC=X\r
21716 changetype: add\r
21717 objectClass: top\r
21718 objectClass: attributeSchema\r
21719 cn: Netboot-Initialization\r
21720 attributeID: 1.2.840.113556.1.4.358\r
21721 attributeSyntax: 2.5.5.12\r
21722 isSingleValued: TRUE\r
21723 showInAdvancedViewOnly: TRUE\r
21724 adminDisplayName: Netboot-Initialization\r
21725 adminDescription: Netboot-Initialization\r
21726 oMSyntax: 64\r
21727 searchFlags: 0\r
21728 lDAPDisplayName: netbootInitialization\r
21729 schemaIDGUID:: IImXPgGM0BGv2gDAT9kwyQ==\r
21730 systemOnly: FALSE\r
21731 systemFlags: 16\r
21732 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21733 \r
21734 dn: CN=netboot-IntelliMirror-OSes,CN=Schema,CN=Configuration,DC=X\r
21735 changetype: add\r
21736 objectClass: top\r
21737 objectClass: attributeSchema\r
21738 cn: netboot-IntelliMirror-OSes\r
21739 attributeID: 1.2.840.113556.1.4.857\r
21740 attributeSyntax: 2.5.5.12\r
21741 isSingleValued: FALSE\r
21742 showInAdvancedViewOnly: TRUE\r
21743 adminDisplayName: netboot-IntelliMirror-OSes\r
21744 adminDescription: netboot-IntelliMirror-OSes\r
21745 oMSyntax: 64\r
21746 searchFlags: 0\r
21747 lDAPDisplayName: netbootIntelliMirrorOSes\r
21748 schemaIDGUID:: fjA4B9+R0RGuvAAA+ANnwQ==\r
21749 systemOnly: FALSE\r
21750 systemFlags: 16\r
21751 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21752 \r
21753 dn: CN=netboot-Limit-Clients,CN=Schema,CN=Configuration,DC=X\r
21754 changetype: add\r
21755 objectClass: top\r
21756 objectClass: attributeSchema\r
21757 cn: netboot-Limit-Clients\r
21758 attributeID: 1.2.840.113556.1.4.850\r
21759 attributeSyntax: 2.5.5.8\r
21760 isSingleValued: TRUE\r
21761 showInAdvancedViewOnly: TRUE\r
21762 adminDisplayName: netboot-Limit-Clients\r
21763 adminDescription: netboot-Limit-Clients\r
21764 oMSyntax: 1\r
21765 searchFlags: 0\r
21766 lDAPDisplayName: netbootLimitClients\r
21767 schemaIDGUID:: dzA4B9+R0RGuvAAA+ANnwQ==\r
21768 systemOnly: FALSE\r
21769 systemFlags: 16\r
21770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21771 \r
21772 dn: CN=netboot-Locally-Installed-OSes,CN=Schema,CN=Configuration,DC=X\r
21773 changetype: add\r
21774 objectClass: top\r
21775 objectClass: attributeSchema\r
21776 cn: netboot-Locally-Installed-OSes\r
21777 attributeID: 1.2.840.113556.1.4.859\r
21778 attributeSyntax: 2.5.5.12\r
21779 isSingleValued: FALSE\r
21780 showInAdvancedViewOnly: TRUE\r
21781 adminDisplayName: netboot-Locally-Installed-OSes\r
21782 adminDescription: netboot-Locally-Installed-OSes\r
21783 oMSyntax: 64\r
21784 searchFlags: 0\r
21785 lDAPDisplayName: netbootLocallyInstalledOSes\r
21786 schemaIDGUID:: gDA4B9+R0RGuvAAA+ANnwQ==\r
21787 systemOnly: FALSE\r
21788 systemFlags: 16\r
21789 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21790 \r
21791 dn: CN=Netboot-Machine-File-Path,CN=Schema,CN=Configuration,DC=X\r
21792 changetype: add\r
21793 objectClass: top\r
21794 objectClass: attributeSchema\r
21795 cn: Netboot-Machine-File-Path\r
21796 attributeID: 1.2.840.113556.1.4.361\r
21797 attributeSyntax: 2.5.5.12\r
21798 isSingleValued: TRUE\r
21799 showInAdvancedViewOnly: TRUE\r
21800 adminDisplayName: Netboot-Machine-File-Path\r
21801 adminDescription: Netboot-Machine-File-Path\r
21802 oMSyntax: 64\r
21803 searchFlags: 0\r
21804 lDAPDisplayName: netbootMachineFilePath\r
21805 schemaIDGUID:: I4mXPgGM0BGv2gDAT9kwyQ==\r
21806 systemOnly: FALSE\r
21807 systemFlags: 16\r
21808 isMemberOfPartialAttributeSet: TRUE\r
21809 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21810 \r
21811 dn: CN=netboot-Max-Clients,CN=Schema,CN=Configuration,DC=X\r
21812 changetype: add\r
21813 objectClass: top\r
21814 objectClass: attributeSchema\r
21815 cn: netboot-Max-Clients\r
21816 attributeID: 1.2.840.113556.1.4.851\r
21817 attributeSyntax: 2.5.5.9\r
21818 isSingleValued: TRUE\r
21819 showInAdvancedViewOnly: TRUE\r
21820 adminDisplayName: netboot-Max-Clients\r
21821 adminDescription: netboot-Max-Clients\r
21822 oMSyntax: 2\r
21823 searchFlags: 0\r
21824 lDAPDisplayName: netbootMaxClients\r
21825 schemaIDGUID:: eDA4B9+R0RGuvAAA+ANnwQ==\r
21826 systemOnly: FALSE\r
21827 systemFlags: 16\r
21828 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21829 \r
21830 dn: CN=Netboot-Mirror-Data-File,CN=Schema,CN=Configuration,DC=X\r
21831 changetype: add\r
21832 objectClass: top\r
21833 objectClass: attributeSchema\r
21834 cn: Netboot-Mirror-Data-File\r
21835 attributeID: 1.2.840.113556.1.4.1241\r
21836 attributeSyntax: 2.5.5.12\r
21837 isSingleValued: FALSE\r
21838 showInAdvancedViewOnly: TRUE\r
21839 adminDisplayName: Netboot-Mirror-Data-File\r
21840 adminDescription: Netboot-Mirror-Data-File\r
21841 oMSyntax: 64\r
21842 searchFlags: 0\r
21843 lDAPDisplayName: netbootMirrorDataFile\r
21844 schemaIDGUID:: hQ35LZ8A0hGqTADAT9fYOg==\r
21845 systemOnly: FALSE\r
21846 systemFlags: 16\r
21847 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21848 \r
21849 dn: CN=netboot-New-Machine-Naming-Policy,CN=Schema,CN=Configuration,DC=X\r
21850 changetype: add\r
21851 objectClass: top\r
21852 objectClass: attributeSchema\r
21853 cn: netboot-New-Machine-Naming-Policy\r
21854 attributeID: 1.2.840.113556.1.4.855\r
21855 attributeSyntax: 2.5.5.12\r
21856 isSingleValued: FALSE\r
21857 showInAdvancedViewOnly: TRUE\r
21858 adminDisplayName: netboot-New-Machine-Naming-Policy\r
21859 adminDescription: netboot-New-Machine-Naming-Policy\r
21860 oMSyntax: 64\r
21861 searchFlags: 0\r
21862 lDAPDisplayName: netbootNewMachineNamingPolicy\r
21863 schemaIDGUID:: fDA4B9+R0RGuvAAA+ANnwQ==\r
21864 systemOnly: FALSE\r
21865 systemFlags: 16\r
21866 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21867 \r
21868 dn: CN=netboot-New-Machine-OU,CN=Schema,CN=Configuration,DC=X\r
21869 changetype: add\r
21870 objectClass: top\r
21871 objectClass: attributeSchema\r
21872 cn: netboot-New-Machine-OU\r
21873 attributeID: 1.2.840.113556.1.4.856\r
21874 attributeSyntax: 2.5.5.1\r
21875 isSingleValued: TRUE\r
21876 showInAdvancedViewOnly: TRUE\r
21877 adminDisplayName: netboot-New-Machine-OU\r
21878 oMObjectClass:: KwwCh3McAIVK\r
21879 adminDescription: netboot-New-Machine-OU\r
21880 oMSyntax: 127\r
21881 searchFlags: 0\r
21882 lDAPDisplayName: netbootNewMachineOU\r
21883 schemaIDGUID:: fTA4B9+R0RGuvAAA+ANnwQ==\r
21884 systemOnly: FALSE\r
21885 systemFlags: 16\r
21886 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21887 \r
21888 dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X\r
21889 changetype: add\r
21890 objectClass: top\r
21891 objectClass: attributeSchema\r
21892 cn: netboot-SCP-BL\r
21893 attributeID: 1.2.840.113556.1.4.864\r
21894 attributeSyntax: 2.5.5.1\r
21895 isSingleValued: FALSE\r
21896 linkID: 101\r
21897 showInAdvancedViewOnly: TRUE\r
21898 adminDisplayName: netboot-SCP-BL\r
21899 oMObjectClass:: KwwCh3McAIVK\r
21900 adminDescription: netboot-SCP-BL\r
21901 oMSyntax: 127\r
21902 searchFlags: 0\r
21903 lDAPDisplayName: netbootSCPBL\r
21904 schemaIDGUID:: gjA4B9+R0RGuvAAA+ANnwQ==\r
21905 systemOnly: TRUE\r
21906 systemFlags: 17\r
21907 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21908 \r
21909 dn: CN=netboot-Server,CN=Schema,CN=Configuration,DC=X\r
21910 changetype: add\r
21911 objectClass: top\r
21912 objectClass: attributeSchema\r
21913 cn: netboot-Server\r
21914 attributeID: 1.2.840.113556.1.4.860\r
21915 attributeSyntax: 2.5.5.1\r
21916 isSingleValued: TRUE\r
21917 linkID: 100\r
21918 showInAdvancedViewOnly: TRUE\r
21919 adminDisplayName: netboot-Server\r
21920 oMObjectClass:: KwwCh3McAIVK\r
21921 adminDescription: netboot-Server\r
21922 oMSyntax: 127\r
21923 searchFlags: 0\r
21924 lDAPDisplayName: netbootServer\r
21925 schemaIDGUID:: gTA4B9+R0RGuvAAA+ANnwQ==\r
21926 systemOnly: FALSE\r
21927 systemFlags: 16\r
21928 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21929 \r
21930 dn: CN=Netboot-SIF-File,CN=Schema,CN=Configuration,DC=X\r
21931 changetype: add\r
21932 objectClass: top\r
21933 objectClass: attributeSchema\r
21934 cn: Netboot-SIF-File\r
21935 attributeID: 1.2.840.113556.1.4.1240\r
21936 attributeSyntax: 2.5.5.12\r
21937 isSingleValued: FALSE\r
21938 showInAdvancedViewOnly: TRUE\r
21939 adminDisplayName: Netboot-SIF-File\r
21940 adminDescription: Netboot-SIF-File\r
21941 oMSyntax: 64\r
21942 searchFlags: 0\r
21943 lDAPDisplayName: netbootSIFFile\r
21944 schemaIDGUID:: hA35LZ8A0hGqTADAT9fYOg==\r
21945 systemOnly: FALSE\r
21946 systemFlags: 16\r
21947 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21948 \r
21949 dn: CN=netboot-Tools,CN=Schema,CN=Configuration,DC=X\r
21950 changetype: add\r
21951 objectClass: top\r
21952 objectClass: attributeSchema\r
21953 cn: netboot-Tools\r
21954 attributeID: 1.2.840.113556.1.4.858\r
21955 attributeSyntax: 2.5.5.12\r
21956 isSingleValued: FALSE\r
21957 showInAdvancedViewOnly: TRUE\r
21958 adminDisplayName: netboot-Tools\r
21959 adminDescription: netboot-Tools\r
21960 oMSyntax: 64\r
21961 searchFlags: 0\r
21962 lDAPDisplayName: netbootTools\r
21963 schemaIDGUID:: fzA4B9+R0RGuvAAA+ANnwQ==\r
21964 systemOnly: FALSE\r
21965 systemFlags: 16\r
21966 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21967 \r
21968 dn: CN=Network-Address,CN=Schema,CN=Configuration,DC=X\r
21969 changetype: add\r
21970 objectClass: top\r
21971 objectClass: attributeSchema\r
21972 cn: Network-Address\r
21973 attributeID: 1.2.840.113556.1.2.459\r
21974 attributeSyntax: 2.5.5.4\r
21975 isSingleValued: FALSE\r
21976 rangeLower: 0\r
21977 rangeUpper: 256\r
21978 mAPIID: 33136\r
21979 showInAdvancedViewOnly: TRUE\r
21980 adminDisplayName: Network-Address\r
21981 adminDescription: Network-Address\r
21982 oMSyntax: 20\r
21983 searchFlags: 0\r
21984 lDAPDisplayName: networkAddress\r
21985 schemaIDGUID:: 2XmWv+YN0BGihQCqADBJ4g==\r
21986 systemOnly: FALSE\r
21987 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
21988 \r
21989 dn: CN=Next-Level-Store,CN=Schema,CN=Configuration,DC=X\r
21990 changetype: add\r
21991 objectClass: top\r
21992 objectClass: attributeSchema\r
21993 cn: Next-Level-Store\r
21994 attributeID: 1.2.840.113556.1.4.214\r
21995 attributeSyntax: 2.5.5.1\r
21996 isSingleValued: TRUE\r
21997 showInAdvancedViewOnly: TRUE\r
21998 adminDisplayName: Next-Level-Store\r
21999 oMObjectClass:: KwwCh3McAIVK\r
22000 adminDescription: Next-Level-Store\r
22001 oMSyntax: 127\r
22002 searchFlags: 0\r
22003 lDAPDisplayName: nextLevelStore\r
22004 schemaIDGUID:: 2nmWv+YN0BGihQCqADBJ4g==\r
22005 systemOnly: FALSE\r
22006 systemFlags: 16\r
22007 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22008 \r
22009 dn: CN=Next-Rid,CN=Schema,CN=Configuration,DC=X\r
22010 changetype: add\r
22011 objectClass: top\r
22012 objectClass: attributeSchema\r
22013 cn: Next-Rid\r
22014 attributeID: 1.2.840.113556.1.4.88\r
22015 attributeSyntax: 2.5.5.9\r
22016 isSingleValued: TRUE\r
22017 showInAdvancedViewOnly: TRUE\r
22018 adminDisplayName: Next-Rid\r
22019 adminDescription: Next-Rid\r
22020 oMSyntax: 2\r
22021 searchFlags: 0\r
22022 lDAPDisplayName: nextRid\r
22023 schemaFlagsEx: 1\r
22024 schemaIDGUID:: 23mWv+YN0BGihQCqADBJ4g==\r
22025 systemOnly: FALSE\r
22026 systemFlags: 16\r
22027 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22028 \r
22029 dn: CN=NisMapEntry,CN=Schema,CN=Configuration,DC=X\r
22030 changetype: add\r
22031 objectClass: top\r
22032 objectClass: attributeSchema\r
22033 cn: NisMapEntry\r
22034 attributeID: 1.3.6.1.1.1.1.27\r
22035 attributeSyntax: 2.5.5.5\r
22036 isSingleValued: TRUE\r
22037 rangeUpper: 1024\r
22038 showInAdvancedViewOnly: TRUE\r
22039 adminDisplayName: nisMapEntry\r
22040 adminDescription: This holds one map entry of a non standard map.\r
22041 oMSyntax: 22\r
22042 searchFlags: 0\r
22043 lDAPDisplayName: nisMapEntry\r
22044 schemaIDGUID:: biGVSsD8LkC1f1lxYmFIqQ==\r
22045 systemOnly: FALSE\r
22046 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22047 \r
22048 dn: CN=NisMapName,CN=Schema,CN=Configuration,DC=X\r
22049 changetype: add\r
22050 objectClass: top\r
22051 objectClass: attributeSchema\r
22052 cn: NisMapName\r
22053 attributeID: 1.3.6.1.1.1.1.26\r
22054 attributeSyntax: 2.5.5.5\r
22055 isSingleValued: TRUE\r
22056 rangeUpper: 1024\r
22057 showInAdvancedViewOnly: TRUE\r
22058 adminDisplayName: nisMapName\r
22059 adminDescription: \r
22060  The attribute contains the name of the map to which the object belongs.\r
22061 oMSyntax: 22\r
22062 searchFlags: 0\r
22063 lDAPDisplayName: nisMapName\r
22064 schemaIDGUID:: eTydlpoOlU2wrL3ef/jzoQ==\r
22065 systemOnly: FALSE\r
22066 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22067 \r
22068 dn: CN=NisNetgroupTriple,CN=Schema,CN=Configuration,DC=X\r
22069 changetype: add\r
22070 objectClass: top\r
22071 objectClass: attributeSchema\r
22072 cn: NisNetgroupTriple\r
22073 attributeID: 1.3.6.1.1.1.1.14\r
22074 attributeSyntax: 2.5.5.5\r
22075 isSingleValued: FALSE\r
22076 rangeUpper: 153600\r
22077 showInAdvancedViewOnly: TRUE\r
22078 adminDisplayName: nisNetgroupTriple\r
22079 adminDescription: This attribute represents one entry from a netgroup map.\r
22080 oMSyntax: 22\r
22081 searchFlags: 0\r
22082 lDAPDisplayName: nisNetgroupTriple\r
22083 schemaIDGUID:: dC4DqO8w9U+v/A/CF3g/7A==\r
22084 systemOnly: FALSE\r
22085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22086 \r
22087 dn: CN=Non-Security-Member,CN=Schema,CN=Configuration,DC=X\r
22088 changetype: add\r
22089 objectClass: top\r
22090 objectClass: attributeSchema\r
22091 cn: Non-Security-Member\r
22092 attributeID: 1.2.840.113556.1.4.530\r
22093 attributeSyntax: 2.5.5.1\r
22094 isSingleValued: FALSE\r
22095 linkID: 50\r
22096 showInAdvancedViewOnly: TRUE\r
22097 adminDisplayName: Non-Security-Member\r
22098 oMObjectClass:: KwwCh3McAIVK\r
22099 adminDescription: Non-Security-Member\r
22100 oMSyntax: 127\r
22101 searchFlags: 0\r
22102 lDAPDisplayName: nonSecurityMember\r
22103 schemaIDGUID:: GIBFUmrK0BGv/wAA+ANnwQ==\r
22104 systemOnly: FALSE\r
22105 systemFlags: 16\r
22106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22107 \r
22108 dn: CN=Non-Security-Member-BL,CN=Schema,CN=Configuration,DC=X\r
22109 changetype: add\r
22110 objectClass: top\r
22111 objectClass: attributeSchema\r
22112 cn: Non-Security-Member-BL\r
22113 attributeID: 1.2.840.113556.1.4.531\r
22114 attributeSyntax: 2.5.5.1\r
22115 isSingleValued: FALSE\r
22116 linkID: 51\r
22117 showInAdvancedViewOnly: TRUE\r
22118 adminDisplayName: Non-Security-Member-BL\r
22119 oMObjectClass:: KwwCh3McAIVK\r
22120 adminDescription: Non-Security-Member-BL\r
22121 oMSyntax: 127\r
22122 searchFlags: 0\r
22123 lDAPDisplayName: nonSecurityMemberBL\r
22124 schemaIDGUID:: GYBFUmrK0BGv/wAA+ANnwQ==\r
22125 systemOnly: TRUE\r
22126 systemFlags: 17\r
22127 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22128 \r
22129 dn: CN=Notification-List,CN=Schema,CN=Configuration,DC=X\r
22130 changetype: add\r
22131 objectClass: top\r
22132 objectClass: attributeSchema\r
22133 cn: Notification-List\r
22134 attributeID: 1.2.840.113556.1.4.303\r
22135 attributeSyntax: 2.5.5.1\r
22136 isSingleValued: TRUE\r
22137 showInAdvancedViewOnly: TRUE\r
22138 adminDisplayName: Notification-List\r
22139 oMObjectClass:: KwwCh3McAIVK\r
22140 adminDescription: Notification-List\r
22141 oMSyntax: 127\r
22142 searchFlags: 0\r
22143 lDAPDisplayName: notificationList\r
22144 schemaIDGUID:: VloZGaBt0BGv0wDAT9kwyQ==\r
22145 systemOnly: FALSE\r
22146 systemFlags: 16\r
22147 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22148 \r
22149 dn: CN=NT-Group-Members,CN=Schema,CN=Configuration,DC=X\r
22150 changetype: add\r
22151 objectClass: top\r
22152 objectClass: attributeSchema\r
22153 cn: NT-Group-Members\r
22154 attributeID: 1.2.840.113556.1.4.89\r
22155 attributeSyntax: 2.5.5.10\r
22156 isSingleValued: FALSE\r
22157 showInAdvancedViewOnly: TRUE\r
22158 adminDisplayName: NT-Group-Members\r
22159 adminDescription: NT-Group-Members\r
22160 oMSyntax: 4\r
22161 searchFlags: 0\r
22162 lDAPDisplayName: nTGroupMembers\r
22163 schemaIDGUID:: 33mWv+YN0BGihQCqADBJ4g==\r
22164 systemOnly: FALSE\r
22165 systemFlags: 16\r
22166 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22167 \r
22168 dn: CN=NT-Mixed-Domain,CN=Schema,CN=Configuration,DC=X\r
22169 changetype: add\r
22170 objectClass: top\r
22171 objectClass: attributeSchema\r
22172 cn: NT-Mixed-Domain\r
22173 attributeID: 1.2.840.113556.1.4.357\r
22174 attributeSyntax: 2.5.5.9\r
22175 isSingleValued: TRUE\r
22176 showInAdvancedViewOnly: TRUE\r
22177 adminDisplayName: NT-Mixed-Domain\r
22178 adminDescription: NT-Mixed-Domain\r
22179 oMSyntax: 2\r
22180 searchFlags: 0\r
22181 lDAPDisplayName: nTMixedDomain\r
22182 schemaFlagsEx: 1\r
22183 schemaIDGUID:: H4mXPgGM0BGv2gDAT9kwyQ==\r
22184 systemOnly: FALSE\r
22185 systemFlags: 16\r
22186 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22187 \r
22188 dn: CN=Nt-Pwd-History,CN=Schema,CN=Configuration,DC=X\r
22189 changetype: add\r
22190 objectClass: top\r
22191 objectClass: attributeSchema\r
22192 cn: Nt-Pwd-History\r
22193 attributeID: 1.2.840.113556.1.4.94\r
22194 attributeSyntax: 2.5.5.10\r
22195 isSingleValued: FALSE\r
22196 showInAdvancedViewOnly: TRUE\r
22197 adminDisplayName: Nt-Pwd-History\r
22198 adminDescription: Nt-Pwd-History\r
22199 oMSyntax: 4\r
22200 searchFlags: 0\r
22201 lDAPDisplayName: ntPwdHistory\r
22202 schemaFlagsEx: 1\r
22203 schemaIDGUID:: 4nmWv+YN0BGihQCqADBJ4g==\r
22204 systemOnly: FALSE\r
22205 systemFlags: 16\r
22206 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22207 \r
22208 dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X\r
22209 changetype: add\r
22210 objectClass: top\r
22211 objectClass: attributeSchema\r
22212 cn: NT-Security-Descriptor\r
22213 attributeID: 1.2.840.113556.1.2.281\r
22214 attributeSyntax: 2.5.5.15\r
22215 isSingleValued: TRUE\r
22216 rangeLower: 0\r
22217 rangeUpper: 132096\r
22218 mAPIID: 32787\r
22219 showInAdvancedViewOnly: TRUE\r
22220 adminDisplayName: NT-Security-Descriptor\r
22221 adminDescription: NT-Security-Descriptor\r
22222 oMSyntax: 66\r
22223 searchFlags: 8\r
22224 lDAPDisplayName: nTSecurityDescriptor\r
22225 schemaFlagsEx: 1\r
22226 schemaIDGUID:: 43mWv+YN0BGihQCqADBJ4g==\r
22227 systemOnly: FALSE\r
22228 systemFlags: 26\r
22229 isMemberOfPartialAttributeSet: TRUE\r
22230 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22231 \r
22232 dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X\r
22233 changetype: add\r
22234 objectClass: top\r
22235 objectClass: attributeSchema\r
22236 cn: Obj-Dist-Name\r
22237 attributeID: 2.5.4.49\r
22238 attributeSyntax: 2.5.5.1\r
22239 isSingleValued: TRUE\r
22240 mAPIID: 32828\r
22241 showInAdvancedViewOnly: TRUE\r
22242 adminDisplayName: Obj-Dist-Name\r
22243 oMObjectClass:: KwwCh3McAIVK\r
22244 adminDescription: Obj-Dist-Name\r
22245 oMSyntax: 127\r
22246 searchFlags: 8\r
22247 lDAPDisplayName: distinguishedName\r
22248 schemaFlagsEx: 1\r
22249 schemaIDGUID:: 5HmWv+YN0BGihQCqADBJ4g==\r
22250 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22251 systemOnly: TRUE\r
22252 systemFlags: 19\r
22253 isMemberOfPartialAttributeSet: TRUE\r
22254 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22255 \r
22256 dn: CN=Object-Category,CN=Schema,CN=Configuration,DC=X\r
22257 changetype: add\r
22258 objectClass: top\r
22259 objectClass: attributeSchema\r
22260 cn: Object-Category\r
22261 attributeID: 1.2.840.113556.1.4.782\r
22262 attributeSyntax: 2.5.5.1\r
22263 isSingleValued: TRUE\r
22264 showInAdvancedViewOnly: TRUE\r
22265 adminDisplayName: Object-Category\r
22266 oMObjectClass:: KwwCh3McAIVK\r
22267 adminDescription: Object-Category\r
22268 oMSyntax: 127\r
22269 searchFlags: 1\r
22270 lDAPDisplayName: objectCategory\r
22271 schemaFlagsEx: 1\r
22272 schemaIDGUID:: aXPZJnBg0RGpxgAA+ANnwQ==\r
22273 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22274 systemOnly: FALSE\r
22275 systemFlags: 18\r
22276 isMemberOfPartialAttributeSet: TRUE\r
22277 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22278 \r
22279 dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X\r
22280 changetype: add\r
22281 objectClass: top\r
22282 objectClass: attributeSchema\r
22283 cn: Object-Class\r
22284 attributeID: 2.5.4.0\r
22285 attributeSyntax: 2.5.5.2\r
22286 isSingleValued: FALSE\r
22287 showInAdvancedViewOnly: TRUE\r
22288 adminDisplayName: Object-Class\r
22289 adminDescription: Object-Class\r
22290 oMSyntax: 6\r
22291 searchFlags: 9\r
22292 lDAPDisplayName: objectClass\r
22293 schemaFlagsEx: 1\r
22294 schemaIDGUID:: 5XmWv+YN0BGihQCqADBJ4g==\r
22295 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22296 systemOnly: TRUE\r
22297 systemFlags: 18\r
22298 isMemberOfPartialAttributeSet: TRUE\r
22299 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22300 \r
22301 dn: CN=Object-Class-Category,CN=Schema,CN=Configuration,DC=X\r
22302 changetype: add\r
22303 objectClass: top\r
22304 objectClass: attributeSchema\r
22305 cn: Object-Class-Category\r
22306 attributeID: 1.2.840.113556.1.2.370\r
22307 attributeSyntax: 2.5.5.9\r
22308 isSingleValued: TRUE\r
22309 rangeLower: 0\r
22310 rangeUpper: 3\r
22311 mAPIID: 33014\r
22312 showInAdvancedViewOnly: TRUE\r
22313 adminDisplayName: Object-Class-Category\r
22314 adminDescription: Object-Class-Category\r
22315 oMSyntax: 10\r
22316 searchFlags: 0\r
22317 lDAPDisplayName: objectClassCategory\r
22318 schemaFlagsEx: 1\r
22319 schemaIDGUID:: 5nmWv+YN0BGihQCqADBJ4g==\r
22320 systemOnly: TRUE\r
22321 systemFlags: 16\r
22322 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22323 \r
22324 dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X\r
22325 changetype: add\r
22326 objectClass: top\r
22327 objectClass: attributeSchema\r
22328 cn: Object-Classes\r
22329 attributeID: 2.5.21.6\r
22330 attributeSyntax: 2.5.5.12\r
22331 isSingleValued: FALSE\r
22332 showInAdvancedViewOnly: TRUE\r
22333 adminDisplayName: Object-Classes\r
22334 adminDescription: Object-Classes\r
22335 oMSyntax: 64\r
22336 searchFlags: 0\r
22337 lDAPDisplayName: objectClasses\r
22338 schemaFlagsEx: 1\r
22339 schemaIDGUID:: S9l6mlPK0RG70ACAx2ZwwA==\r
22340 systemOnly: TRUE\r
22341 systemFlags: 134217748\r
22342 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22343 \r
22344 dn: CN=Object-Count,CN=Schema,CN=Configuration,DC=X\r
22345 changetype: add\r
22346 objectClass: top\r
22347 objectClass: attributeSchema\r
22348 cn: Object-Count\r
22349 attributeID: 1.2.840.113556.1.4.506\r
22350 attributeSyntax: 2.5.5.9\r
22351 isSingleValued: TRUE\r
22352 showInAdvancedViewOnly: TRUE\r
22353 adminDisplayName: Object-Count\r
22354 adminDescription: Object-Count\r
22355 oMSyntax: 2\r
22356 searchFlags: 0\r
22357 lDAPDisplayName: objectCount\r
22358 schemaIDGUID:: FqKqNJm20BGv7gAA+ANnwQ==\r
22359 systemOnly: FALSE\r
22360 systemFlags: 16\r
22361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22362 \r
22363 dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X\r
22364 changetype: add\r
22365 objectClass: top\r
22366 objectClass: attributeSchema\r
22367 cn: Object-Guid\r
22368 attributeID: 1.2.840.113556.1.4.2\r
22369 attributeSyntax: 2.5.5.10\r
22370 isSingleValued: TRUE\r
22371 rangeLower: 16\r
22372 rangeUpper: 16\r
22373 mAPIID: 35949\r
22374 showInAdvancedViewOnly: TRUE\r
22375 adminDisplayName: Object-Guid\r
22376 adminDescription: Object-Guid\r
22377 oMSyntax: 4\r
22378 searchFlags: 9\r
22379 lDAPDisplayName: objectGUID\r
22380 schemaFlagsEx: 1\r
22381 schemaIDGUID:: 53mWv+YN0BGihQCqADBJ4g==\r
22382 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22383 systemOnly: TRUE\r
22384 systemFlags: 19\r
22385 isMemberOfPartialAttributeSet: TRUE\r
22386 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22387 \r
22388 dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X\r
22389 changetype: add\r
22390 objectClass: top\r
22391 objectClass: attributeSchema\r
22392 cn: Object-Sid\r
22393 attributeID: 1.2.840.113556.1.4.146\r
22394 attributeSyntax: 2.5.5.17\r
22395 isSingleValued: TRUE\r
22396 rangeLower: 0\r
22397 rangeUpper: 28\r
22398 mAPIID: 32807\r
22399 showInAdvancedViewOnly: TRUE\r
22400 adminDisplayName: Object-Sid\r
22401 adminDescription: Object-Sid\r
22402 oMSyntax: 4\r
22403 searchFlags: 9\r
22404 lDAPDisplayName: objectSid\r
22405 schemaFlagsEx: 1\r
22406 schemaIDGUID:: 6HmWv+YN0BGihQCqADBJ4g==\r
22407 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
22408 systemOnly: TRUE\r
22409 systemFlags: 18\r
22410 isMemberOfPartialAttributeSet: TRUE\r
22411 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22412 \r
22413 dn: CN=Object-Version,CN=Schema,CN=Configuration,DC=X\r
22414 changetype: add\r
22415 objectClass: top\r
22416 objectClass: attributeSchema\r
22417 cn: Object-Version\r
22418 attributeID: 1.2.840.113556.1.2.76\r
22419 attributeSyntax: 2.5.5.9\r
22420 isSingleValued: TRUE\r
22421 mAPIID: 33015\r
22422 showInAdvancedViewOnly: TRUE\r
22423 adminDisplayName: Object-Version\r
22424 adminDescription: Object-Version\r
22425 oMSyntax: 2\r
22426 searchFlags: 0\r
22427 lDAPDisplayName: objectVersion\r
22428 schemaFlagsEx: 1\r
22429 schemaIDGUID:: SFh3FvNH0RGpwwAA+ANnwQ==\r
22430 systemOnly: FALSE\r
22431 systemFlags: 16\r
22432 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22433 \r
22434 dn: CN=OEM-Information,CN=Schema,CN=Configuration,DC=X\r
22435 changetype: add\r
22436 objectClass: top\r
22437 objectClass: attributeSchema\r
22438 cn: OEM-Information\r
22439 attributeID: 1.2.840.113556.1.4.151\r
22440 attributeSyntax: 2.5.5.12\r
22441 isSingleValued: TRUE\r
22442 rangeLower: 0\r
22443 rangeUpper: 32767\r
22444 showInAdvancedViewOnly: TRUE\r
22445 adminDisplayName: OEM-Information\r
22446 adminDescription: OEM-Information\r
22447 oMSyntax: 64\r
22448 searchFlags: 0\r
22449 lDAPDisplayName: oEMInformation\r
22450 schemaFlagsEx: 1\r
22451 schemaIDGUID:: 6nmWv+YN0BGihQCqADBJ4g==\r
22452 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
22453 systemOnly: FALSE\r
22454 systemFlags: 16\r
22455 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22456 \r
22457 dn: CN=OM-Object-Class,CN=Schema,CN=Configuration,DC=X\r
22458 changetype: add\r
22459 objectClass: top\r
22460 objectClass: attributeSchema\r
22461 cn: OM-Object-Class\r
22462 attributeID: 1.2.840.113556.1.2.218\r
22463 attributeSyntax: 2.5.5.10\r
22464 isSingleValued: TRUE\r
22465 mAPIID: 33021\r
22466 showInAdvancedViewOnly: TRUE\r
22467 adminDisplayName: OM-Object-Class\r
22468 adminDescription: OM-Object-Class\r
22469 oMSyntax: 4\r
22470 searchFlags: 0\r
22471 lDAPDisplayName: oMObjectClass\r
22472 schemaFlagsEx: 1\r
22473 schemaIDGUID:: 7HmWv+YN0BGihQCqADBJ4g==\r
22474 systemOnly: TRUE\r
22475 systemFlags: 16\r
22476 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22477 \r
22478 dn: CN=OM-Syntax,CN=Schema,CN=Configuration,DC=X\r
22479 changetype: add\r
22480 objectClass: top\r
22481 objectClass: attributeSchema\r
22482 cn: OM-Syntax\r
22483 attributeID: 1.2.840.113556.1.2.231\r
22484 attributeSyntax: 2.5.5.9\r
22485 isSingleValued: TRUE\r
22486 mAPIID: 33022\r
22487 showInAdvancedViewOnly: TRUE\r
22488 adminDisplayName: OM-Syntax\r
22489 adminDescription: OM-Syntax\r
22490 oMSyntax: 2\r
22491 searchFlags: 8\r
22492 lDAPDisplayName: oMSyntax\r
22493 schemaFlagsEx: 1\r
22494 schemaIDGUID:: 7XmWv+YN0BGihQCqADBJ4g==\r
22495 systemOnly: TRUE\r
22496 systemFlags: 16\r
22497 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22498 \r
22499 dn: CN=OMT-Guid,CN=Schema,CN=Configuration,DC=X\r
22500 changetype: add\r
22501 objectClass: top\r
22502 objectClass: attributeSchema\r
22503 cn: OMT-Guid\r
22504 attributeID: 1.2.840.113556.1.4.505\r
22505 attributeSyntax: 2.5.5.10\r
22506 isSingleValued: TRUE\r
22507 rangeLower: 0\r
22508 rangeUpper: 16\r
22509 showInAdvancedViewOnly: TRUE\r
22510 adminDisplayName: OMT-Guid\r
22511 adminDescription: OMT-Guid\r
22512 oMSyntax: 4\r
22513 searchFlags: 0\r
22514 lDAPDisplayName: oMTGuid\r
22515 schemaIDGUID:: 8wys3Y+v0BGv6wDAT9kwyQ==\r
22516 systemOnly: FALSE\r
22517 systemFlags: 16\r
22518 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22519 \r
22520 dn: CN=OMT-Indx-Guid,CN=Schema,CN=Configuration,DC=X\r
22521 changetype: add\r
22522 objectClass: top\r
22523 objectClass: attributeSchema\r
22524 cn: OMT-Indx-Guid\r
22525 attributeID: 1.2.840.113556.1.4.333\r
22526 attributeSyntax: 2.5.5.10\r
22527 isSingleValued: TRUE\r
22528 rangeLower: 0\r
22529 rangeUpper: 16\r
22530 showInAdvancedViewOnly: TRUE\r
22531 adminDisplayName: OMT-Indx-Guid\r
22532 adminDescription: OMT-Indx-Guid\r
22533 oMSyntax: 4\r
22534 searchFlags: 1\r
22535 lDAPDisplayName: oMTIndxGuid\r
22536 schemaIDGUID:: +nUAH0B+0BGv1gDAT9kwyQ==\r
22537 systemOnly: FALSE\r
22538 systemFlags: 16\r
22539 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22540 \r
22541 dn: CN=OncRpcNumber,CN=Schema,CN=Configuration,DC=X\r
22542 changetype: add\r
22543 objectClass: top\r
22544 objectClass: attributeSchema\r
22545 cn: OncRpcNumber\r
22546 attributeID: 1.3.6.1.1.1.1.18\r
22547 attributeSyntax: 2.5.5.9\r
22548 isSingleValued: TRUE\r
22549 showInAdvancedViewOnly: TRUE\r
22550 adminDisplayName: oncRpcNumber\r
22551 adminDescription: \r
22552  This is a part of the rpc map and stores the RPC number for UNIX RPCs.\r
22553 oMSyntax: 2\r
22554 searchFlags: 0\r
22555 lDAPDisplayName: oncRpcNumber\r
22556 schemaIDGUID:: 9SVoltkBXEqgEdFa6E76VQ==\r
22557 systemOnly: FALSE\r
22558 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22559 \r
22560 dn: CN=Operating-System,CN=Schema,CN=Configuration,DC=X\r
22561 changetype: add\r
22562 objectClass: top\r
22563 objectClass: attributeSchema\r
22564 cn: Operating-System\r
22565 attributeID: 1.2.840.113556.1.4.363\r
22566 attributeSyntax: 2.5.5.12\r
22567 isSingleValued: TRUE\r
22568 showInAdvancedViewOnly: TRUE\r
22569 adminDisplayName: Operating-System\r
22570 adminDescription: Operating-System\r
22571 oMSyntax: 64\r
22572 searchFlags: 0\r
22573 lDAPDisplayName: operatingSystem\r
22574 schemaFlagsEx: 1\r
22575 schemaIDGUID:: JYmXPgGM0BGv2gDAT9kwyQ==\r
22576 systemOnly: FALSE\r
22577 systemFlags: 16\r
22578 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22579 \r
22580 dn: CN=Operating-System-Hotfix,CN=Schema,CN=Configuration,DC=X\r
22581 changetype: add\r
22582 objectClass: top\r
22583 objectClass: attributeSchema\r
22584 cn: Operating-System-Hotfix\r
22585 attributeID: 1.2.840.113556.1.4.415\r
22586 attributeSyntax: 2.5.5.12\r
22587 isSingleValued: TRUE\r
22588 showInAdvancedViewOnly: TRUE\r
22589 adminDisplayName: Operating-System-Hotfix\r
22590 adminDescription: Operating-System-Hotfix\r
22591 oMSyntax: 64\r
22592 searchFlags: 0\r
22593 lDAPDisplayName: operatingSystemHotfix\r
22594 schemaIDGUID:: PBuVvZac0BGv3QDAT9kwyQ==\r
22595 systemOnly: FALSE\r
22596 systemFlags: 16\r
22597 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22598 \r
22599 dn: CN=Operating-System-Service-Pack,CN=Schema,CN=Configuration,DC=X\r
22600 changetype: add\r
22601 objectClass: top\r
22602 objectClass: attributeSchema\r
22603 cn: Operating-System-Service-Pack\r
22604 attributeID: 1.2.840.113556.1.4.365\r
22605 attributeSyntax: 2.5.5.12\r
22606 isSingleValued: TRUE\r
22607 showInAdvancedViewOnly: TRUE\r
22608 adminDisplayName: Operating-System-Service-Pack\r
22609 adminDescription: Operating-System-Service-Pack\r
22610 oMSyntax: 64\r
22611 searchFlags: 0\r
22612 lDAPDisplayName: operatingSystemServicePack\r
22613 schemaFlagsEx: 1\r
22614 schemaIDGUID:: J4mXPgGM0BGv2gDAT9kwyQ==\r
22615 systemOnly: FALSE\r
22616 systemFlags: 16\r
22617 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22618 \r
22619 dn: CN=Operating-System-Version,CN=Schema,CN=Configuration,DC=X\r
22620 changetype: add\r
22621 objectClass: top\r
22622 objectClass: attributeSchema\r
22623 cn: Operating-System-Version\r
22624 attributeID: 1.2.840.113556.1.4.364\r
22625 attributeSyntax: 2.5.5.12\r
22626 isSingleValued: TRUE\r
22627 showInAdvancedViewOnly: TRUE\r
22628 adminDisplayName: Operating-System-Version\r
22629 adminDescription: Operating-System-Version\r
22630 oMSyntax: 64\r
22631 searchFlags: 0\r
22632 lDAPDisplayName: operatingSystemVersion\r
22633 schemaFlagsEx: 1\r
22634 schemaIDGUID:: JomXPgGM0BGv2gDAT9kwyQ==\r
22635 systemOnly: FALSE\r
22636 systemFlags: 16\r
22637 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22638 \r
22639 dn: CN=Operator-Count,CN=Schema,CN=Configuration,DC=X\r
22640 changetype: add\r
22641 objectClass: top\r
22642 objectClass: attributeSchema\r
22643 cn: Operator-Count\r
22644 attributeID: 1.2.840.113556.1.4.144\r
22645 attributeSyntax: 2.5.5.9\r
22646 isSingleValued: TRUE\r
22647 showInAdvancedViewOnly: TRUE\r
22648 adminDisplayName: Operator-Count\r
22649 adminDescription: Operator-Count\r
22650 oMSyntax: 2\r
22651 searchFlags: 0\r
22652 lDAPDisplayName: operatorCount\r
22653 schemaFlagsEx: 1\r
22654 schemaIDGUID:: 7nmWv+YN0BGihQCqADBJ4g==\r
22655 systemOnly: FALSE\r
22656 systemFlags: 16\r
22657 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22658 \r
22659 dn: CN=Option-Description,CN=Schema,CN=Configuration,DC=X\r
22660 changetype: add\r
22661 objectClass: top\r
22662 objectClass: attributeSchema\r
22663 cn: Option-Description\r
22664 attributeID: 1.2.840.113556.1.4.712\r
22665 attributeSyntax: 2.5.5.12\r
22666 isSingleValued: FALSE\r
22667 showInAdvancedViewOnly: TRUE\r
22668 adminDisplayName: Option-Description\r
22669 adminDescription: Option-Description\r
22670 oMSyntax: 64\r
22671 searchFlags: 0\r
22672 lDAPDisplayName: optionDescription\r
22673 schemaIDGUID:: TSc9lr5I0RGpwwAA+ANnwQ==\r
22674 systemOnly: FALSE\r
22675 systemFlags: 16\r
22676 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22677 \r
22678 dn: CN=Options,CN=Schema,CN=Configuration,DC=X\r
22679 changetype: add\r
22680 objectClass: top\r
22681 objectClass: attributeSchema\r
22682 cn: Options\r
22683 attributeID: 1.2.840.113556.1.4.307\r
22684 attributeSyntax: 2.5.5.9\r
22685 isSingleValued: TRUE\r
22686 showInAdvancedViewOnly: TRUE\r
22687 adminDisplayName: Options\r
22688 adminDescription: Options\r
22689 oMSyntax: 2\r
22690 searchFlags: 0\r
22691 lDAPDisplayName: options\r
22692 schemaFlagsEx: 1\r
22693 schemaIDGUID:: U1oZGaBt0BGv0wDAT9kwyQ==\r
22694 systemOnly: FALSE\r
22695 systemFlags: 16\r
22696 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22697 \r
22698 dn: CN=Options-Location,CN=Schema,CN=Configuration,DC=X\r
22699 changetype: add\r
22700 objectClass: top\r
22701 objectClass: attributeSchema\r
22702 cn: Options-Location\r
22703 attributeID: 1.2.840.113556.1.4.713\r
22704 attributeSyntax: 2.5.5.5\r
22705 isSingleValued: FALSE\r
22706 showInAdvancedViewOnly: TRUE\r
22707 adminDisplayName: Options-Location\r
22708 adminDescription: Options-Location\r
22709 oMSyntax: 19\r
22710 searchFlags: 0\r
22711 lDAPDisplayName: optionsLocation\r
22712 schemaIDGUID:: Tic9lr5I0RGpwwAA+ANnwQ==\r
22713 systemOnly: FALSE\r
22714 systemFlags: 16\r
22715 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22716 \r
22717 dn: CN=Organization-Name,CN=Schema,CN=Configuration,DC=X\r
22718 changetype: add\r
22719 objectClass: top\r
22720 objectClass: attributeSchema\r
22721 cn: Organization-Name\r
22722 attributeID: 2.5.4.10\r
22723 attributeSyntax: 2.5.5.12\r
22724 isSingleValued: FALSE\r
22725 rangeLower: 1\r
22726 rangeUpper: 64\r
22727 mAPIID: 33025\r
22728 showInAdvancedViewOnly: TRUE\r
22729 adminDisplayName: Organization-Name\r
22730 adminDescription: Organization-Name\r
22731 oMSyntax: 64\r
22732 searchFlags: 0\r
22733 lDAPDisplayName: o\r
22734 schemaFlagsEx: 1\r
22735 schemaIDGUID:: 73mWv+YN0BGihQCqADBJ4g==\r
22736 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22737 systemOnly: FALSE\r
22738 systemFlags: 18\r
22739 isMemberOfPartialAttributeSet: TRUE\r
22740 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22741 \r
22742 dn: CN=Organizational-Unit-Name,CN=Schema,CN=Configuration,DC=X\r
22743 changetype: add\r
22744 objectClass: top\r
22745 objectClass: attributeSchema\r
22746 cn: Organizational-Unit-Name\r
22747 attributeID: 2.5.4.11\r
22748 attributeSyntax: 2.5.5.12\r
22749 isSingleValued: FALSE\r
22750 rangeLower: 1\r
22751 rangeUpper: 64\r
22752 mAPIID: 33026\r
22753 showInAdvancedViewOnly: TRUE\r
22754 adminDisplayName: Organizational-Unit-Name\r
22755 adminDescription: Organizational-Unit-Name\r
22756 oMSyntax: 64\r
22757 searchFlags: 1\r
22758 lDAPDisplayName: ou\r
22759 schemaFlagsEx: 1\r
22760 schemaIDGUID:: 8HmWv+YN0BGihQCqADBJ4g==\r
22761 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22762 systemOnly: FALSE\r
22763 systemFlags: 18\r
22764 isMemberOfPartialAttributeSet: TRUE\r
22765 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22766 \r
22767 dn: CN=organizationalStatus,CN=Schema,CN=Configuration,DC=X\r
22768 changetype: add\r
22769 objectClass: top\r
22770 objectClass: attributeSchema\r
22771 cn: organizationalStatus\r
22772 attributeID: 0.9.2342.19200300.100.1.45\r
22773 attributeSyntax: 2.5.5.12\r
22774 isSingleValued: FALSE\r
22775 rangeLower: 1\r
22776 rangeUpper: 256\r
22777 showInAdvancedViewOnly: TRUE\r
22778 adminDisplayName: organizationalStatus\r
22779 adminDescription: \r
22780  The organizationalStatus attribute type specifies a category by which a person\r
22781   is often referred to in an organization.\r
22782 oMSyntax: 64\r
22783 searchFlags: 0\r
22784 lDAPDisplayName: organizationalStatus\r
22785 schemaIDGUID:: GWBZKElzL02t/1pimWH5Qg==\r
22786 systemOnly: FALSE\r
22787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22788 \r
22789 dn: CN=Original-Display-Table,CN=Schema,CN=Configuration,DC=X\r
22790 changetype: add\r
22791 objectClass: top\r
22792 objectClass: attributeSchema\r
22793 cn: Original-Display-Table\r
22794 attributeID: 1.2.840.113556.1.2.445\r
22795 attributeSyntax: 2.5.5.10\r
22796 isSingleValued: TRUE\r
22797 rangeLower: 1\r
22798 rangeUpper: 32768\r
22799 mAPIID: 33027\r
22800 showInAdvancedViewOnly: TRUE\r
22801 adminDisplayName: Original-Display-Table\r
22802 adminDescription: Original-Display-Table\r
22803 oMSyntax: 4\r
22804 searchFlags: 0\r
22805 lDAPDisplayName: originalDisplayTable\r
22806 schemaIDGUID:: ziTUX2IS0BGgYACqAGwz7Q==\r
22807 systemOnly: FALSE\r
22808 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22809 \r
22810 dn: CN=Original-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X\r
22811 changetype: add\r
22812 objectClass: top\r
22813 objectClass: attributeSchema\r
22814 cn: Original-Display-Table-MSDOS\r
22815 attributeID: 1.2.840.113556.1.2.214\r
22816 attributeSyntax: 2.5.5.10\r
22817 isSingleValued: TRUE\r
22818 rangeLower: 1\r
22819 rangeUpper: 32768\r
22820 mAPIID: 33028\r
22821 showInAdvancedViewOnly: TRUE\r
22822 adminDisplayName: Original-Display-Table-MSDOS\r
22823 adminDescription: Original-Display-Table-MSDOS\r
22824 oMSyntax: 4\r
22825 searchFlags: 0\r
22826 lDAPDisplayName: originalDisplayTableMSDOS\r
22827 schemaIDGUID:: zyTUX2IS0BGgYACqAGwz7Q==\r
22828 systemOnly: FALSE\r
22829 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22830 \r
22831 dn: CN=Other-Login-Workstations,CN=Schema,CN=Configuration,DC=X\r
22832 changetype: add\r
22833 objectClass: top\r
22834 objectClass: attributeSchema\r
22835 cn: Other-Login-Workstations\r
22836 attributeID: 1.2.840.113556.1.4.91\r
22837 attributeSyntax: 2.5.5.12\r
22838 isSingleValued: FALSE\r
22839 rangeLower: 0\r
22840 rangeUpper: 1024\r
22841 showInAdvancedViewOnly: TRUE\r
22842 adminDisplayName: Other-Login-Workstations\r
22843 adminDescription: Other-Login-Workstations\r
22844 oMSyntax: 64\r
22845 searchFlags: 16\r
22846 lDAPDisplayName: otherLoginWorkstations\r
22847 schemaIDGUID:: 8XmWv+YN0BGihQCqADBJ4g==\r
22848 systemOnly: FALSE\r
22849 systemFlags: 16\r
22850 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22851 \r
22852 dn: CN=Other-Mailbox,CN=Schema,CN=Configuration,DC=X\r
22853 changetype: add\r
22854 objectClass: top\r
22855 objectClass: attributeSchema\r
22856 cn: Other-Mailbox\r
22857 attributeID: 1.2.840.113556.1.4.651\r
22858 attributeSyntax: 2.5.5.12\r
22859 isSingleValued: FALSE\r
22860 showInAdvancedViewOnly: TRUE\r
22861 adminDisplayName: Other-Mailbox\r
22862 adminDescription: Other-Mailbox\r
22863 oMSyntax: 64\r
22864 searchFlags: 0\r
22865 lDAPDisplayName: otherMailbox\r
22866 schemaIDGUID:: I8GWAtpA0RGpwAAA+ANnwQ==\r
22867 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
22868 systemOnly: FALSE\r
22869 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22870 \r
22871 dn: CN=Other-Name,CN=Schema,CN=Configuration,DC=X\r
22872 changetype: add\r
22873 objectClass: top\r
22874 objectClass: attributeSchema\r
22875 cn: Other-Name\r
22876 attributeID: 2.16.840.1.113730.3.1.34\r
22877 attributeSyntax: 2.5.5.12\r
22878 isSingleValued: TRUE\r
22879 rangeLower: 0\r
22880 rangeUpper: 64\r
22881 showInAdvancedViewOnly: TRUE\r
22882 adminDisplayName: Other-Name\r
22883 adminDescription: Other-Name\r
22884 oMSyntax: 64\r
22885 searchFlags: 0\r
22886 lDAPDisplayName: middleName\r
22887 schemaIDGUID:: 8nmWv+YN0BGihQCqADBJ4g==\r
22888 systemOnly: FALSE\r
22889 systemFlags: 16\r
22890 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22891 \r
22892 dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
22893 changetype: add\r
22894 objectClass: top\r
22895 objectClass: attributeSchema\r
22896 cn: Other-Well-Known-Objects\r
22897 attributeID: 1.2.840.113556.1.4.1359\r
22898 attributeSyntax: 2.5.5.7\r
22899 isSingleValued: FALSE\r
22900 rangeLower: 16\r
22901 rangeUpper: 16\r
22902 showInAdvancedViewOnly: TRUE\r
22903 adminDisplayName: Other-Well-Known-Objects\r
22904 oMObjectClass:: KoZIhvcUAQEBCw==\r
22905 adminDescription: Other-Well-Known-Objects\r
22906 oMSyntax: 127\r
22907 searchFlags: 0\r
22908 lDAPDisplayName: otherWellKnownObjects\r
22909 schemaFlagsEx: 1\r
22910 schemaIDGUID:: XU6mHg+s0hGQ3wDAT9kasQ==\r
22911 systemOnly: FALSE\r
22912 systemFlags: 16\r
22913 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22914 \r
22915 dn: CN=Owner,CN=Schema,CN=Configuration,DC=X\r
22916 changetype: add\r
22917 objectClass: top\r
22918 objectClass: attributeSchema\r
22919 cn: Owner\r
22920 attributeID: 2.5.4.32\r
22921 attributeSyntax: 2.5.5.1\r
22922 isSingleValued: TRUE\r
22923 linkID: 44\r
22924 showInAdvancedViewOnly: TRUE\r
22925 adminDisplayName: Owner\r
22926 oMObjectClass:: KwwCh3McAIVK\r
22927 adminDescription: Owner\r
22928 oMSyntax: 127\r
22929 searchFlags: 0\r
22930 lDAPDisplayName: owner\r
22931 schemaIDGUID:: 83mWv+YN0BGihQCqADBJ4g==\r
22932 systemOnly: FALSE\r
22933 systemFlags: 16\r
22934 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22935 \r
22936 dn: CN=Package-Flags,CN=Schema,CN=Configuration,DC=X\r
22937 changetype: add\r
22938 objectClass: top\r
22939 objectClass: attributeSchema\r
22940 cn: Package-Flags\r
22941 attributeID: 1.2.840.113556.1.4.327\r
22942 attributeSyntax: 2.5.5.9\r
22943 isSingleValued: TRUE\r
22944 showInAdvancedViewOnly: TRUE\r
22945 adminDisplayName: Package-Flags\r
22946 adminDescription: Package-Flags\r
22947 oMSyntax: 2\r
22948 searchFlags: 1\r
22949 lDAPDisplayName: packageFlags\r
22950 schemaIDGUID:: mQ5sfSB+0BGv1gDAT9kwyQ==\r
22951 systemOnly: FALSE\r
22952 systemFlags: 16\r
22953 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22954 \r
22955 dn: CN=Package-Name,CN=Schema,CN=Configuration,DC=X\r
22956 changetype: add\r
22957 objectClass: top\r
22958 objectClass: attributeSchema\r
22959 cn: Package-Name\r
22960 attributeID: 1.2.840.113556.1.4.326\r
22961 attributeSyntax: 2.5.5.12\r
22962 isSingleValued: TRUE\r
22963 showInAdvancedViewOnly: TRUE\r
22964 adminDisplayName: Package-Name\r
22965 adminDescription: Package-Name\r
22966 oMSyntax: 64\r
22967 searchFlags: 0\r
22968 lDAPDisplayName: packageName\r
22969 schemaIDGUID:: mA5sfSB+0BGv1gDAT9kwyQ==\r
22970 systemOnly: FALSE\r
22971 systemFlags: 16\r
22972 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22973 \r
22974 dn: CN=Package-Type,CN=Schema,CN=Configuration,DC=X\r
22975 changetype: add\r
22976 objectClass: top\r
22977 objectClass: attributeSchema\r
22978 cn: Package-Type\r
22979 attributeID: 1.2.840.113556.1.4.324\r
22980 attributeSyntax: 2.5.5.9\r
22981 isSingleValued: TRUE\r
22982 showInAdvancedViewOnly: TRUE\r
22983 adminDisplayName: Package-Type\r
22984 adminDescription: Package-Type\r
22985 oMSyntax: 2\r
22986 searchFlags: 0\r
22987 lDAPDisplayName: packageType\r
22988 schemaIDGUID:: lg5sfSB+0BGv1gDAT9kwyQ==\r
22989 systemOnly: FALSE\r
22990 systemFlags: 16\r
22991 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
22992 \r
22993 dn: CN=Parent-CA,CN=Schema,CN=Configuration,DC=X\r
22994 changetype: add\r
22995 objectClass: top\r
22996 objectClass: attributeSchema\r
22997 cn: Parent-CA\r
22998 attributeID: 1.2.840.113556.1.4.557\r
22999 attributeSyntax: 2.5.5.1\r
23000 isSingleValued: TRUE\r
23001 showInAdvancedViewOnly: TRUE\r
23002 adminDisplayName: Parent-CA\r
23003 oMObjectClass:: KwwCh3McAIVK\r
23004 adminDescription: Parent-CA\r
23005 oMSyntax: 127\r
23006 searchFlags: 0\r
23007 lDAPDisplayName: parentCA\r
23008 schemaIDGUID:: G4BFUmrK0BGv/wAA+ANnwQ==\r
23009 systemOnly: FALSE\r
23010 systemFlags: 16\r
23011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23012 \r
23013 dn: CN=Parent-CA-Certificate-Chain,CN=Schema,CN=Configuration,DC=X\r
23014 changetype: add\r
23015 objectClass: top\r
23016 objectClass: attributeSchema\r
23017 cn: Parent-CA-Certificate-Chain\r
23018 attributeID: 1.2.840.113556.1.4.685\r
23019 attributeSyntax: 2.5.5.10\r
23020 isSingleValued: TRUE\r
23021 showInAdvancedViewOnly: TRUE\r
23022 adminDisplayName: Parent-CA-Certificate-Chain\r
23023 adminDescription: Parent-CA-Certificate-Chain\r
23024 oMSyntax: 4\r
23025 searchFlags: 0\r
23026 lDAPDisplayName: parentCACertificateChain\r
23027 schemaIDGUID:: Myc9lr5I0RGpwwAA+ANnwQ==\r
23028 systemOnly: FALSE\r
23029 systemFlags: 16\r
23030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23031 \r
23032 dn: CN=Parent-GUID,CN=Schema,CN=Configuration,DC=X\r
23033 changetype: add\r
23034 objectClass: top\r
23035 objectClass: attributeSchema\r
23036 cn: Parent-GUID\r
23037 attributeID: 1.2.840.113556.1.4.1224\r
23038 attributeSyntax: 2.5.5.10\r
23039 isSingleValued: TRUE\r
23040 showInAdvancedViewOnly: TRUE\r
23041 adminDisplayName: Parent-GUID\r
23042 adminDescription: Parent-GUID\r
23043 oMSyntax: 4\r
23044 searchFlags: 0\r
23045 lDAPDisplayName: parentGUID\r
23046 schemaFlagsEx: 1\r
23047 schemaIDGUID:: dA35LZ8A0hGqTADAT9fYOg==\r
23048 systemOnly: TRUE\r
23049 systemFlags: 134217748\r
23050 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23051 \r
23052 dn: CN=Partial-Attribute-Deletion-List,CN=Schema,CN=Configuration,DC=X\r
23053 changetype: add\r
23054 objectClass: top\r
23055 objectClass: attributeSchema\r
23056 cn: Partial-Attribute-Deletion-List\r
23057 attributeID: 1.2.840.113556.1.4.663\r
23058 attributeSyntax: 2.5.5.10\r
23059 isSingleValued: TRUE\r
23060 showInAdvancedViewOnly: TRUE\r
23061 adminDisplayName: Partial-Attribute-Deletion-List\r
23062 adminDescription: Partial-Attribute-Deletion-List\r
23063 oMSyntax: 4\r
23064 searchFlags: 0\r
23065 lDAPDisplayName: partialAttributeDeletionList\r
23066 schemaFlagsEx: 1\r
23067 schemaIDGUID:: wA5jKNVB0RGpwQAA+ANnwQ==\r
23068 systemOnly: TRUE\r
23069 systemFlags: 19\r
23070 isMemberOfPartialAttributeSet: TRUE\r
23071 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23072 \r
23073 dn: CN=Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X\r
23074 changetype: add\r
23075 objectClass: top\r
23076 objectClass: attributeSchema\r
23077 cn: Partial-Attribute-Set\r
23078 attributeID: 1.2.840.113556.1.4.640\r
23079 attributeSyntax: 2.5.5.10\r
23080 isSingleValued: TRUE\r
23081 showInAdvancedViewOnly: TRUE\r
23082 adminDisplayName: Partial-Attribute-Set\r
23083 adminDescription: Partial-Attribute-Set\r
23084 oMSyntax: 4\r
23085 searchFlags: 0\r
23086 lDAPDisplayName: partialAttributeSet\r
23087 schemaFlagsEx: 1\r
23088 schemaIDGUID:: nltAGfo80RGpwAAA+ANnwQ==\r
23089 systemOnly: TRUE\r
23090 systemFlags: 19\r
23091 isMemberOfPartialAttributeSet: TRUE\r
23092 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23093 \r
23094 dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,DC=X\r
23095 changetype: add\r
23096 objectClass: top\r
23097 objectClass: attributeSchema\r
23098 cn: Pek-Key-Change-Interval\r
23099 attributeID: 1.2.840.113556.1.4.866\r
23100 attributeSyntax: 2.5.5.16\r
23101 isSingleValued: TRUE\r
23102 showInAdvancedViewOnly: TRUE\r
23103 adminDisplayName: Pek-Key-Change-Interval\r
23104 adminDescription: Pek-Key-Change-Interval\r
23105 oMSyntax: 65\r
23106 searchFlags: 0\r
23107 lDAPDisplayName: pekKeyChangeInterval\r
23108 schemaIDGUID:: hDA4B9+R0RGuvAAA+ANnwQ==\r
23109 systemOnly: FALSE\r
23110 systemFlags: 16\r
23111 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23112 \r
23113 dn: CN=Pek-List,CN=Schema,CN=Configuration,DC=X\r
23114 changetype: add\r
23115 objectClass: top\r
23116 objectClass: attributeSchema\r
23117 cn: Pek-List\r
23118 attributeID: 1.2.840.113556.1.4.865\r
23119 attributeSyntax: 2.5.5.10\r
23120 isSingleValued: TRUE\r
23121 showInAdvancedViewOnly: TRUE\r
23122 adminDisplayName: Pek-List\r
23123 adminDescription: Pek-List\r
23124 oMSyntax: 4\r
23125 searchFlags: 0\r
23126 lDAPDisplayName: pekList\r
23127 schemaFlagsEx: 1\r
23128 schemaIDGUID:: gzA4B9+R0RGuvAAA+ANnwQ==\r
23129 systemOnly: FALSE\r
23130 systemFlags: 17\r
23131 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23132 \r
23133 dn: CN=Pending-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
23134 changetype: add\r
23135 objectClass: top\r
23136 objectClass: attributeSchema\r
23137 cn: Pending-CA-Certificates\r
23138 attributeID: 1.2.840.113556.1.4.693\r
23139 attributeSyntax: 2.5.5.10\r
23140 isSingleValued: TRUE\r
23141 showInAdvancedViewOnly: TRUE\r
23142 adminDisplayName: Pending-CA-Certificates\r
23143 adminDescription: Pending-CA-Certificates\r
23144 oMSyntax: 4\r
23145 searchFlags: 0\r
23146 lDAPDisplayName: pendingCACertificates\r
23147 schemaIDGUID:: PCc9lr5I0RGpwwAA+ANnwQ==\r
23148 systemOnly: FALSE\r
23149 systemFlags: 16\r
23150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23151 \r
23152 dn: CN=Pending-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
23153 changetype: add\r
23154 objectClass: top\r
23155 objectClass: attributeSchema\r
23156 cn: Pending-Parent-CA\r
23157 attributeID: 1.2.840.113556.1.4.695\r
23158 attributeSyntax: 2.5.5.1\r
23159 isSingleValued: FALSE\r
23160 showInAdvancedViewOnly: TRUE\r
23161 adminDisplayName: Pending-Parent-CA\r
23162 oMObjectClass:: KwwCh3McAIVK\r
23163 adminDescription: Pending-Parent-CA\r
23164 oMSyntax: 127\r
23165 searchFlags: 0\r
23166 lDAPDisplayName: pendingParentCA\r
23167 schemaIDGUID:: Pic9lr5I0RGpwwAA+ANnwQ==\r
23168 systemOnly: FALSE\r
23169 systemFlags: 16\r
23170 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23171 \r
23172 dn: CN=Per-Msg-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
23173 changetype: add\r
23174 objectClass: top\r
23175 objectClass: attributeSchema\r
23176 cn: Per-Msg-Dialog-Display-Table\r
23177 attributeID: 1.2.840.113556.1.2.325\r
23178 attributeSyntax: 2.5.5.10\r
23179 isSingleValued: TRUE\r
23180 rangeLower: 1\r
23181 rangeUpper: 32768\r
23182 mAPIID: 33032\r
23183 showInAdvancedViewOnly: TRUE\r
23184 adminDisplayName: Per-Msg-Dialog-Display-Table\r
23185 adminDescription: Per-Msg-Dialog-Display-Table\r
23186 oMSyntax: 4\r
23187 searchFlags: 0\r
23188 lDAPDisplayName: perMsgDialogDisplayTable\r
23189 schemaIDGUID:: 0yTUX2IS0BGgYACqAGwz7Q==\r
23190 systemOnly: FALSE\r
23191 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23192 \r
23193 dn: CN=Per-Recip-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X\r
23194 changetype: add\r
23195 objectClass: top\r
23196 objectClass: attributeSchema\r
23197 cn: Per-Recip-Dialog-Display-Table\r
23198 attributeID: 1.2.840.113556.1.2.326\r
23199 attributeSyntax: 2.5.5.10\r
23200 isSingleValued: TRUE\r
23201 rangeLower: 1\r
23202 rangeUpper: 32768\r
23203 mAPIID: 33033\r
23204 showInAdvancedViewOnly: TRUE\r
23205 adminDisplayName: Per-Recip-Dialog-Display-Table\r
23206 adminDescription: Per-Recip-Dialog-Display-Table\r
23207 oMSyntax: 4\r
23208 searchFlags: 0\r
23209 lDAPDisplayName: perRecipDialogDisplayTable\r
23210 schemaIDGUID:: 1CTUX2IS0BGgYACqAGwz7Q==\r
23211 systemOnly: FALSE\r
23212 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23213 \r
23214 dn: CN=Personal-Title,CN=Schema,CN=Configuration,DC=X\r
23215 changetype: add\r
23216 objectClass: top\r
23217 objectClass: attributeSchema\r
23218 cn: Personal-Title\r
23219 attributeID: 1.2.840.113556.1.2.615\r
23220 attributeSyntax: 2.5.5.12\r
23221 isSingleValued: TRUE\r
23222 rangeLower: 1\r
23223 rangeUpper: 64\r
23224 mAPIID: 35947\r
23225 showInAdvancedViewOnly: TRUE\r
23226 adminDisplayName: Personal-Title\r
23227 adminDescription: Personal-Title\r
23228 oMSyntax: 64\r
23229 searchFlags: 0\r
23230 lDAPDisplayName: personalTitle\r
23231 schemaIDGUID:: WFh3FvNH0RGpwwAA+ANnwQ==\r
23232 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23233 systemOnly: FALSE\r
23234 systemFlags: 16\r
23235 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23236 \r
23237 dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,DC=X\r
23238 changetype: add\r
23239 objectClass: top\r
23240 objectClass: attributeSchema\r
23241 cn: Phone-Fax-Other\r
23242 attributeID: 1.2.840.113556.1.4.646\r
23243 attributeSyntax: 2.5.5.12\r
23244 isSingleValued: FALSE\r
23245 rangeLower: 1\r
23246 rangeUpper: 64\r
23247 showInAdvancedViewOnly: TRUE\r
23248 adminDisplayName: Phone-Fax-Other\r
23249 adminDescription: Phone-Fax-Other\r
23250 oMSyntax: 64\r
23251 searchFlags: 0\r
23252 lDAPDisplayName: otherFacsimileTelephoneNumber\r
23253 schemaIDGUID:: HcGWAtpA0RGpwAAA+ANnwQ==\r
23254 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23255 systemOnly: FALSE\r
23256 systemFlags: 16\r
23257 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23258 \r
23259 dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,DC=X\r
23260 changetype: add\r
23261 objectClass: top\r
23262 objectClass: attributeSchema\r
23263 cn: Phone-Home-Other\r
23264 attributeID: 1.2.840.113556.1.2.277\r
23265 attributeSyntax: 2.5.5.12\r
23266 isSingleValued: FALSE\r
23267 rangeLower: 1\r
23268 rangeUpper: 64\r
23269 mAPIID: 14895\r
23270 showInAdvancedViewOnly: TRUE\r
23271 adminDisplayName: Phone-Home-Other\r
23272 adminDescription: Phone-Home-Other\r
23273 oMSyntax: 64\r
23274 searchFlags: 0\r
23275 lDAPDisplayName: otherHomePhone\r
23276 schemaIDGUID:: ov/48JER0BGgYACqAGwz7Q==\r
23277 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23278 systemOnly: FALSE\r
23279 systemFlags: 16\r
23280 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23281 \r
23282 dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X\r
23283 changetype: add\r
23284 objectClass: top\r
23285 objectClass: attributeSchema\r
23286 cn: Phone-Home-Primary\r
23287 attributeID: 0.9.2342.19200300.100.1.20\r
23288 attributeSyntax: 2.5.5.12\r
23289 isSingleValued: TRUE\r
23290 rangeLower: 1\r
23291 rangeUpper: 64\r
23292 mAPIID: 14857\r
23293 showInAdvancedViewOnly: TRUE\r
23294 adminDisplayName: Phone-Home-Primary\r
23295 adminDescription: Phone-Home-Primary\r
23296 oMSyntax: 64\r
23297 searchFlags: 0\r
23298 lDAPDisplayName: homePhone\r
23299 schemaIDGUID:: of/48JER0BGgYACqAGwz7Q==\r
23300 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23301 systemOnly: FALSE\r
23302 systemFlags: 16\r
23303 isMemberOfPartialAttributeSet: TRUE\r
23304 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23305 \r
23306 dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,DC=X\r
23307 changetype: add\r
23308 objectClass: top\r
23309 objectClass: attributeSchema\r
23310 cn: Phone-Ip-Other\r
23311 attributeID: 1.2.840.113556.1.4.722\r
23312 attributeSyntax: 2.5.5.12\r
23313 isSingleValued: FALSE\r
23314 showInAdvancedViewOnly: TRUE\r
23315 adminDisplayName: Phone-Ip-Other\r
23316 adminDescription: Phone-Ip-Other\r
23317 oMSyntax: 64\r
23318 searchFlags: 0\r
23319 lDAPDisplayName: otherIpPhone\r
23320 schemaIDGUID:: S24UTdRI0RGpwwAA+ANnwQ==\r
23321 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23322 systemOnly: FALSE\r
23323 systemFlags: 16\r
23324 isMemberOfPartialAttributeSet: TRUE\r
23325 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23326 \r
23327 dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X\r
23328 changetype: add\r
23329 objectClass: top\r
23330 objectClass: attributeSchema\r
23331 cn: Phone-Ip-Primary\r
23332 attributeID: 1.2.840.113556.1.4.721\r
23333 attributeSyntax: 2.5.5.12\r
23334 isSingleValued: TRUE\r
23335 rangeUpper: 64\r
23336 showInAdvancedViewOnly: TRUE\r
23337 adminDisplayName: Phone-Ip-Primary\r
23338 adminDescription: Phone-Ip-Primary\r
23339 oMSyntax: 64\r
23340 searchFlags: 0\r
23341 lDAPDisplayName: ipPhone\r
23342 schemaIDGUID:: Sm4UTdRI0RGpwwAA+ANnwQ==\r
23343 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23344 systemOnly: FALSE\r
23345 systemFlags: 16\r
23346 isMemberOfPartialAttributeSet: TRUE\r
23347 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23348 \r
23349 dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,DC=X\r
23350 changetype: add\r
23351 objectClass: top\r
23352 objectClass: attributeSchema\r
23353 cn: Phone-ISDN-Primary\r
23354 attributeID: 1.2.840.113556.1.4.649\r
23355 attributeSyntax: 2.5.5.12\r
23356 isSingleValued: TRUE\r
23357 rangeLower: 1\r
23358 rangeUpper: 64\r
23359 showInAdvancedViewOnly: TRUE\r
23360 adminDisplayName: Phone-ISDN-Primary\r
23361 adminDescription: Phone-ISDN-Primary\r
23362 oMSyntax: 64\r
23363 searchFlags: 0\r
23364 lDAPDisplayName: primaryInternationalISDNNumber\r
23365 schemaIDGUID:: H8GWAtpA0RGpwAAA+ANnwQ==\r
23366 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23367 systemOnly: FALSE\r
23368 systemFlags: 16\r
23369 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23370 \r
23371 dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,DC=X\r
23372 changetype: add\r
23373 objectClass: top\r
23374 objectClass: attributeSchema\r
23375 cn: Phone-Mobile-Other\r
23376 attributeID: 1.2.840.113556.1.4.647\r
23377 attributeSyntax: 2.5.5.12\r
23378 isSingleValued: FALSE\r
23379 rangeLower: 1\r
23380 rangeUpper: 64\r
23381 showInAdvancedViewOnly: TRUE\r
23382 adminDisplayName: Phone-Mobile-Other\r
23383 adminDescription: Phone-Mobile-Other\r
23384 oMSyntax: 64\r
23385 searchFlags: 0\r
23386 lDAPDisplayName: otherMobile\r
23387 schemaIDGUID:: HsGWAtpA0RGpwAAA+ANnwQ==\r
23388 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23389 systemOnly: FALSE\r
23390 systemFlags: 16\r
23391 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23392 \r
23393 dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,DC=X\r
23394 changetype: add\r
23395 objectClass: top\r
23396 objectClass: attributeSchema\r
23397 cn: Phone-Mobile-Primary\r
23398 attributeID: 0.9.2342.19200300.100.1.41\r
23399 attributeSyntax: 2.5.5.12\r
23400 isSingleValued: TRUE\r
23401 rangeLower: 1\r
23402 rangeUpper: 64\r
23403 mAPIID: 14876\r
23404 showInAdvancedViewOnly: TRUE\r
23405 adminDisplayName: Phone-Mobile-Primary\r
23406 adminDescription: Phone-Mobile-Primary\r
23407 oMSyntax: 64\r
23408 searchFlags: 0\r
23409 lDAPDisplayName: mobile\r
23410 schemaIDGUID:: o//48JER0BGgYACqAGwz7Q==\r
23411 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23412 systemOnly: FALSE\r
23413 systemFlags: 16\r
23414 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23415 \r
23416 dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,DC=X\r
23417 changetype: add\r
23418 objectClass: top\r
23419 objectClass: attributeSchema\r
23420 cn: Phone-Office-Other\r
23421 attributeID: 1.2.840.113556.1.2.18\r
23422 attributeSyntax: 2.5.5.12\r
23423 isSingleValued: FALSE\r
23424 rangeLower: 1\r
23425 rangeUpper: 64\r
23426 mAPIID: 14875\r
23427 showInAdvancedViewOnly: TRUE\r
23428 adminDisplayName: Phone-Office-Other\r
23429 adminDescription: Phone-Office-Other\r
23430 oMSyntax: 64\r
23431 searchFlags: 0\r
23432 lDAPDisplayName: otherTelephone\r
23433 schemaIDGUID:: pf/48JER0BGgYACqAGwz7Q==\r
23434 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23435 systemOnly: FALSE\r
23436 systemFlags: 16\r
23437 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23438 \r
23439 dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X\r
23440 changetype: add\r
23441 objectClass: top\r
23442 objectClass: attributeSchema\r
23443 cn: Phone-Pager-Other\r
23444 attributeID: 1.2.840.113556.1.2.118\r
23445 attributeSyntax: 2.5.5.12\r
23446 isSingleValued: FALSE\r
23447 rangeLower: 1\r
23448 rangeUpper: 64\r
23449 mAPIID: 35950\r
23450 showInAdvancedViewOnly: TRUE\r
23451 adminDisplayName: Phone-Pager-Other\r
23452 adminDescription: Phone-Pager-Other\r
23453 oMSyntax: 64\r
23454 searchFlags: 0\r
23455 lDAPDisplayName: otherPager\r
23456 schemaIDGUID:: pP/48JER0BGgYACqAGwz7Q==\r
23457 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23458 systemOnly: FALSE\r
23459 systemFlags: 16\r
23460 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23461 \r
23462 dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,DC=X\r
23463 changetype: add\r
23464 objectClass: top\r
23465 objectClass: attributeSchema\r
23466 cn: Phone-Pager-Primary\r
23467 attributeID: 0.9.2342.19200300.100.1.42\r
23468 attributeSyntax: 2.5.5.12\r
23469 isSingleValued: TRUE\r
23470 rangeLower: 1\r
23471 rangeUpper: 64\r
23472 mAPIID: 14881\r
23473 showInAdvancedViewOnly: TRUE\r
23474 adminDisplayName: Phone-Pager-Primary\r
23475 adminDescription: Phone-Pager-Primary\r
23476 oMSyntax: 64\r
23477 searchFlags: 0\r
23478 lDAPDisplayName: pager\r
23479 schemaIDGUID:: pv/48JER0BGgYACqAGwz7Q==\r
23480 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23481 systemOnly: FALSE\r
23482 systemFlags: 16\r
23483 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23484 \r
23485 dn: CN=photo,CN=Schema,CN=Configuration,DC=X\r
23486 changetype: add\r
23487 objectClass: top\r
23488 objectClass: attributeSchema\r
23489 cn: photo\r
23490 attributeID: 0.9.2342.19200300.100.1.7\r
23491 attributeSyntax: 2.5.5.10\r
23492 isSingleValued: FALSE\r
23493 showInAdvancedViewOnly: FALSE\r
23494 adminDisplayName: photo\r
23495 adminDescription: \r
23496  An object encoded in G3 fax as explained in recommendation T.4, with an ASN.1 \r
23497  wrapper to make it compatible with an X.400 BodyPart as defined in X.420.\r
23498 oMSyntax: 4\r
23499 searchFlags: 0\r
23500 lDAPDisplayName: photo\r
23501 schemaIDGUID:: aJeXnBq6CEyWMsalwe1kmg==\r
23502 systemOnly: FALSE\r
23503 systemFlags: 0\r
23504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23505 \r
23506 dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,DC=X\r
23507 changetype: add\r
23508 objectClass: top\r
23509 objectClass: attributeSchema\r
23510 cn: Physical-Delivery-Office-Name\r
23511 attributeID: 2.5.4.19\r
23512 attributeSyntax: 2.5.5.12\r
23513 isSingleValued: TRUE\r
23514 rangeLower: 1\r
23515 rangeUpper: 128\r
23516 mAPIID: 14873\r
23517 showInAdvancedViewOnly: TRUE\r
23518 adminDisplayName: Physical-Delivery-Office-Name\r
23519 adminDescription: Physical-Delivery-Office-Name\r
23520 oMSyntax: 64\r
23521 searchFlags: 5\r
23522 lDAPDisplayName: physicalDeliveryOfficeName\r
23523 schemaIDGUID:: 93mWv+YN0BGihQCqADBJ4g==\r
23524 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23525 systemOnly: FALSE\r
23526 systemFlags: 16\r
23527 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23528 \r
23529 dn: CN=Physical-Location-Object,CN=Schema,CN=Configuration,DC=X\r
23530 changetype: add\r
23531 objectClass: top\r
23532 objectClass: attributeSchema\r
23533 cn: Physical-Location-Object\r
23534 attributeID: 1.2.840.113556.1.4.514\r
23535 attributeSyntax: 2.5.5.1\r
23536 isSingleValued: TRUE\r
23537 showInAdvancedViewOnly: TRUE\r
23538 adminDisplayName: Physical-Location-Object\r
23539 oMObjectClass:: KwwCh3McAIVK\r
23540 adminDescription: Physical-Location-Object\r
23541 oMSyntax: 127\r
23542 searchFlags: 1\r
23543 lDAPDisplayName: physicalLocationObject\r
23544 schemaIDGUID:: GTGxty640BGv7gAA+ANnwQ==\r
23545 systemOnly: FALSE\r
23546 systemFlags: 16\r
23547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23548 \r
23549 dn: CN=Picture,CN=Schema,CN=Configuration,DC=X\r
23550 changetype: add\r
23551 objectClass: top\r
23552 objectClass: attributeSchema\r
23553 cn: Picture\r
23554 attributeID: 2.16.840.1.113730.3.1.35\r
23555 attributeSyntax: 2.5.5.10\r
23556 isSingleValued: TRUE\r
23557 rangeLower: 0\r
23558 rangeUpper: 102400\r
23559 mAPIID: 35998\r
23560 showInAdvancedViewOnly: TRUE\r
23561 adminDisplayName: Picture\r
23562 adminDescription: Picture\r
23563 oMSyntax: 4\r
23564 searchFlags: 0\r
23565 lDAPDisplayName: thumbnailPhoto\r
23566 schemaIDGUID:: UMo7jX4d0BGggQCqAGwz7Q==\r
23567 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23568 systemOnly: FALSE\r
23569 systemFlags: 16\r
23570 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23571 \r
23572 dn: CN=PKI-Critical-Extensions,CN=Schema,CN=Configuration,DC=X\r
23573 changetype: add\r
23574 objectClass: top\r
23575 objectClass: attributeSchema\r
23576 cn: PKI-Critical-Extensions\r
23577 attributeID: 1.2.840.113556.1.4.1330\r
23578 attributeSyntax: 2.5.5.12\r
23579 isSingleValued: FALSE\r
23580 showInAdvancedViewOnly: TRUE\r
23581 adminDisplayName: PKI-Critical-Extensions\r
23582 adminDescription: PKI-Critical-Extensions\r
23583 oMSyntax: 64\r
23584 searchFlags: 0\r
23585 lDAPDisplayName: pKICriticalExtensions\r
23586 schemaIDGUID:: BpFa/J070hGQzADAT9kasQ==\r
23587 systemOnly: FALSE\r
23588 systemFlags: 16\r
23589 isMemberOfPartialAttributeSet: TRUE\r
23590 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23591 \r
23592 dn: CN=PKI-Default-CSPs,CN=Schema,CN=Configuration,DC=X\r
23593 changetype: add\r
23594 objectClass: top\r
23595 objectClass: attributeSchema\r
23596 cn: PKI-Default-CSPs\r
23597 attributeID: 1.2.840.113556.1.4.1334\r
23598 attributeSyntax: 2.5.5.12\r
23599 isSingleValued: FALSE\r
23600 showInAdvancedViewOnly: TRUE\r
23601 adminDisplayName: PKI-Default-CSPs\r
23602 adminDescription: PKI-Default-CSPs\r
23603 oMSyntax: 64\r
23604 searchFlags: 0\r
23605 lDAPDisplayName: pKIDefaultCSPs\r
23606 schemaIDGUID:: bjP2Hp470hGQzADAT9kasQ==\r
23607 systemOnly: FALSE\r
23608 systemFlags: 16\r
23609 isMemberOfPartialAttributeSet: TRUE\r
23610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23611 \r
23612 dn: CN=PKI-Default-Key-Spec,CN=Schema,CN=Configuration,DC=X\r
23613 changetype: add\r
23614 objectClass: top\r
23615 objectClass: attributeSchema\r
23616 cn: PKI-Default-Key-Spec\r
23617 attributeID: 1.2.840.113556.1.4.1327\r
23618 attributeSyntax: 2.5.5.9\r
23619 isSingleValued: TRUE\r
23620 showInAdvancedViewOnly: TRUE\r
23621 adminDisplayName: PKI-Default-Key-Spec\r
23622 adminDescription: PKI-Default-Key-Spec\r
23623 oMSyntax: 2\r
23624 searchFlags: 0\r
23625 lDAPDisplayName: pKIDefaultKeySpec\r
23626 schemaIDGUID:: bq5sQp070hGQzADAT9kasQ==\r
23627 systemOnly: FALSE\r
23628 systemFlags: 16\r
23629 isMemberOfPartialAttributeSet: TRUE\r
23630 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23631 \r
23632 dn: CN=PKI-Enrollment-Access,CN=Schema,CN=Configuration,DC=X\r
23633 changetype: add\r
23634 objectClass: top\r
23635 objectClass: attributeSchema\r
23636 cn: PKI-Enrollment-Access\r
23637 attributeID: 1.2.840.113556.1.4.1335\r
23638 attributeSyntax: 2.5.5.15\r
23639 isSingleValued: FALSE\r
23640 showInAdvancedViewOnly: TRUE\r
23641 adminDisplayName: PKI-Enrollment-Access\r
23642 adminDescription: PKI-Enrollment-Access\r
23643 oMSyntax: 66\r
23644 searchFlags: 0\r
23645 lDAPDisplayName: pKIEnrollmentAccess\r
23646 schemaIDGUID:: eOJrkvlW0hGQ0ADAT9kasQ==\r
23647 systemOnly: FALSE\r
23648 systemFlags: 16\r
23649 isMemberOfPartialAttributeSet: TRUE\r
23650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23651 \r
23652 dn: CN=PKI-Expiration-Period,CN=Schema,CN=Configuration,DC=X\r
23653 changetype: add\r
23654 objectClass: top\r
23655 objectClass: attributeSchema\r
23656 cn: PKI-Expiration-Period\r
23657 attributeID: 1.2.840.113556.1.4.1331\r
23658 attributeSyntax: 2.5.5.10\r
23659 isSingleValued: TRUE\r
23660 showInAdvancedViewOnly: TRUE\r
23661 adminDisplayName: PKI-Expiration-Period\r
23662 adminDescription: PKI-Expiration-Period\r
23663 oMSyntax: 4\r
23664 searchFlags: 0\r
23665 lDAPDisplayName: pKIExpirationPeriod\r
23666 schemaIDGUID:: 0nAVBJ470hGQzADAT9kasQ==\r
23667 systemOnly: FALSE\r
23668 systemFlags: 16\r
23669 isMemberOfPartialAttributeSet: TRUE\r
23670 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23671 \r
23672 dn: CN=PKI-Extended-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
23673 changetype: add\r
23674 objectClass: top\r
23675 objectClass: attributeSchema\r
23676 cn: PKI-Extended-Key-Usage\r
23677 attributeID: 1.2.840.113556.1.4.1333\r
23678 attributeSyntax: 2.5.5.12\r
23679 isSingleValued: FALSE\r
23680 showInAdvancedViewOnly: TRUE\r
23681 adminDisplayName: PKI-Extended-Key-Usage\r
23682 adminDescription: PKI-Extended-Key-Usage\r
23683 oMSyntax: 64\r
23684 searchFlags: 0\r
23685 lDAPDisplayName: pKIExtendedKeyUsage\r
23686 schemaIDGUID:: 9mqXGJ470hGQzADAT9kasQ==\r
23687 systemOnly: FALSE\r
23688 systemFlags: 16\r
23689 isMemberOfPartialAttributeSet: TRUE\r
23690 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23691 \r
23692 dn: CN=PKI-Key-Usage,CN=Schema,CN=Configuration,DC=X\r
23693 changetype: add\r
23694 objectClass: top\r
23695 objectClass: attributeSchema\r
23696 cn: PKI-Key-Usage\r
23697 attributeID: 1.2.840.113556.1.4.1328\r
23698 attributeSyntax: 2.5.5.10\r
23699 isSingleValued: TRUE\r
23700 showInAdvancedViewOnly: TRUE\r
23701 adminDisplayName: PKI-Key-Usage\r
23702 adminDescription: PKI-Key-Usage\r
23703 oMSyntax: 4\r
23704 searchFlags: 0\r
23705 lDAPDisplayName: pKIKeyUsage\r
23706 schemaIDGUID:: fqiw6Z070hGQzADAT9kasQ==\r
23707 systemOnly: FALSE\r
23708 systemFlags: 16\r
23709 isMemberOfPartialAttributeSet: TRUE\r
23710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23711 \r
23712 dn: CN=PKI-Max-Issuing-Depth,CN=Schema,CN=Configuration,DC=X\r
23713 changetype: add\r
23714 objectClass: top\r
23715 objectClass: attributeSchema\r
23716 cn: PKI-Max-Issuing-Depth\r
23717 attributeID: 1.2.840.113556.1.4.1329\r
23718 attributeSyntax: 2.5.5.9\r
23719 isSingleValued: TRUE\r
23720 showInAdvancedViewOnly: TRUE\r
23721 adminDisplayName: PKI-Max-Issuing-Depth\r
23722 adminDescription: PKI-Max-Issuing-Depth\r
23723 oMSyntax: 2\r
23724 searchFlags: 0\r
23725 lDAPDisplayName: pKIMaxIssuingDepth\r
23726 schemaIDGUID:: +t6/8J070hGQzADAT9kasQ==\r
23727 systemOnly: FALSE\r
23728 systemFlags: 16\r
23729 isMemberOfPartialAttributeSet: TRUE\r
23730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23731 \r
23732 dn: CN=PKI-Overlap-Period,CN=Schema,CN=Configuration,DC=X\r
23733 changetype: add\r
23734 objectClass: top\r
23735 objectClass: attributeSchema\r
23736 cn: PKI-Overlap-Period\r
23737 attributeID: 1.2.840.113556.1.4.1332\r
23738 attributeSyntax: 2.5.5.10\r
23739 isSingleValued: TRUE\r
23740 showInAdvancedViewOnly: TRUE\r
23741 adminDisplayName: PKI-Overlap-Period\r
23742 adminDescription: PKI-Overlap-Period\r
23743 oMSyntax: 4\r
23744 searchFlags: 0\r
23745 lDAPDisplayName: pKIOverlapPeriod\r
23746 schemaIDGUID:: 7KMZEp470hGQzADAT9kasQ==\r
23747 systemOnly: FALSE\r
23748 systemFlags: 16\r
23749 isMemberOfPartialAttributeSet: TRUE\r
23750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23751 \r
23752 dn: CN=PKT,CN=Schema,CN=Configuration,DC=X\r
23753 changetype: add\r
23754 objectClass: top\r
23755 objectClass: attributeSchema\r
23756 cn: PKT\r
23757 attributeID: 1.2.840.113556.1.4.206\r
23758 attributeSyntax: 2.5.5.10\r
23759 isSingleValued: TRUE\r
23760 rangeUpper: 10485760\r
23761 showInAdvancedViewOnly: TRUE\r
23762 adminDisplayName: PKT\r
23763 adminDescription: PKT\r
23764 oMSyntax: 4\r
23765 searchFlags: 0\r
23766 lDAPDisplayName: pKT\r
23767 schemaIDGUID:: 8flHhCcQ0BGgXwCqAGwz7Q==\r
23768 systemOnly: FALSE\r
23769 systemFlags: 16\r
23770 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23771 \r
23772 dn: CN=PKT-Guid,CN=Schema,CN=Configuration,DC=X\r
23773 changetype: add\r
23774 objectClass: top\r
23775 objectClass: attributeSchema\r
23776 cn: PKT-Guid\r
23777 attributeID: 1.2.840.113556.1.4.205\r
23778 attributeSyntax: 2.5.5.10\r
23779 isSingleValued: TRUE\r
23780 rangeLower: 16\r
23781 rangeUpper: 16\r
23782 showInAdvancedViewOnly: TRUE\r
23783 adminDisplayName: PKT-Guid\r
23784 adminDescription: PKT-Guid\r
23785 oMSyntax: 4\r
23786 searchFlags: 0\r
23787 lDAPDisplayName: pKTGuid\r
23788 schemaIDGUID:: 8PlHhCcQ0BGgXwCqAGwz7Q==\r
23789 systemOnly: FALSE\r
23790 systemFlags: 16\r
23791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23792 \r
23793 dn: CN=Policy-Replication-Flags,CN=Schema,CN=Configuration,DC=X\r
23794 changetype: add\r
23795 objectClass: top\r
23796 objectClass: attributeSchema\r
23797 cn: Policy-Replication-Flags\r
23798 attributeID: 1.2.840.113556.1.4.633\r
23799 attributeSyntax: 2.5.5.9\r
23800 isSingleValued: TRUE\r
23801 showInAdvancedViewOnly: TRUE\r
23802 adminDisplayName: Policy-Replication-Flags\r
23803 adminDescription: Policy-Replication-Flags\r
23804 oMSyntax: 2\r
23805 searchFlags: 0\r
23806 lDAPDisplayName: policyReplicationFlags\r
23807 schemaIDGUID:: lltAGfo80RGpwAAA+ANnwQ==\r
23808 systemOnly: FALSE\r
23809 systemFlags: 16\r
23810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23811 \r
23812 dn: CN=Port-Name,CN=Schema,CN=Configuration,DC=X\r
23813 changetype: add\r
23814 objectClass: top\r
23815 objectClass: attributeSchema\r
23816 cn: Port-Name\r
23817 attributeID: 1.2.840.113556.1.4.228\r
23818 attributeSyntax: 2.5.5.12\r
23819 isSingleValued: FALSE\r
23820 showInAdvancedViewOnly: TRUE\r
23821 adminDisplayName: Port-Name\r
23822 adminDescription: Port-Name\r
23823 oMSyntax: 64\r
23824 searchFlags: 0\r
23825 lDAPDisplayName: portName\r
23826 schemaIDGUID:: xBYUKGgZ0BGijwCqADBJ4g==\r
23827 systemOnly: FALSE\r
23828 systemFlags: 16\r
23829 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23830 \r
23831 dn: CN=Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
23832 changetype: add\r
23833 objectClass: top\r
23834 objectClass: attributeSchema\r
23835 cn: Poss-Superiors\r
23836 attributeID: 1.2.840.113556.1.2.8\r
23837 attributeSyntax: 2.5.5.2\r
23838 isSingleValued: FALSE\r
23839 showInAdvancedViewOnly: TRUE\r
23840 adminDisplayName: Poss-Superiors\r
23841 adminDescription: Poss-Superiors\r
23842 oMSyntax: 6\r
23843 searchFlags: 0\r
23844 lDAPDisplayName: possSuperiors\r
23845 schemaFlagsEx: 1\r
23846 schemaIDGUID:: +nmWv+YN0BGihQCqADBJ4g==\r
23847 systemOnly: FALSE\r
23848 systemFlags: 16\r
23849 isMemberOfPartialAttributeSet: TRUE\r
23850 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23851 \r
23852 dn: CN=Possible-Inferiors,CN=Schema,CN=Configuration,DC=X\r
23853 changetype: add\r
23854 objectClass: top\r
23855 objectClass: attributeSchema\r
23856 cn: Possible-Inferiors\r
23857 attributeID: 1.2.840.113556.1.4.915\r
23858 attributeSyntax: 2.5.5.2\r
23859 isSingleValued: FALSE\r
23860 showInAdvancedViewOnly: TRUE\r
23861 adminDisplayName: Possible-Inferiors\r
23862 adminDescription: Possible-Inferiors\r
23863 oMSyntax: 6\r
23864 searchFlags: 0\r
23865 lDAPDisplayName: possibleInferiors\r
23866 schemaFlagsEx: 1\r
23867 schemaIDGUID:: TNl6mlPK0RG70ACAx2ZwwA==\r
23868 systemOnly: TRUE\r
23869 systemFlags: 134217748\r
23870 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23871 \r
23872 dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,DC=X\r
23873 changetype: add\r
23874 objectClass: top\r
23875 objectClass: attributeSchema\r
23876 cn: Post-Office-Box\r
23877 attributeID: 2.5.4.18\r
23878 attributeSyntax: 2.5.5.12\r
23879 isSingleValued: FALSE\r
23880 rangeLower: 1\r
23881 rangeUpper: 40\r
23882 mAPIID: 14891\r
23883 showInAdvancedViewOnly: TRUE\r
23884 adminDisplayName: Post-Office-Box\r
23885 adminDescription: Post-Office-Box\r
23886 oMSyntax: 64\r
23887 searchFlags: 16\r
23888 lDAPDisplayName: postOfficeBox\r
23889 schemaIDGUID:: +3mWv+YN0BGihQCqADBJ4g==\r
23890 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23891 systemOnly: FALSE\r
23892 systemFlags: 16\r
23893 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23894 \r
23895 dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X\r
23896 changetype: add\r
23897 objectClass: top\r
23898 objectClass: attributeSchema\r
23899 cn: Postal-Address\r
23900 attributeID: 2.5.4.16\r
23901 attributeSyntax: 2.5.5.12\r
23902 isSingleValued: FALSE\r
23903 rangeLower: 1\r
23904 rangeUpper: 4096\r
23905 mAPIID: 33036\r
23906 showInAdvancedViewOnly: TRUE\r
23907 adminDisplayName: Postal-Address\r
23908 adminDescription: Postal-Address\r
23909 oMSyntax: 64\r
23910 searchFlags: 16\r
23911 lDAPDisplayName: postalAddress\r
23912 schemaIDGUID:: /HmWv+YN0BGihQCqADBJ4g==\r
23913 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23914 systemOnly: FALSE\r
23915 systemFlags: 16\r
23916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23917 \r
23918 dn: CN=Postal-Code,CN=Schema,CN=Configuration,DC=X\r
23919 changetype: add\r
23920 objectClass: top\r
23921 objectClass: attributeSchema\r
23922 cn: Postal-Code\r
23923 attributeID: 2.5.4.17\r
23924 attributeSyntax: 2.5.5.12\r
23925 isSingleValued: TRUE\r
23926 rangeLower: 1\r
23927 rangeUpper: 40\r
23928 mAPIID: 14890\r
23929 showInAdvancedViewOnly: TRUE\r
23930 adminDisplayName: Postal-Code\r
23931 adminDescription: Postal-Code\r
23932 oMSyntax: 64\r
23933 searchFlags: 16\r
23934 lDAPDisplayName: postalCode\r
23935 schemaIDGUID:: /XmWv+YN0BGihQCqADBJ4g==\r
23936 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23937 systemOnly: FALSE\r
23938 systemFlags: 16\r
23939 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23940 \r
23941 dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,DC=X\r
23942 changetype: add\r
23943 objectClass: top\r
23944 objectClass: attributeSchema\r
23945 cn: Preferred-Delivery-Method\r
23946 attributeID: 2.5.4.28\r
23947 attributeSyntax: 2.5.5.9\r
23948 isSingleValued: FALSE\r
23949 mAPIID: 33037\r
23950 showInAdvancedViewOnly: TRUE\r
23951 adminDisplayName: Preferred-Delivery-Method\r
23952 adminDescription: Preferred-Delivery-Method\r
23953 oMSyntax: 10\r
23954 searchFlags: 0\r
23955 lDAPDisplayName: preferredDeliveryMethod\r
23956 schemaIDGUID:: /nmWv+YN0BGihQCqADBJ4g==\r
23957 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
23958 systemOnly: FALSE\r
23959 systemFlags: 16\r
23960 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23961 \r
23962 dn: CN=Preferred-OU,CN=Schema,CN=Configuration,DC=X\r
23963 changetype: add\r
23964 objectClass: top\r
23965 objectClass: attributeSchema\r
23966 cn: Preferred-OU\r
23967 attributeID: 1.2.840.113556.1.4.97\r
23968 attributeSyntax: 2.5.5.1\r
23969 isSingleValued: TRUE\r
23970 showInAdvancedViewOnly: TRUE\r
23971 adminDisplayName: Preferred-OU\r
23972 oMObjectClass:: KwwCh3McAIVK\r
23973 adminDescription: Preferred-OU\r
23974 oMSyntax: 127\r
23975 searchFlags: 16\r
23976 lDAPDisplayName: preferredOU\r
23977 schemaIDGUID:: /3mWv+YN0BGihQCqADBJ4g==\r
23978 systemOnly: FALSE\r
23979 systemFlags: 16\r
23980 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
23981 \r
23982 dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X\r
23983 changetype: add\r
23984 objectClass: top\r
23985 objectClass: attributeSchema\r
23986 cn: preferredLanguage\r
23987 attributeID: 2.16.840.1.113730.3.1.39\r
23988 attributeSyntax: 2.5.5.12\r
23989 isSingleValued: TRUE\r
23990 showInAdvancedViewOnly: FALSE\r
23991 adminDisplayName: preferredLanguage\r
23992 adminDescription: The preferred written or spoken language for a person.\r
23993 oMSyntax: 64\r
23994 searchFlags: 0\r
23995 lDAPDisplayName: preferredLanguage\r
23996 schemaIDGUID:: 0OBrhecY4UaPX37k2QIODQ==\r
23997 systemOnly: FALSE\r
23998 systemFlags: 0\r
23999 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24000 \r
24001 dn: CN=Prefix-Map,CN=Schema,CN=Configuration,DC=X\r
24002 changetype: add\r
24003 objectClass: top\r
24004 objectClass: attributeSchema\r
24005 cn: Prefix-Map\r
24006 attributeID: 1.2.840.113556.1.4.538\r
24007 attributeSyntax: 2.5.5.10\r
24008 isSingleValued: TRUE\r
24009 showInAdvancedViewOnly: TRUE\r
24010 adminDisplayName: Prefix-Map\r
24011 adminDescription: Prefix-Map\r
24012 oMSyntax: 4\r
24013 searchFlags: 0\r
24014 lDAPDisplayName: prefixMap\r
24015 schemaFlagsEx: 1\r
24016 schemaIDGUID:: IoBFUmrK0BGv/wAA+ANnwQ==\r
24017 systemOnly: TRUE\r
24018 systemFlags: 17\r
24019 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24020 \r
24021 dn: CN=Presentation-Address,CN=Schema,CN=Configuration,DC=X\r
24022 changetype: add\r
24023 objectClass: top\r
24024 objectClass: attributeSchema\r
24025 cn: Presentation-Address\r
24026 attributeID: 2.5.4.29\r
24027 attributeSyntax: 2.5.5.13\r
24028 isSingleValued: TRUE\r
24029 showInAdvancedViewOnly: TRUE\r
24030 adminDisplayName: Presentation-Address\r
24031 oMObjectClass:: KwwCh3McAIVc\r
24032 adminDescription: Presentation-Address\r
24033 oMSyntax: 127\r
24034 searchFlags: 0\r
24035 lDAPDisplayName: presentationAddress\r
24036 schemaIDGUID:: S3TfqOrF0RG7ywCAx2ZwwA==\r
24037 systemOnly: FALSE\r
24038 systemFlags: 16\r
24039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24040 \r
24041 dn: CN=Previous-CA-Certificates,CN=Schema,CN=Configuration,DC=X\r
24042 changetype: add\r
24043 objectClass: top\r
24044 objectClass: attributeSchema\r
24045 cn: Previous-CA-Certificates\r
24046 attributeID: 1.2.840.113556.1.4.692\r
24047 attributeSyntax: 2.5.5.10\r
24048 isSingleValued: TRUE\r
24049 showInAdvancedViewOnly: TRUE\r
24050 adminDisplayName: Previous-CA-Certificates\r
24051 adminDescription: Previous-CA-Certificates\r
24052 oMSyntax: 4\r
24053 searchFlags: 0\r
24054 lDAPDisplayName: previousCACertificates\r
24055 schemaIDGUID:: OSc9lr5I0RGpwwAA+ANnwQ==\r
24056 systemOnly: FALSE\r
24057 systemFlags: 16\r
24058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24059 \r
24060 dn: CN=Previous-Parent-CA,CN=Schema,CN=Configuration,DC=X\r
24061 changetype: add\r
24062 objectClass: top\r
24063 objectClass: attributeSchema\r
24064 cn: Previous-Parent-CA\r
24065 attributeID: 1.2.840.113556.1.4.694\r
24066 attributeSyntax: 2.5.5.1\r
24067 isSingleValued: FALSE\r
24068 showInAdvancedViewOnly: TRUE\r
24069 adminDisplayName: Previous-Parent-CA\r
24070 oMObjectClass:: KwwCh3McAIVK\r
24071 adminDescription: Previous-Parent-CA\r
24072 oMSyntax: 127\r
24073 searchFlags: 0\r
24074 lDAPDisplayName: previousParentCA\r
24075 schemaIDGUID:: PSc9lr5I0RGpwwAA+ANnwQ==\r
24076 systemOnly: FALSE\r
24077 systemFlags: 16\r
24078 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24079 \r
24080 dn: CN=Primary-Group-ID,CN=Schema,CN=Configuration,DC=X\r
24081 changetype: add\r
24082 objectClass: top\r
24083 objectClass: attributeSchema\r
24084 cn: Primary-Group-ID\r
24085 attributeID: 1.2.840.113556.1.4.98\r
24086 attributeSyntax: 2.5.5.9\r
24087 isSingleValued: TRUE\r
24088 showInAdvancedViewOnly: TRUE\r
24089 adminDisplayName: Primary-Group-ID\r
24090 adminDescription: Primary-Group-ID\r
24091 oMSyntax: 2\r
24092 searchFlags: 17\r
24093 lDAPDisplayName: primaryGroupID\r
24094 schemaFlagsEx: 1\r
24095 schemaIDGUID:: AHqWv+YN0BGihQCqADBJ4g==\r
24096 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
24097 systemOnly: FALSE\r
24098 systemFlags: 18\r
24099 isMemberOfPartialAttributeSet: TRUE\r
24100 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24101 \r
24102 dn: CN=Primary-Group-Token,CN=Schema,CN=Configuration,DC=X\r
24103 changetype: add\r
24104 objectClass: top\r
24105 objectClass: attributeSchema\r
24106 cn: Primary-Group-Token\r
24107 attributeID: 1.2.840.113556.1.4.1412\r
24108 attributeSyntax: 2.5.5.9\r
24109 isSingleValued: TRUE\r
24110 showInAdvancedViewOnly: TRUE\r
24111 adminDisplayName: Primary-Group-Token\r
24112 adminDescription: Primary-Group-Token\r
24113 oMSyntax: 2\r
24114 searchFlags: 0\r
24115 lDAPDisplayName: primaryGroupToken\r
24116 schemaFlagsEx: 1\r
24117 schemaIDGUID:: OIftwP1+gUSE2WbS24vjaQ==\r
24118 systemOnly: TRUE\r
24119 systemFlags: 20\r
24120 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24121 \r
24122 dn: CN=Print-Attributes,CN=Schema,CN=Configuration,DC=X\r
24123 changetype: add\r
24124 objectClass: top\r
24125 objectClass: attributeSchema\r
24126 cn: Print-Attributes\r
24127 attributeID: 1.2.840.113556.1.4.247\r
24128 attributeSyntax: 2.5.5.9\r
24129 isSingleValued: TRUE\r
24130 showInAdvancedViewOnly: TRUE\r
24131 adminDisplayName: Print-Attributes\r
24132 adminDescription: Print-Attributes\r
24133 oMSyntax: 2\r
24134 searchFlags: 0\r
24135 lDAPDisplayName: printAttributes\r
24136 schemaIDGUID:: 1xYUKGgZ0BGijwCqADBJ4g==\r
24137 systemOnly: FALSE\r
24138 systemFlags: 16\r
24139 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24140 \r
24141 dn: CN=Print-Bin-Names,CN=Schema,CN=Configuration,DC=X\r
24142 changetype: add\r
24143 objectClass: top\r
24144 objectClass: attributeSchema\r
24145 cn: Print-Bin-Names\r
24146 attributeID: 1.2.840.113556.1.4.237\r
24147 attributeSyntax: 2.5.5.12\r
24148 isSingleValued: FALSE\r
24149 showInAdvancedViewOnly: TRUE\r
24150 adminDisplayName: Print-Bin-Names\r
24151 adminDescription: Print-Bin-Names\r
24152 oMSyntax: 64\r
24153 searchFlags: 0\r
24154 lDAPDisplayName: printBinNames\r
24155 schemaIDGUID:: zRYUKGgZ0BGijwCqADBJ4g==\r
24156 systemOnly: FALSE\r
24157 systemFlags: 16\r
24158 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24159 \r
24160 dn: CN=Print-Collate,CN=Schema,CN=Configuration,DC=X\r
24161 changetype: add\r
24162 objectClass: top\r
24163 objectClass: attributeSchema\r
24164 cn: Print-Collate\r
24165 attributeID: 1.2.840.113556.1.4.242\r
24166 attributeSyntax: 2.5.5.8\r
24167 isSingleValued: TRUE\r
24168 showInAdvancedViewOnly: TRUE\r
24169 adminDisplayName: Print-Collate\r
24170 adminDescription: Print-Collate\r
24171 oMSyntax: 1\r
24172 searchFlags: 0\r
24173 lDAPDisplayName: printCollate\r
24174 schemaIDGUID:: 0hYUKGgZ0BGijwCqADBJ4g==\r
24175 systemOnly: FALSE\r
24176 systemFlags: 16\r
24177 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24178 \r
24179 dn: CN=Print-Color,CN=Schema,CN=Configuration,DC=X\r
24180 changetype: add\r
24181 objectClass: top\r
24182 objectClass: attributeSchema\r
24183 cn: Print-Color\r
24184 attributeID: 1.2.840.113556.1.4.243\r
24185 attributeSyntax: 2.5.5.8\r
24186 isSingleValued: TRUE\r
24187 showInAdvancedViewOnly: TRUE\r
24188 adminDisplayName: Print-Color\r
24189 adminDescription: Print-Color\r
24190 oMSyntax: 1\r
24191 searchFlags: 0\r
24192 lDAPDisplayName: printColor\r
24193 schemaIDGUID:: 0xYUKGgZ0BGijwCqADBJ4g==\r
24194 systemOnly: FALSE\r
24195 systemFlags: 16\r
24196 isMemberOfPartialAttributeSet: TRUE\r
24197 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24198 \r
24199 dn: CN=Print-Duplex-Supported,CN=Schema,CN=Configuration,DC=X\r
24200 changetype: add\r
24201 objectClass: top\r
24202 objectClass: attributeSchema\r
24203 cn: Print-Duplex-Supported\r
24204 attributeID: 1.2.840.113556.1.4.1311\r
24205 attributeSyntax: 2.5.5.8\r
24206 isSingleValued: TRUE\r
24207 showInAdvancedViewOnly: TRUE\r
24208 adminDisplayName: Print-Duplex-Supported\r
24209 adminDescription: Print-Duplex-Supported\r
24210 oMSyntax: 1\r
24211 searchFlags: 0\r
24212 lDAPDisplayName: printDuplexSupported\r
24213 schemaIDGUID:: zBYUKGgZ0BGijwCqADBJ4g==\r
24214 systemOnly: FALSE\r
24215 systemFlags: 16\r
24216 isMemberOfPartialAttributeSet: TRUE\r
24217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24218 \r
24219 dn: CN=Print-End-Time,CN=Schema,CN=Configuration,DC=X\r
24220 changetype: add\r
24221 objectClass: top\r
24222 objectClass: attributeSchema\r
24223 cn: Print-End-Time\r
24224 attributeID: 1.2.840.113556.1.4.234\r
24225 attributeSyntax: 2.5.5.9\r
24226 isSingleValued: TRUE\r
24227 showInAdvancedViewOnly: TRUE\r
24228 adminDisplayName: Print-End-Time\r
24229 adminDescription: Print-End-Time\r
24230 oMSyntax: 2\r
24231 searchFlags: 0\r
24232 lDAPDisplayName: printEndTime\r
24233 schemaIDGUID:: yhYUKGgZ0BGijwCqADBJ4g==\r
24234 systemOnly: FALSE\r
24235 systemFlags: 16\r
24236 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24237 \r
24238 dn: CN=Print-Form-Name,CN=Schema,CN=Configuration,DC=X\r
24239 changetype: add\r
24240 objectClass: top\r
24241 objectClass: attributeSchema\r
24242 cn: Print-Form-Name\r
24243 attributeID: 1.2.840.113556.1.4.235\r
24244 attributeSyntax: 2.5.5.12\r
24245 isSingleValued: TRUE\r
24246 showInAdvancedViewOnly: TRUE\r
24247 adminDisplayName: Print-Form-Name\r
24248 adminDescription: Print-Form-Name\r
24249 oMSyntax: 64\r
24250 searchFlags: 0\r
24251 lDAPDisplayName: printFormName\r
24252 schemaIDGUID:: yxYUKGgZ0BGijwCqADBJ4g==\r
24253 systemOnly: FALSE\r
24254 systemFlags: 16\r
24255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24256 \r
24257 dn: CN=Print-Keep-Printed-Jobs,CN=Schema,CN=Configuration,DC=X\r
24258 changetype: add\r
24259 objectClass: top\r
24260 objectClass: attributeSchema\r
24261 cn: Print-Keep-Printed-Jobs\r
24262 attributeID: 1.2.840.113556.1.4.275\r
24263 attributeSyntax: 2.5.5.8\r
24264 isSingleValued: TRUE\r
24265 showInAdvancedViewOnly: TRUE\r
24266 adminDisplayName: Print-Keep-Printed-Jobs\r
24267 adminDescription: Print-Keep-Printed-Jobs\r
24268 oMSyntax: 1\r
24269 searchFlags: 0\r
24270 lDAPDisplayName: printKeepPrintedJobs\r
24271 schemaIDGUID:: bV8wuuNH0BGhpgDAT9kwyQ==\r
24272 systemOnly: FALSE\r
24273 systemFlags: 16\r
24274 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24275 \r
24276 dn: CN=Print-Language,CN=Schema,CN=Configuration,DC=X\r
24277 changetype: add\r
24278 objectClass: top\r
24279 objectClass: attributeSchema\r
24280 cn: Print-Language\r
24281 attributeID: 1.2.840.113556.1.4.246\r
24282 attributeSyntax: 2.5.5.12\r
24283 isSingleValued: FALSE\r
24284 rangeLower: 1\r
24285 rangeUpper: 256\r
24286 showInAdvancedViewOnly: TRUE\r
24287 adminDisplayName: Print-Language\r
24288 adminDescription: Print-Language\r
24289 oMSyntax: 64\r
24290 searchFlags: 0\r
24291 lDAPDisplayName: printLanguage\r
24292 schemaIDGUID:: 1hYUKGgZ0BGijwCqADBJ4g==\r
24293 systemOnly: FALSE\r
24294 systemFlags: 16\r
24295 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24296 \r
24297 dn: CN=Print-MAC-Address,CN=Schema,CN=Configuration,DC=X\r
24298 changetype: add\r
24299 objectClass: top\r
24300 objectClass: attributeSchema\r
24301 cn: Print-MAC-Address\r
24302 attributeID: 1.2.840.113556.1.4.288\r
24303 attributeSyntax: 2.5.5.12\r
24304 isSingleValued: TRUE\r
24305 showInAdvancedViewOnly: TRUE\r
24306 adminDisplayName: Print-MAC-Address\r
24307 adminDescription: Print-MAC-Address\r
24308 oMSyntax: 64\r
24309 searchFlags: 0\r
24310 lDAPDisplayName: printMACAddress\r
24311 schemaIDGUID:: el8wuuNH0BGhpgDAT9kwyQ==\r
24312 systemOnly: FALSE\r
24313 systemFlags: 16\r
24314 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24315 \r
24316 dn: CN=Print-Max-Copies,CN=Schema,CN=Configuration,DC=X\r
24317 changetype: add\r
24318 objectClass: top\r
24319 objectClass: attributeSchema\r
24320 cn: Print-Max-Copies\r
24321 attributeID: 1.2.840.113556.1.4.241\r
24322 attributeSyntax: 2.5.5.9\r
24323 isSingleValued: TRUE\r
24324 showInAdvancedViewOnly: TRUE\r
24325 adminDisplayName: Print-Max-Copies\r
24326 adminDescription: Print-Max-Copies\r
24327 oMSyntax: 2\r
24328 searchFlags: 0\r
24329 lDAPDisplayName: printMaxCopies\r
24330 schemaIDGUID:: 0RYUKGgZ0BGijwCqADBJ4g==\r
24331 systemOnly: FALSE\r
24332 systemFlags: 16\r
24333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24334 \r
24335 dn: CN=Print-Max-Resolution-Supported,CN=Schema,CN=Configuration,DC=X\r
24336 changetype: add\r
24337 objectClass: top\r
24338 objectClass: attributeSchema\r
24339 cn: Print-Max-Resolution-Supported\r
24340 attributeID: 1.2.840.113556.1.4.238\r
24341 attributeSyntax: 2.5.5.9\r
24342 isSingleValued: TRUE\r
24343 showInAdvancedViewOnly: TRUE\r
24344 adminDisplayName: Print-Max-Resolution-Supported\r
24345 adminDescription: Print-Max-Resolution-Supported\r
24346 oMSyntax: 2\r
24347 searchFlags: 0\r
24348 lDAPDisplayName: printMaxResolutionSupported\r
24349 schemaIDGUID:: zxYUKGgZ0BGijwCqADBJ4g==\r
24350 systemOnly: FALSE\r
24351 systemFlags: 16\r
24352 isMemberOfPartialAttributeSet: TRUE\r
24353 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24354 \r
24355 dn: CN=Print-Max-X-Extent,CN=Schema,CN=Configuration,DC=X\r
24356 changetype: add\r
24357 objectClass: top\r
24358 objectClass: attributeSchema\r
24359 cn: Print-Max-X-Extent\r
24360 attributeID: 1.2.840.113556.1.4.277\r
24361 attributeSyntax: 2.5.5.9\r
24362 isSingleValued: TRUE\r
24363 showInAdvancedViewOnly: TRUE\r
24364 adminDisplayName: Print-Max-X-Extent\r
24365 adminDescription: Print-Max-X-Extent\r
24366 oMSyntax: 2\r
24367 searchFlags: 0\r
24368 lDAPDisplayName: printMaxXExtent\r
24369 schemaIDGUID:: b18wuuNH0BGhpgDAT9kwyQ==\r
24370 systemOnly: FALSE\r
24371 systemFlags: 16\r
24372 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24373 \r
24374 dn: CN=Print-Max-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
24375 changetype: add\r
24376 objectClass: top\r
24377 objectClass: attributeSchema\r
24378 cn: Print-Max-Y-Extent\r
24379 attributeID: 1.2.840.113556.1.4.278\r
24380 attributeSyntax: 2.5.5.9\r
24381 isSingleValued: TRUE\r
24382 showInAdvancedViewOnly: TRUE\r
24383 adminDisplayName: Print-Max-Y-Extent\r
24384 adminDescription: Print-Max-Y-Extent\r
24385 oMSyntax: 2\r
24386 searchFlags: 0\r
24387 lDAPDisplayName: printMaxYExtent\r
24388 schemaIDGUID:: cF8wuuNH0BGhpgDAT9kwyQ==\r
24389 systemOnly: FALSE\r
24390 systemFlags: 16\r
24391 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24392 \r
24393 dn: CN=Print-Media-Ready,CN=Schema,CN=Configuration,DC=X\r
24394 changetype: add\r
24395 objectClass: top\r
24396 objectClass: attributeSchema\r
24397 cn: Print-Media-Ready\r
24398 attributeID: 1.2.840.113556.1.4.289\r
24399 attributeSyntax: 2.5.5.12\r
24400 isSingleValued: FALSE\r
24401 showInAdvancedViewOnly: TRUE\r
24402 adminDisplayName: Print-Media-Ready\r
24403 adminDescription: Print-Media-Ready\r
24404 oMSyntax: 64\r
24405 searchFlags: 0\r
24406 lDAPDisplayName: printMediaReady\r
24407 schemaIDGUID:: 9fzLOz1N0BGhpgDAT9kwyQ==\r
24408 systemOnly: FALSE\r
24409 systemFlags: 16\r
24410 isMemberOfPartialAttributeSet: TRUE\r
24411 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24412 \r
24413 dn: CN=Print-Media-Supported,CN=Schema,CN=Configuration,DC=X\r
24414 changetype: add\r
24415 objectClass: top\r
24416 objectClass: attributeSchema\r
24417 cn: Print-Media-Supported\r
24418 attributeID: 1.2.840.113556.1.4.299\r
24419 attributeSyntax: 2.5.5.12\r
24420 isSingleValued: FALSE\r
24421 showInAdvancedViewOnly: TRUE\r
24422 adminDisplayName: Print-Media-Supported\r
24423 adminDescription: Print-Media-Supported\r
24424 oMSyntax: 64\r
24425 searchFlags: 0\r
24426 lDAPDisplayName: printMediaSupported\r
24427 schemaIDGUID:: bylLJL1a0BGv0gDAT9kwyQ==\r
24428 systemOnly: FALSE\r
24429 systemFlags: 16\r
24430 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24431 \r
24432 dn: CN=Print-Memory,CN=Schema,CN=Configuration,DC=X\r
24433 changetype: add\r
24434 objectClass: top\r
24435 objectClass: attributeSchema\r
24436 cn: Print-Memory\r
24437 attributeID: 1.2.840.113556.1.4.282\r
24438 attributeSyntax: 2.5.5.9\r
24439 isSingleValued: TRUE\r
24440 showInAdvancedViewOnly: TRUE\r
24441 adminDisplayName: Print-Memory\r
24442 adminDescription: Print-Memory\r
24443 oMSyntax: 2\r
24444 searchFlags: 0\r
24445 lDAPDisplayName: printMemory\r
24446 schemaIDGUID:: dF8wuuNH0BGhpgDAT9kwyQ==\r
24447 systemOnly: FALSE\r
24448 systemFlags: 16\r
24449 isMemberOfPartialAttributeSet: TRUE\r
24450 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24451 \r
24452 dn: CN=Print-Min-X-Extent,CN=Schema,CN=Configuration,DC=X\r
24453 changetype: add\r
24454 objectClass: top\r
24455 objectClass: attributeSchema\r
24456 cn: Print-Min-X-Extent\r
24457 attributeID: 1.2.840.113556.1.4.279\r
24458 attributeSyntax: 2.5.5.9\r
24459 isSingleValued: TRUE\r
24460 showInAdvancedViewOnly: TRUE\r
24461 adminDisplayName: Print-Min-X-Extent\r
24462 adminDescription: Print-Min-X-Extent\r
24463 oMSyntax: 2\r
24464 searchFlags: 0\r
24465 lDAPDisplayName: printMinXExtent\r
24466 schemaIDGUID:: cV8wuuNH0BGhpgDAT9kwyQ==\r
24467 systemOnly: FALSE\r
24468 systemFlags: 16\r
24469 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24470 \r
24471 dn: CN=Print-Min-Y-Extent,CN=Schema,CN=Configuration,DC=X\r
24472 changetype: add\r
24473 objectClass: top\r
24474 objectClass: attributeSchema\r
24475 cn: Print-Min-Y-Extent\r
24476 attributeID: 1.2.840.113556.1.4.280\r
24477 attributeSyntax: 2.5.5.9\r
24478 isSingleValued: TRUE\r
24479 showInAdvancedViewOnly: TRUE\r
24480 adminDisplayName: Print-Min-Y-Extent\r
24481 adminDescription: Print-Min-Y-Extent\r
24482 oMSyntax: 2\r
24483 searchFlags: 0\r
24484 lDAPDisplayName: printMinYExtent\r
24485 schemaIDGUID:: cl8wuuNH0BGhpgDAT9kwyQ==\r
24486 systemOnly: FALSE\r
24487 systemFlags: 16\r
24488 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24489 \r
24490 dn: CN=Print-Network-Address,CN=Schema,CN=Configuration,DC=X\r
24491 changetype: add\r
24492 objectClass: top\r
24493 objectClass: attributeSchema\r
24494 cn: Print-Network-Address\r
24495 attributeID: 1.2.840.113556.1.4.287\r
24496 attributeSyntax: 2.5.5.12\r
24497 isSingleValued: TRUE\r
24498 showInAdvancedViewOnly: TRUE\r
24499 adminDisplayName: Print-Network-Address\r
24500 adminDescription: Print-Network-Address\r
24501 oMSyntax: 64\r
24502 searchFlags: 0\r
24503 lDAPDisplayName: printNetworkAddress\r
24504 schemaIDGUID:: eV8wuuNH0BGhpgDAT9kwyQ==\r
24505 systemOnly: FALSE\r
24506 systemFlags: 16\r
24507 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24508 \r
24509 dn: CN=Print-Notify,CN=Schema,CN=Configuration,DC=X\r
24510 changetype: add\r
24511 objectClass: top\r
24512 objectClass: attributeSchema\r
24513 cn: Print-Notify\r
24514 attributeID: 1.2.840.113556.1.4.272\r
24515 attributeSyntax: 2.5.5.12\r
24516 isSingleValued: TRUE\r
24517 showInAdvancedViewOnly: TRUE\r
24518 adminDisplayName: Print-Notify\r
24519 adminDescription: Print-Notify\r
24520 oMSyntax: 64\r
24521 searchFlags: 0\r
24522 lDAPDisplayName: printNotify\r
24523 schemaIDGUID:: al8wuuNH0BGhpgDAT9kwyQ==\r
24524 systemOnly: FALSE\r
24525 systemFlags: 16\r
24526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24527 \r
24528 dn: CN=Print-Number-Up,CN=Schema,CN=Configuration,DC=X\r
24529 changetype: add\r
24530 objectClass: top\r
24531 objectClass: attributeSchema\r
24532 cn: Print-Number-Up\r
24533 attributeID: 1.2.840.113556.1.4.290\r
24534 attributeSyntax: 2.5.5.9\r
24535 isSingleValued: TRUE\r
24536 showInAdvancedViewOnly: TRUE\r
24537 adminDisplayName: Print-Number-Up\r
24538 adminDescription: Print-Number-Up\r
24539 oMSyntax: 2\r
24540 searchFlags: 0\r
24541 lDAPDisplayName: printNumberUp\r
24542 schemaIDGUID:: 9PzLOz1N0BGhpgDAT9kwyQ==\r
24543 systemOnly: FALSE\r
24544 systemFlags: 16\r
24545 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24546 \r
24547 dn: CN=Print-Orientations-Supported,CN=Schema,CN=Configuration,DC=X\r
24548 changetype: add\r
24549 objectClass: top\r
24550 objectClass: attributeSchema\r
24551 cn: Print-Orientations-Supported\r
24552 attributeID: 1.2.840.113556.1.4.240\r
24553 attributeSyntax: 2.5.5.12\r
24554 isSingleValued: FALSE\r
24555 rangeLower: 1\r
24556 rangeUpper: 256\r
24557 showInAdvancedViewOnly: TRUE\r
24558 adminDisplayName: Print-Orientations-Supported\r
24559 adminDescription: Print-Orientations-Supported\r
24560 oMSyntax: 64\r
24561 searchFlags: 0\r
24562 lDAPDisplayName: printOrientationsSupported\r
24563 schemaIDGUID:: 0BYUKGgZ0BGijwCqADBJ4g==\r
24564 systemOnly: FALSE\r
24565 systemFlags: 16\r
24566 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24567 \r
24568 dn: CN=Print-Owner,CN=Schema,CN=Configuration,DC=X\r
24569 changetype: add\r
24570 objectClass: top\r
24571 objectClass: attributeSchema\r
24572 cn: Print-Owner\r
24573 attributeID: 1.2.840.113556.1.4.271\r
24574 attributeSyntax: 2.5.5.12\r
24575 isSingleValued: TRUE\r
24576 showInAdvancedViewOnly: TRUE\r
24577 adminDisplayName: Print-Owner\r
24578 adminDescription: Print-Owner\r
24579 oMSyntax: 64\r
24580 searchFlags: 0\r
24581 lDAPDisplayName: printOwner\r
24582 schemaIDGUID:: aV8wuuNH0BGhpgDAT9kwyQ==\r
24583 systemOnly: FALSE\r
24584 systemFlags: 16\r
24585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24586 \r
24587 dn: CN=Print-Pages-Per-Minute,CN=Schema,CN=Configuration,DC=X\r
24588 changetype: add\r
24589 objectClass: top\r
24590 objectClass: attributeSchema\r
24591 cn: Print-Pages-Per-Minute\r
24592 attributeID: 1.2.840.113556.1.4.631\r
24593 attributeSyntax: 2.5.5.9\r
24594 isSingleValued: TRUE\r
24595 showInAdvancedViewOnly: TRUE\r
24596 adminDisplayName: Print-Pages-Per-Minute\r
24597 adminDescription: Print-Pages-Per-Minute\r
24598 oMSyntax: 2\r
24599 searchFlags: 0\r
24600 lDAPDisplayName: printPagesPerMinute\r
24601 schemaIDGUID:: l1tAGfo80RGpwAAA+ANnwQ==\r
24602 systemOnly: FALSE\r
24603 systemFlags: 16\r
24604 isMemberOfPartialAttributeSet: TRUE\r
24605 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24606 \r
24607 dn: CN=Print-Rate,CN=Schema,CN=Configuration,DC=X\r
24608 changetype: add\r
24609 objectClass: top\r
24610 objectClass: attributeSchema\r
24611 cn: Print-Rate\r
24612 attributeID: 1.2.840.113556.1.4.285\r
24613 attributeSyntax: 2.5.5.9\r
24614 isSingleValued: TRUE\r
24615 showInAdvancedViewOnly: TRUE\r
24616 adminDisplayName: Print-Rate\r
24617 adminDescription: Print-Rate\r
24618 oMSyntax: 2\r
24619 searchFlags: 0\r
24620 lDAPDisplayName: printRate\r
24621 schemaIDGUID:: d18wuuNH0BGhpgDAT9kwyQ==\r
24622 systemOnly: FALSE\r
24623 systemFlags: 16\r
24624 isMemberOfPartialAttributeSet: TRUE\r
24625 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24626 \r
24627 dn: CN=Print-Rate-Unit,CN=Schema,CN=Configuration,DC=X\r
24628 changetype: add\r
24629 objectClass: top\r
24630 objectClass: attributeSchema\r
24631 cn: Print-Rate-Unit\r
24632 attributeID: 1.2.840.113556.1.4.286\r
24633 attributeSyntax: 2.5.5.12\r
24634 isSingleValued: TRUE\r
24635 showInAdvancedViewOnly: TRUE\r
24636 adminDisplayName: Print-Rate-Unit\r
24637 adminDescription: Print-Rate-Unit\r
24638 oMSyntax: 64\r
24639 searchFlags: 0\r
24640 lDAPDisplayName: printRateUnit\r
24641 schemaIDGUID:: eF8wuuNH0BGhpgDAT9kwyQ==\r
24642 systemOnly: FALSE\r
24643 systemFlags: 16\r
24644 isMemberOfPartialAttributeSet: TRUE\r
24645 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24646 \r
24647 dn: CN=Print-Separator-File,CN=Schema,CN=Configuration,DC=X\r
24648 changetype: add\r
24649 objectClass: top\r
24650 objectClass: attributeSchema\r
24651 cn: Print-Separator-File\r
24652 attributeID: 1.2.840.113556.1.4.230\r
24653 attributeSyntax: 2.5.5.12\r
24654 isSingleValued: TRUE\r
24655 showInAdvancedViewOnly: TRUE\r
24656 adminDisplayName: Print-Separator-File\r
24657 adminDescription: Print-Separator-File\r
24658 oMSyntax: 64\r
24659 searchFlags: 0\r
24660 lDAPDisplayName: printSeparatorFile\r
24661 schemaIDGUID:: xhYUKGgZ0BGijwCqADBJ4g==\r
24662 systemOnly: FALSE\r
24663 systemFlags: 16\r
24664 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24665 \r
24666 dn: CN=Print-Share-Name,CN=Schema,CN=Configuration,DC=X\r
24667 changetype: add\r
24668 objectClass: top\r
24669 objectClass: attributeSchema\r
24670 cn: Print-Share-Name\r
24671 attributeID: 1.2.840.113556.1.4.270\r
24672 attributeSyntax: 2.5.5.12\r
24673 isSingleValued: FALSE\r
24674 showInAdvancedViewOnly: TRUE\r
24675 adminDisplayName: Print-Share-Name\r
24676 adminDescription: Print-Share-Name\r
24677 oMSyntax: 64\r
24678 searchFlags: 0\r
24679 lDAPDisplayName: printShareName\r
24680 schemaIDGUID:: aF8wuuNH0BGhpgDAT9kwyQ==\r
24681 systemOnly: FALSE\r
24682 systemFlags: 16\r
24683 isMemberOfPartialAttributeSet: TRUE\r
24684 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24685 \r
24686 dn: CN=Print-Spooling,CN=Schema,CN=Configuration,DC=X\r
24687 changetype: add\r
24688 objectClass: top\r
24689 objectClass: attributeSchema\r
24690 cn: Print-Spooling\r
24691 attributeID: 1.2.840.113556.1.4.274\r
24692 attributeSyntax: 2.5.5.12\r
24693 isSingleValued: TRUE\r
24694 showInAdvancedViewOnly: TRUE\r
24695 adminDisplayName: Print-Spooling\r
24696 adminDescription: Print-Spooling\r
24697 oMSyntax: 64\r
24698 searchFlags: 0\r
24699 lDAPDisplayName: printSpooling\r
24700 schemaIDGUID:: bF8wuuNH0BGhpgDAT9kwyQ==\r
24701 systemOnly: FALSE\r
24702 systemFlags: 16\r
24703 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24704 \r
24705 dn: CN=Print-Stapling-Supported,CN=Schema,CN=Configuration,DC=X\r
24706 changetype: add\r
24707 objectClass: top\r
24708 objectClass: attributeSchema\r
24709 cn: Print-Stapling-Supported\r
24710 attributeID: 1.2.840.113556.1.4.281\r
24711 attributeSyntax: 2.5.5.8\r
24712 isSingleValued: TRUE\r
24713 showInAdvancedViewOnly: TRUE\r
24714 adminDisplayName: Print-Stapling-Supported\r
24715 adminDescription: Print-Stapling-Supported\r
24716 oMSyntax: 1\r
24717 searchFlags: 0\r
24718 lDAPDisplayName: printStaplingSupported\r
24719 schemaIDGUID:: c18wuuNH0BGhpgDAT9kwyQ==\r
24720 systemOnly: FALSE\r
24721 systemFlags: 16\r
24722 isMemberOfPartialAttributeSet: TRUE\r
24723 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24724 \r
24725 dn: CN=Print-Start-Time,CN=Schema,CN=Configuration,DC=X\r
24726 changetype: add\r
24727 objectClass: top\r
24728 objectClass: attributeSchema\r
24729 cn: Print-Start-Time\r
24730 attributeID: 1.2.840.113556.1.4.233\r
24731 attributeSyntax: 2.5.5.9\r
24732 isSingleValued: TRUE\r
24733 showInAdvancedViewOnly: TRUE\r
24734 adminDisplayName: Print-Start-Time\r
24735 adminDescription: Print-Start-Time\r
24736 oMSyntax: 2\r
24737 searchFlags: 0\r
24738 lDAPDisplayName: printStartTime\r
24739 schemaIDGUID:: yRYUKGgZ0BGijwCqADBJ4g==\r
24740 systemOnly: FALSE\r
24741 systemFlags: 16\r
24742 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24743 \r
24744 dn: CN=Print-Status,CN=Schema,CN=Configuration,DC=X\r
24745 changetype: add\r
24746 objectClass: top\r
24747 objectClass: attributeSchema\r
24748 cn: Print-Status\r
24749 attributeID: 1.2.840.113556.1.4.273\r
24750 attributeSyntax: 2.5.5.12\r
24751 isSingleValued: TRUE\r
24752 showInAdvancedViewOnly: TRUE\r
24753 adminDisplayName: Print-Status\r
24754 adminDescription: Print-Status\r
24755 oMSyntax: 64\r
24756 searchFlags: 0\r
24757 lDAPDisplayName: printStatus\r
24758 schemaIDGUID:: a18wuuNH0BGhpgDAT9kwyQ==\r
24759 systemOnly: FALSE\r
24760 systemFlags: 16\r
24761 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24762 \r
24763 dn: CN=Printer-Name,CN=Schema,CN=Configuration,DC=X\r
24764 changetype: add\r
24765 objectClass: top\r
24766 objectClass: attributeSchema\r
24767 cn: Printer-Name\r
24768 attributeID: 1.2.840.113556.1.4.300\r
24769 attributeSyntax: 2.5.5.12\r
24770 isSingleValued: TRUE\r
24771 showInAdvancedViewOnly: TRUE\r
24772 adminDisplayName: Printer-Name\r
24773 adminDescription: Printer-Name\r
24774 oMSyntax: 64\r
24775 searchFlags: 0\r
24776 lDAPDisplayName: printerName\r
24777 schemaIDGUID:: bilLJL1a0BGv0gDAT9kwyQ==\r
24778 systemOnly: FALSE\r
24779 systemFlags: 16\r
24780 isMemberOfPartialAttributeSet: TRUE\r
24781 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24782 \r
24783 dn: CN=Prior-Set-Time,CN=Schema,CN=Configuration,DC=X\r
24784 changetype: add\r
24785 objectClass: top\r
24786 objectClass: attributeSchema\r
24787 cn: Prior-Set-Time\r
24788 attributeID: 1.2.840.113556.1.4.99\r
24789 attributeSyntax: 2.5.5.16\r
24790 isSingleValued: TRUE\r
24791 showInAdvancedViewOnly: TRUE\r
24792 adminDisplayName: Prior-Set-Time\r
24793 adminDescription: Prior-Set-Time\r
24794 oMSyntax: 65\r
24795 searchFlags: 0\r
24796 lDAPDisplayName: priorSetTime\r
24797 schemaFlagsEx: 1\r
24798 schemaIDGUID:: AXqWv+YN0BGihQCqADBJ4g==\r
24799 systemOnly: FALSE\r
24800 systemFlags: 16\r
24801 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24802 \r
24803 dn: CN=Prior-Value,CN=Schema,CN=Configuration,DC=X\r
24804 changetype: add\r
24805 objectClass: top\r
24806 objectClass: attributeSchema\r
24807 cn: Prior-Value\r
24808 attributeID: 1.2.840.113556.1.4.100\r
24809 attributeSyntax: 2.5.5.10\r
24810 isSingleValued: TRUE\r
24811 showInAdvancedViewOnly: TRUE\r
24812 adminDisplayName: Prior-Value\r
24813 adminDescription: Prior-Value\r
24814 oMSyntax: 4\r
24815 searchFlags: 0\r
24816 lDAPDisplayName: priorValue\r
24817 schemaFlagsEx: 1\r
24818 schemaIDGUID:: AnqWv+YN0BGihQCqADBJ4g==\r
24819 systemOnly: FALSE\r
24820 systemFlags: 16\r
24821 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24822 \r
24823 dn: CN=Priority,CN=Schema,CN=Configuration,DC=X\r
24824 changetype: add\r
24825 objectClass: top\r
24826 objectClass: attributeSchema\r
24827 cn: Priority\r
24828 attributeID: 1.2.840.113556.1.4.231\r
24829 attributeSyntax: 2.5.5.9\r
24830 isSingleValued: TRUE\r
24831 showInAdvancedViewOnly: TRUE\r
24832 adminDisplayName: Priority\r
24833 adminDescription: Priority\r
24834 oMSyntax: 2\r
24835 searchFlags: 0\r
24836 lDAPDisplayName: priority\r
24837 schemaIDGUID:: xxYUKGgZ0BGijwCqADBJ4g==\r
24838 systemOnly: FALSE\r
24839 systemFlags: 16\r
24840 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24841 \r
24842 dn: CN=Private-Key,CN=Schema,CN=Configuration,DC=X\r
24843 changetype: add\r
24844 objectClass: top\r
24845 objectClass: attributeSchema\r
24846 cn: Private-Key\r
24847 attributeID: 1.2.840.113556.1.4.101\r
24848 attributeSyntax: 2.5.5.10\r
24849 isSingleValued: TRUE\r
24850 showInAdvancedViewOnly: TRUE\r
24851 adminDisplayName: Private-Key\r
24852 adminDescription: Private-Key\r
24853 oMSyntax: 4\r
24854 searchFlags: 0\r
24855 lDAPDisplayName: privateKey\r
24856 schemaFlagsEx: 1\r
24857 schemaIDGUID:: A3qWv+YN0BGihQCqADBJ4g==\r
24858 systemOnly: FALSE\r
24859 systemFlags: 16\r
24860 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24861 \r
24862 dn: CN=Privilege-Attributes,CN=Schema,CN=Configuration,DC=X\r
24863 changetype: add\r
24864 objectClass: top\r
24865 objectClass: attributeSchema\r
24866 cn: Privilege-Attributes\r
24867 attributeID: 1.2.840.113556.1.4.636\r
24868 attributeSyntax: 2.5.5.9\r
24869 isSingleValued: TRUE\r
24870 showInAdvancedViewOnly: TRUE\r
24871 adminDisplayName: Privilege-Attributes\r
24872 adminDescription: Privilege-Attributes\r
24873 oMSyntax: 2\r
24874 searchFlags: 0\r
24875 lDAPDisplayName: privilegeAttributes\r
24876 schemaIDGUID:: mltAGfo80RGpwAAA+ANnwQ==\r
24877 systemOnly: FALSE\r
24878 systemFlags: 16\r
24879 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24880 \r
24881 dn: CN=Privilege-Display-Name,CN=Schema,CN=Configuration,DC=X\r
24882 changetype: add\r
24883 objectClass: top\r
24884 objectClass: attributeSchema\r
24885 cn: Privilege-Display-Name\r
24886 attributeID: 1.2.840.113556.1.4.634\r
24887 attributeSyntax: 2.5.5.12\r
24888 isSingleValued: TRUE\r
24889 showInAdvancedViewOnly: TRUE\r
24890 adminDisplayName: Privilege-Display-Name\r
24891 adminDescription: Privilege-Display-Name\r
24892 oMSyntax: 64\r
24893 searchFlags: 0\r
24894 lDAPDisplayName: privilegeDisplayName\r
24895 schemaIDGUID:: mFtAGfo80RGpwAAA+ANnwQ==\r
24896 systemOnly: FALSE\r
24897 systemFlags: 16\r
24898 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24899 \r
24900 dn: CN=Privilege-Holder,CN=Schema,CN=Configuration,DC=X\r
24901 changetype: add\r
24902 objectClass: top\r
24903 objectClass: attributeSchema\r
24904 cn: Privilege-Holder\r
24905 attributeID: 1.2.840.113556.1.4.637\r
24906 attributeSyntax: 2.5.5.1\r
24907 isSingleValued: FALSE\r
24908 linkID: 70\r
24909 showInAdvancedViewOnly: TRUE\r
24910 adminDisplayName: Privilege-Holder\r
24911 oMObjectClass:: KwwCh3McAIVK\r
24912 adminDescription: Privilege-Holder\r
24913 oMSyntax: 127\r
24914 searchFlags: 0\r
24915 lDAPDisplayName: privilegeHolder\r
24916 schemaIDGUID:: m1tAGfo80RGpwAAA+ANnwQ==\r
24917 systemOnly: FALSE\r
24918 systemFlags: 16\r
24919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24920 \r
24921 dn: CN=Privilege-Value,CN=Schema,CN=Configuration,DC=X\r
24922 changetype: add\r
24923 objectClass: top\r
24924 objectClass: attributeSchema\r
24925 cn: Privilege-Value\r
24926 attributeID: 1.2.840.113556.1.4.635\r
24927 attributeSyntax: 2.5.5.16\r
24928 isSingleValued: TRUE\r
24929 showInAdvancedViewOnly: TRUE\r
24930 adminDisplayName: Privilege-Value\r
24931 adminDescription: Privilege-Value\r
24932 oMSyntax: 65\r
24933 searchFlags: 0\r
24934 lDAPDisplayName: privilegeValue\r
24935 schemaIDGUID:: mVtAGfo80RGpwAAA+ANnwQ==\r
24936 systemOnly: FALSE\r
24937 systemFlags: 16\r
24938 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24939 \r
24940 dn: CN=Product-Code,CN=Schema,CN=Configuration,DC=X\r
24941 changetype: add\r
24942 objectClass: top\r
24943 objectClass: attributeSchema\r
24944 cn: Product-Code\r
24945 attributeID: 1.2.840.113556.1.4.818\r
24946 attributeSyntax: 2.5.5.10\r
24947 isSingleValued: TRUE\r
24948 rangeLower: 0\r
24949 rangeUpper: 16\r
24950 showInAdvancedViewOnly: TRUE\r
24951 adminDisplayName: Product-Code\r
24952 adminDescription: Product-Code\r
24953 oMSyntax: 4\r
24954 searchFlags: 0\r
24955 lDAPDisplayName: productCode\r
24956 schemaIDGUID:: F4Ph2TmJ0RGuvAAA+ANnwQ==\r
24957 systemOnly: FALSE\r
24958 systemFlags: 16\r
24959 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24960 \r
24961 dn: CN=Profile-Path,CN=Schema,CN=Configuration,DC=X\r
24962 changetype: add\r
24963 objectClass: top\r
24964 objectClass: attributeSchema\r
24965 cn: Profile-Path\r
24966 attributeID: 1.2.840.113556.1.4.139\r
24967 attributeSyntax: 2.5.5.12\r
24968 isSingleValued: TRUE\r
24969 showInAdvancedViewOnly: TRUE\r
24970 adminDisplayName: Profile-Path\r
24971 adminDescription: Profile-Path\r
24972 oMSyntax: 64\r
24973 searchFlags: 16\r
24974 lDAPDisplayName: profilePath\r
24975 schemaFlagsEx: 1\r
24976 schemaIDGUID:: BXqWv+YN0BGihQCqADBJ4g==\r
24977 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
24978 systemOnly: FALSE\r
24979 systemFlags: 16\r
24980 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
24981 \r
24982 dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X\r
24983 changetype: add\r
24984 objectClass: top\r
24985 objectClass: attributeSchema\r
24986 cn: Proxied-Object-Name\r
24987 attributeID: 1.2.840.113556.1.4.1249\r
24988 attributeSyntax: 2.5.5.7\r
24989 isSingleValued: TRUE\r
24990 showInAdvancedViewOnly: TRUE\r
24991 adminDisplayName: Proxied-Object-Name\r
24992 oMObjectClass:: KoZIhvcUAQEBCw==\r
24993 adminDescription: Proxied-Object-Name\r
24994 oMSyntax: 127\r
24995 searchFlags: 0\r
24996 lDAPDisplayName: proxiedObjectName\r
24997 schemaFlagsEx: 1\r
24998 schemaIDGUID:: AqSu4VvN0BGv/wAA+ANnwQ==\r
24999 systemOnly: TRUE\r
25000 systemFlags: 18\r
25001 isMemberOfPartialAttributeSet: TRUE\r
25002 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25003 \r
25004 dn: CN=Proxy-Addresses,CN=Schema,CN=Configuration,DC=X\r
25005 changetype: add\r
25006 objectClass: top\r
25007 objectClass: attributeSchema\r
25008 cn: Proxy-Addresses\r
25009 attributeID: 1.2.840.113556.1.2.210\r
25010 attributeSyntax: 2.5.5.12\r
25011 isSingleValued: FALSE\r
25012 rangeLower: 1\r
25013 rangeUpper: 1123\r
25014 mAPIID: 32783\r
25015 showInAdvancedViewOnly: TRUE\r
25016 adminDisplayName: Proxy-Addresses\r
25017 adminDescription: Proxy-Addresses\r
25018 oMSyntax: 64\r
25019 searchFlags: 5\r
25020 lDAPDisplayName: proxyAddresses\r
25021 schemaFlagsEx: 1\r
25022 schemaIDGUID:: BnqWv+YN0BGihQCqADBJ4g==\r
25023 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
25024 systemOnly: FALSE\r
25025 systemFlags: 16\r
25026 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25027 \r
25028 dn: CN=Proxy-Generation-Enabled,CN=Schema,CN=Configuration,DC=X\r
25029 changetype: add\r
25030 objectClass: top\r
25031 objectClass: attributeSchema\r
25032 cn: Proxy-Generation-Enabled\r
25033 attributeID: 1.2.840.113556.1.2.523\r
25034 attributeSyntax: 2.5.5.8\r
25035 isSingleValued: TRUE\r
25036 mAPIID: 33201\r
25037 showInAdvancedViewOnly: TRUE\r
25038 adminDisplayName: Proxy-Generation-Enabled\r
25039 adminDescription: Proxy-Generation-Enabled\r
25040 oMSyntax: 1\r
25041 searchFlags: 0\r
25042 lDAPDisplayName: proxyGenerationEnabled\r
25043 schemaIDGUID:: 1iTUX2IS0BGgYACqAGwz7Q==\r
25044 systemOnly: FALSE\r
25045 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25046 \r
25047 dn: CN=Proxy-Lifetime,CN=Schema,CN=Configuration,DC=X\r
25048 changetype: add\r
25049 objectClass: top\r
25050 objectClass: attributeSchema\r
25051 cn: Proxy-Lifetime\r
25052 attributeID: 1.2.840.113556.1.4.103\r
25053 attributeSyntax: 2.5.5.16\r
25054 isSingleValued: TRUE\r
25055 showInAdvancedViewOnly: TRUE\r
25056 adminDisplayName: Proxy-Lifetime\r
25057 adminDescription: Proxy-Lifetime\r
25058 oMSyntax: 65\r
25059 searchFlags: 0\r
25060 lDAPDisplayName: proxyLifetime\r
25061 schemaFlagsEx: 1\r
25062 schemaIDGUID:: B3qWv+YN0BGihQCqADBJ4g==\r
25063 systemOnly: FALSE\r
25064 systemFlags: 16\r
25065 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25066 \r
25067 dn: CN=Public-Key-Policy,CN=Schema,CN=Configuration,DC=X\r
25068 changetype: add\r
25069 objectClass: top\r
25070 objectClass: attributeSchema\r
25071 cn: Public-Key-Policy\r
25072 attributeID: 1.2.840.113556.1.4.420\r
25073 attributeSyntax: 2.5.5.10\r
25074 isSingleValued: TRUE\r
25075 showInAdvancedViewOnly: TRUE\r
25076 adminDisplayName: Public-Key-Policy\r
25077 adminDescription: Public-Key-Policy\r
25078 oMSyntax: 4\r
25079 searchFlags: 0\r
25080 lDAPDisplayName: publicKeyPolicy\r
25081 schemaIDGUID:: KH6mgCKf0BGv3QDAT9kwyQ==\r
25082 attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q==\r
25083 systemOnly: FALSE\r
25084 systemFlags: 16\r
25085 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25086 \r
25087 dn: CN=Purported-Search,CN=Schema,CN=Configuration,DC=X\r
25088 changetype: add\r
25089 objectClass: top\r
25090 objectClass: attributeSchema\r
25091 cn: Purported-Search\r
25092 attributeID: 1.2.840.113556.1.4.886\r
25093 attributeSyntax: 2.5.5.12\r
25094 isSingleValued: TRUE\r
25095 rangeLower: 0\r
25096 rangeUpper: 2048\r
25097 showInAdvancedViewOnly: TRUE\r
25098 adminDisplayName: Purported-Search\r
25099 adminDescription: Purported-Search\r
25100 oMSyntax: 64\r
25101 searchFlags: 0\r
25102 lDAPDisplayName: purportedSearch\r
25103 schemaIDGUID:: UE61tDqU0RGuvQAA+ANnwQ==\r
25104 systemOnly: FALSE\r
25105 systemFlags: 16\r
25106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25107 \r
25108 dn: CN=Pwd-History-Length,CN=Schema,CN=Configuration,DC=X\r
25109 changetype: add\r
25110 objectClass: top\r
25111 objectClass: attributeSchema\r
25112 cn: Pwd-History-Length\r
25113 attributeID: 1.2.840.113556.1.4.95\r
25114 attributeSyntax: 2.5.5.9\r
25115 isSingleValued: TRUE\r
25116 rangeLower: 0\r
25117 rangeUpper: 65535\r
25118 showInAdvancedViewOnly: TRUE\r
25119 adminDisplayName: Pwd-History-Length\r
25120 adminDescription: Pwd-History-Length\r
25121 oMSyntax: 2\r
25122 searchFlags: 0\r
25123 lDAPDisplayName: pwdHistoryLength\r
25124 schemaFlagsEx: 1\r
25125 schemaIDGUID:: CXqWv+YN0BGihQCqADBJ4g==\r
25126 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
25127 systemOnly: FALSE\r
25128 systemFlags: 16\r
25129 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25130 \r
25131 dn: CN=Pwd-Last-Set,CN=Schema,CN=Configuration,DC=X\r
25132 changetype: add\r
25133 objectClass: top\r
25134 objectClass: attributeSchema\r
25135 cn: Pwd-Last-Set\r
25136 attributeID: 1.2.840.113556.1.4.96\r
25137 attributeSyntax: 2.5.5.16\r
25138 isSingleValued: TRUE\r
25139 showInAdvancedViewOnly: TRUE\r
25140 adminDisplayName: Pwd-Last-Set\r
25141 adminDescription: Pwd-Last-Set\r
25142 oMSyntax: 65\r
25143 searchFlags: 0\r
25144 lDAPDisplayName: pwdLastSet\r
25145 schemaFlagsEx: 1\r
25146 schemaIDGUID:: CnqWv+YN0BGihQCqADBJ4g==\r
25147 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
25148 systemOnly: FALSE\r
25149 systemFlags: 16\r
25150 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25151 \r
25152 dn: CN=Pwd-Properties,CN=Schema,CN=Configuration,DC=X\r
25153 changetype: add\r
25154 objectClass: top\r
25155 objectClass: attributeSchema\r
25156 cn: Pwd-Properties\r
25157 attributeID: 1.2.840.113556.1.4.93\r
25158 attributeSyntax: 2.5.5.9\r
25159 isSingleValued: TRUE\r
25160 showInAdvancedViewOnly: TRUE\r
25161 adminDisplayName: Pwd-Properties\r
25162 adminDescription: Pwd-Properties\r
25163 oMSyntax: 2\r
25164 searchFlags: 0\r
25165 lDAPDisplayName: pwdProperties\r
25166 schemaFlagsEx: 1\r
25167 schemaIDGUID:: C3qWv+YN0BGihQCqADBJ4g==\r
25168 attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ==\r
25169 systemOnly: FALSE\r
25170 systemFlags: 16\r
25171 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25172 \r
25173 dn: CN=Quality-Of-Service,CN=Schema,CN=Configuration,DC=X\r
25174 changetype: add\r
25175 objectClass: top\r
25176 objectClass: attributeSchema\r
25177 cn: Quality-Of-Service\r
25178 attributeID: 1.2.840.113556.1.4.458\r
25179 attributeSyntax: 2.5.5.9\r
25180 isSingleValued: TRUE\r
25181 showInAdvancedViewOnly: TRUE\r
25182 adminDisplayName: Quality-Of-Service\r
25183 adminDescription: Quality-Of-Service\r
25184 oMSyntax: 2\r
25185 searchFlags: 0\r
25186 lDAPDisplayName: qualityOfService\r
25187 schemaIDGUID:: Tn6mgCKf0BGv3QDAT9kwyQ==\r
25188 attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q==\r
25189 systemOnly: FALSE\r
25190 systemFlags: 16\r
25191 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25192 \r
25193 dn: CN=Query-Filter,CN=Schema,CN=Configuration,DC=X\r
25194 changetype: add\r
25195 objectClass: top\r
25196 objectClass: attributeSchema\r
25197 cn: Query-Filter\r
25198 attributeID: 1.2.840.113556.1.4.1355\r
25199 attributeSyntax: 2.5.5.12\r
25200 isSingleValued: TRUE\r
25201 showInAdvancedViewOnly: TRUE\r
25202 adminDisplayName: Query-Filter\r
25203 adminDescription: Query-Filter\r
25204 oMSyntax: 64\r
25205 searchFlags: 0\r
25206 lDAPDisplayName: queryFilter\r
25207 schemaIDGUID:: Jgr3y3h+0hGZIQAA+HpX1A==\r
25208 systemOnly: FALSE\r
25209 systemFlags: 16\r
25210 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25211 \r
25212 dn: CN=Query-Policy-BL,CN=Schema,CN=Configuration,DC=X\r
25213 changetype: add\r
25214 objectClass: top\r
25215 objectClass: attributeSchema\r
25216 cn: Query-Policy-BL\r
25217 attributeID: 1.2.840.113556.1.4.608\r
25218 attributeSyntax: 2.5.5.1\r
25219 isSingleValued: FALSE\r
25220 linkID: 69\r
25221 showInAdvancedViewOnly: TRUE\r
25222 adminDisplayName: Query-Policy-BL\r
25223 oMObjectClass:: KwwCh3McAIVK\r
25224 adminDescription: Query-Policy-BL\r
25225 oMSyntax: 127\r
25226 searchFlags: 0\r
25227 lDAPDisplayName: queryPolicyBL\r
25228 schemaIDGUID:: BKSu4VvN0BGv/wAA+ANnwQ==\r
25229 systemOnly: TRUE\r
25230 systemFlags: 17\r
25231 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25232 \r
25233 dn: CN=Query-Policy-Object,CN=Schema,CN=Configuration,DC=X\r
25234 changetype: add\r
25235 objectClass: top\r
25236 objectClass: attributeSchema\r
25237 cn: Query-Policy-Object\r
25238 attributeID: 1.2.840.113556.1.4.607\r
25239 attributeSyntax: 2.5.5.1\r
25240 isSingleValued: TRUE\r
25241 linkID: 68\r
25242 showInAdvancedViewOnly: TRUE\r
25243 adminDisplayName: Query-Policy-Object\r
25244 oMObjectClass:: KwwCh3McAIVK\r
25245 adminDescription: Query-Policy-Object\r
25246 oMSyntax: 127\r
25247 searchFlags: 0\r
25248 lDAPDisplayName: queryPolicyObject\r
25249 schemaFlagsEx: 1\r
25250 schemaIDGUID:: A6Su4VvN0BGv/wAA+ANnwQ==\r
25251 systemOnly: FALSE\r
25252 systemFlags: 16\r
25253 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25254 \r
25255 dn: CN=QueryPoint,CN=Schema,CN=Configuration,DC=X\r
25256 changetype: add\r
25257 objectClass: top\r
25258 objectClass: attributeSchema\r
25259 cn: QueryPoint\r
25260 attributeID: 1.2.840.113556.1.4.680\r
25261 attributeSyntax: 2.5.5.12\r
25262 isSingleValued: TRUE\r
25263 showInAdvancedViewOnly: TRUE\r
25264 adminDisplayName: QueryPoint\r
25265 adminDescription: QueryPoint\r
25266 oMSyntax: 64\r
25267 searchFlags: 0\r
25268 lDAPDisplayName: queryPoint\r
25269 schemaIDGUID:: hsv9ewdI0RGpwwAA+ANnwQ==\r
25270 systemOnly: FALSE\r
25271 systemFlags: 16\r
25272 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25273 \r
25274 dn: CN=Range-Lower,CN=Schema,CN=Configuration,DC=X\r
25275 changetype: add\r
25276 objectClass: top\r
25277 objectClass: attributeSchema\r
25278 cn: Range-Lower\r
25279 attributeID: 1.2.840.113556.1.2.34\r
25280 attributeSyntax: 2.5.5.9\r
25281 isSingleValued: TRUE\r
25282 mAPIID: 33043\r
25283 showInAdvancedViewOnly: TRUE\r
25284 adminDisplayName: Range-Lower\r
25285 adminDescription: Range-Lower\r
25286 oMSyntax: 2\r
25287 searchFlags: 0\r
25288 lDAPDisplayName: rangeLower\r
25289 schemaFlagsEx: 1\r
25290 schemaIDGUID:: DHqWv+YN0BGihQCqADBJ4g==\r
25291 systemOnly: FALSE\r
25292 systemFlags: 16\r
25293 isMemberOfPartialAttributeSet: TRUE\r
25294 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25295 \r
25296 dn: CN=Range-Upper,CN=Schema,CN=Configuration,DC=X\r
25297 changetype: add\r
25298 objectClass: top\r
25299 objectClass: attributeSchema\r
25300 cn: Range-Upper\r
25301 attributeID: 1.2.840.113556.1.2.35\r
25302 attributeSyntax: 2.5.5.9\r
25303 isSingleValued: TRUE\r
25304 mAPIID: 33044\r
25305 showInAdvancedViewOnly: TRUE\r
25306 adminDisplayName: Range-Upper\r
25307 adminDescription: Range-Upper\r
25308 oMSyntax: 2\r
25309 searchFlags: 0\r
25310 lDAPDisplayName: rangeUpper\r
25311 schemaFlagsEx: 1\r
25312 schemaIDGUID:: DXqWv+YN0BGihQCqADBJ4g==\r
25313 systemOnly: FALSE\r
25314 systemFlags: 16\r
25315 isMemberOfPartialAttributeSet: TRUE\r
25316 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25317 \r
25318 dn: CN=RDN,CN=Schema,CN=Configuration,DC=X\r
25319 changetype: add\r
25320 objectClass: top\r
25321 objectClass: attributeSchema\r
25322 cn: RDN\r
25323 attributeID: 1.2.840.113556.1.4.1\r
25324 attributeSyntax: 2.5.5.12\r
25325 isSingleValued: TRUE\r
25326 rangeLower: 1\r
25327 rangeUpper: 255\r
25328 mAPIID: 33282\r
25329 showInAdvancedViewOnly: TRUE\r
25330 adminDisplayName: RDN\r
25331 adminDescription: RDN\r
25332 oMSyntax: 64\r
25333 searchFlags: 13\r
25334 lDAPDisplayName: name\r
25335 schemaFlagsEx: 1\r
25336 schemaIDGUID:: DnqWv+YN0BGihQCqADBJ4g==\r
25337 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
25338 systemOnly: TRUE\r
25339 systemFlags: 18\r
25340 isMemberOfPartialAttributeSet: TRUE\r
25341 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25342 \r
25343 dn: CN=RDN-Att-ID,CN=Schema,CN=Configuration,DC=X\r
25344 changetype: add\r
25345 objectClass: top\r
25346 objectClass: attributeSchema\r
25347 cn: RDN-Att-ID\r
25348 attributeID: 1.2.840.113556.1.2.26\r
25349 attributeSyntax: 2.5.5.2\r
25350 isSingleValued: TRUE\r
25351 showInAdvancedViewOnly: TRUE\r
25352 adminDisplayName: RDN-Att-ID\r
25353 adminDescription: RDN-Att-ID\r
25354 oMSyntax: 6\r
25355 searchFlags: 0\r
25356 lDAPDisplayName: rDNAttID\r
25357 schemaFlagsEx: 1\r
25358 schemaIDGUID:: D3qWv+YN0BGihQCqADBJ4g==\r
25359 systemOnly: TRUE\r
25360 systemFlags: 16\r
25361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25362 \r
25363 dn: CN=Registered-Address,CN=Schema,CN=Configuration,DC=X\r
25364 changetype: add\r
25365 objectClass: top\r
25366 objectClass: attributeSchema\r
25367 cn: Registered-Address\r
25368 attributeID: 2.5.4.26\r
25369 attributeSyntax: 2.5.5.10\r
25370 isSingleValued: FALSE\r
25371 rangeLower: 1\r
25372 rangeUpper: 4096\r
25373 mAPIID: 33049\r
25374 showInAdvancedViewOnly: TRUE\r
25375 adminDisplayName: Registered-Address\r
25376 adminDescription: Registered-Address\r
25377 oMSyntax: 4\r
25378 searchFlags: 0\r
25379 lDAPDisplayName: registeredAddress\r
25380 schemaIDGUID:: EHqWv+YN0BGihQCqADBJ4g==\r
25381 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
25382 systemOnly: FALSE\r
25383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25384 \r
25385 dn: CN=Remote-Server-Name,CN=Schema,CN=Configuration,DC=X\r
25386 changetype: add\r
25387 objectClass: top\r
25388 objectClass: attributeSchema\r
25389 cn: Remote-Server-Name\r
25390 attributeID: 1.2.840.113556.1.4.105\r
25391 attributeSyntax: 2.5.5.12\r
25392 isSingleValued: FALSE\r
25393 showInAdvancedViewOnly: TRUE\r
25394 adminDisplayName: Remote-Server-Name\r
25395 adminDescription: Remote-Server-Name\r
25396 oMSyntax: 64\r
25397 searchFlags: 0\r
25398 lDAPDisplayName: remoteServerName\r
25399 schemaIDGUID:: EnqWv+YN0BGihQCqADBJ4g==\r
25400 systemOnly: FALSE\r
25401 systemFlags: 16\r
25402 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25403 \r
25404 dn: CN=Remote-Source,CN=Schema,CN=Configuration,DC=X\r
25405 changetype: add\r
25406 objectClass: top\r
25407 objectClass: attributeSchema\r
25408 cn: Remote-Source\r
25409 attributeID: 1.2.840.113556.1.4.107\r
25410 attributeSyntax: 2.5.5.12\r
25411 isSingleValued: TRUE\r
25412 rangeLower: 1\r
25413 rangeUpper: 1024\r
25414 showInAdvancedViewOnly: TRUE\r
25415 adminDisplayName: Remote-Source\r
25416 adminDescription: Remote-Source\r
25417 oMSyntax: 64\r
25418 searchFlags: 0\r
25419 lDAPDisplayName: remoteSource\r
25420 schemaIDGUID:: FHqWv+YN0BGihQCqADBJ4g==\r
25421 systemOnly: FALSE\r
25422 systemFlags: 16\r
25423 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25424 \r
25425 dn: CN=Remote-Source-Type,CN=Schema,CN=Configuration,DC=X\r
25426 changetype: add\r
25427 objectClass: top\r
25428 objectClass: attributeSchema\r
25429 cn: Remote-Source-Type\r
25430 attributeID: 1.2.840.113556.1.4.108\r
25431 attributeSyntax: 2.5.5.9\r
25432 isSingleValued: TRUE\r
25433 showInAdvancedViewOnly: TRUE\r
25434 adminDisplayName: Remote-Source-Type\r
25435 adminDescription: Remote-Source-Type\r
25436 oMSyntax: 2\r
25437 searchFlags: 0\r
25438 lDAPDisplayName: remoteSourceType\r
25439 schemaIDGUID:: FXqWv+YN0BGihQCqADBJ4g==\r
25440 systemOnly: FALSE\r
25441 systemFlags: 16\r
25442 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25443 \r
25444 dn: CN=Remote-Storage-GUID,CN=Schema,CN=Configuration,DC=X\r
25445 changetype: add\r
25446 objectClass: top\r
25447 objectClass: attributeSchema\r
25448 cn: Remote-Storage-GUID\r
25449 attributeID: 1.2.840.113556.1.4.809\r
25450 attributeSyntax: 2.5.5.12\r
25451 isSingleValued: TRUE\r
25452 showInAdvancedViewOnly: TRUE\r
25453 adminDisplayName: Remote-Storage-GUID\r
25454 adminDescription: Remote-Storage-GUID\r
25455 oMSyntax: 64\r
25456 searchFlags: 0\r
25457 lDAPDisplayName: remoteStorageGUID\r
25458 schemaIDGUID:: sMU5KmCJ0RGuvAAA+ANnwQ==\r
25459 systemOnly: FALSE\r
25460 systemFlags: 16\r
25461 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25462 \r
25463 dn: CN=Repl-Interval,CN=Schema,CN=Configuration,DC=X\r
25464 changetype: add\r
25465 objectClass: top\r
25466 objectClass: attributeSchema\r
25467 cn: Repl-Interval\r
25468 attributeID: 1.2.840.113556.1.4.1336\r
25469 attributeSyntax: 2.5.5.9\r
25470 isSingleValued: TRUE\r
25471 showInAdvancedViewOnly: TRUE\r
25472 adminDisplayName: Repl-Interval\r
25473 adminDescription: Repl-Interval\r
25474 oMSyntax: 2\r
25475 searchFlags: 0\r
25476 lDAPDisplayName: replInterval\r
25477 schemaFlagsEx: 1\r
25478 schemaIDGUID:: Gp26RfpW0hGQ0ADAT9kasQ==\r
25479 systemOnly: FALSE\r
25480 systemFlags: 16\r
25481 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25482 \r
25483 dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X\r
25484 changetype: add\r
25485 objectClass: top\r
25486 objectClass: attributeSchema\r
25487 cn: Repl-Property-Meta-Data\r
25488 attributeID: 1.2.840.113556.1.4.3\r
25489 attributeSyntax: 2.5.5.10\r
25490 isSingleValued: TRUE\r
25491 showInAdvancedViewOnly: TRUE\r
25492 adminDisplayName: Repl-Property-Meta-Data\r
25493 adminDescription: Repl-Property-Meta-Data\r
25494 oMSyntax: 4\r
25495 searchFlags: 8\r
25496 lDAPDisplayName: replPropertyMetaData\r
25497 schemaFlagsEx: 1\r
25498 schemaIDGUID:: wBYUKGgZ0BGijwCqADBJ4g==\r
25499 systemOnly: TRUE\r
25500 systemFlags: 27\r
25501 isMemberOfPartialAttributeSet: TRUE\r
25502 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25503 \r
25504 dn: CN=Repl-Topology-Stay-Of-Execution,CN=Schema,CN=Configuration,DC=X\r
25505 changetype: add\r
25506 objectClass: top\r
25507 objectClass: attributeSchema\r
25508 cn: Repl-Topology-Stay-Of-Execution\r
25509 attributeID: 1.2.840.113556.1.4.677\r
25510 attributeSyntax: 2.5.5.9\r
25511 isSingleValued: TRUE\r
25512 showInAdvancedViewOnly: TRUE\r
25513 adminDisplayName: Repl-Topology-Stay-Of-Execution\r
25514 adminDescription: Repl-Topology-Stay-Of-Execution\r
25515 oMSyntax: 2\r
25516 searchFlags: 0\r
25517 lDAPDisplayName: replTopologyStayOfExecution\r
25518 schemaFlagsEx: 1\r
25519 schemaIDGUID:: g8v9ewdI0RGpwwAA+ANnwQ==\r
25520 systemOnly: FALSE\r
25521 systemFlags: 16\r
25522 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25523 \r
25524 dn: CN=Repl-UpToDate-Vector,CN=Schema,CN=Configuration,DC=X\r
25525 changetype: add\r
25526 objectClass: top\r
25527 objectClass: attributeSchema\r
25528 cn: Repl-UpToDate-Vector\r
25529 attributeID: 1.2.840.113556.1.4.4\r
25530 attributeSyntax: 2.5.5.10\r
25531 isSingleValued: TRUE\r
25532 showInAdvancedViewOnly: TRUE\r
25533 adminDisplayName: Repl-UpToDate-Vector\r
25534 adminDescription: Repl-UpToDate-Vector\r
25535 oMSyntax: 4\r
25536 searchFlags: 0\r
25537 lDAPDisplayName: replUpToDateVector\r
25538 schemaFlagsEx: 1\r
25539 schemaIDGUID:: FnqWv+YN0BGihQCqADBJ4g==\r
25540 systemOnly: TRUE\r
25541 systemFlags: 19\r
25542 isMemberOfPartialAttributeSet: TRUE\r
25543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25544 \r
25545 dn: CN=Replica-Source,CN=Schema,CN=Configuration,DC=X\r
25546 changetype: add\r
25547 objectClass: top\r
25548 objectClass: attributeSchema\r
25549 cn: Replica-Source\r
25550 attributeID: 1.2.840.113556.1.4.109\r
25551 attributeSyntax: 2.5.5.12\r
25552 isSingleValued: TRUE\r
25553 showInAdvancedViewOnly: TRUE\r
25554 adminDisplayName: Replica-Source\r
25555 adminDescription: Replica-Source\r
25556 oMSyntax: 64\r
25557 searchFlags: 0\r
25558 lDAPDisplayName: replicaSource\r
25559 schemaIDGUID:: GHqWv+YN0BGihQCqADBJ4g==\r
25560 systemOnly: TRUE\r
25561 systemFlags: 16\r
25562 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25563 \r
25564 dn: CN=Reports,CN=Schema,CN=Configuration,DC=X\r
25565 changetype: add\r
25566 objectClass: top\r
25567 objectClass: attributeSchema\r
25568 cn: Reports\r
25569 attributeID: 1.2.840.113556.1.2.436\r
25570 attributeSyntax: 2.5.5.1\r
25571 isSingleValued: FALSE\r
25572 mAPIID: 32782\r
25573 linkID: 43\r
25574 showInAdvancedViewOnly: TRUE\r
25575 adminDisplayName: Reports\r
25576 oMObjectClass:: KwwCh3McAIVK\r
25577 adminDescription: Reports\r
25578 oMSyntax: 127\r
25579 searchFlags: 0\r
25580 lDAPDisplayName: directReports\r
25581 schemaIDGUID:: HHqWv+YN0BGihQCqADBJ4g==\r
25582 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
25583 systemOnly: TRUE\r
25584 systemFlags: 17\r
25585 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25586 \r
25587 dn: CN=Reps-From,CN=Schema,CN=Configuration,DC=X\r
25588 changetype: add\r
25589 objectClass: top\r
25590 objectClass: attributeSchema\r
25591 cn: Reps-From\r
25592 attributeID: 1.2.840.113556.1.2.91\r
25593 attributeSyntax: 2.5.5.10\r
25594 isSingleValued: FALSE\r
25595 showInAdvancedViewOnly: TRUE\r
25596 adminDisplayName: Reps-From\r
25597 oMObjectClass:: KoZIhvcUAQEBBg==\r
25598 adminDescription: Reps-From\r
25599 oMSyntax: 127\r
25600 searchFlags: 0\r
25601 lDAPDisplayName: repsFrom\r
25602 schemaFlagsEx: 1\r
25603 schemaIDGUID:: HXqWv+YN0BGihQCqADBJ4g==\r
25604 systemOnly: TRUE\r
25605 systemFlags: 19\r
25606 isMemberOfPartialAttributeSet: TRUE\r
25607 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25608 \r
25609 dn: CN=Reps-To,CN=Schema,CN=Configuration,DC=X\r
25610 changetype: add\r
25611 objectClass: top\r
25612 objectClass: attributeSchema\r
25613 cn: Reps-To\r
25614 attributeID: 1.2.840.113556.1.2.83\r
25615 attributeSyntax: 2.5.5.10\r
25616 isSingleValued: FALSE\r
25617 showInAdvancedViewOnly: TRUE\r
25618 adminDisplayName: Reps-To\r
25619 oMObjectClass:: KoZIhvcUAQEBBg==\r
25620 adminDescription: Reps-To\r
25621 oMSyntax: 127\r
25622 searchFlags: 0\r
25623 lDAPDisplayName: repsTo\r
25624 schemaFlagsEx: 1\r
25625 schemaIDGUID:: HnqWv+YN0BGihQCqADBJ4g==\r
25626 systemOnly: TRUE\r
25627 systemFlags: 19\r
25628 isMemberOfPartialAttributeSet: TRUE\r
25629 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25630 \r
25631 dn: CN=Required-Categories,CN=Schema,CN=Configuration,DC=X\r
25632 changetype: add\r
25633 objectClass: top\r
25634 objectClass: attributeSchema\r
25635 cn: Required-Categories\r
25636 attributeID: 1.2.840.113556.1.4.321\r
25637 attributeSyntax: 2.5.5.10\r
25638 isSingleValued: FALSE\r
25639 rangeLower: 16\r
25640 rangeUpper: 16\r
25641 showInAdvancedViewOnly: TRUE\r
25642 adminDisplayName: Required-Categories\r
25643 adminDescription: Required-Categories\r
25644 oMSyntax: 4\r
25645 searchFlags: 1\r
25646 lDAPDisplayName: requiredCategories\r
25647 schemaIDGUID:: kw5sfSB+0BGv1gDAT9kwyQ==\r
25648 systemOnly: FALSE\r
25649 systemFlags: 16\r
25650 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25651 \r
25652 dn: CN=Retired-Repl-DSA-Signatures,CN=Schema,CN=Configuration,DC=X\r
25653 changetype: add\r
25654 objectClass: top\r
25655 objectClass: attributeSchema\r
25656 cn: Retired-Repl-DSA-Signatures\r
25657 attributeID: 1.2.840.113556.1.4.673\r
25658 attributeSyntax: 2.5.5.10\r
25659 isSingleValued: TRUE\r
25660 showInAdvancedViewOnly: TRUE\r
25661 adminDisplayName: Retired-Repl-DSA-Signatures\r
25662 adminDescription: Retired-Repl-DSA-Signatures\r
25663 oMSyntax: 4\r
25664 searchFlags: 0\r
25665 lDAPDisplayName: retiredReplDSASignatures\r
25666 schemaFlagsEx: 1\r
25667 schemaIDGUID:: f8v9ewdI0RGpwwAA+ANnwQ==\r
25668 systemOnly: TRUE\r
25669 systemFlags: 16\r
25670 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25671 \r
25672 dn: CN=Revision,CN=Schema,CN=Configuration,DC=X\r
25673 changetype: add\r
25674 objectClass: top\r
25675 objectClass: attributeSchema\r
25676 cn: Revision\r
25677 attributeID: 1.2.840.113556.1.4.145\r
25678 attributeSyntax: 2.5.5.9\r
25679 isSingleValued: TRUE\r
25680 showInAdvancedViewOnly: TRUE\r
25681 adminDisplayName: Revision\r
25682 adminDescription: Revision\r
25683 oMSyntax: 2\r
25684 searchFlags: 0\r
25685 lDAPDisplayName: revision\r
25686 schemaFlagsEx: 1\r
25687 schemaIDGUID:: IXqWv+YN0BGihQCqADBJ4g==\r
25688 systemOnly: FALSE\r
25689 systemFlags: 16\r
25690 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25691 \r
25692 dn: CN=Rid,CN=Schema,CN=Configuration,DC=X\r
25693 changetype: add\r
25694 objectClass: top\r
25695 objectClass: attributeSchema\r
25696 cn: Rid\r
25697 attributeID: 1.2.840.113556.1.4.153\r
25698 attributeSyntax: 2.5.5.9\r
25699 isSingleValued: TRUE\r
25700 showInAdvancedViewOnly: TRUE\r
25701 adminDisplayName: Rid\r
25702 adminDescription: Rid\r
25703 oMSyntax: 2\r
25704 searchFlags: 0\r
25705 lDAPDisplayName: rid\r
25706 schemaFlagsEx: 1\r
25707 schemaIDGUID:: InqWv+YN0BGihQCqADBJ4g==\r
25708 systemOnly: FALSE\r
25709 systemFlags: 16\r
25710 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25711 \r
25712 dn: CN=RID-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
25713 changetype: add\r
25714 objectClass: top\r
25715 objectClass: attributeSchema\r
25716 cn: RID-Allocation-Pool\r
25717 attributeID: 1.2.840.113556.1.4.371\r
25718 attributeSyntax: 2.5.5.16\r
25719 isSingleValued: TRUE\r
25720 showInAdvancedViewOnly: TRUE\r
25721 adminDisplayName: RID-Allocation-Pool\r
25722 adminDescription: RID-Allocation-Pool\r
25723 oMSyntax: 65\r
25724 searchFlags: 0\r
25725 lDAPDisplayName: rIDAllocationPool\r
25726 schemaFlagsEx: 1\r
25727 schemaIDGUID:: iRgXZjyP0BGv2gDAT9kwyQ==\r
25728 systemOnly: TRUE\r
25729 systemFlags: 16\r
25730 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25731 \r
25732 dn: CN=RID-Available-Pool,CN=Schema,CN=Configuration,DC=X\r
25733 changetype: add\r
25734 objectClass: top\r
25735 objectClass: attributeSchema\r
25736 cn: RID-Available-Pool\r
25737 attributeID: 1.2.840.113556.1.4.370\r
25738 attributeSyntax: 2.5.5.16\r
25739 isSingleValued: TRUE\r
25740 showInAdvancedViewOnly: TRUE\r
25741 adminDisplayName: RID-Available-Pool\r
25742 adminDescription: RID-Available-Pool\r
25743 oMSyntax: 65\r
25744 searchFlags: 0\r
25745 lDAPDisplayName: rIDAvailablePool\r
25746 schemaFlagsEx: 1\r
25747 schemaIDGUID:: iBgXZjyP0BGv2gDAT9kwyQ==\r
25748 systemOnly: FALSE\r
25749 systemFlags: 16\r
25750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25751 \r
25752 dn: CN=RID-Manager-Reference,CN=Schema,CN=Configuration,DC=X\r
25753 changetype: add\r
25754 objectClass: top\r
25755 objectClass: attributeSchema\r
25756 cn: RID-Manager-Reference\r
25757 attributeID: 1.2.840.113556.1.4.368\r
25758 attributeSyntax: 2.5.5.1\r
25759 isSingleValued: TRUE\r
25760 showInAdvancedViewOnly: TRUE\r
25761 adminDisplayName: RID-Manager-Reference\r
25762 oMObjectClass:: KwwCh3McAIVK\r
25763 adminDescription: RID-Manager-Reference\r
25764 oMSyntax: 127\r
25765 searchFlags: 0\r
25766 lDAPDisplayName: rIDManagerReference\r
25767 schemaFlagsEx: 1\r
25768 schemaIDGUID:: hhgXZjyP0BGv2gDAT9kwyQ==\r
25769 systemOnly: TRUE\r
25770 systemFlags: 16\r
25771 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25772 \r
25773 dn: CN=RID-Next-RID,CN=Schema,CN=Configuration,DC=X\r
25774 changetype: add\r
25775 objectClass: top\r
25776 objectClass: attributeSchema\r
25777 cn: RID-Next-RID\r
25778 attributeID: 1.2.840.113556.1.4.374\r
25779 attributeSyntax: 2.5.5.9\r
25780 isSingleValued: TRUE\r
25781 showInAdvancedViewOnly: TRUE\r
25782 adminDisplayName: RID-Next-RID\r
25783 adminDescription: RID-Next-RID\r
25784 oMSyntax: 2\r
25785 searchFlags: 0\r
25786 lDAPDisplayName: rIDNextRID\r
25787 schemaFlagsEx: 1\r
25788 schemaIDGUID:: jBgXZjyP0BGv2gDAT9kwyQ==\r
25789 systemOnly: TRUE\r
25790 systemFlags: 17\r
25791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25792 \r
25793 dn: CN=RID-Previous-Allocation-Pool,CN=Schema,CN=Configuration,DC=X\r
25794 changetype: add\r
25795 objectClass: top\r
25796 objectClass: attributeSchema\r
25797 cn: RID-Previous-Allocation-Pool\r
25798 attributeID: 1.2.840.113556.1.4.372\r
25799 attributeSyntax: 2.5.5.16\r
25800 isSingleValued: TRUE\r
25801 showInAdvancedViewOnly: TRUE\r
25802 adminDisplayName: RID-Previous-Allocation-Pool\r
25803 adminDescription: RID-Previous-Allocation-Pool\r
25804 oMSyntax: 65\r
25805 searchFlags: 0\r
25806 lDAPDisplayName: rIDPreviousAllocationPool\r
25807 schemaFlagsEx: 1\r
25808 schemaIDGUID:: ihgXZjyP0BGv2gDAT9kwyQ==\r
25809 systemOnly: TRUE\r
25810 systemFlags: 17\r
25811 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25812 \r
25813 dn: CN=RID-Set-References,CN=Schema,CN=Configuration,DC=X\r
25814 changetype: add\r
25815 objectClass: top\r
25816 objectClass: attributeSchema\r
25817 cn: RID-Set-References\r
25818 attributeID: 1.2.840.113556.1.4.669\r
25819 attributeSyntax: 2.5.5.1\r
25820 isSingleValued: FALSE\r
25821 showInAdvancedViewOnly: TRUE\r
25822 adminDisplayName: RID-Set-References\r
25823 oMObjectClass:: KwwCh3McAIVK\r
25824 adminDescription: RID-Set-References\r
25825 oMSyntax: 127\r
25826 searchFlags: 8\r
25827 lDAPDisplayName: rIDSetReferences\r
25828 schemaFlagsEx: 1\r
25829 schemaIDGUID:: e8v9ewdI0RGpwwAA+ANnwQ==\r
25830 systemOnly: TRUE\r
25831 systemFlags: 16\r
25832 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25833 \r
25834 dn: CN=RID-Used-Pool,CN=Schema,CN=Configuration,DC=X\r
25835 changetype: add\r
25836 objectClass: top\r
25837 objectClass: attributeSchema\r
25838 cn: RID-Used-Pool\r
25839 attributeID: 1.2.840.113556.1.4.373\r
25840 attributeSyntax: 2.5.5.16\r
25841 isSingleValued: TRUE\r
25842 showInAdvancedViewOnly: TRUE\r
25843 adminDisplayName: RID-Used-Pool\r
25844 adminDescription: RID-Used-Pool\r
25845 oMSyntax: 65\r
25846 searchFlags: 0\r
25847 lDAPDisplayName: rIDUsedPool\r
25848 schemaFlagsEx: 1\r
25849 schemaIDGUID:: ixgXZjyP0BGv2gDAT9kwyQ==\r
25850 systemOnly: TRUE\r
25851 systemFlags: 16\r
25852 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25853 \r
25854 dn: CN=Rights-Guid,CN=Schema,CN=Configuration,DC=X\r
25855 changetype: add\r
25856 objectClass: top\r
25857 objectClass: attributeSchema\r
25858 cn: Rights-Guid\r
25859 attributeID: 1.2.840.113556.1.4.340\r
25860 attributeSyntax: 2.5.5.12\r
25861 isSingleValued: TRUE\r
25862 rangeLower: 36\r
25863 rangeUpper: 36\r
25864 showInAdvancedViewOnly: TRUE\r
25865 adminDisplayName: Rights-Guid\r
25866 adminDescription: Rights-Guid\r
25867 oMSyntax: 64\r
25868 searchFlags: 0\r
25869 lDAPDisplayName: rightsGuid\r
25870 schemaFlagsEx: 1\r
25871 schemaIDGUID:: HJOXgtOG0BGv2gDAT9kwyQ==\r
25872 systemOnly: FALSE\r
25873 systemFlags: 16\r
25874 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25875 \r
25876 dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X\r
25877 changetype: add\r
25878 objectClass: top\r
25879 objectClass: attributeSchema\r
25880 cn: Role-Occupant\r
25881 attributeID: 2.5.4.33\r
25882 attributeSyntax: 2.5.5.1\r
25883 isSingleValued: FALSE\r
25884 mAPIID: 33061\r
25885 showInAdvancedViewOnly: TRUE\r
25886 adminDisplayName: Role-Occupant\r
25887 oMObjectClass:: KwwCh3McAIVK\r
25888 adminDescription: Role-Occupant\r
25889 oMSyntax: 127\r
25890 searchFlags: 0\r
25891 lDAPDisplayName: roleOccupant\r
25892 schemaIDGUID:: ZXTfqOrF0RG7ywCAx2ZwwA==\r
25893 systemOnly: FALSE\r
25894 systemFlags: 16\r
25895 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25896 \r
25897 dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X\r
25898 changetype: add\r
25899 objectClass: top\r
25900 objectClass: attributeSchema\r
25901 cn: roomNumber\r
25902 attributeID: 0.9.2342.19200300.100.1.6\r
25903 attributeSyntax: 2.5.5.12\r
25904 isSingleValued: FALSE\r
25905 showInAdvancedViewOnly: FALSE\r
25906 adminDisplayName: roomNumber\r
25907 adminDescription: The room number of an object.\r
25908 oMSyntax: 64\r
25909 searchFlags: 0\r
25910 lDAPDisplayName: roomNumber\r
25911 schemaIDGUID:: wvjXgSfjDUqRxrQtQAkRXw==\r
25912 systemOnly: FALSE\r
25913 systemFlags: 0\r
25914 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25915 \r
25916 dn: CN=Root-Trust,CN=Schema,CN=Configuration,DC=X\r
25917 changetype: add\r
25918 objectClass: top\r
25919 objectClass: attributeSchema\r
25920 cn: Root-Trust\r
25921 attributeID: 1.2.840.113556.1.4.674\r
25922 attributeSyntax: 2.5.5.1\r
25923 isSingleValued: FALSE\r
25924 showInAdvancedViewOnly: TRUE\r
25925 adminDisplayName: Root-Trust\r
25926 oMObjectClass:: KwwCh3McAIVK\r
25927 adminDescription: Root-Trust\r
25928 oMSyntax: 127\r
25929 searchFlags: 0\r
25930 lDAPDisplayName: rootTrust\r
25931 schemaFlagsEx: 1\r
25932 schemaIDGUID:: gMv9ewdI0RGpwwAA+ANnwQ==\r
25933 systemOnly: FALSE\r
25934 systemFlags: 16\r
25935 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25936 \r
25937 dn: CN=rpc-Ns-Annotation,CN=Schema,CN=Configuration,DC=X\r
25938 changetype: add\r
25939 objectClass: top\r
25940 objectClass: attributeSchema\r
25941 cn: rpc-Ns-Annotation\r
25942 attributeID: 1.2.840.113556.1.4.366\r
25943 attributeSyntax: 2.5.5.12\r
25944 isSingleValued: TRUE\r
25945 showInAdvancedViewOnly: TRUE\r
25946 adminDisplayName: rpc-Ns-Annotation\r
25947 adminDescription: rpc-Ns-Annotation\r
25948 oMSyntax: 64\r
25949 searchFlags: 0\r
25950 lDAPDisplayName: rpcNsAnnotation\r
25951 schemaIDGUID:: 3hthiPSM0BGv2gDAT9kwyQ==\r
25952 systemOnly: FALSE\r
25953 systemFlags: 16\r
25954 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25955 \r
25956 dn: CN=rpc-Ns-Bindings,CN=Schema,CN=Configuration,DC=X\r
25957 changetype: add\r
25958 objectClass: top\r
25959 objectClass: attributeSchema\r
25960 cn: rpc-Ns-Bindings\r
25961 attributeID: 1.2.840.113556.1.4.113\r
25962 attributeSyntax: 2.5.5.12\r
25963 isSingleValued: FALSE\r
25964 showInAdvancedViewOnly: TRUE\r
25965 adminDisplayName: rpc-Ns-Bindings\r
25966 adminDescription: rpc-Ns-Bindings\r
25967 oMSyntax: 64\r
25968 searchFlags: 0\r
25969 lDAPDisplayName: rpcNsBindings\r
25970 schemaIDGUID:: I3qWv+YN0BGihQCqADBJ4g==\r
25971 systemOnly: FALSE\r
25972 systemFlags: 16\r
25973 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25974 \r
25975 dn: CN=rpc-Ns-Codeset,CN=Schema,CN=Configuration,DC=X\r
25976 changetype: add\r
25977 objectClass: top\r
25978 objectClass: attributeSchema\r
25979 cn: rpc-Ns-Codeset\r
25980 attributeID: 1.2.840.113556.1.4.367\r
25981 attributeSyntax: 2.5.5.12\r
25982 isSingleValued: FALSE\r
25983 showInAdvancedViewOnly: TRUE\r
25984 adminDisplayName: rpc-Ns-Codeset\r
25985 adminDescription: rpc-Ns-Codeset\r
25986 oMSyntax: 64\r
25987 searchFlags: 0\r
25988 lDAPDisplayName: rpcNsCodeset\r
25989 schemaIDGUID:: 4KALepiO0BGv2gDAT9kwyQ==\r
25990 systemOnly: FALSE\r
25991 systemFlags: 16\r
25992 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
25993 \r
25994 dn: CN=rpc-Ns-Entry-Flags,CN=Schema,CN=Configuration,DC=X\r
25995 changetype: add\r
25996 objectClass: top\r
25997 objectClass: attributeSchema\r
25998 cn: rpc-Ns-Entry-Flags\r
25999 attributeID: 1.2.840.113556.1.4.754\r
26000 attributeSyntax: 2.5.5.9\r
26001 isSingleValued: TRUE\r
26002 showInAdvancedViewOnly: TRUE\r
26003 adminDisplayName: rpc-Ns-Entry-Flags\r
26004 adminDescription: rpc-Ns-Entry-Flags\r
26005 oMSyntax: 2\r
26006 searchFlags: 0\r
26007 lDAPDisplayName: rpcNsEntryFlags\r
26008 schemaIDGUID:: QSghgNxL0RGpxAAA+ANnwQ==\r
26009 systemOnly: FALSE\r
26010 systemFlags: 16\r
26011 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26012 \r
26013 dn: CN=rpc-Ns-Group,CN=Schema,CN=Configuration,DC=X\r
26014 changetype: add\r
26015 objectClass: top\r
26016 objectClass: attributeSchema\r
26017 cn: rpc-Ns-Group\r
26018 attributeID: 1.2.840.113556.1.4.114\r
26019 attributeSyntax: 2.5.5.12\r
26020 isSingleValued: FALSE\r
26021 showInAdvancedViewOnly: TRUE\r
26022 adminDisplayName: rpc-Ns-Group\r
26023 adminDescription: rpc-Ns-Group\r
26024 oMSyntax: 64\r
26025 searchFlags: 0\r
26026 lDAPDisplayName: rpcNsGroup\r
26027 schemaIDGUID:: JHqWv+YN0BGihQCqADBJ4g==\r
26028 systemOnly: FALSE\r
26029 systemFlags: 16\r
26030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26031 \r
26032 dn: CN=rpc-Ns-Interface-ID,CN=Schema,CN=Configuration,DC=X\r
26033 changetype: add\r
26034 objectClass: top\r
26035 objectClass: attributeSchema\r
26036 cn: rpc-Ns-Interface-ID\r
26037 attributeID: 1.2.840.113556.1.4.115\r
26038 attributeSyntax: 2.5.5.12\r
26039 isSingleValued: TRUE\r
26040 showInAdvancedViewOnly: TRUE\r
26041 adminDisplayName: rpc-Ns-Interface-ID\r
26042 adminDescription: rpc-Ns-Interface-ID\r
26043 oMSyntax: 64\r
26044 searchFlags: 1\r
26045 lDAPDisplayName: rpcNsInterfaceID\r
26046 schemaIDGUID:: JXqWv+YN0BGihQCqADBJ4g==\r
26047 systemOnly: FALSE\r
26048 systemFlags: 16\r
26049 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26050 \r
26051 dn: CN=rpc-Ns-Object-ID,CN=Schema,CN=Configuration,DC=X\r
26052 changetype: add\r
26053 objectClass: top\r
26054 objectClass: attributeSchema\r
26055 cn: rpc-Ns-Object-ID\r
26056 attributeID: 1.2.840.113556.1.4.312\r
26057 attributeSyntax: 2.5.5.12\r
26058 isSingleValued: FALSE\r
26059 showInAdvancedViewOnly: TRUE\r
26060 adminDisplayName: rpc-Ns-Object-ID\r
26061 adminDescription: rpc-Ns-Object-ID\r
26062 oMSyntax: 64\r
26063 searchFlags: 1\r
26064 lDAPDisplayName: rpcNsObjectID\r
26065 schemaIDGUID:: SBxAKSd60BGv1gDAT9kwyQ==\r
26066 systemOnly: FALSE\r
26067 systemFlags: 16\r
26068 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26069 \r
26070 dn: CN=rpc-Ns-Priority,CN=Schema,CN=Configuration,DC=X\r
26071 changetype: add\r
26072 objectClass: top\r
26073 objectClass: attributeSchema\r
26074 cn: rpc-Ns-Priority\r
26075 attributeID: 1.2.840.113556.1.4.117\r
26076 attributeSyntax: 2.5.5.9\r
26077 isSingleValued: FALSE\r
26078 showInAdvancedViewOnly: TRUE\r
26079 adminDisplayName: rpc-Ns-Priority\r
26080 adminDescription: rpc-Ns-Priority\r
26081 oMSyntax: 2\r
26082 searchFlags: 0\r
26083 lDAPDisplayName: rpcNsPriority\r
26084 schemaIDGUID:: J3qWv+YN0BGihQCqADBJ4g==\r
26085 systemOnly: FALSE\r
26086 systemFlags: 16\r
26087 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26088 \r
26089 dn: CN=rpc-Ns-Profile-Entry,CN=Schema,CN=Configuration,DC=X\r
26090 changetype: add\r
26091 objectClass: top\r
26092 objectClass: attributeSchema\r
26093 cn: rpc-Ns-Profile-Entry\r
26094 attributeID: 1.2.840.113556.1.4.118\r
26095 attributeSyntax: 2.5.5.12\r
26096 isSingleValued: TRUE\r
26097 showInAdvancedViewOnly: TRUE\r
26098 adminDisplayName: rpc-Ns-Profile-Entry\r
26099 adminDescription: rpc-Ns-Profile-Entry\r
26100 oMSyntax: 64\r
26101 searchFlags: 0\r
26102 lDAPDisplayName: rpcNsProfileEntry\r
26103 schemaIDGUID:: KHqWv+YN0BGihQCqADBJ4g==\r
26104 systemOnly: FALSE\r
26105 systemFlags: 16\r
26106 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26107 \r
26108 dn: CN=rpc-Ns-Transfer-Syntax,CN=Schema,CN=Configuration,DC=X\r
26109 changetype: add\r
26110 objectClass: top\r
26111 objectClass: attributeSchema\r
26112 cn: rpc-Ns-Transfer-Syntax\r
26113 attributeID: 1.2.840.113556.1.4.314\r
26114 attributeSyntax: 2.5.5.12\r
26115 isSingleValued: TRUE\r
26116 showInAdvancedViewOnly: TRUE\r
26117 adminDisplayName: rpc-Ns-Transfer-Syntax\r
26118 adminDescription: rpc-Ns-Transfer-Syntax\r
26119 oMSyntax: 64\r
26120 searchFlags: 1\r
26121 lDAPDisplayName: rpcNsTransferSyntax\r
26122 schemaIDGUID:: ShxAKSd60BGv1gDAT9kwyQ==\r
26123 systemOnly: FALSE\r
26124 systemFlags: 16\r
26125 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26126 \r
26127 dn: CN=SAM-Account-Name,CN=Schema,CN=Configuration,DC=X\r
26128 changetype: add\r
26129 objectClass: top\r
26130 objectClass: attributeSchema\r
26131 cn: SAM-Account-Name\r
26132 attributeID: 1.2.840.113556.1.4.221\r
26133 attributeSyntax: 2.5.5.12\r
26134 isSingleValued: TRUE\r
26135 rangeLower: 0\r
26136 rangeUpper: 256\r
26137 showInAdvancedViewOnly: TRUE\r
26138 adminDisplayName: SAM-Account-Name\r
26139 adminDescription: SAM-Account-Name\r
26140 oMSyntax: 64\r
26141 searchFlags: 13\r
26142 lDAPDisplayName: sAMAccountName\r
26143 schemaFlagsEx: 1\r
26144 schemaIDGUID:: 0L8KPmoS0BGgYACqAGwz7Q==\r
26145 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
26146 systemOnly: FALSE\r
26147 systemFlags: 18\r
26148 isMemberOfPartialAttributeSet: TRUE\r
26149 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26150 \r
26151 dn: CN=SAM-Account-Type,CN=Schema,CN=Configuration,DC=X\r
26152 changetype: add\r
26153 objectClass: top\r
26154 objectClass: attributeSchema\r
26155 cn: SAM-Account-Type\r
26156 attributeID: 1.2.840.113556.1.4.302\r
26157 attributeSyntax: 2.5.5.9\r
26158 isSingleValued: TRUE\r
26159 showInAdvancedViewOnly: TRUE\r
26160 adminDisplayName: SAM-Account-Type\r
26161 adminDescription: SAM-Account-Type\r
26162 oMSyntax: 2\r
26163 searchFlags: 1\r
26164 lDAPDisplayName: sAMAccountType\r
26165 schemaFlagsEx: 1\r
26166 schemaIDGUID:: bGJ7bvJk0BGv0gDAT9kwyQ==\r
26167 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
26168 systemOnly: FALSE\r
26169 systemFlags: 18\r
26170 isMemberOfPartialAttributeSet: TRUE\r
26171 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26172 \r
26173 dn: CN=SAM-Domain-Updates,CN=Schema,CN=Configuration,DC=X\r
26174 changetype: add\r
26175 objectClass: top\r
26176 objectClass: attributeSchema\r
26177 cn: SAM-Domain-Updates\r
26178 attributeID: 1.2.840.113556.1.4.1969\r
26179 attributeSyntax: 2.5.5.10\r
26180 isSingleValued: TRUE\r
26181 rangeUpper: 1024\r
26182 showInAdvancedViewOnly: TRUE\r
26183 adminDisplayName: SAM-Domain-Updates\r
26184 adminDescription: \r
26185  Contains a bitmask of performed SAM operations on active directory\r
26186 oMSyntax: 4\r
26187 searchFlags: 0\r
26188 lDAPDisplayName: samDomainUpdates\r
26189 schemaFlagsEx: 1\r
26190 schemaIDGUID:: FNHSBJn3m0683JDo9bp+vg==\r
26191 systemOnly: FALSE\r
26192 systemFlags: 16\r
26193 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26194 \r
26195 dn: CN=Schedule,CN=Schema,CN=Configuration,DC=X\r
26196 changetype: add\r
26197 objectClass: top\r
26198 objectClass: attributeSchema\r
26199 cn: Schedule\r
26200 attributeID: 1.2.840.113556.1.4.211\r
26201 attributeSyntax: 2.5.5.10\r
26202 isSingleValued: TRUE\r
26203 showInAdvancedViewOnly: TRUE\r
26204 adminDisplayName: Schedule\r
26205 adminDescription: Schedule\r
26206 oMSyntax: 4\r
26207 searchFlags: 0\r
26208 lDAPDisplayName: schedule\r
26209 schemaFlagsEx: 1\r
26210 schemaIDGUID:: JCJx3eQQ0BGgXwCqAGwz7Q==\r
26211 systemOnly: FALSE\r
26212 systemFlags: 16\r
26213 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26214 \r
26215 dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,DC=X\r
26216 changetype: add\r
26217 objectClass: top\r
26218 objectClass: attributeSchema\r
26219 cn: Schema-Flags-Ex\r
26220 attributeID: 1.2.840.113556.1.4.120\r
26221 attributeSyntax: 2.5.5.9\r
26222 isSingleValued: TRUE\r
26223 showInAdvancedViewOnly: TRUE\r
26224 adminDisplayName: Schema-Flags-Ex\r
26225 adminDescription: Schema-Flags-Ex\r
26226 oMSyntax: 2\r
26227 searchFlags: 0\r
26228 lDAPDisplayName: schemaFlagsEx\r
26229 schemaFlagsEx: 1\r
26230 schemaIDGUID:: K3qWv+YN0BGihQCqADBJ4g==\r
26231 systemOnly: TRUE\r
26232 systemFlags: 16\r
26233 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26234 \r
26235 dn: CN=Schema-ID-GUID,CN=Schema,CN=Configuration,DC=X\r
26236 changetype: add\r
26237 objectClass: top\r
26238 objectClass: attributeSchema\r
26239 cn: Schema-ID-GUID\r
26240 attributeID: 1.2.840.113556.1.4.148\r
26241 attributeSyntax: 2.5.5.10\r
26242 isSingleValued: TRUE\r
26243 rangeLower: 16\r
26244 rangeUpper: 16\r
26245 showInAdvancedViewOnly: TRUE\r
26246 adminDisplayName: Schema-ID-GUID\r
26247 adminDescription: Schema-ID-GUID\r
26248 oMSyntax: 4\r
26249 searchFlags: 0\r
26250 lDAPDisplayName: schemaIDGUID\r
26251 schemaFlagsEx: 1\r
26252 schemaIDGUID:: I3mWv+YN0BGihQCqADBJ4g==\r
26253 systemOnly: TRUE\r
26254 systemFlags: 16\r
26255 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26256 \r
26257 dn: CN=Schema-Info,CN=Schema,CN=Configuration,DC=X\r
26258 changetype: add\r
26259 objectClass: top\r
26260 objectClass: attributeSchema\r
26261 cn: Schema-Info\r
26262 attributeID: 1.2.840.113556.1.4.1358\r
26263 attributeSyntax: 2.5.5.10\r
26264 isSingleValued: FALSE\r
26265 showInAdvancedViewOnly: TRUE\r
26266 adminDisplayName: Schema-Info\r
26267 adminDescription: Schema-Info\r
26268 oMSyntax: 4\r
26269 searchFlags: 0\r
26270 lDAPDisplayName: schemaInfo\r
26271 schemaFlagsEx: 1\r
26272 schemaIDGUID:: rmT7+bST0hGZRQAA+HpX1A==\r
26273 systemOnly: TRUE\r
26274 systemFlags: 16\r
26275 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26276 \r
26277 dn: CN=Schema-Update,CN=Schema,CN=Configuration,DC=X\r
26278 changetype: add\r
26279 objectClass: top\r
26280 objectClass: attributeSchema\r
26281 cn: Schema-Update\r
26282 attributeID: 1.2.840.113556.1.4.481\r
26283 attributeSyntax: 2.5.5.11\r
26284 isSingleValued: TRUE\r
26285 showInAdvancedViewOnly: TRUE\r
26286 adminDisplayName: Schema-Update\r
26287 adminDescription: Schema-Update\r
26288 oMSyntax: 24\r
26289 searchFlags: 0\r
26290 lDAPDisplayName: schemaUpdate\r
26291 schemaIDGUID:: tAYtHo+s0BGv4wDAT9kwyQ==\r
26292 systemOnly: FALSE\r
26293 systemFlags: 17\r
26294 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26295 \r
26296 dn: CN=Schema-Version,CN=Schema,CN=Configuration,DC=X\r
26297 changetype: add\r
26298 objectClass: top\r
26299 objectClass: attributeSchema\r
26300 cn: Schema-Version\r
26301 attributeID: 1.2.840.113556.1.2.471\r
26302 attributeSyntax: 2.5.5.9\r
26303 isSingleValued: FALSE\r
26304 mAPIID: 33148\r
26305 showInAdvancedViewOnly: TRUE\r
26306 adminDisplayName: Schema-Version\r
26307 adminDescription: Schema-Version\r
26308 oMSyntax: 2\r
26309 searchFlags: 0\r
26310 lDAPDisplayName: schemaVersion\r
26311 schemaIDGUID:: LHqWv+YN0BGihQCqADBJ4g==\r
26312 systemOnly: FALSE\r
26313 systemFlags: 16\r
26314 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26315 \r
26316 dn: CN=Scope-Flags,CN=Schema,CN=Configuration,DC=X\r
26317 changetype: add\r
26318 objectClass: top\r
26319 objectClass: attributeSchema\r
26320 cn: Scope-Flags\r
26321 attributeID: 1.2.840.113556.1.4.1354\r
26322 attributeSyntax: 2.5.5.9\r
26323 isSingleValued: TRUE\r
26324 showInAdvancedViewOnly: TRUE\r
26325 adminDisplayName: Scope-Flags\r
26326 adminDescription: Scope-Flags\r
26327 oMSyntax: 2\r
26328 searchFlags: 0\r
26329 lDAPDisplayName: scopeFlags\r
26330 schemaIDGUID:: wqTzFnl+0hGZIQAA+HpX1A==\r
26331 systemOnly: FALSE\r
26332 systemFlags: 16\r
26333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26334 \r
26335 dn: CN=Script-Path,CN=Schema,CN=Configuration,DC=X\r
26336 changetype: add\r
26337 objectClass: top\r
26338 objectClass: attributeSchema\r
26339 cn: Script-Path\r
26340 attributeID: 1.2.840.113556.1.4.62\r
26341 attributeSyntax: 2.5.5.12\r
26342 isSingleValued: TRUE\r
26343 showInAdvancedViewOnly: TRUE\r
26344 adminDisplayName: Script-Path\r
26345 adminDescription: Script-Path\r
26346 oMSyntax: 64\r
26347 searchFlags: 16\r
26348 lDAPDisplayName: scriptPath\r
26349 schemaFlagsEx: 1\r
26350 schemaIDGUID:: qHmWv+YN0BGihQCqADBJ4g==\r
26351 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
26352 systemOnly: FALSE\r
26353 systemFlags: 16\r
26354 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26355 \r
26356 dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,DC=X\r
26357 changetype: add\r
26358 objectClass: top\r
26359 objectClass: attributeSchema\r
26360 cn: SD-Rights-Effective\r
26361 attributeID: 1.2.840.113556.1.4.1304\r
26362 attributeSyntax: 2.5.5.9\r
26363 isSingleValued: TRUE\r
26364 showInAdvancedViewOnly: TRUE\r
26365 adminDisplayName: SD-Rights-Effective\r
26366 adminDescription: SD-Rights-Effective\r
26367 oMSyntax: 2\r
26368 searchFlags: 0\r
26369 lDAPDisplayName: sDRightsEffective\r
26370 schemaFlagsEx: 1\r
26371 schemaIDGUID:: pq/bw98z0hGYsgAA+HpX1A==\r
26372 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
26373 systemOnly: FALSE\r
26374 systemFlags: 134217748\r
26375 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26376 \r
26377 dn: CN=Search-Flags,CN=Schema,CN=Configuration,DC=X\r
26378 changetype: add\r
26379 objectClass: top\r
26380 objectClass: attributeSchema\r
26381 cn: Search-Flags\r
26382 attributeID: 1.2.840.113556.1.2.334\r
26383 attributeSyntax: 2.5.5.9\r
26384 isSingleValued: TRUE\r
26385 rangeLower: 0\r
26386 mAPIID: 33069\r
26387 showInAdvancedViewOnly: TRUE\r
26388 adminDisplayName: Search-Flags\r
26389 adminDescription: Search-Flags\r
26390 oMSyntax: 10\r
26391 searchFlags: 0\r
26392 lDAPDisplayName: searchFlags\r
26393 schemaFlagsEx: 1\r
26394 schemaIDGUID:: LXqWv+YN0BGihQCqADBJ4g==\r
26395 systemOnly: FALSE\r
26396 systemFlags: 16\r
26397 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26398 \r
26399 dn: CN=Search-Guide,CN=Schema,CN=Configuration,DC=X\r
26400 changetype: add\r
26401 objectClass: top\r
26402 objectClass: attributeSchema\r
26403 cn: Search-Guide\r
26404 attributeID: 2.5.4.14\r
26405 attributeSyntax: 2.5.5.10\r
26406 isSingleValued: FALSE\r
26407 mAPIID: 33070\r
26408 showInAdvancedViewOnly: TRUE\r
26409 adminDisplayName: Search-Guide\r
26410 adminDescription: Search-Guide\r
26411 oMSyntax: 4\r
26412 searchFlags: 0\r
26413 lDAPDisplayName: searchGuide\r
26414 schemaIDGUID:: LnqWv+YN0BGihQCqADBJ4g==\r
26415 systemOnly: FALSE\r
26416 systemFlags: 16\r
26417 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26418 \r
26419 dn: CN=secretary,CN=Schema,CN=Configuration,DC=X\r
26420 changetype: add\r
26421 objectClass: top\r
26422 objectClass: attributeSchema\r
26423 cn: secretary\r
26424 attributeID: 0.9.2342.19200300.100.1.21\r
26425 attributeSyntax: 2.5.5.1\r
26426 isSingleValued: FALSE\r
26427 showInAdvancedViewOnly: FALSE\r
26428 adminDisplayName: secretary\r
26429 oMObjectClass:: KwwCh3McAIVK\r
26430 adminDescription: Specifies the secretary of a person.\r
26431 oMSyntax: 127\r
26432 searchFlags: 0\r
26433 lDAPDisplayName: secretary\r
26434 schemaIDGUID:: mi0HAa2YU0qXROg+KHJ4+w==\r
26435 systemOnly: FALSE\r
26436 systemFlags: 0\r
26437 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26438 \r
26439 dn: CN=Security-Identifier,CN=Schema,CN=Configuration,DC=X\r
26440 changetype: add\r
26441 objectClass: top\r
26442 objectClass: attributeSchema\r
26443 cn: Security-Identifier\r
26444 attributeID: 1.2.840.113556.1.4.121\r
26445 attributeSyntax: 2.5.5.17\r
26446 isSingleValued: TRUE\r
26447 showInAdvancedViewOnly: TRUE\r
26448 adminDisplayName: Security-Identifier\r
26449 adminDescription: Security-Identifier\r
26450 oMSyntax: 4\r
26451 searchFlags: 0\r
26452 lDAPDisplayName: securityIdentifier\r
26453 schemaFlagsEx: 1\r
26454 schemaIDGUID:: L3qWv+YN0BGihQCqADBJ4g==\r
26455 systemOnly: FALSE\r
26456 systemFlags: 16\r
26457 isMemberOfPartialAttributeSet: TRUE\r
26458 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26459 \r
26460 dn: CN=See-Also,CN=Schema,CN=Configuration,DC=X\r
26461 changetype: add\r
26462 objectClass: top\r
26463 objectClass: attributeSchema\r
26464 cn: See-Also\r
26465 attributeID: 2.5.4.34\r
26466 attributeSyntax: 2.5.5.1\r
26467 isSingleValued: FALSE\r
26468 mAPIID: 33071\r
26469 showInAdvancedViewOnly: TRUE\r
26470 adminDisplayName: See-Also\r
26471 oMObjectClass:: KwwCh3McAIVK\r
26472 adminDescription: See-Also\r
26473 oMSyntax: 127\r
26474 searchFlags: 0\r
26475 lDAPDisplayName: seeAlso\r
26476 schemaIDGUID:: MXqWv+YN0BGihQCqADBJ4g==\r
26477 systemOnly: FALSE\r
26478 systemFlags: 16\r
26479 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26480 \r
26481 dn: CN=Seq-Notification,CN=Schema,CN=Configuration,DC=X\r
26482 changetype: add\r
26483 objectClass: top\r
26484 objectClass: attributeSchema\r
26485 cn: Seq-Notification\r
26486 attributeID: 1.2.840.113556.1.4.504\r
26487 attributeSyntax: 2.5.5.9\r
26488 isSingleValued: TRUE\r
26489 showInAdvancedViewOnly: TRUE\r
26490 adminDisplayName: Seq-Notification\r
26491 adminDescription: Seq-Notification\r
26492 oMSyntax: 2\r
26493 searchFlags: 0\r
26494 lDAPDisplayName: seqNotification\r
26495 schemaIDGUID:: 8gys3Y+v0BGv6wDAT9kwyQ==\r
26496 systemOnly: FALSE\r
26497 systemFlags: 16\r
26498 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26499 \r
26500 dn: CN=Serial-Number,CN=Schema,CN=Configuration,DC=X\r
26501 changetype: add\r
26502 objectClass: top\r
26503 objectClass: attributeSchema\r
26504 cn: Serial-Number\r
26505 attributeID: 2.5.4.5\r
26506 attributeSyntax: 2.5.5.5\r
26507 isSingleValued: FALSE\r
26508 rangeLower: 1\r
26509 rangeUpper: 64\r
26510 mAPIID: 33072\r
26511 showInAdvancedViewOnly: TRUE\r
26512 adminDisplayName: Serial-Number\r
26513 adminDescription: Serial-Number\r
26514 oMSyntax: 19\r
26515 searchFlags: 0\r
26516 lDAPDisplayName: serialNumber\r
26517 schemaIDGUID:: MnqWv+YN0BGihQCqADBJ4g==\r
26518 systemOnly: FALSE\r
26519 systemFlags: 16\r
26520 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26521 \r
26522 dn: CN=Server-Name,CN=Schema,CN=Configuration,DC=X\r
26523 changetype: add\r
26524 objectClass: top\r
26525 objectClass: attributeSchema\r
26526 cn: Server-Name\r
26527 attributeID: 1.2.840.113556.1.4.223\r
26528 attributeSyntax: 2.5.5.12\r
26529 isSingleValued: TRUE\r
26530 rangeLower: 0\r
26531 rangeUpper: 1024\r
26532 showInAdvancedViewOnly: TRUE\r
26533 adminDisplayName: Server-Name\r
26534 adminDescription: Server-Name\r
26535 oMSyntax: 64\r
26536 searchFlags: 0\r
26537 lDAPDisplayName: serverName\r
26538 schemaFlagsEx: 1\r
26539 schemaIDGUID:: oLfcCV8W0BGgZACqAGwz7Q==\r
26540 systemOnly: FALSE\r
26541 systemFlags: 16\r
26542 isMemberOfPartialAttributeSet: TRUE\r
26543 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26544 \r
26545 dn: CN=Server-Reference,CN=Schema,CN=Configuration,DC=X\r
26546 changetype: add\r
26547 objectClass: top\r
26548 objectClass: attributeSchema\r
26549 cn: Server-Reference\r
26550 attributeID: 1.2.840.113556.1.4.515\r
26551 attributeSyntax: 2.5.5.1\r
26552 isSingleValued: TRUE\r
26553 linkID: 94\r
26554 showInAdvancedViewOnly: TRUE\r
26555 adminDisplayName: Server-Reference\r
26556 oMObjectClass:: KwwCh3McAIVK\r
26557 adminDescription: Server-Reference\r
26558 oMSyntax: 127\r
26559 searchFlags: 0\r
26560 lDAPDisplayName: serverReference\r
26561 schemaFlagsEx: 1\r
26562 schemaIDGUID:: bXPZJnBg0RGpxgAA+ANnwQ==\r
26563 systemOnly: FALSE\r
26564 systemFlags: 16\r
26565 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26566 \r
26567 dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X\r
26568 changetype: add\r
26569 objectClass: top\r
26570 objectClass: attributeSchema\r
26571 cn: Server-Reference-BL\r
26572 attributeID: 1.2.840.113556.1.4.516\r
26573 attributeSyntax: 2.5.5.1\r
26574 isSingleValued: FALSE\r
26575 linkID: 95\r
26576 showInAdvancedViewOnly: TRUE\r
26577 adminDisplayName: Server-Reference-BL\r
26578 oMObjectClass:: KwwCh3McAIVK\r
26579 adminDescription: Server-Reference-BL\r
26580 oMSyntax: 127\r
26581 searchFlags: 0\r
26582 lDAPDisplayName: serverReferenceBL\r
26583 schemaFlagsEx: 1\r
26584 schemaIDGUID:: bnPZJnBg0RGpxgAA+ANnwQ==\r
26585 systemOnly: TRUE\r
26586 systemFlags: 17\r
26587 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26588 \r
26589 dn: CN=Server-Role,CN=Schema,CN=Configuration,DC=X\r
26590 changetype: add\r
26591 objectClass: top\r
26592 objectClass: attributeSchema\r
26593 cn: Server-Role\r
26594 attributeID: 1.2.840.113556.1.4.157\r
26595 attributeSyntax: 2.5.5.9\r
26596 isSingleValued: TRUE\r
26597 showInAdvancedViewOnly: TRUE\r
26598 adminDisplayName: Server-Role\r
26599 adminDescription: Server-Role\r
26600 oMSyntax: 2\r
26601 searchFlags: 0\r
26602 lDAPDisplayName: serverRole\r
26603 schemaIDGUID:: M3qWv+YN0BGihQCqADBJ4g==\r
26604 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
26605 systemOnly: FALSE\r
26606 systemFlags: 16\r
26607 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26608 \r
26609 dn: CN=Server-State,CN=Schema,CN=Configuration,DC=X\r
26610 changetype: add\r
26611 objectClass: top\r
26612 objectClass: attributeSchema\r
26613 cn: Server-State\r
26614 attributeID: 1.2.840.113556.1.4.154\r
26615 attributeSyntax: 2.5.5.9\r
26616 isSingleValued: TRUE\r
26617 showInAdvancedViewOnly: TRUE\r
26618 adminDisplayName: Server-State\r
26619 adminDescription: Server-State\r
26620 oMSyntax: 2\r
26621 searchFlags: 0\r
26622 lDAPDisplayName: serverState\r
26623 schemaFlagsEx: 1\r
26624 schemaIDGUID:: NHqWv+YN0BGihQCqADBJ4g==\r
26625 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
26626 systemOnly: FALSE\r
26627 systemFlags: 17\r
26628 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26629 \r
26630 dn: CN=Service-Binding-Information,CN=Schema,CN=Configuration,DC=X\r
26631 changetype: add\r
26632 objectClass: top\r
26633 objectClass: attributeSchema\r
26634 cn: Service-Binding-Information\r
26635 attributeID: 1.2.840.113556.1.4.510\r
26636 attributeSyntax: 2.5.5.12\r
26637 isSingleValued: FALSE\r
26638 showInAdvancedViewOnly: TRUE\r
26639 adminDisplayName: Service-Binding-Information\r
26640 adminDescription: Service-Binding-Information\r
26641 oMSyntax: 64\r
26642 searchFlags: 0\r
26643 lDAPDisplayName: serviceBindingInformation\r
26644 schemaIDGUID:: HDGxty640BGv7gAA+ANnwQ==\r
26645 systemOnly: FALSE\r
26646 systemFlags: 16\r
26647 isMemberOfPartialAttributeSet: TRUE\r
26648 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26649 \r
26650 dn: CN=Service-Class-ID,CN=Schema,CN=Configuration,DC=X\r
26651 changetype: add\r
26652 objectClass: top\r
26653 objectClass: attributeSchema\r
26654 cn: Service-Class-ID\r
26655 attributeID: 1.2.840.113556.1.4.122\r
26656 attributeSyntax: 2.5.5.10\r
26657 isSingleValued: TRUE\r
26658 showInAdvancedViewOnly: TRUE\r
26659 adminDisplayName: Service-Class-ID\r
26660 adminDescription: Service-Class-ID\r
26661 oMSyntax: 4\r
26662 searchFlags: 0\r
26663 lDAPDisplayName: serviceClassID\r
26664 schemaIDGUID:: NXqWv+YN0BGihQCqADBJ4g==\r
26665 systemOnly: FALSE\r
26666 systemFlags: 16\r
26667 isMemberOfPartialAttributeSet: TRUE\r
26668 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26669 \r
26670 dn: CN=Service-Class-Info,CN=Schema,CN=Configuration,DC=X\r
26671 changetype: add\r
26672 objectClass: top\r
26673 objectClass: attributeSchema\r
26674 cn: Service-Class-Info\r
26675 attributeID: 1.2.840.113556.1.4.123\r
26676 attributeSyntax: 2.5.5.10\r
26677 isSingleValued: FALSE\r
26678 showInAdvancedViewOnly: TRUE\r
26679 adminDisplayName: Service-Class-Info\r
26680 adminDescription: Service-Class-Info\r
26681 oMSyntax: 4\r
26682 searchFlags: 0\r
26683 lDAPDisplayName: serviceClassInfo\r
26684 schemaIDGUID:: NnqWv+YN0BGihQCqADBJ4g==\r
26685 systemOnly: FALSE\r
26686 systemFlags: 16\r
26687 isMemberOfPartialAttributeSet: TRUE\r
26688 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26689 \r
26690 dn: CN=Service-Class-Name,CN=Schema,CN=Configuration,DC=X\r
26691 changetype: add\r
26692 objectClass: top\r
26693 objectClass: attributeSchema\r
26694 cn: Service-Class-Name\r
26695 attributeID: 1.2.840.113556.1.4.509\r
26696 attributeSyntax: 2.5.5.12\r
26697 isSingleValued: TRUE\r
26698 showInAdvancedViewOnly: TRUE\r
26699 adminDisplayName: Service-Class-Name\r
26700 adminDescription: Service-Class-Name\r
26701 oMSyntax: 64\r
26702 searchFlags: 1\r
26703 lDAPDisplayName: serviceClassName\r
26704 schemaIDGUID:: HTGxty640BGv7gAA+ANnwQ==\r
26705 systemOnly: FALSE\r
26706 systemFlags: 16\r
26707 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26708 \r
26709 dn: CN=Service-DNS-Name,CN=Schema,CN=Configuration,DC=X\r
26710 changetype: add\r
26711 objectClass: top\r
26712 objectClass: attributeSchema\r
26713 cn: Service-DNS-Name\r
26714 attributeID: 1.2.840.113556.1.4.657\r
26715 attributeSyntax: 2.5.5.12\r
26716 isSingleValued: TRUE\r
26717 showInAdvancedViewOnly: TRUE\r
26718 adminDisplayName: Service-DNS-Name\r
26719 adminDescription: Service-DNS-Name\r
26720 oMSyntax: 64\r
26721 searchFlags: 0\r
26722 lDAPDisplayName: serviceDNSName\r
26723 schemaIDGUID:: uA5jKNVB0RGpwQAA+ANnwQ==\r
26724 systemOnly: FALSE\r
26725 systemFlags: 16\r
26726 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26727 \r
26728 dn: CN=Service-DNS-Name-Type,CN=Schema,CN=Configuration,DC=X\r
26729 changetype: add\r
26730 objectClass: top\r
26731 objectClass: attributeSchema\r
26732 cn: Service-DNS-Name-Type\r
26733 attributeID: 1.2.840.113556.1.4.659\r
26734 attributeSyntax: 2.5.5.12\r
26735 isSingleValued: TRUE\r
26736 rangeLower: 1\r
26737 rangeUpper: 256\r
26738 showInAdvancedViewOnly: TRUE\r
26739 adminDisplayName: Service-DNS-Name-Type\r
26740 adminDescription: Service-DNS-Name-Type\r
26741 oMSyntax: 64\r
26742 searchFlags: 0\r
26743 lDAPDisplayName: serviceDNSNameType\r
26744 schemaIDGUID:: ug5jKNVB0RGpwQAA+ANnwQ==\r
26745 systemOnly: FALSE\r
26746 systemFlags: 16\r
26747 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26748 \r
26749 dn: CN=Service-Instance-Version,CN=Schema,CN=Configuration,DC=X\r
26750 changetype: add\r
26751 objectClass: top\r
26752 objectClass: attributeSchema\r
26753 cn: Service-Instance-Version\r
26754 attributeID: 1.2.840.113556.1.4.199\r
26755 attributeSyntax: 2.5.5.10\r
26756 isSingleValued: TRUE\r
26757 rangeLower: 0\r
26758 rangeUpper: 8\r
26759 showInAdvancedViewOnly: TRUE\r
26760 adminDisplayName: Service-Instance-Version\r
26761 adminDescription: Service-Instance-Version\r
26762 oMSyntax: 4\r
26763 searchFlags: 0\r
26764 lDAPDisplayName: serviceInstanceVersion\r
26765 schemaIDGUID:: N3qWv+YN0BGihQCqADBJ4g==\r
26766 systemOnly: FALSE\r
26767 systemFlags: 16\r
26768 isMemberOfPartialAttributeSet: TRUE\r
26769 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26770 \r
26771 dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
26772 changetype: add\r
26773 objectClass: top\r
26774 objectClass: attributeSchema\r
26775 cn: Service-Principal-Name\r
26776 attributeID: 1.2.840.113556.1.4.771\r
26777 attributeSyntax: 2.5.5.12\r
26778 isSingleValued: FALSE\r
26779 showInAdvancedViewOnly: TRUE\r
26780 adminDisplayName: Service-Principal-Name\r
26781 adminDescription: Service-Principal-Name\r
26782 oMSyntax: 64\r
26783 searchFlags: 1\r
26784 lDAPDisplayName: servicePrincipalName\r
26785 schemaFlagsEx: 1\r
26786 schemaIDGUID:: iEem8wZT0RGpxQAA+ANnwQ==\r
26787 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
26788 systemOnly: FALSE\r
26789 systemFlags: 18\r
26790 isMemberOfPartialAttributeSet: TRUE\r
26791 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26792 \r
26793 dn: CN=Setup-Command,CN=Schema,CN=Configuration,DC=X\r
26794 changetype: add\r
26795 objectClass: top\r
26796 objectClass: attributeSchema\r
26797 cn: Setup-Command\r
26798 attributeID: 1.2.840.113556.1.4.325\r
26799 attributeSyntax: 2.5.5.12\r
26800 isSingleValued: TRUE\r
26801 showInAdvancedViewOnly: TRUE\r
26802 adminDisplayName: Setup-Command\r
26803 adminDescription: Setup-Command\r
26804 oMSyntax: 64\r
26805 searchFlags: 0\r
26806 lDAPDisplayName: setupCommand\r
26807 schemaIDGUID:: lw5sfSB+0BGv1gDAT9kwyQ==\r
26808 systemOnly: FALSE\r
26809 systemFlags: 16\r
26810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26811 \r
26812 dn: CN=ShadowExpire,CN=Schema,CN=Configuration,DC=X\r
26813 changetype: add\r
26814 objectClass: top\r
26815 objectClass: attributeSchema\r
26816 cn: ShadowExpire\r
26817 attributeID: 1.3.6.1.1.1.1.10\r
26818 attributeSyntax: 2.5.5.9\r
26819 isSingleValued: TRUE\r
26820 showInAdvancedViewOnly: TRUE\r
26821 adminDisplayName: shadowExpire\r
26822 adminDescription: Absolute date to expire account\r
26823 oMSyntax: 2\r
26824 searchFlags: 0\r
26825 lDAPDisplayName: shadowExpire\r
26826 schemaIDGUID:: AJoVdf8f9EyL/07yaVz2Qw==\r
26827 systemOnly: FALSE\r
26828 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26829 \r
26830 dn: CN=ShadowFlag,CN=Schema,CN=Configuration,DC=X\r
26831 changetype: add\r
26832 objectClass: top\r
26833 objectClass: attributeSchema\r
26834 cn: ShadowFlag\r
26835 attributeID: 1.3.6.1.1.1.1.11\r
26836 attributeSyntax: 2.5.5.9\r
26837 isSingleValued: TRUE\r
26838 showInAdvancedViewOnly: TRUE\r
26839 adminDisplayName: shadowFlag\r
26840 adminDescription: \r
26841  This is a part of the shadow map used to store the flag value.\r
26842 oMSyntax: 2\r
26843 searchFlags: 0\r
26844 lDAPDisplayName: shadowFlag\r
26845 schemaIDGUID:: Dbf+jdvFtkaxXqQ4nmzumw==\r
26846 systemOnly: FALSE\r
26847 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26848 \r
26849 dn: CN=ShadowInactive,CN=Schema,CN=Configuration,DC=X\r
26850 changetype: add\r
26851 objectClass: top\r
26852 objectClass: attributeSchema\r
26853 cn: ShadowInactive\r
26854 attributeID: 1.3.6.1.1.1.1.9\r
26855 attributeSyntax: 2.5.5.9\r
26856 isSingleValued: TRUE\r
26857 showInAdvancedViewOnly: TRUE\r
26858 adminDisplayName: shadowInactive\r
26859 adminDescription: Number of days before password expiry to warn user\r
26860 oMSyntax: 2\r
26861 searchFlags: 0\r
26862 lDAPDisplayName: shadowInactive\r
26863 schemaIDGUID:: Hx2HhhAzEkOO/a9J3PsmcQ==\r
26864 systemOnly: FALSE\r
26865 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26866 \r
26867 dn: CN=ShadowLastChange,CN=Schema,CN=Configuration,DC=X\r
26868 changetype: add\r
26869 objectClass: top\r
26870 objectClass: attributeSchema\r
26871 cn: ShadowLastChange\r
26872 attributeID: 1.3.6.1.1.1.1.5\r
26873 attributeSyntax: 2.5.5.9\r
26874 isSingleValued: TRUE\r
26875 showInAdvancedViewOnly: TRUE\r
26876 adminDisplayName: shadowLastChange\r
26877 adminDescription: Last change of shadow information.\r
26878 oMSyntax: 2\r
26879 searchFlags: 0\r
26880 lDAPDisplayName: shadowLastChange\r
26881 schemaIDGUID:: nGjy+OgpQ0iBd+i5jhXurA==\r
26882 systemOnly: FALSE\r
26883 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26884 \r
26885 dn: CN=ShadowMax,CN=Schema,CN=Configuration,DC=X\r
26886 changetype: add\r
26887 objectClass: top\r
26888 objectClass: attributeSchema\r
26889 cn: ShadowMax\r
26890 attributeID: 1.3.6.1.1.1.1.7\r
26891 attributeSyntax: 2.5.5.9\r
26892 isSingleValued: TRUE\r
26893 showInAdvancedViewOnly: TRUE\r
26894 adminDisplayName: shadowMax\r
26895 adminDescription: Maximum number of days password is valid.\r
26896 oMSyntax: 2\r
26897 searchFlags: 0\r
26898 lDAPDisplayName: shadowMax\r
26899 schemaIDGUID:: UsmF8t1QnkSRYDuIDZmYjQ==\r
26900 systemOnly: FALSE\r
26901 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26902 \r
26903 dn: CN=ShadowMin,CN=Schema,CN=Configuration,DC=X\r
26904 changetype: add\r
26905 objectClass: top\r
26906 objectClass: attributeSchema\r
26907 cn: ShadowMin\r
26908 attributeID: 1.3.6.1.1.1.1.6\r
26909 attributeSyntax: 2.5.5.9\r
26910 isSingleValued: TRUE\r
26911 showInAdvancedViewOnly: TRUE\r
26912 adminDisplayName: shadowMin\r
26913 adminDescription: Minimum number of days between shadow changes.\r
26914 oMSyntax: 2\r
26915 searchFlags: 0\r
26916 lDAPDisplayName: shadowMin\r
26917 schemaIDGUID:: N4drp6HlaEWwV9wS4Evksg==\r
26918 systemOnly: FALSE\r
26919 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26920 \r
26921 dn: CN=ShadowWarning,CN=Schema,CN=Configuration,DC=X\r
26922 changetype: add\r
26923 objectClass: top\r
26924 objectClass: attributeSchema\r
26925 cn: ShadowWarning\r
26926 attributeID: 1.3.6.1.1.1.1.8\r
26927 attributeSyntax: 2.5.5.9\r
26928 isSingleValued: TRUE\r
26929 showInAdvancedViewOnly: TRUE\r
26930 adminDisplayName: shadowWarning\r
26931 adminDescription: Number of days before password expiry to warn user\r
26932 oMSyntax: 2\r
26933 searchFlags: 0\r
26934 lDAPDisplayName: shadowWarning\r
26935 schemaIDGUID:: nJzoenYpRkq7ijQPiFYBFw==\r
26936 systemOnly: FALSE\r
26937 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26938 \r
26939 dn: CN=Shell-Context-Menu,CN=Schema,CN=Configuration,DC=X\r
26940 changetype: add\r
26941 objectClass: top\r
26942 objectClass: attributeSchema\r
26943 cn: Shell-Context-Menu\r
26944 attributeID: 1.2.840.113556.1.4.615\r
26945 attributeSyntax: 2.5.5.12\r
26946 isSingleValued: FALSE\r
26947 showInAdvancedViewOnly: TRUE\r
26948 adminDisplayName: Shell-Context-Menu\r
26949 adminDescription: Shell-Context-Menu\r
26950 oMSyntax: 64\r
26951 searchFlags: 0\r
26952 lDAPDisplayName: shellContextMenu\r
26953 schemaIDGUID:: OdA/VS7z0BGwvADAT9jcpg==\r
26954 systemOnly: FALSE\r
26955 systemFlags: 16\r
26956 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26957 \r
26958 dn: CN=Shell-Property-Pages,CN=Schema,CN=Configuration,DC=X\r
26959 changetype: add\r
26960 objectClass: top\r
26961 objectClass: attributeSchema\r
26962 cn: Shell-Property-Pages\r
26963 attributeID: 1.2.840.113556.1.4.563\r
26964 attributeSyntax: 2.5.5.12\r
26965 isSingleValued: FALSE\r
26966 showInAdvancedViewOnly: TRUE\r
26967 adminDisplayName: Shell-Property-Pages\r
26968 adminDescription: Shell-Property-Pages\r
26969 oMSyntax: 64\r
26970 searchFlags: 0\r
26971 lDAPDisplayName: shellPropertyPages\r
26972 schemaIDGUID:: OYBFUmrK0BGv/wAA+ANnwQ==\r
26973 systemOnly: FALSE\r
26974 systemFlags: 16\r
26975 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26976 \r
26977 dn: CN=Short-Server-Name,CN=Schema,CN=Configuration,DC=X\r
26978 changetype: add\r
26979 objectClass: top\r
26980 objectClass: attributeSchema\r
26981 cn: Short-Server-Name\r
26982 attributeID: 1.2.840.113556.1.4.1209\r
26983 attributeSyntax: 2.5.5.12\r
26984 isSingleValued: TRUE\r
26985 showInAdvancedViewOnly: TRUE\r
26986 adminDisplayName: Short-Server-Name\r
26987 adminDescription: Short-Server-Name\r
26988 oMSyntax: 64\r
26989 searchFlags: 0\r
26990 lDAPDisplayName: shortServerName\r
26991 schemaIDGUID:: ARWwRRnE0RG7yQCAx2ZwwA==\r
26992 systemOnly: FALSE\r
26993 systemFlags: 16\r
26994 isMemberOfPartialAttributeSet: TRUE\r
26995 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
26996 \r
26997 dn: CN=Show-In-Address-Book,CN=Schema,CN=Configuration,DC=X\r
26998 changetype: add\r
26999 objectClass: top\r
27000 objectClass: attributeSchema\r
27001 cn: Show-In-Address-Book\r
27002 attributeID: 1.2.840.113556.1.4.644\r
27003 attributeSyntax: 2.5.5.1\r
27004 isSingleValued: FALSE\r
27005 showInAdvancedViewOnly: TRUE\r
27006 adminDisplayName: Show-In-Address-Book\r
27007 oMObjectClass:: KwwCh3McAIVK\r
27008 adminDescription: Show-In-Address-Book\r
27009 oMSyntax: 127\r
27010 searchFlags: 16\r
27011 lDAPDisplayName: showInAddressBook\r
27012 schemaFlagsEx: 1\r
27013 schemaIDGUID:: DvZ0PnM+0RGpwAAA+ANnwQ==\r
27014 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
27015 systemOnly: FALSE\r
27016 systemFlags: 16\r
27017 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27018 \r
27019 dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,DC=X\r
27020 changetype: add\r
27021 objectClass: top\r
27022 objectClass: attributeSchema\r
27023 cn: Show-In-Advanced-View-Only\r
27024 attributeID: 1.2.840.113556.1.2.169\r
27025 attributeSyntax: 2.5.5.8\r
27026 isSingleValued: TRUE\r
27027 showInAdvancedViewOnly: TRUE\r
27028 adminDisplayName: Show-In-Advanced-View-Only\r
27029 adminDescription: Show-In-Advanced-View-Only\r
27030 oMSyntax: 1\r
27031 searchFlags: 17\r
27032 lDAPDisplayName: showInAdvancedViewOnly\r
27033 schemaFlagsEx: 1\r
27034 schemaIDGUID:: hHmWv+YN0BGihQCqADBJ4g==\r
27035 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27036 systemOnly: FALSE\r
27037 systemFlags: 16\r
27038 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27039 \r
27040 dn: CN=SID-History,CN=Schema,CN=Configuration,DC=X\r
27041 changetype: add\r
27042 objectClass: top\r
27043 objectClass: attributeSchema\r
27044 cn: SID-History\r
27045 attributeID: 1.2.840.113556.1.4.609\r
27046 attributeSyntax: 2.5.5.17\r
27047 isSingleValued: FALSE\r
27048 showInAdvancedViewOnly: TRUE\r
27049 adminDisplayName: SID-History\r
27050 adminDescription: SID-History\r
27051 oMSyntax: 4\r
27052 searchFlags: 1\r
27053 lDAPDisplayName: sIDHistory\r
27054 schemaFlagsEx: 1\r
27055 schemaIDGUID:: eELrF2fR0BGwAgAA+ANnwQ==\r
27056 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
27057 systemOnly: FALSE\r
27058 systemFlags: 18\r
27059 isMemberOfPartialAttributeSet: TRUE\r
27060 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27061 \r
27062 dn: CN=Signature-Algorithms,CN=Schema,CN=Configuration,DC=X\r
27063 changetype: add\r
27064 objectClass: top\r
27065 objectClass: attributeSchema\r
27066 cn: Signature-Algorithms\r
27067 attributeID: 1.2.840.113556.1.4.824\r
27068 attributeSyntax: 2.5.5.12\r
27069 isSingleValued: TRUE\r
27070 showInAdvancedViewOnly: TRUE\r
27071 adminDisplayName: Signature-Algorithms\r
27072 adminDescription: Signature-Algorithms\r
27073 oMSyntax: 64\r
27074 searchFlags: 0\r
27075 lDAPDisplayName: signatureAlgorithms\r
27076 schemaIDGUID:: ssU5KmCJ0RGuvAAA+ANnwQ==\r
27077 systemOnly: FALSE\r
27078 systemFlags: 16\r
27079 isMemberOfPartialAttributeSet: TRUE\r
27080 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27081 \r
27082 dn: CN=Site-GUID,CN=Schema,CN=Configuration,DC=X\r
27083 changetype: add\r
27084 objectClass: top\r
27085 objectClass: attributeSchema\r
27086 cn: Site-GUID\r
27087 attributeID: 1.2.840.113556.1.4.362\r
27088 attributeSyntax: 2.5.5.10\r
27089 isSingleValued: TRUE\r
27090 rangeLower: 16\r
27091 rangeUpper: 16\r
27092 showInAdvancedViewOnly: TRUE\r
27093 adminDisplayName: Site-GUID\r
27094 adminDescription: Site-GUID\r
27095 oMSyntax: 4\r
27096 searchFlags: 0\r
27097 lDAPDisplayName: siteGUID\r
27098 schemaIDGUID:: JImXPgGM0BGv2gDAT9kwyQ==\r
27099 systemOnly: FALSE\r
27100 systemFlags: 16\r
27101 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27102 \r
27103 dn: CN=Site-Link-List,CN=Schema,CN=Configuration,DC=X\r
27104 changetype: add\r
27105 objectClass: top\r
27106 objectClass: attributeSchema\r
27107 cn: Site-Link-List\r
27108 attributeID: 1.2.840.113556.1.4.822\r
27109 attributeSyntax: 2.5.5.1\r
27110 isSingleValued: FALSE\r
27111 linkID: 142\r
27112 showInAdvancedViewOnly: TRUE\r
27113 adminDisplayName: Site-Link-List\r
27114 oMObjectClass:: KwwCh3McAIVK\r
27115 adminDescription: Site-Link-List\r
27116 oMSyntax: 127\r
27117 searchFlags: 0\r
27118 lDAPDisplayName: siteLinkList\r
27119 schemaFlagsEx: 1\r
27120 schemaIDGUID:: 3SwM1VGJ0RGuvAAA+ANnwQ==\r
27121 systemOnly: FALSE\r
27122 systemFlags: 16\r
27123 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27124 \r
27125 dn: CN=Site-List,CN=Schema,CN=Configuration,DC=X\r
27126 changetype: add\r
27127 objectClass: top\r
27128 objectClass: attributeSchema\r
27129 cn: Site-List\r
27130 attributeID: 1.2.840.113556.1.4.821\r
27131 attributeSyntax: 2.5.5.1\r
27132 isSingleValued: FALSE\r
27133 linkID: 144\r
27134 showInAdvancedViewOnly: TRUE\r
27135 adminDisplayName: Site-List\r
27136 oMObjectClass:: KwwCh3McAIVK\r
27137 adminDescription: Site-List\r
27138 oMSyntax: 127\r
27139 searchFlags: 0\r
27140 lDAPDisplayName: siteList\r
27141 schemaFlagsEx: 1\r
27142 schemaIDGUID:: 3CwM1VGJ0RGuvAAA+ANnwQ==\r
27143 systemOnly: FALSE\r
27144 systemFlags: 16\r
27145 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27146 \r
27147 dn: CN=Site-Object,CN=Schema,CN=Configuration,DC=X\r
27148 changetype: add\r
27149 objectClass: top\r
27150 objectClass: attributeSchema\r
27151 cn: Site-Object\r
27152 attributeID: 1.2.840.113556.1.4.512\r
27153 attributeSyntax: 2.5.5.1\r
27154 isSingleValued: TRUE\r
27155 linkID: 46\r
27156 showInAdvancedViewOnly: TRUE\r
27157 adminDisplayName: Site-Object\r
27158 oMObjectClass:: KwwCh3McAIVK\r
27159 adminDescription: Site-Object\r
27160 oMSyntax: 127\r
27161 searchFlags: 0\r
27162 lDAPDisplayName: siteObject\r
27163 schemaFlagsEx: 1\r
27164 schemaIDGUID:: TJQQPlTD0BGv+AAA+ANnwQ==\r
27165 systemOnly: FALSE\r
27166 systemFlags: 16\r
27167 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27168 \r
27169 dn: CN=Site-Object-BL,CN=Schema,CN=Configuration,DC=X\r
27170 changetype: add\r
27171 objectClass: top\r
27172 objectClass: attributeSchema\r
27173 cn: Site-Object-BL\r
27174 attributeID: 1.2.840.113556.1.4.513\r
27175 attributeSyntax: 2.5.5.1\r
27176 isSingleValued: FALSE\r
27177 linkID: 47\r
27178 showInAdvancedViewOnly: TRUE\r
27179 adminDisplayName: Site-Object-BL\r
27180 oMObjectClass:: KwwCh3McAIVK\r
27181 adminDescription: Site-Object-BL\r
27182 oMSyntax: 127\r
27183 searchFlags: 0\r
27184 lDAPDisplayName: siteObjectBL\r
27185 schemaIDGUID:: TZQQPlTD0BGv+AAA+ANnwQ==\r
27186 systemOnly: TRUE\r
27187 systemFlags: 17\r
27188 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27189 \r
27190 dn: CN=Site-Server,CN=Schema,CN=Configuration,DC=X\r
27191 changetype: add\r
27192 objectClass: top\r
27193 objectClass: attributeSchema\r
27194 cn: Site-Server\r
27195 attributeID: 1.2.840.113556.1.4.494\r
27196 attributeSyntax: 2.5.5.1\r
27197 isSingleValued: FALSE\r
27198 showInAdvancedViewOnly: TRUE\r
27199 adminDisplayName: Site-Server\r
27200 oMObjectClass:: KwwCh3McAIVK\r
27201 adminDescription: Site-Server\r
27202 oMSyntax: 127\r
27203 searchFlags: 0\r
27204 lDAPDisplayName: siteServer\r
27205 schemaIDGUID:: fPHoG/+p0BGv4gDAT9kwyQ==\r
27206 systemOnly: FALSE\r
27207 systemFlags: 16\r
27208 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27209 \r
27210 dn: CN=SMTP-Mail-Address,CN=Schema,CN=Configuration,DC=X\r
27211 changetype: add\r
27212 objectClass: top\r
27213 objectClass: attributeSchema\r
27214 cn: SMTP-Mail-Address\r
27215 attributeID: 1.2.840.113556.1.4.786\r
27216 attributeSyntax: 2.5.5.12\r
27217 isSingleValued: TRUE\r
27218 showInAdvancedViewOnly: TRUE\r
27219 adminDisplayName: SMTP-Mail-Address\r
27220 adminDescription: SMTP-Mail-Address\r
27221 oMSyntax: 64\r
27222 searchFlags: 0\r
27223 lDAPDisplayName: mailAddress\r
27224 schemaFlagsEx: 1\r
27225 schemaIDGUID:: b3PZJnBg0RGpxgAA+ANnwQ==\r
27226 systemOnly: FALSE\r
27227 systemFlags: 16\r
27228 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27229 \r
27230 dn: CN=SPN-Mappings,CN=Schema,CN=Configuration,DC=X\r
27231 changetype: add\r
27232 objectClass: top\r
27233 objectClass: attributeSchema\r
27234 cn: SPN-Mappings\r
27235 attributeID: 1.2.840.113556.1.4.1347\r
27236 attributeSyntax: 2.5.5.12\r
27237 isSingleValued: FALSE\r
27238 showInAdvancedViewOnly: TRUE\r
27239 adminDisplayName: SPN-Mappings\r
27240 adminDescription: SPN-Mappings\r
27241 oMSyntax: 64\r
27242 searchFlags: 0\r
27243 lDAPDisplayName: sPNMappings\r
27244 schemaFlagsEx: 1\r
27245 schemaIDGUID:: bOewKkFw0hGZBQAA+HpX1A==\r
27246 systemOnly: FALSE\r
27247 systemFlags: 16\r
27248 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27249 \r
27250 dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X\r
27251 changetype: add\r
27252 objectClass: top\r
27253 objectClass: attributeSchema\r
27254 cn: State-Or-Province-Name\r
27255 attributeID: 2.5.4.8\r
27256 attributeSyntax: 2.5.5.12\r
27257 isSingleValued: TRUE\r
27258 rangeLower: 1\r
27259 rangeUpper: 128\r
27260 mAPIID: 14888\r
27261 showInAdvancedViewOnly: TRUE\r
27262 adminDisplayName: State-Or-Province-Name\r
27263 adminDescription: State-Or-Province-Name\r
27264 oMSyntax: 64\r
27265 searchFlags: 16\r
27266 lDAPDisplayName: st\r
27267 schemaFlagsEx: 1\r
27268 schemaIDGUID:: OXqWv+YN0BGihQCqADBJ4g==\r
27269 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
27270 systemOnly: FALSE\r
27271 systemFlags: 18\r
27272 isMemberOfPartialAttributeSet: TRUE\r
27273 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27274 \r
27275 dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X\r
27276 changetype: add\r
27277 objectClass: top\r
27278 objectClass: attributeSchema\r
27279 cn: Street-Address\r
27280 attributeID: 2.5.4.9\r
27281 attributeSyntax: 2.5.5.12\r
27282 isSingleValued: TRUE\r
27283 rangeLower: 1\r
27284 rangeUpper: 1024\r
27285 mAPIID: 33082\r
27286 showInAdvancedViewOnly: TRUE\r
27287 adminDisplayName: Street-Address\r
27288 adminDescription: Street-Address\r
27289 oMSyntax: 64\r
27290 searchFlags: 16\r
27291 lDAPDisplayName: street\r
27292 schemaFlagsEx: 1\r
27293 schemaIDGUID:: OnqWv+YN0BGihQCqADBJ4g==\r
27294 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
27295 systemOnly: FALSE\r
27296 systemFlags: 18\r
27297 isMemberOfPartialAttributeSet: TRUE\r
27298 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27299 \r
27300 dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,DC=X\r
27301 changetype: add\r
27302 objectClass: top\r
27303 objectClass: attributeSchema\r
27304 cn: Structural-Object-Class\r
27305 attributeID: 2.5.21.9\r
27306 attributeSyntax: 2.5.5.2\r
27307 isSingleValued: FALSE\r
27308 showInAdvancedViewOnly: TRUE\r
27309 adminDisplayName: Structural-Object-Class\r
27310 adminDescription: The class hierarchy without auxiliary classes\r
27311 oMSyntax: 6\r
27312 searchFlags: 0\r
27313 lDAPDisplayName: structuralObjectClass\r
27314 schemaFlagsEx: 1\r
27315 schemaIDGUID:: n5RgOKj2OEuZUIHstrwpgg==\r
27316 systemOnly: FALSE\r
27317 systemFlags: 20\r
27318 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27319 \r
27320 dn: CN=Sub-Class-Of,CN=Schema,CN=Configuration,DC=X\r
27321 changetype: add\r
27322 objectClass: top\r
27323 objectClass: attributeSchema\r
27324 cn: Sub-Class-Of\r
27325 attributeID: 1.2.840.113556.1.2.21\r
27326 attributeSyntax: 2.5.5.2\r
27327 isSingleValued: TRUE\r
27328 showInAdvancedViewOnly: TRUE\r
27329 adminDisplayName: Sub-Class-Of\r
27330 adminDescription: Sub-Class-Of\r
27331 oMSyntax: 6\r
27332 searchFlags: 8\r
27333 lDAPDisplayName: subClassOf\r
27334 schemaFlagsEx: 1\r
27335 schemaIDGUID:: O3qWv+YN0BGihQCqADBJ4g==\r
27336 systemOnly: TRUE\r
27337 systemFlags: 16\r
27338 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27339 \r
27340 dn: CN=Sub-Refs,CN=Schema,CN=Configuration,DC=X\r
27341 changetype: add\r
27342 objectClass: top\r
27343 objectClass: attributeSchema\r
27344 cn: Sub-Refs\r
27345 attributeID: 1.2.840.113556.1.2.7\r
27346 attributeSyntax: 2.5.5.1\r
27347 isSingleValued: FALSE\r
27348 mAPIID: 33083\r
27349 showInAdvancedViewOnly: TRUE\r
27350 adminDisplayName: Sub-Refs\r
27351 oMObjectClass:: KwwCh3McAIVK\r
27352 adminDescription: Sub-Refs\r
27353 oMSyntax: 127\r
27354 searchFlags: 0\r
27355 lDAPDisplayName: subRefs\r
27356 schemaFlagsEx: 1\r
27357 schemaIDGUID:: PHqWv+YN0BGihQCqADBJ4g==\r
27358 systemOnly: TRUE\r
27359 systemFlags: 19\r
27360 isMemberOfPartialAttributeSet: TRUE\r
27361 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27362 \r
27363 dn: CN=SubSchemaSubEntry,CN=Schema,CN=Configuration,DC=X\r
27364 changetype: add\r
27365 objectClass: top\r
27366 objectClass: attributeSchema\r
27367 cn: SubSchemaSubEntry\r
27368 attributeID: 2.5.18.10\r
27369 attributeSyntax: 2.5.5.1\r
27370 isSingleValued: FALSE\r
27371 showInAdvancedViewOnly: TRUE\r
27372 adminDisplayName: SubSchemaSubEntry\r
27373 oMObjectClass:: KwwCh3McAIVK\r
27374 adminDescription: SubSchemaSubEntry\r
27375 oMSyntax: 127\r
27376 searchFlags: 0\r
27377 lDAPDisplayName: subSchemaSubEntry\r
27378 schemaFlagsEx: 1\r
27379 schemaIDGUID:: Tdl6mlPK0RG70ACAx2ZwwA==\r
27380 systemOnly: TRUE\r
27381 systemFlags: 134217748\r
27382 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27383 \r
27384 dn: CN=Super-Scope-Description,CN=Schema,CN=Configuration,DC=X\r
27385 changetype: add\r
27386 objectClass: top\r
27387 objectClass: attributeSchema\r
27388 cn: Super-Scope-Description\r
27389 attributeID: 1.2.840.113556.1.4.711\r
27390 attributeSyntax: 2.5.5.12\r
27391 isSingleValued: FALSE\r
27392 showInAdvancedViewOnly: TRUE\r
27393 adminDisplayName: Super-Scope-Description\r
27394 adminDescription: Super-Scope-Description\r
27395 oMSyntax: 64\r
27396 searchFlags: 0\r
27397 lDAPDisplayName: superScopeDescription\r
27398 schemaIDGUID:: TCc9lr5I0RGpwwAA+ANnwQ==\r
27399 systemOnly: FALSE\r
27400 systemFlags: 16\r
27401 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27402 \r
27403 dn: CN=Super-Scopes,CN=Schema,CN=Configuration,DC=X\r
27404 changetype: add\r
27405 objectClass: top\r
27406 objectClass: attributeSchema\r
27407 cn: Super-Scopes\r
27408 attributeID: 1.2.840.113556.1.4.710\r
27409 attributeSyntax: 2.5.5.5\r
27410 isSingleValued: FALSE\r
27411 showInAdvancedViewOnly: TRUE\r
27412 adminDisplayName: Super-Scopes\r
27413 adminDescription: Super-Scopes\r
27414 oMSyntax: 19\r
27415 searchFlags: 0\r
27416 lDAPDisplayName: superScopes\r
27417 schemaIDGUID:: Syc9lr5I0RGpwwAA+ANnwQ==\r
27418 systemOnly: FALSE\r
27419 systemFlags: 16\r
27420 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27421 \r
27422 dn: CN=Superior-DNS-Root,CN=Schema,CN=Configuration,DC=X\r
27423 changetype: add\r
27424 objectClass: top\r
27425 objectClass: attributeSchema\r
27426 cn: Superior-DNS-Root\r
27427 attributeID: 1.2.840.113556.1.4.532\r
27428 attributeSyntax: 2.5.5.12\r
27429 isSingleValued: TRUE\r
27430 showInAdvancedViewOnly: TRUE\r
27431 adminDisplayName: Superior-DNS-Root\r
27432 adminDescription: Superior-DNS-Root\r
27433 oMSyntax: 64\r
27434 searchFlags: 0\r
27435 lDAPDisplayName: superiorDNSRoot\r
27436 schemaFlagsEx: 1\r
27437 schemaIDGUID:: HYBFUmrK0BGv/wAA+ANnwQ==\r
27438 systemOnly: FALSE\r
27439 systemFlags: 16\r
27440 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27441 \r
27442 dn: CN=Supplemental-Credentials,CN=Schema,CN=Configuration,DC=X\r
27443 changetype: add\r
27444 objectClass: top\r
27445 objectClass: attributeSchema\r
27446 cn: Supplemental-Credentials\r
27447 attributeID: 1.2.840.113556.1.4.125\r
27448 attributeSyntax: 2.5.5.10\r
27449 isSingleValued: FALSE\r
27450 showInAdvancedViewOnly: TRUE\r
27451 adminDisplayName: Supplemental-Credentials\r
27452 adminDescription: Supplemental-Credentials\r
27453 oMSyntax: 4\r
27454 searchFlags: 0\r
27455 lDAPDisplayName: supplementalCredentials\r
27456 schemaFlagsEx: 1\r
27457 schemaIDGUID:: P3qWv+YN0BGihQCqADBJ4g==\r
27458 systemOnly: FALSE\r
27459 systemFlags: 16\r
27460 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27461 \r
27462 dn: CN=Supported-Application-Context,CN=Schema,CN=Configuration,DC=X\r
27463 changetype: add\r
27464 objectClass: top\r
27465 objectClass: attributeSchema\r
27466 cn: Supported-Application-Context\r
27467 attributeID: 2.5.4.30\r
27468 attributeSyntax: 2.5.5.10\r
27469 isSingleValued: FALSE\r
27470 mAPIID: 33085\r
27471 showInAdvancedViewOnly: TRUE\r
27472 adminDisplayName: Supported-Application-Context\r
27473 adminDescription: Supported-Application-Context\r
27474 oMSyntax: 4\r
27475 searchFlags: 0\r
27476 lDAPDisplayName: supportedApplicationContext\r
27477 schemaIDGUID:: j1h3FvNH0RGpwwAA+ANnwQ==\r
27478 systemOnly: FALSE\r
27479 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27480 \r
27481 dn: CN=Surname,CN=Schema,CN=Configuration,DC=X\r
27482 changetype: add\r
27483 objectClass: top\r
27484 objectClass: attributeSchema\r
27485 cn: Surname\r
27486 attributeID: 2.5.4.4\r
27487 attributeSyntax: 2.5.5.12\r
27488 isSingleValued: TRUE\r
27489 rangeLower: 1\r
27490 rangeUpper: 64\r
27491 mAPIID: 14865\r
27492 showInAdvancedViewOnly: TRUE\r
27493 adminDisplayName: Surname\r
27494 adminDescription: Surname\r
27495 oMSyntax: 64\r
27496 searchFlags: 5\r
27497 lDAPDisplayName: sn\r
27498 schemaFlagsEx: 1\r
27499 schemaIDGUID:: QXqWv+YN0BGihQCqADBJ4g==\r
27500 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
27501 systemOnly: FALSE\r
27502 systemFlags: 16\r
27503 isMemberOfPartialAttributeSet: TRUE\r
27504 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27505 \r
27506 dn: CN=Sync-Attributes,CN=Schema,CN=Configuration,DC=X\r
27507 changetype: add\r
27508 objectClass: top\r
27509 objectClass: attributeSchema\r
27510 cn: Sync-Attributes\r
27511 attributeID: 1.2.840.113556.1.4.666\r
27512 attributeSyntax: 2.5.5.9\r
27513 isSingleValued: TRUE\r
27514 showInAdvancedViewOnly: TRUE\r
27515 adminDisplayName: Sync-Attributes\r
27516 adminDescription: Sync-Attributes\r
27517 oMSyntax: 2\r
27518 searchFlags: 0\r
27519 lDAPDisplayName: syncAttributes\r
27520 schemaIDGUID:: 5FF2Ax1E0RGpwwAA+ANnwQ==\r
27521 systemOnly: FALSE\r
27522 systemFlags: 16\r
27523 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27524 \r
27525 dn: CN=Sync-Membership,CN=Schema,CN=Configuration,DC=X\r
27526 changetype: add\r
27527 objectClass: top\r
27528 objectClass: attributeSchema\r
27529 cn: Sync-Membership\r
27530 attributeID: 1.2.840.113556.1.4.665\r
27531 attributeSyntax: 2.5.5.1\r
27532 isSingleValued: FALSE\r
27533 linkID: 78\r
27534 showInAdvancedViewOnly: TRUE\r
27535 adminDisplayName: Sync-Membership\r
27536 oMObjectClass:: KwwCh3McAIVK\r
27537 adminDescription: Sync-Membership\r
27538 oMSyntax: 127\r
27539 searchFlags: 0\r
27540 lDAPDisplayName: syncMembership\r
27541 schemaIDGUID:: 41F2Ax1E0RGpwwAA+ANnwQ==\r
27542 systemOnly: FALSE\r
27543 systemFlags: 16\r
27544 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27545 \r
27546 dn: CN=Sync-With-Object,CN=Schema,CN=Configuration,DC=X\r
27547 changetype: add\r
27548 objectClass: top\r
27549 objectClass: attributeSchema\r
27550 cn: Sync-With-Object\r
27551 attributeID: 1.2.840.113556.1.4.664\r
27552 attributeSyntax: 2.5.5.1\r
27553 isSingleValued: TRUE\r
27554 showInAdvancedViewOnly: TRUE\r
27555 adminDisplayName: Sync-With-Object\r
27556 oMObjectClass:: KwwCh3McAIVK\r
27557 adminDescription: Sync-With-Object\r
27558 oMSyntax: 127\r
27559 searchFlags: 0\r
27560 lDAPDisplayName: syncWithObject\r
27561 schemaIDGUID:: 4lF2Ax1E0RGpwwAA+ANnwQ==\r
27562 systemOnly: FALSE\r
27563 systemFlags: 16\r
27564 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27565 \r
27566 dn: CN=Sync-With-SID,CN=Schema,CN=Configuration,DC=X\r
27567 changetype: add\r
27568 objectClass: top\r
27569 objectClass: attributeSchema\r
27570 cn: Sync-With-SID\r
27571 attributeID: 1.2.840.113556.1.4.667\r
27572 attributeSyntax: 2.5.5.17\r
27573 isSingleValued: TRUE\r
27574 showInAdvancedViewOnly: TRUE\r
27575 adminDisplayName: Sync-With-SID\r
27576 adminDescription: Sync-With-SID\r
27577 oMSyntax: 4\r
27578 searchFlags: 0\r
27579 lDAPDisplayName: syncWithSID\r
27580 schemaIDGUID:: 5VF2Ax1E0RGpwwAA+ANnwQ==\r
27581 systemOnly: FALSE\r
27582 systemFlags: 16\r
27583 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27584 \r
27585 dn: CN=System-Auxiliary-Class,CN=Schema,CN=Configuration,DC=X\r
27586 changetype: add\r
27587 objectClass: top\r
27588 objectClass: attributeSchema\r
27589 cn: System-Auxiliary-Class\r
27590 attributeID: 1.2.840.113556.1.4.198\r
27591 attributeSyntax: 2.5.5.2\r
27592 isSingleValued: FALSE\r
27593 showInAdvancedViewOnly: TRUE\r
27594 adminDisplayName: System-Auxiliary-Class\r
27595 adminDescription: System-Auxiliary-Class\r
27596 oMSyntax: 6\r
27597 searchFlags: 0\r
27598 lDAPDisplayName: systemAuxiliaryClass\r
27599 schemaFlagsEx: 1\r
27600 schemaIDGUID:: Q3qWv+YN0BGihQCqADBJ4g==\r
27601 systemOnly: TRUE\r
27602 systemFlags: 16\r
27603 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27604 \r
27605 dn: CN=System-Flags,CN=Schema,CN=Configuration,DC=X\r
27606 changetype: add\r
27607 objectClass: top\r
27608 objectClass: attributeSchema\r
27609 cn: System-Flags\r
27610 attributeID: 1.2.840.113556.1.4.375\r
27611 attributeSyntax: 2.5.5.9\r
27612 isSingleValued: TRUE\r
27613 showInAdvancedViewOnly: TRUE\r
27614 adminDisplayName: System-Flags\r
27615 adminDescription: System-Flags\r
27616 oMSyntax: 2\r
27617 searchFlags: 8\r
27618 lDAPDisplayName: systemFlags\r
27619 schemaFlagsEx: 1\r
27620 schemaIDGUID:: Yh764EWb0BGv3QDAT9kwyQ==\r
27621 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
27622 systemOnly: TRUE\r
27623 systemFlags: 16\r
27624 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27625 \r
27626 dn: CN=System-May-Contain,CN=Schema,CN=Configuration,DC=X\r
27627 changetype: add\r
27628 objectClass: top\r
27629 objectClass: attributeSchema\r
27630 cn: System-May-Contain\r
27631 attributeID: 1.2.840.113556.1.4.196\r
27632 attributeSyntax: 2.5.5.2\r
27633 isSingleValued: FALSE\r
27634 showInAdvancedViewOnly: TRUE\r
27635 adminDisplayName: System-May-Contain\r
27636 adminDescription: System-May-Contain\r
27637 oMSyntax: 6\r
27638 searchFlags: 0\r
27639 lDAPDisplayName: systemMayContain\r
27640 schemaFlagsEx: 1\r
27641 schemaIDGUID:: RHqWv+YN0BGihQCqADBJ4g==\r
27642 systemOnly: TRUE\r
27643 systemFlags: 16\r
27644 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27645 \r
27646 dn: CN=System-Must-Contain,CN=Schema,CN=Configuration,DC=X\r
27647 changetype: add\r
27648 objectClass: top\r
27649 objectClass: attributeSchema\r
27650 cn: System-Must-Contain\r
27651 attributeID: 1.2.840.113556.1.4.197\r
27652 attributeSyntax: 2.5.5.2\r
27653 isSingleValued: FALSE\r
27654 showInAdvancedViewOnly: TRUE\r
27655 adminDisplayName: System-Must-Contain\r
27656 adminDescription: System-Must-Contain\r
27657 oMSyntax: 6\r
27658 searchFlags: 0\r
27659 lDAPDisplayName: systemMustContain\r
27660 schemaFlagsEx: 1\r
27661 schemaIDGUID:: RXqWv+YN0BGihQCqADBJ4g==\r
27662 systemOnly: TRUE\r
27663 systemFlags: 16\r
27664 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27665 \r
27666 dn: CN=System-Only,CN=Schema,CN=Configuration,DC=X\r
27667 changetype: add\r
27668 objectClass: top\r
27669 objectClass: attributeSchema\r
27670 cn: System-Only\r
27671 attributeID: 1.2.840.113556.1.4.170\r
27672 attributeSyntax: 2.5.5.8\r
27673 isSingleValued: TRUE\r
27674 showInAdvancedViewOnly: TRUE\r
27675 adminDisplayName: System-Only\r
27676 adminDescription: System-Only\r
27677 oMSyntax: 1\r
27678 searchFlags: 0\r
27679 lDAPDisplayName: systemOnly\r
27680 schemaFlagsEx: 1\r
27681 schemaIDGUID:: RnqWv+YN0BGihQCqADBJ4g==\r
27682 systemOnly: TRUE\r
27683 systemFlags: 16\r
27684 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27685 \r
27686 dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X\r
27687 changetype: add\r
27688 objectClass: top\r
27689 objectClass: attributeSchema\r
27690 cn: System-Poss-Superiors\r
27691 attributeID: 1.2.840.113556.1.4.195\r
27692 attributeSyntax: 2.5.5.2\r
27693 isSingleValued: FALSE\r
27694 showInAdvancedViewOnly: TRUE\r
27695 adminDisplayName: System-Poss-Superiors\r
27696 adminDescription: System-Poss-Superiors\r
27697 oMSyntax: 6\r
27698 searchFlags: 0\r
27699 lDAPDisplayName: systemPossSuperiors\r
27700 schemaFlagsEx: 1\r
27701 schemaIDGUID:: R3qWv+YN0BGihQCqADBJ4g==\r
27702 systemOnly: TRUE\r
27703 systemFlags: 18\r
27704 isMemberOfPartialAttributeSet: TRUE\r
27705 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27706 \r
27707 dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X\r
27708 changetype: add\r
27709 objectClass: top\r
27710 objectClass: attributeSchema\r
27711 cn: Telephone-Number\r
27712 attributeID: 2.5.4.20\r
27713 attributeSyntax: 2.5.5.12\r
27714 isSingleValued: TRUE\r
27715 rangeLower: 1\r
27716 rangeUpper: 64\r
27717 mAPIID: 14856\r
27718 showInAdvancedViewOnly: TRUE\r
27719 adminDisplayName: Telephone-Number\r
27720 adminDescription: Telephone-Number\r
27721 oMSyntax: 64\r
27722 searchFlags: 0\r
27723 lDAPDisplayName: telephoneNumber\r
27724 schemaIDGUID:: SXqWv+YN0BGihQCqADBJ4g==\r
27725 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
27726 systemOnly: FALSE\r
27727 systemFlags: 16\r
27728 isMemberOfPartialAttributeSet: TRUE\r
27729 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27730 \r
27731 dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,DC=X\r
27732 changetype: add\r
27733 objectClass: top\r
27734 objectClass: attributeSchema\r
27735 cn: Teletex-Terminal-Identifier\r
27736 attributeID: 2.5.4.22\r
27737 attributeSyntax: 2.5.5.10\r
27738 isSingleValued: FALSE\r
27739 mAPIID: 33091\r
27740 showInAdvancedViewOnly: TRUE\r
27741 adminDisplayName: Teletex-Terminal-Identifier\r
27742 adminDescription: Teletex-Terminal-Identifier\r
27743 oMSyntax: 4\r
27744 searchFlags: 0\r
27745 lDAPDisplayName: teletexTerminalIdentifier\r
27746 schemaIDGUID:: SnqWv+YN0BGihQCqADBJ4g==\r
27747 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
27748 systemOnly: FALSE\r
27749 systemFlags: 16\r
27750 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27751 \r
27752 dn: CN=Telex-Number,CN=Schema,CN=Configuration,DC=X\r
27753 changetype: add\r
27754 objectClass: top\r
27755 objectClass: attributeSchema\r
27756 cn: Telex-Number\r
27757 attributeID: 2.5.4.21\r
27758 attributeSyntax: 2.5.5.10\r
27759 isSingleValued: FALSE\r
27760 rangeLower: 1\r
27761 rangeUpper: 32\r
27762 mAPIID: 14892\r
27763 showInAdvancedViewOnly: TRUE\r
27764 adminDisplayName: Telex-Number\r
27765 adminDescription: Telex-Number\r
27766 oMSyntax: 4\r
27767 searchFlags: 0\r
27768 lDAPDisplayName: telexNumber\r
27769 schemaIDGUID:: S3qWv+YN0BGihQCqADBJ4g==\r
27770 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
27771 systemOnly: FALSE\r
27772 systemFlags: 16\r
27773 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27774 \r
27775 dn: CN=Telex-Primary,CN=Schema,CN=Configuration,DC=X\r
27776 changetype: add\r
27777 objectClass: top\r
27778 objectClass: attributeSchema\r
27779 cn: Telex-Primary\r
27780 attributeID: 1.2.840.113556.1.4.648\r
27781 attributeSyntax: 2.5.5.12\r
27782 isSingleValued: TRUE\r
27783 rangeLower: 1\r
27784 rangeUpper: 64\r
27785 showInAdvancedViewOnly: TRUE\r
27786 adminDisplayName: Telex-Primary\r
27787 adminDescription: Telex-Primary\r
27788 oMSyntax: 64\r
27789 searchFlags: 0\r
27790 lDAPDisplayName: primaryTelexNumber\r
27791 schemaIDGUID:: IcGWAtpA0RGpwAAA+ANnwQ==\r
27792 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
27793 systemOnly: FALSE\r
27794 systemFlags: 16\r
27795 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27796 \r
27797 dn: CN=Template-Roots,CN=Schema,CN=Configuration,DC=X\r
27798 changetype: add\r
27799 objectClass: top\r
27800 objectClass: attributeSchema\r
27801 cn: Template-Roots\r
27802 attributeID: 1.2.840.113556.1.4.1346\r
27803 attributeSyntax: 2.5.5.1\r
27804 isSingleValued: FALSE\r
27805 showInAdvancedViewOnly: TRUE\r
27806 adminDisplayName: Template-Roots\r
27807 oMObjectClass:: KwwCh3McAIVK\r
27808 adminDescription: Template-Roots\r
27809 oMSyntax: 127\r
27810 searchFlags: 0\r
27811 lDAPDisplayName: templateRoots\r
27812 schemaFlagsEx: 1\r
27813 schemaIDGUID:: oOmd7UFw0hGZBQAA+HpX1A==\r
27814 systemOnly: FALSE\r
27815 systemFlags: 16\r
27816 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27817 \r
27818 dn: CN=Template-Roots2,CN=Schema,CN=Configuration,DC=X\r
27819 changetype: add\r
27820 objectClass: top\r
27821 objectClass: attributeSchema\r
27822 cn: Template-Roots2\r
27823 attributeID: 1.2.840.113556.1.4.2048\r
27824 attributeSyntax: 2.5.5.1\r
27825 isSingleValued: FALSE\r
27826 linkID: 2126\r
27827 showInAdvancedViewOnly: TRUE\r
27828 adminDisplayName: Template-Roots2\r
27829 oMObjectClass:: KwwCh3McAIVK\r
27830 adminDescription: \r
27831  This attribute is used on the Exchange config container to indicate where the \r
27832  template containers are stored. This information is used by the Active Directo\r
27833  ry MAPI provider.\r
27834 oMSyntax: 127\r
27835 searchFlags: 0\r
27836 lDAPDisplayName: templateRoots2\r
27837 schemaFlagsEx: 1\r
27838 schemaIDGUID:: GqnLsYIGYkOmWRU+IB7waQ==\r
27839 systemOnly: FALSE\r
27840 systemFlags: 16\r
27841 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27842 \r
27843 dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X\r
27844 changetype: add\r
27845 objectClass: top\r
27846 objectClass: attributeSchema\r
27847 cn: Terminal-Server\r
27848 attributeID: 1.2.840.113556.1.4.885\r
27849 attributeSyntax: 2.5.5.10\r
27850 isSingleValued: TRUE\r
27851 rangeUpper: 20480\r
27852 showInAdvancedViewOnly: TRUE\r
27853 adminDisplayName: Terminal-Server\r
27854 adminDescription: Terminal-Server\r
27855 oMSyntax: 4\r
27856 searchFlags: 1\r
27857 lDAPDisplayName: terminalServer\r
27858 schemaIDGUID:: HJq2bSKU0RGuvQAA+ANnwQ==\r
27859 attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg==\r
27860 systemOnly: FALSE\r
27861 systemFlags: 16\r
27862 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27863 \r
27864 dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X\r
27865 changetype: add\r
27866 objectClass: top\r
27867 objectClass: attributeSchema\r
27868 cn: Text-Country\r
27869 attributeID: 1.2.840.113556.1.2.131\r
27870 attributeSyntax: 2.5.5.12\r
27871 isSingleValued: TRUE\r
27872 rangeLower: 1\r
27873 rangeUpper: 128\r
27874 mAPIID: 14886\r
27875 showInAdvancedViewOnly: TRUE\r
27876 adminDisplayName: Text-Country\r
27877 adminDescription: Text-Country\r
27878 oMSyntax: 64\r
27879 searchFlags: 16\r
27880 lDAPDisplayName: co\r
27881 schemaIDGUID:: p//48JER0BGgYACqAGwz7Q==\r
27882 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
27883 systemOnly: FALSE\r
27884 systemFlags: 16\r
27885 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27886 \r
27887 dn: CN=Text-Encoded-OR-Address,CN=Schema,CN=Configuration,DC=X\r
27888 changetype: add\r
27889 objectClass: top\r
27890 objectClass: attributeSchema\r
27891 cn: Text-Encoded-OR-Address\r
27892 attributeID: 0.9.2342.19200300.100.1.2\r
27893 attributeSyntax: 2.5.5.12\r
27894 isSingleValued: TRUE\r
27895 rangeLower: 1\r
27896 rangeUpper: 1024\r
27897 mAPIID: 35969\r
27898 showInAdvancedViewOnly: TRUE\r
27899 adminDisplayName: Text-Encoded-OR-Address\r
27900 adminDescription: Text-Encoded-OR-Address\r
27901 oMSyntax: 64\r
27902 searchFlags: 0\r
27903 lDAPDisplayName: textEncodedORAddress\r
27904 schemaIDGUID:: iXTfqOrF0RG7ywCAx2ZwwA==\r
27905 systemOnly: FALSE\r
27906 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27907 \r
27908 dn: CN=Time-Refresh,CN=Schema,CN=Configuration,DC=X\r
27909 changetype: add\r
27910 objectClass: top\r
27911 objectClass: attributeSchema\r
27912 cn: Time-Refresh\r
27913 attributeID: 1.2.840.113556.1.4.503\r
27914 attributeSyntax: 2.5.5.16\r
27915 isSingleValued: TRUE\r
27916 showInAdvancedViewOnly: TRUE\r
27917 adminDisplayName: Time-Refresh\r
27918 adminDescription: Time-Refresh\r
27919 oMSyntax: 65\r
27920 searchFlags: 0\r
27921 lDAPDisplayName: timeRefresh\r
27922 schemaIDGUID:: 8Qys3Y+v0BGv6wDAT9kwyQ==\r
27923 systemOnly: FALSE\r
27924 systemFlags: 16\r
27925 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27926 \r
27927 dn: CN=Time-Vol-Change,CN=Schema,CN=Configuration,DC=X\r
27928 changetype: add\r
27929 objectClass: top\r
27930 objectClass: attributeSchema\r
27931 cn: Time-Vol-Change\r
27932 attributeID: 1.2.840.113556.1.4.502\r
27933 attributeSyntax: 2.5.5.16\r
27934 isSingleValued: TRUE\r
27935 showInAdvancedViewOnly: TRUE\r
27936 adminDisplayName: Time-Vol-Change\r
27937 adminDescription: Time-Vol-Change\r
27938 oMSyntax: 65\r
27939 searchFlags: 1\r
27940 lDAPDisplayName: timeVolChange\r
27941 schemaIDGUID:: 8Ays3Y+v0BGv6wDAT9kwyQ==\r
27942 systemOnly: FALSE\r
27943 systemFlags: 16\r
27944 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27945 \r
27946 dn: CN=Title,CN=Schema,CN=Configuration,DC=X\r
27947 changetype: add\r
27948 objectClass: top\r
27949 objectClass: attributeSchema\r
27950 cn: Title\r
27951 attributeID: 2.5.4.12\r
27952 attributeSyntax: 2.5.5.12\r
27953 isSingleValued: TRUE\r
27954 rangeLower: 1\r
27955 rangeUpper: 128\r
27956 mAPIID: 14871\r
27957 showInAdvancedViewOnly: TRUE\r
27958 adminDisplayName: Title\r
27959 adminDescription: Title\r
27960 oMSyntax: 64\r
27961 searchFlags: 0\r
27962 lDAPDisplayName: title\r
27963 schemaIDGUID:: VXqWv+YN0BGihQCqADBJ4g==\r
27964 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
27965 systemOnly: FALSE\r
27966 systemFlags: 16\r
27967 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27968 \r
27969 dn: CN=Token-Groups,CN=Schema,CN=Configuration,DC=X\r
27970 changetype: add\r
27971 objectClass: top\r
27972 objectClass: attributeSchema\r
27973 cn: Token-Groups\r
27974 attributeID: 1.2.840.113556.1.4.1301\r
27975 attributeSyntax: 2.5.5.17\r
27976 isSingleValued: FALSE\r
27977 showInAdvancedViewOnly: TRUE\r
27978 adminDisplayName: Token-Groups\r
27979 adminDescription: Token-Groups\r
27980 oMSyntax: 4\r
27981 searchFlags: 0\r
27982 lDAPDisplayName: tokenGroups\r
27983 schemaFlagsEx: 1\r
27984 schemaIDGUID:: bZ7Gt8cs0hGFTgCgyYP2CA==\r
27985 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
27986 systemOnly: FALSE\r
27987 systemFlags: 134217748\r
27988 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
27989 \r
27990 dn: CN=Token-Groups-Global-And-Universal,CN=Schema,CN=Configuration,DC=X\r
27991 changetype: add\r
27992 objectClass: top\r
27993 objectClass: attributeSchema\r
27994 cn: Token-Groups-Global-And-Universal\r
27995 attributeID: 1.2.840.113556.1.4.1418\r
27996 attributeSyntax: 2.5.5.17\r
27997 isSingleValued: FALSE\r
27998 showInAdvancedViewOnly: TRUE\r
27999 adminDisplayName: Token-Groups-Global-And-Universal\r
28000 adminDescription: Token-Groups-Global-And-Universal\r
28001 oMSyntax: 4\r
28002 searchFlags: 0\r
28003 lDAPDisplayName: tokenGroupsGlobalAndUniversal\r
28004 schemaFlagsEx: 1\r
28005 schemaIDGUID:: HbGpRq5gWkC36P+KWNRW0g==\r
28006 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
28007 systemOnly: FALSE\r
28008 systemFlags: 134217748\r
28009 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28010 \r
28011 dn: CN=Token-Groups-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X\r
28012 changetype: add\r
28013 objectClass: top\r
28014 objectClass: attributeSchema\r
28015 cn: Token-Groups-No-GC-Acceptable\r
28016 attributeID: 1.2.840.113556.1.4.1303\r
28017 attributeSyntax: 2.5.5.17\r
28018 isSingleValued: FALSE\r
28019 showInAdvancedViewOnly: TRUE\r
28020 adminDisplayName: Token-Groups-No-GC-Acceptable\r
28021 adminDescription: Token-Groups-No-GC-Acceptable\r
28022 oMSyntax: 4\r
28023 searchFlags: 0\r
28024 lDAPDisplayName: tokenGroupsNoGCAcceptable\r
28025 schemaFlagsEx: 1\r
28026 schemaIDGUID:: ksMPBN8z0hGYsgAA+HpX1A==\r
28027 attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ==\r
28028 systemOnly: FALSE\r
28029 systemFlags: 134217748\r
28030 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28031 \r
28032 dn: CN=Tombstone-Lifetime,CN=Schema,CN=Configuration,DC=X\r
28033 changetype: add\r
28034 objectClass: top\r
28035 objectClass: attributeSchema\r
28036 cn: Tombstone-Lifetime\r
28037 attributeID: 1.2.840.113556.1.2.54\r
28038 attributeSyntax: 2.5.5.9\r
28039 isSingleValued: TRUE\r
28040 mAPIID: 33093\r
28041 showInAdvancedViewOnly: TRUE\r
28042 adminDisplayName: Tombstone-Lifetime\r
28043 adminDescription: Tombstone-Lifetime\r
28044 oMSyntax: 2\r
28045 searchFlags: 0\r
28046 lDAPDisplayName: tombstoneLifetime\r
28047 schemaFlagsEx: 1\r
28048 schemaIDGUID:: YKjDFnMS0BGgYACqAGwz7Q==\r
28049 systemOnly: FALSE\r
28050 systemFlags: 16\r
28051 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28052 \r
28053 dn: CN=Transport-Address-Attribute,CN=Schema,CN=Configuration,DC=X\r
28054 changetype: add\r
28055 objectClass: top\r
28056 objectClass: attributeSchema\r
28057 cn: Transport-Address-Attribute\r
28058 attributeID: 1.2.840.113556.1.4.895\r
28059 attributeSyntax: 2.5.5.2\r
28060 isSingleValued: TRUE\r
28061 showInAdvancedViewOnly: TRUE\r
28062 adminDisplayName: Transport-Address-Attribute\r
28063 adminDescription: Transport-Address-Attribute\r
28064 oMSyntax: 6\r
28065 searchFlags: 0\r
28066 lDAPDisplayName: transportAddressAttribute\r
28067 schemaFlagsEx: 1\r
28068 schemaIDGUID:: fIbcwWGi0RG2BgAA+ANnwQ==\r
28069 systemOnly: FALSE\r
28070 systemFlags: 16\r
28071 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28072 \r
28073 dn: CN=Transport-DLL-Name,CN=Schema,CN=Configuration,DC=X\r
28074 changetype: add\r
28075 objectClass: top\r
28076 objectClass: attributeSchema\r
28077 cn: Transport-DLL-Name\r
28078 attributeID: 1.2.840.113556.1.4.789\r
28079 attributeSyntax: 2.5.5.12\r
28080 isSingleValued: TRUE\r
28081 rangeLower: 0\r
28082 rangeUpper: 1024\r
28083 showInAdvancedViewOnly: TRUE\r
28084 adminDisplayName: Transport-DLL-Name\r
28085 adminDescription: Transport-DLL-Name\r
28086 oMSyntax: 64\r
28087 searchFlags: 0\r
28088 lDAPDisplayName: transportDLLName\r
28089 schemaFlagsEx: 1\r
28090 schemaIDGUID:: cnPZJnBg0RGpxgAA+ANnwQ==\r
28091 systemOnly: FALSE\r
28092 systemFlags: 16\r
28093 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28094 \r
28095 dn: CN=Transport-Type,CN=Schema,CN=Configuration,DC=X\r
28096 changetype: add\r
28097 objectClass: top\r
28098 objectClass: attributeSchema\r
28099 cn: Transport-Type\r
28100 attributeID: 1.2.840.113556.1.4.791\r
28101 attributeSyntax: 2.5.5.1\r
28102 isSingleValued: TRUE\r
28103 showInAdvancedViewOnly: TRUE\r
28104 adminDisplayName: Transport-Type\r
28105 oMObjectClass:: KwwCh3McAIVK\r
28106 adminDescription: Transport-Type\r
28107 oMSyntax: 127\r
28108 searchFlags: 0\r
28109 lDAPDisplayName: transportType\r
28110 schemaFlagsEx: 1\r
28111 schemaIDGUID:: dHPZJnBg0RGpxgAA+ANnwQ==\r
28112 systemOnly: FALSE\r
28113 systemFlags: 16\r
28114 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28115 \r
28116 dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,DC=X\r
28117 changetype: add\r
28118 objectClass: top\r
28119 objectClass: attributeSchema\r
28120 cn: Treat-As-Leaf\r
28121 attributeID: 1.2.840.113556.1.4.806\r
28122 attributeSyntax: 2.5.5.8\r
28123 isSingleValued: TRUE\r
28124 showInAdvancedViewOnly: TRUE\r
28125 adminDisplayName: Treat-As-Leaf\r
28126 adminDescription: Treat-As-Leaf\r
28127 oMSyntax: 1\r
28128 searchFlags: 0\r
28129 lDAPDisplayName: treatAsLeaf\r
28130 schemaIDGUID:: 40TQjx930RGurgAA+ANnwQ==\r
28131 systemOnly: FALSE\r
28132 systemFlags: 16\r
28133 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28134 \r
28135 dn: CN=Tree-Name,CN=Schema,CN=Configuration,DC=X\r
28136 changetype: add\r
28137 objectClass: top\r
28138 objectClass: attributeSchema\r
28139 cn: Tree-Name\r
28140 attributeID: 1.2.840.113556.1.4.660\r
28141 attributeSyntax: 2.5.5.12\r
28142 isSingleValued: TRUE\r
28143 showInAdvancedViewOnly: TRUE\r
28144 adminDisplayName: Tree-Name\r
28145 adminDescription: Tree-Name\r
28146 oMSyntax: 64\r
28147 searchFlags: 0\r
28148 lDAPDisplayName: treeName\r
28149 schemaIDGUID:: vQ5jKNVB0RGpwQAA+ANnwQ==\r
28150 systemOnly: TRUE\r
28151 systemFlags: 16\r
28152 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28153 \r
28154 dn: CN=Trust-Attributes,CN=Schema,CN=Configuration,DC=X\r
28155 changetype: add\r
28156 objectClass: top\r
28157 objectClass: attributeSchema\r
28158 cn: Trust-Attributes\r
28159 attributeID: 1.2.840.113556.1.4.470\r
28160 attributeSyntax: 2.5.5.9\r
28161 isSingleValued: TRUE\r
28162 showInAdvancedViewOnly: TRUE\r
28163 adminDisplayName: Trust-Attributes\r
28164 adminDescription: Trust-Attributes\r
28165 oMSyntax: 2\r
28166 searchFlags: 0\r
28167 lDAPDisplayName: trustAttributes\r
28168 schemaFlagsEx: 1\r
28169 schemaIDGUID:: Wn6mgCKf0BGv3QDAT9kwyQ==\r
28170 systemOnly: FALSE\r
28171 systemFlags: 16\r
28172 isMemberOfPartialAttributeSet: TRUE\r
28173 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28174 \r
28175 dn: CN=Trust-Auth-Incoming,CN=Schema,CN=Configuration,DC=X\r
28176 changetype: add\r
28177 objectClass: top\r
28178 objectClass: attributeSchema\r
28179 cn: Trust-Auth-Incoming\r
28180 attributeID: 1.2.840.113556.1.4.129\r
28181 attributeSyntax: 2.5.5.10\r
28182 isSingleValued: TRUE\r
28183 rangeLower: 0\r
28184 rangeUpper: 32767\r
28185 showInAdvancedViewOnly: TRUE\r
28186 adminDisplayName: Trust-Auth-Incoming\r
28187 adminDescription: Trust-Auth-Incoming\r
28188 oMSyntax: 4\r
28189 searchFlags: 0\r
28190 lDAPDisplayName: trustAuthIncoming\r
28191 schemaFlagsEx: 1\r
28192 schemaIDGUID:: WXqWv+YN0BGihQCqADBJ4g==\r
28193 systemOnly: FALSE\r
28194 systemFlags: 16\r
28195 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28196 \r
28197 dn: CN=Trust-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X\r
28198 changetype: add\r
28199 objectClass: top\r
28200 objectClass: attributeSchema\r
28201 cn: Trust-Auth-Outgoing\r
28202 attributeID: 1.2.840.113556.1.4.135\r
28203 attributeSyntax: 2.5.5.10\r
28204 isSingleValued: TRUE\r
28205 rangeLower: 0\r
28206 rangeUpper: 32767\r
28207 showInAdvancedViewOnly: TRUE\r
28208 adminDisplayName: Trust-Auth-Outgoing\r
28209 adminDescription: Trust-Auth-Outgoing\r
28210 oMSyntax: 4\r
28211 searchFlags: 0\r
28212 lDAPDisplayName: trustAuthOutgoing\r
28213 schemaFlagsEx: 1\r
28214 schemaIDGUID:: X3qWv+YN0BGihQCqADBJ4g==\r
28215 systemOnly: FALSE\r
28216 systemFlags: 16\r
28217 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28218 \r
28219 dn: CN=Trust-Direction,CN=Schema,CN=Configuration,DC=X\r
28220 changetype: add\r
28221 objectClass: top\r
28222 objectClass: attributeSchema\r
28223 cn: Trust-Direction\r
28224 attributeID: 1.2.840.113556.1.4.132\r
28225 attributeSyntax: 2.5.5.9\r
28226 isSingleValued: TRUE\r
28227 showInAdvancedViewOnly: TRUE\r
28228 adminDisplayName: Trust-Direction\r
28229 adminDescription: Trust-Direction\r
28230 oMSyntax: 2\r
28231 searchFlags: 0\r
28232 lDAPDisplayName: trustDirection\r
28233 schemaFlagsEx: 1\r
28234 schemaIDGUID:: XHqWv+YN0BGihQCqADBJ4g==\r
28235 systemOnly: FALSE\r
28236 systemFlags: 16\r
28237 isMemberOfPartialAttributeSet: TRUE\r
28238 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28239 \r
28240 dn: CN=Trust-Parent,CN=Schema,CN=Configuration,DC=X\r
28241 changetype: add\r
28242 objectClass: top\r
28243 objectClass: attributeSchema\r
28244 cn: Trust-Parent\r
28245 attributeID: 1.2.840.113556.1.4.471\r
28246 attributeSyntax: 2.5.5.1\r
28247 isSingleValued: TRUE\r
28248 showInAdvancedViewOnly: TRUE\r
28249 adminDisplayName: Trust-Parent\r
28250 oMObjectClass:: KwwCh3McAIVK\r
28251 adminDescription: Trust-Parent\r
28252 oMSyntax: 127\r
28253 searchFlags: 0\r
28254 lDAPDisplayName: trustParent\r
28255 schemaFlagsEx: 1\r
28256 schemaIDGUID:: euoAsIag0BGv3QDAT9kwyQ==\r
28257 systemOnly: FALSE\r
28258 systemFlags: 16\r
28259 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28260 \r
28261 dn: CN=Trust-Partner,CN=Schema,CN=Configuration,DC=X\r
28262 changetype: add\r
28263 objectClass: top\r
28264 objectClass: attributeSchema\r
28265 cn: Trust-Partner\r
28266 attributeID: 1.2.840.113556.1.4.133\r
28267 attributeSyntax: 2.5.5.12\r
28268 isSingleValued: TRUE\r
28269 rangeLower: 1\r
28270 rangeUpper: 1024\r
28271 showInAdvancedViewOnly: TRUE\r
28272 adminDisplayName: Trust-Partner\r
28273 adminDescription: Trust-Partner\r
28274 oMSyntax: 64\r
28275 searchFlags: 1\r
28276 lDAPDisplayName: trustPartner\r
28277 schemaFlagsEx: 1\r
28278 schemaIDGUID:: XXqWv+YN0BGihQCqADBJ4g==\r
28279 systemOnly: FALSE\r
28280 systemFlags: 16\r
28281 isMemberOfPartialAttributeSet: TRUE\r
28282 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28283 \r
28284 dn: CN=Trust-Posix-Offset,CN=Schema,CN=Configuration,DC=X\r
28285 changetype: add\r
28286 objectClass: top\r
28287 objectClass: attributeSchema\r
28288 cn: Trust-Posix-Offset\r
28289 attributeID: 1.2.840.113556.1.4.134\r
28290 attributeSyntax: 2.5.5.9\r
28291 isSingleValued: TRUE\r
28292 showInAdvancedViewOnly: TRUE\r
28293 adminDisplayName: Trust-Posix-Offset\r
28294 adminDescription: Trust-Posix-Offset\r
28295 oMSyntax: 2\r
28296 searchFlags: 0\r
28297 lDAPDisplayName: trustPosixOffset\r
28298 schemaFlagsEx: 1\r
28299 schemaIDGUID:: XnqWv+YN0BGihQCqADBJ4g==\r
28300 systemOnly: FALSE\r
28301 systemFlags: 16\r
28302 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28303 \r
28304 dn: CN=Trust-Type,CN=Schema,CN=Configuration,DC=X\r
28305 changetype: add\r
28306 objectClass: top\r
28307 objectClass: attributeSchema\r
28308 cn: Trust-Type\r
28309 attributeID: 1.2.840.113556.1.4.136\r
28310 attributeSyntax: 2.5.5.9\r
28311 isSingleValued: TRUE\r
28312 showInAdvancedViewOnly: TRUE\r
28313 adminDisplayName: Trust-Type\r
28314 adminDescription: Trust-Type\r
28315 oMSyntax: 2\r
28316 searchFlags: 0\r
28317 lDAPDisplayName: trustType\r
28318 schemaFlagsEx: 1\r
28319 schemaIDGUID:: YHqWv+YN0BGihQCqADBJ4g==\r
28320 systemOnly: FALSE\r
28321 systemFlags: 16\r
28322 isMemberOfPartialAttributeSet: TRUE\r
28323 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28324 \r
28325 dn: CN=UAS-Compat,CN=Schema,CN=Configuration,DC=X\r
28326 changetype: add\r
28327 objectClass: top\r
28328 objectClass: attributeSchema\r
28329 cn: UAS-Compat\r
28330 attributeID: 1.2.840.113556.1.4.155\r
28331 attributeSyntax: 2.5.5.9\r
28332 isSingleValued: TRUE\r
28333 showInAdvancedViewOnly: TRUE\r
28334 adminDisplayName: UAS-Compat\r
28335 adminDescription: UAS-Compat\r
28336 oMSyntax: 2\r
28337 searchFlags: 0\r
28338 lDAPDisplayName: uASCompat\r
28339 schemaFlagsEx: 1\r
28340 schemaIDGUID:: YXqWv+YN0BGihQCqADBJ4g==\r
28341 attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg==\r
28342 systemOnly: FALSE\r
28343 systemFlags: 16\r
28344 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28345 \r
28346 dn: CN=uid,CN=Schema,CN=Configuration,DC=X\r
28347 changetype: add\r
28348 objectClass: top\r
28349 objectClass: attributeSchema\r
28350 cn: uid\r
28351 attributeID: 0.9.2342.19200300.100.1.1\r
28352 attributeSyntax: 2.5.5.12\r
28353 isSingleValued: FALSE\r
28354 showInAdvancedViewOnly: FALSE\r
28355 adminDisplayName: uid\r
28356 adminDescription: A user ID.\r
28357 oMSyntax: 64\r
28358 searchFlags: 8\r
28359 lDAPDisplayName: uid\r
28360 schemaIDGUID:: oPywC4ken0KQGhQTiU2fWQ==\r
28361 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
28362 systemOnly: FALSE\r
28363 systemFlags: 0\r
28364 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28365 \r
28366 dn: CN=UidNumber,CN=Schema,CN=Configuration,DC=X\r
28367 changetype: add\r
28368 objectClass: top\r
28369 objectClass: attributeSchema\r
28370 cn: UidNumber\r
28371 attributeID: 1.3.6.1.1.1.1.0\r
28372 attributeSyntax: 2.5.5.9\r
28373 isSingleValued: TRUE\r
28374 showInAdvancedViewOnly: TRUE\r
28375 adminDisplayName: uidNumber\r
28376 adminDescription: \r
28377  An integer uniquely identifying a user in an administrative domain (RFC 2307)\r
28378 oMSyntax: 2\r
28379 searchFlags: 1\r
28380 lDAPDisplayName: uidNumber\r
28381 schemaIDGUID:: j8wPhWuc4Ue2cXxlS+TVsw==\r
28382 systemOnly: FALSE\r
28383 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28384 \r
28385 dn: CN=UNC-Name,CN=Schema,CN=Configuration,DC=X\r
28386 changetype: add\r
28387 objectClass: top\r
28388 objectClass: attributeSchema\r
28389 cn: UNC-Name\r
28390 attributeID: 1.2.840.113556.1.4.137\r
28391 attributeSyntax: 2.5.5.12\r
28392 isSingleValued: TRUE\r
28393 showInAdvancedViewOnly: TRUE\r
28394 adminDisplayName: UNC-Name\r
28395 adminDescription: UNC-Name\r
28396 oMSyntax: 64\r
28397 searchFlags: 1\r
28398 lDAPDisplayName: uNCName\r
28399 schemaIDGUID:: ZHqWv+YN0BGihQCqADBJ4g==\r
28400 systemOnly: FALSE\r
28401 systemFlags: 16\r
28402 isMemberOfPartialAttributeSet: TRUE\r
28403 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28404 \r
28405 dn: CN=Unicode-Pwd,CN=Schema,CN=Configuration,DC=X\r
28406 changetype: add\r
28407 objectClass: top\r
28408 objectClass: attributeSchema\r
28409 cn: Unicode-Pwd\r
28410 attributeID: 1.2.840.113556.1.4.90\r
28411 attributeSyntax: 2.5.5.10\r
28412 isSingleValued: TRUE\r
28413 showInAdvancedViewOnly: TRUE\r
28414 adminDisplayName: Unicode-Pwd\r
28415 adminDescription: Unicode-Pwd\r
28416 oMSyntax: 4\r
28417 searchFlags: 0\r
28418 lDAPDisplayName: unicodePwd\r
28419 schemaFlagsEx: 1\r
28420 schemaIDGUID:: 4XmWv+YN0BGihQCqADBJ4g==\r
28421 systemOnly: FALSE\r
28422 systemFlags: 16\r
28423 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28424 \r
28425 dn: CN=uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
28426 changetype: add\r
28427 objectClass: top\r
28428 objectClass: attributeSchema\r
28429 cn: uniqueIdentifier\r
28430 attributeID: 0.9.2342.19200300.100.1.44\r
28431 attributeSyntax: 2.5.5.12\r
28432 isSingleValued: FALSE\r
28433 rangeLower: 1\r
28434 rangeUpper: 256\r
28435 showInAdvancedViewOnly: TRUE\r
28436 adminDisplayName: uniqueIdentifier\r
28437 adminDescription: \r
28438  The uniqueIdentifier attribute type specifies a "unique identifier" for an obj\r
28439  ect represented in the Directory.\r
28440 oMSyntax: 64\r
28441 searchFlags: 0\r
28442 lDAPDisplayName: uniqueIdentifier\r
28443 schemaIDGUID:: x4QBusU47UulJnVCFHBYDA==\r
28444 systemOnly: FALSE\r
28445 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28446 \r
28447 dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X\r
28448 changetype: add\r
28449 objectClass: top\r
28450 objectClass: attributeSchema\r
28451 cn: uniqueMember\r
28452 attributeID: 2.5.4.50\r
28453 attributeSyntax: 2.5.5.1\r
28454 isSingleValued: FALSE\r
28455 showInAdvancedViewOnly: FALSE\r
28456 adminDisplayName: uniqueMember\r
28457 oMObjectClass:: KwwCh3McAIVK\r
28458 adminDescription: \r
28459  The distinguished name for the member of a group. Used by groupOfUniqueNames.\r
28460 oMSyntax: 127\r
28461 searchFlags: 0\r
28462 lDAPDisplayName: uniqueMember\r
28463 schemaIDGUID:: JoeIjwr410Sx7sud8hOSyA==\r
28464 systemOnly: FALSE\r
28465 systemFlags: 0\r
28466 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28467 \r
28468 dn: CN=UnixHomeDirectory,CN=Schema,CN=Configuration,DC=X\r
28469 changetype: add\r
28470 objectClass: top\r
28471 objectClass: attributeSchema\r
28472 cn: UnixHomeDirectory\r
28473 attributeID: 1.3.6.1.1.1.1.3\r
28474 attributeSyntax: 2.5.5.5\r
28475 isSingleValued: TRUE\r
28476 rangeUpper: 2048\r
28477 showInAdvancedViewOnly: TRUE\r
28478 adminDisplayName: unixHomeDirectory\r
28479 adminDescription: The absolute path to the home directory (RFC 2307)\r
28480 oMSyntax: 22\r
28481 searchFlags: 0\r
28482 lDAPDisplayName: unixHomeDirectory\r
28483 schemaIDGUID:: ErotvA8ATUa/HQgIRl2IQw==\r
28484 systemOnly: FALSE\r
28485 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28486 \r
28487 dn: CN=UnixUserPassword,CN=Schema,CN=Configuration,DC=X\r
28488 changetype: add\r
28489 objectClass: top\r
28490 objectClass: attributeSchema\r
28491 cn: UnixUserPassword\r
28492 attributeID: 1.2.840.113556.1.4.1910\r
28493 attributeSyntax: 2.5.5.10\r
28494 isSingleValued: FALSE\r
28495 rangeLower: 1\r
28496 rangeUpper: 128\r
28497 showInAdvancedViewOnly: TRUE\r
28498 adminDisplayName: unixUserPassword\r
28499 adminDescription: userPassword compatible with Unix system.\r
28500 oMSyntax: 4\r
28501 searchFlags: 128\r
28502 lDAPDisplayName: unixUserPassword\r
28503 schemaIDGUID:: R7csYejAkk+SIf3V8VtVDQ==\r
28504 systemOnly: FALSE\r
28505 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28506 \r
28507 dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X\r
28508 changetype: add\r
28509 objectClass: top\r
28510 objectClass: attributeSchema\r
28511 cn: unstructuredAddress\r
28512 attributeID: 1.2.840.113549.1.9.8\r
28513 attributeSyntax: 2.5.5.12\r
28514 isSingleValued: FALSE\r
28515 rangeUpper: 256\r
28516 showInAdvancedViewOnly: TRUE\r
28517 adminDisplayName: unstructuredAddress\r
28518 adminDescription: \r
28519  The IP address of the router. For example, 100.11.22.33. PKCS #9\r
28520 oMSyntax: 64\r
28521 searchFlags: 0\r
28522 lDAPDisplayName: unstructuredAddress\r
28523 schemaIDGUID:: OQiVUEzMkUSGOvz5QtaEtw==\r
28524 systemOnly: FALSE\r
28525 systemFlags: 0\r
28526 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28527 \r
28528 dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X\r
28529 changetype: add\r
28530 objectClass: top\r
28531 objectClass: attributeSchema\r
28532 cn: unstructuredName\r
28533 attributeID: 1.2.840.113549.1.9.2\r
28534 attributeSyntax: 2.5.5.5\r
28535 isSingleValued: FALSE\r
28536 rangeUpper: 256\r
28537 showInAdvancedViewOnly: TRUE\r
28538 adminDisplayName: unstructuredName\r
28539 adminDescription: \r
28540  The DNS name of the router. For example, router1.microsoft.com. PKCS #9\r
28541 oMSyntax: 22\r
28542 searchFlags: 0\r
28543 lDAPDisplayName: unstructuredName\r
28544 schemaIDGUID:: d/GOnM9ByUWWc3cWwMiQGw==\r
28545 systemOnly: FALSE\r
28546 systemFlags: 0\r
28547 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28548 \r
28549 dn: CN=Upgrade-Product-Code,CN=Schema,CN=Configuration,DC=X\r
28550 changetype: add\r
28551 objectClass: top\r
28552 objectClass: attributeSchema\r
28553 cn: Upgrade-Product-Code\r
28554 attributeID: 1.2.840.113556.1.4.813\r
28555 attributeSyntax: 2.5.5.10\r
28556 isSingleValued: FALSE\r
28557 rangeLower: 0\r
28558 rangeUpper: 16\r
28559 showInAdvancedViewOnly: TRUE\r
28560 adminDisplayName: Upgrade-Product-Code\r
28561 adminDescription: Upgrade-Product-Code\r
28562 oMSyntax: 4\r
28563 searchFlags: 0\r
28564 lDAPDisplayName: upgradeProductCode\r
28565 schemaIDGUID:: EoPh2TmJ0RGuvAAA+ANnwQ==\r
28566 systemOnly: FALSE\r
28567 systemFlags: 16\r
28568 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28569 \r
28570 dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,DC=X\r
28571 changetype: add\r
28572 objectClass: top\r
28573 objectClass: attributeSchema\r
28574 cn: UPN-Suffixes\r
28575 attributeID: 1.2.840.113556.1.4.890\r
28576 attributeSyntax: 2.5.5.12\r
28577 isSingleValued: FALSE\r
28578 showInAdvancedViewOnly: TRUE\r
28579 adminDisplayName: UPN-Suffixes\r
28580 adminDescription: UPN-Suffixes\r
28581 oMSyntax: 64\r
28582 searchFlags: 0\r
28583 lDAPDisplayName: uPNSuffixes\r
28584 schemaFlagsEx: 1\r
28585 schemaIDGUID:: v2AhAySY0RGuwAAA+ANnwQ==\r
28586 systemOnly: FALSE\r
28587 systemFlags: 16\r
28588 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28589 \r
28590 dn: CN=User-Account-Control,CN=Schema,CN=Configuration,DC=X\r
28591 changetype: add\r
28592 objectClass: top\r
28593 objectClass: attributeSchema\r
28594 cn: User-Account-Control\r
28595 attributeID: 1.2.840.113556.1.4.8\r
28596 attributeSyntax: 2.5.5.9\r
28597 isSingleValued: TRUE\r
28598 showInAdvancedViewOnly: TRUE\r
28599 adminDisplayName: User-Account-Control\r
28600 adminDescription: User-Account-Control\r
28601 oMSyntax: 2\r
28602 searchFlags: 25\r
28603 lDAPDisplayName: userAccountControl\r
28604 schemaFlagsEx: 1\r
28605 schemaIDGUID:: aHqWv+YN0BGihQCqADBJ4g==\r
28606 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
28607 systemOnly: FALSE\r
28608 systemFlags: 18\r
28609 isMemberOfPartialAttributeSet: TRUE\r
28610 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28611 \r
28612 dn: CN=User-Cert,CN=Schema,CN=Configuration,DC=X\r
28613 changetype: add\r
28614 objectClass: top\r
28615 objectClass: attributeSchema\r
28616 cn: User-Cert\r
28617 attributeID: 1.2.840.113556.1.4.645\r
28618 attributeSyntax: 2.5.5.10\r
28619 isSingleValued: TRUE\r
28620 rangeLower: 0\r
28621 rangeUpper: 32767\r
28622 mAPIID: 14882\r
28623 showInAdvancedViewOnly: TRUE\r
28624 adminDisplayName: User-Cert\r
28625 adminDescription: User-Cert\r
28626 oMSyntax: 4\r
28627 searchFlags: 0\r
28628 lDAPDisplayName: userCert\r
28629 schemaIDGUID:: aXqWv+YN0BGihQCqADBJ4g==\r
28630 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28631 systemOnly: FALSE\r
28632 systemFlags: 16\r
28633 isMemberOfPartialAttributeSet: TRUE\r
28634 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28635 \r
28636 dn: CN=User-Comment,CN=Schema,CN=Configuration,DC=X\r
28637 changetype: add\r
28638 objectClass: top\r
28639 objectClass: attributeSchema\r
28640 cn: User-Comment\r
28641 attributeID: 1.2.840.113556.1.4.156\r
28642 attributeSyntax: 2.5.5.12\r
28643 isSingleValued: TRUE\r
28644 showInAdvancedViewOnly: TRUE\r
28645 adminDisplayName: User-Comment\r
28646 adminDescription: User-Comment\r
28647 oMSyntax: 64\r
28648 searchFlags: 0\r
28649 lDAPDisplayName: comment\r
28650 schemaFlagsEx: 1\r
28651 schemaIDGUID:: anqWv+YN0BGihQCqADBJ4g==\r
28652 attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw==\r
28653 systemOnly: FALSE\r
28654 systemFlags: 16\r
28655 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28656 \r
28657 dn: CN=User-Parameters,CN=Schema,CN=Configuration,DC=X\r
28658 changetype: add\r
28659 objectClass: top\r
28660 objectClass: attributeSchema\r
28661 cn: User-Parameters\r
28662 attributeID: 1.2.840.113556.1.4.138\r
28663 attributeSyntax: 2.5.5.12\r
28664 isSingleValued: TRUE\r
28665 rangeLower: 0\r
28666 rangeUpper: 32767\r
28667 showInAdvancedViewOnly: TRUE\r
28668 adminDisplayName: User-Parameters\r
28669 adminDescription: User-Parameters\r
28670 oMSyntax: 64\r
28671 searchFlags: 0\r
28672 lDAPDisplayName: userParameters\r
28673 schemaFlagsEx: 1\r
28674 schemaIDGUID:: bXqWv+YN0BGihQCqADBJ4g==\r
28675 attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ==\r
28676 systemOnly: FALSE\r
28677 systemFlags: 16\r
28678 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28679 \r
28680 dn: CN=User-Password,CN=Schema,CN=Configuration,DC=X\r
28681 changetype: add\r
28682 objectClass: top\r
28683 objectClass: attributeSchema\r
28684 cn: User-Password\r
28685 attributeID: 2.5.4.35\r
28686 attributeSyntax: 2.5.5.10\r
28687 isSingleValued: FALSE\r
28688 rangeLower: 1\r
28689 rangeUpper: 128\r
28690 mAPIID: 33107\r
28691 showInAdvancedViewOnly: TRUE\r
28692 adminDisplayName: User-Password\r
28693 adminDescription: User-Password\r
28694 oMSyntax: 4\r
28695 searchFlags: 0\r
28696 lDAPDisplayName: userPassword\r
28697 schemaFlagsEx: 1\r
28698 schemaIDGUID:: bnqWv+YN0BGihQCqADBJ4g==\r
28699 systemOnly: FALSE\r
28700 systemFlags: 16\r
28701 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28702 \r
28703 dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X\r
28704 changetype: add\r
28705 objectClass: top\r
28706 objectClass: attributeSchema\r
28707 cn: User-Principal-Name\r
28708 attributeID: 1.2.840.113556.1.4.656\r
28709 attributeSyntax: 2.5.5.12\r
28710 isSingleValued: TRUE\r
28711 rangeUpper: 1024\r
28712 showInAdvancedViewOnly: TRUE\r
28713 adminDisplayName: User-Principal-Name\r
28714 adminDescription: User-Principal-Name\r
28715 oMSyntax: 64\r
28716 searchFlags: 1\r
28717 lDAPDisplayName: userPrincipalName\r
28718 schemaFlagsEx: 1\r
28719 schemaIDGUID:: uw5jKNVB0RGpwQAA+ANnwQ==\r
28720 attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==\r
28721 systemOnly: FALSE\r
28722 systemFlags: 18\r
28723 isMemberOfPartialAttributeSet: TRUE\r
28724 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28725 \r
28726 dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,DC=X\r
28727 changetype: add\r
28728 objectClass: top\r
28729 objectClass: attributeSchema\r
28730 cn: User-Shared-Folder\r
28731 attributeID: 1.2.840.113556.1.4.751\r
28732 attributeSyntax: 2.5.5.12\r
28733 isSingleValued: TRUE\r
28734 showInAdvancedViewOnly: TRUE\r
28735 adminDisplayName: User-Shared-Folder\r
28736 adminDescription: User-Shared-Folder\r
28737 oMSyntax: 64\r
28738 searchFlags: 0\r
28739 lDAPDisplayName: userSharedFolder\r
28740 schemaIDGUID:: HwKamltK0RGpwwAA+ANnwQ==\r
28741 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28742 systemOnly: FALSE\r
28743 systemFlags: 16\r
28744 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28745 \r
28746 dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,DC=X\r
28747 changetype: add\r
28748 objectClass: top\r
28749 objectClass: attributeSchema\r
28750 cn: User-Shared-Folder-Other\r
28751 attributeID: 1.2.840.113556.1.4.752\r
28752 attributeSyntax: 2.5.5.12\r
28753 isSingleValued: FALSE\r
28754 showInAdvancedViewOnly: TRUE\r
28755 adminDisplayName: User-Shared-Folder-Other\r
28756 adminDescription: User-Shared-Folder-Other\r
28757 oMSyntax: 64\r
28758 searchFlags: 0\r
28759 lDAPDisplayName: userSharedFolderOther\r
28760 schemaIDGUID:: IAKamltK0RGpwwAA+ANnwQ==\r
28761 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28762 systemOnly: FALSE\r
28763 systemFlags: 16\r
28764 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28765 \r
28766 dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X\r
28767 changetype: add\r
28768 objectClass: top\r
28769 objectClass: attributeSchema\r
28770 cn: User-SMIME-Certificate\r
28771 attributeID: 2.16.840.1.113730.3.140\r
28772 attributeSyntax: 2.5.5.10\r
28773 isSingleValued: FALSE\r
28774 rangeUpper: 32768\r
28775 mAPIID: 14960\r
28776 showInAdvancedViewOnly: TRUE\r
28777 adminDisplayName: User-SMIME-Certificate\r
28778 adminDescription: User-SMIME-Certificate\r
28779 oMSyntax: 4\r
28780 searchFlags: 0\r
28781 lDAPDisplayName: userSMIMECertificate\r
28782 schemaIDGUID:: sp1q4TxA0RGpwAAA+ANnwQ==\r
28783 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
28784 systemOnly: FALSE\r
28785 systemFlags: 0\r
28786 isMemberOfPartialAttributeSet: TRUE\r
28787 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28788 \r
28789 dn: CN=User-Workstations,CN=Schema,CN=Configuration,DC=X\r
28790 changetype: add\r
28791 objectClass: top\r
28792 objectClass: attributeSchema\r
28793 cn: User-Workstations\r
28794 attributeID: 1.2.840.113556.1.4.86\r
28795 attributeSyntax: 2.5.5.12\r
28796 isSingleValued: TRUE\r
28797 rangeLower: 0\r
28798 rangeUpper: 1024\r
28799 showInAdvancedViewOnly: TRUE\r
28800 adminDisplayName: User-Workstations\r
28801 adminDescription: User-Workstations\r
28802 oMSyntax: 64\r
28803 searchFlags: 16\r
28804 lDAPDisplayName: userWorkstations\r
28805 schemaFlagsEx: 1\r
28806 schemaIDGUID:: 13mWv+YN0BGihQCqADBJ4g==\r
28807 attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw==\r
28808 systemOnly: FALSE\r
28809 systemFlags: 16\r
28810 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28811 \r
28812 dn: CN=userClass,CN=Schema,CN=Configuration,DC=X\r
28813 changetype: add\r
28814 objectClass: top\r
28815 objectClass: attributeSchema\r
28816 cn: userClass\r
28817 attributeID: 0.9.2342.19200300.100.1.8\r
28818 attributeSyntax: 2.5.5.12\r
28819 isSingleValued: FALSE\r
28820 rangeLower: 1\r
28821 rangeUpper: 256\r
28822 showInAdvancedViewOnly: TRUE\r
28823 adminDisplayName: userClass\r
28824 adminDescription: \r
28825  The userClass attribute type specifies a category of computer user.\r
28826 oMSyntax: 64\r
28827 searchFlags: 0\r
28828 lDAPDisplayName: userClass\r
28829 schemaIDGUID:: iipzEU3hxUy5L9k/UcbY5A==\r
28830 systemOnly: FALSE\r
28831 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28832 \r
28833 dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X\r
28834 changetype: add\r
28835 objectClass: top\r
28836 objectClass: attributeSchema\r
28837 cn: userPKCS12\r
28838 attributeID: 2.16.840.1.113730.3.1.216\r
28839 attributeSyntax: 2.5.5.10\r
28840 isSingleValued: FALSE\r
28841 showInAdvancedViewOnly: FALSE\r
28842 adminDisplayName: userPKCS12\r
28843 adminDescription: \r
28844  PKCS #12 PFX PDU for exchange of personal identity information.\r
28845 oMSyntax: 4\r
28846 searchFlags: 0\r
28847 lDAPDisplayName: userPKCS12\r
28848 schemaIDGUID:: tYqZI/hwB0CkwahKODEfmg==\r
28849 systemOnly: FALSE\r
28850 systemFlags: 0\r
28851 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28852 \r
28853 dn: CN=USN-Changed,CN=Schema,CN=Configuration,DC=X\r
28854 changetype: add\r
28855 objectClass: top\r
28856 objectClass: attributeSchema\r
28857 cn: USN-Changed\r
28858 attributeID: 1.2.840.113556.1.2.120\r
28859 attributeSyntax: 2.5.5.16\r
28860 isSingleValued: TRUE\r
28861 mAPIID: 32809\r
28862 showInAdvancedViewOnly: TRUE\r
28863 adminDisplayName: USN-Changed\r
28864 adminDescription: USN-Changed\r
28865 oMSyntax: 65\r
28866 searchFlags: 9\r
28867 lDAPDisplayName: uSNChanged\r
28868 schemaFlagsEx: 1\r
28869 schemaIDGUID:: b3qWv+YN0BGihQCqADBJ4g==\r
28870 systemOnly: TRUE\r
28871 systemFlags: 19\r
28872 isMemberOfPartialAttributeSet: TRUE\r
28873 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28874 \r
28875 dn: CN=USN-Created,CN=Schema,CN=Configuration,DC=X\r
28876 changetype: add\r
28877 objectClass: top\r
28878 objectClass: attributeSchema\r
28879 cn: USN-Created\r
28880 attributeID: 1.2.840.113556.1.2.19\r
28881 attributeSyntax: 2.5.5.16\r
28882 isSingleValued: TRUE\r
28883 mAPIID: 33108\r
28884 showInAdvancedViewOnly: TRUE\r
28885 adminDisplayName: USN-Created\r
28886 adminDescription: USN-Created\r
28887 oMSyntax: 65\r
28888 searchFlags: 9\r
28889 lDAPDisplayName: uSNCreated\r
28890 schemaFlagsEx: 1\r
28891 schemaIDGUID:: cHqWv+YN0BGihQCqADBJ4g==\r
28892 systemOnly: TRUE\r
28893 systemFlags: 19\r
28894 isMemberOfPartialAttributeSet: TRUE\r
28895 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28896 \r
28897 dn: CN=USN-DSA-Last-Obj-Removed,CN=Schema,CN=Configuration,DC=X\r
28898 changetype: add\r
28899 objectClass: top\r
28900 objectClass: attributeSchema\r
28901 cn: USN-DSA-Last-Obj-Removed\r
28902 attributeID: 1.2.840.113556.1.2.267\r
28903 attributeSyntax: 2.5.5.16\r
28904 isSingleValued: TRUE\r
28905 mAPIID: 33109\r
28906 showInAdvancedViewOnly: TRUE\r
28907 adminDisplayName: USN-DSA-Last-Obj-Removed\r
28908 adminDescription: USN-DSA-Last-Obj-Removed\r
28909 oMSyntax: 65\r
28910 searchFlags: 0\r
28911 lDAPDisplayName: uSNDSALastObjRemoved\r
28912 schemaFlagsEx: 1\r
28913 schemaIDGUID:: cXqWv+YN0BGihQCqADBJ4g==\r
28914 systemOnly: TRUE\r
28915 systemFlags: 16\r
28916 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28917 \r
28918 dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X\r
28919 changetype: add\r
28920 objectClass: top\r
28921 objectClass: attributeSchema\r
28922 cn: USN-Intersite\r
28923 attributeID: 1.2.840.113556.1.2.469\r
28924 attributeSyntax: 2.5.5.9\r
28925 isSingleValued: TRUE\r
28926 mAPIID: 33146\r
28927 showInAdvancedViewOnly: TRUE\r
28928 adminDisplayName: USN-Intersite\r
28929 adminDescription: USN-Intersite\r
28930 oMSyntax: 2\r
28931 searchFlags: 1\r
28932 lDAPDisplayName: USNIntersite\r
28933 schemaIDGUID:: mHTfqOrF0RG7ywCAx2ZwwA==\r
28934 systemOnly: FALSE\r
28935 systemFlags: 16\r
28936 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28937 \r
28938 dn: CN=USN-Last-Obj-Rem,CN=Schema,CN=Configuration,DC=X\r
28939 changetype: add\r
28940 objectClass: top\r
28941 objectClass: attributeSchema\r
28942 cn: USN-Last-Obj-Rem\r
28943 attributeID: 1.2.840.113556.1.2.121\r
28944 attributeSyntax: 2.5.5.16\r
28945 isSingleValued: TRUE\r
28946 mAPIID: 33110\r
28947 showInAdvancedViewOnly: TRUE\r
28948 adminDisplayName: USN-Last-Obj-Rem\r
28949 adminDescription: USN-Last-Obj-Rem\r
28950 oMSyntax: 65\r
28951 searchFlags: 0\r
28952 lDAPDisplayName: uSNLastObjRem\r
28953 schemaFlagsEx: 1\r
28954 schemaIDGUID:: c3qWv+YN0BGihQCqADBJ4g==\r
28955 systemOnly: TRUE\r
28956 systemFlags: 19\r
28957 isMemberOfPartialAttributeSet: TRUE\r
28958 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28959 \r
28960 dn: CN=USN-Source,CN=Schema,CN=Configuration,DC=X\r
28961 changetype: add\r
28962 objectClass: top\r
28963 objectClass: attributeSchema\r
28964 cn: USN-Source\r
28965 attributeID: 1.2.840.113556.1.4.896\r
28966 attributeSyntax: 2.5.5.16\r
28967 isSingleValued: TRUE\r
28968 mAPIID: 33111\r
28969 showInAdvancedViewOnly: TRUE\r
28970 adminDisplayName: USN-Source\r
28971 adminDescription: USN-Source\r
28972 oMSyntax: 65\r
28973 searchFlags: 0\r
28974 lDAPDisplayName: uSNSource\r
28975 schemaIDGUID:: rVh3FvNH0RGpwwAA+ANnwQ==\r
28976 systemOnly: FALSE\r
28977 systemFlags: 16\r
28978 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28979 \r
28980 dn: CN=Valid-Accesses,CN=Schema,CN=Configuration,DC=X\r
28981 changetype: add\r
28982 objectClass: top\r
28983 objectClass: attributeSchema\r
28984 cn: Valid-Accesses\r
28985 attributeID: 1.2.840.113556.1.4.1356\r
28986 attributeSyntax: 2.5.5.9\r
28987 isSingleValued: TRUE\r
28988 showInAdvancedViewOnly: TRUE\r
28989 adminDisplayName: Valid-Accesses\r
28990 adminDescription: Valid-Accesses\r
28991 oMSyntax: 2\r
28992 searchFlags: 0\r
28993 lDAPDisplayName: validAccesses\r
28994 schemaFlagsEx: 1\r
28995 schemaIDGUID:: gKMvTVR/0hGZKgAA+HpX1A==\r
28996 systemOnly: FALSE\r
28997 systemFlags: 16\r
28998 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
28999 \r
29000 dn: CN=Vendor,CN=Schema,CN=Configuration,DC=X\r
29001 changetype: add\r
29002 objectClass: top\r
29003 objectClass: attributeSchema\r
29004 cn: Vendor\r
29005 attributeID: 1.2.840.113556.1.4.255\r
29006 attributeSyntax: 2.5.5.12\r
29007 isSingleValued: TRUE\r
29008 rangeLower: 0\r
29009 rangeUpper: 512\r
29010 showInAdvancedViewOnly: TRUE\r
29011 adminDisplayName: Vendor\r
29012 adminDescription: Vendor\r
29013 oMSyntax: 64\r
29014 searchFlags: 0\r
29015 lDAPDisplayName: vendor\r
29016 schemaIDGUID:: 3xYUKGgZ0BGijwCqADBJ4g==\r
29017 systemOnly: FALSE\r
29018 systemFlags: 16\r
29019 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29020 \r
29021 dn: CN=Version-Number,CN=Schema,CN=Configuration,DC=X\r
29022 changetype: add\r
29023 objectClass: top\r
29024 objectClass: attributeSchema\r
29025 cn: Version-Number\r
29026 attributeID: 1.2.840.113556.1.4.141\r
29027 attributeSyntax: 2.5.5.9\r
29028 isSingleValued: TRUE\r
29029 showInAdvancedViewOnly: TRUE\r
29030 adminDisplayName: Version-Number\r
29031 adminDescription: Version-Number\r
29032 oMSyntax: 2\r
29033 searchFlags: 0\r
29034 lDAPDisplayName: versionNumber\r
29035 schemaIDGUID:: dnqWv+YN0BGihQCqADBJ4g==\r
29036 systemOnly: FALSE\r
29037 systemFlags: 16\r
29038 isMemberOfPartialAttributeSet: TRUE\r
29039 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29040 \r
29041 dn: CN=Version-Number-Hi,CN=Schema,CN=Configuration,DC=X\r
29042 changetype: add\r
29043 objectClass: top\r
29044 objectClass: attributeSchema\r
29045 cn: Version-Number-Hi\r
29046 attributeID: 1.2.840.113556.1.4.328\r
29047 attributeSyntax: 2.5.5.9\r
29048 isSingleValued: TRUE\r
29049 showInAdvancedViewOnly: TRUE\r
29050 adminDisplayName: Version-Number-Hi\r
29051 adminDescription: Version-Number-Hi\r
29052 oMSyntax: 2\r
29053 searchFlags: 0\r
29054 lDAPDisplayName: versionNumberHi\r
29055 schemaIDGUID:: mg5sfSB+0BGv1gDAT9kwyQ==\r
29056 systemOnly: FALSE\r
29057 systemFlags: 16\r
29058 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29059 \r
29060 dn: CN=Version-Number-Lo,CN=Schema,CN=Configuration,DC=X\r
29061 changetype: add\r
29062 objectClass: top\r
29063 objectClass: attributeSchema\r
29064 cn: Version-Number-Lo\r
29065 attributeID: 1.2.840.113556.1.4.329\r
29066 attributeSyntax: 2.5.5.9\r
29067 isSingleValued: TRUE\r
29068 showInAdvancedViewOnly: TRUE\r
29069 adminDisplayName: Version-Number-Lo\r
29070 adminDescription: Version-Number-Lo\r
29071 oMSyntax: 2\r
29072 searchFlags: 0\r
29073 lDAPDisplayName: versionNumberLo\r
29074 schemaIDGUID:: mw5sfSB+0BGv1gDAT9kwyQ==\r
29075 systemOnly: FALSE\r
29076 systemFlags: 16\r
29077 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29078 \r
29079 dn: CN=Vol-Table-GUID,CN=Schema,CN=Configuration,DC=X\r
29080 changetype: add\r
29081 objectClass: top\r
29082 objectClass: attributeSchema\r
29083 cn: Vol-Table-GUID\r
29084 attributeID: 1.2.840.113556.1.4.336\r
29085 attributeSyntax: 2.5.5.10\r
29086 isSingleValued: TRUE\r
29087 rangeLower: 0\r
29088 rangeUpper: 16\r
29089 showInAdvancedViewOnly: TRUE\r
29090 adminDisplayName: Vol-Table-GUID\r
29091 adminDescription: Vol-Table-GUID\r
29092 oMSyntax: 4\r
29093 searchFlags: 0\r
29094 lDAPDisplayName: volTableGUID\r
29095 schemaIDGUID:: /XUAH0B+0BGv1gDAT9kwyQ==\r
29096 systemOnly: FALSE\r
29097 systemFlags: 16\r
29098 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29099 \r
29100 dn: CN=Vol-Table-Idx-GUID,CN=Schema,CN=Configuration,DC=X\r
29101 changetype: add\r
29102 objectClass: top\r
29103 objectClass: attributeSchema\r
29104 cn: Vol-Table-Idx-GUID\r
29105 attributeID: 1.2.840.113556.1.4.334\r
29106 attributeSyntax: 2.5.5.10\r
29107 isSingleValued: TRUE\r
29108 rangeLower: 0\r
29109 rangeUpper: 16\r
29110 showInAdvancedViewOnly: TRUE\r
29111 adminDisplayName: Vol-Table-Idx-GUID\r
29112 adminDescription: Vol-Table-Idx-GUID\r
29113 oMSyntax: 4\r
29114 searchFlags: 1\r
29115 lDAPDisplayName: volTableIdxGUID\r
29116 schemaIDGUID:: +3UAH0B+0BGv1gDAT9kwyQ==\r
29117 systemOnly: FALSE\r
29118 systemFlags: 16\r
29119 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29120 \r
29121 dn: CN=Volume-Count,CN=Schema,CN=Configuration,DC=X\r
29122 changetype: add\r
29123 objectClass: top\r
29124 objectClass: attributeSchema\r
29125 cn: Volume-Count\r
29126 attributeID: 1.2.840.113556.1.4.507\r
29127 attributeSyntax: 2.5.5.9\r
29128 isSingleValued: TRUE\r
29129 showInAdvancedViewOnly: TRUE\r
29130 adminDisplayName: Volume-Count\r
29131 adminDescription: Volume-Count\r
29132 oMSyntax: 2\r
29133 searchFlags: 0\r
29134 lDAPDisplayName: volumeCount\r
29135 schemaIDGUID:: F6KqNJm20BGv7gAA+ANnwQ==\r
29136 systemOnly: FALSE\r
29137 systemFlags: 16\r
29138 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29139 \r
29140 dn: CN=Wbem-Path,CN=Schema,CN=Configuration,DC=X\r
29141 changetype: add\r
29142 objectClass: top\r
29143 objectClass: attributeSchema\r
29144 cn: Wbem-Path\r
29145 attributeID: 1.2.840.113556.1.4.301\r
29146 attributeSyntax: 2.5.5.12\r
29147 isSingleValued: FALSE\r
29148 showInAdvancedViewOnly: TRUE\r
29149 adminDisplayName: Wbem-Path\r
29150 adminDescription: Wbem-Path\r
29151 oMSyntax: 64\r
29152 searchFlags: 0\r
29153 lDAPDisplayName: wbemPath\r
29154 schemaIDGUID:: cClLJL1a0BGv0gDAT9kwyQ==\r
29155 systemOnly: FALSE\r
29156 systemFlags: 16\r
29157 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29158 \r
29159 dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X\r
29160 changetype: add\r
29161 objectClass: top\r
29162 objectClass: attributeSchema\r
29163 cn: Well-Known-Objects\r
29164 attributeID: 1.2.840.113556.1.4.618\r
29165 attributeSyntax: 2.5.5.7\r
29166 isSingleValued: FALSE\r
29167 rangeLower: 16\r
29168 rangeUpper: 16\r
29169 showInAdvancedViewOnly: TRUE\r
29170 adminDisplayName: Well-Known-Objects\r
29171 oMObjectClass:: KoZIhvcUAQEBCw==\r
29172 adminDescription: Well-Known-Objects\r
29173 oMSyntax: 127\r
29174 searchFlags: 0\r
29175 lDAPDisplayName: wellKnownObjects\r
29176 schemaFlagsEx: 1\r
29177 schemaIDGUID:: g4kwBYh20RGt7QDAT9jVzQ==\r
29178 systemOnly: TRUE\r
29179 systemFlags: 18\r
29180 isMemberOfPartialAttributeSet: TRUE\r
29181 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29182 \r
29183 dn: CN=When-Changed,CN=Schema,CN=Configuration,DC=X\r
29184 changetype: add\r
29185 objectClass: top\r
29186 objectClass: attributeSchema\r
29187 cn: When-Changed\r
29188 attributeID: 1.2.840.113556.1.2.3\r
29189 attributeSyntax: 2.5.5.11\r
29190 isSingleValued: TRUE\r
29191 mAPIID: 12296\r
29192 showInAdvancedViewOnly: TRUE\r
29193 adminDisplayName: When-Changed\r
29194 adminDescription: When-Changed\r
29195 oMSyntax: 24\r
29196 searchFlags: 0\r
29197 lDAPDisplayName: whenChanged\r
29198 schemaFlagsEx: 1\r
29199 schemaIDGUID:: d3qWv+YN0BGihQCqADBJ4g==\r
29200 systemOnly: TRUE\r
29201 systemFlags: 19\r
29202 isMemberOfPartialAttributeSet: TRUE\r
29203 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29204 \r
29205 dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X\r
29206 changetype: add\r
29207 objectClass: top\r
29208 objectClass: attributeSchema\r
29209 cn: When-Created\r
29210 attributeID: 1.2.840.113556.1.2.2\r
29211 attributeSyntax: 2.5.5.11\r
29212 isSingleValued: TRUE\r
29213 mAPIID: 12295\r
29214 showInAdvancedViewOnly: TRUE\r
29215 adminDisplayName: When-Created\r
29216 adminDescription: When-Created\r
29217 oMSyntax: 24\r
29218 searchFlags: 0\r
29219 lDAPDisplayName: whenCreated\r
29220 schemaFlagsEx: 1\r
29221 schemaIDGUID:: eHqWv+YN0BGihQCqADBJ4g==\r
29222 systemOnly: TRUE\r
29223 systemFlags: 18\r
29224 isMemberOfPartialAttributeSet: TRUE\r
29225 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29226 \r
29227 dn: CN=Winsock-Addresses,CN=Schema,CN=Configuration,DC=X\r
29228 changetype: add\r
29229 objectClass: top\r
29230 objectClass: attributeSchema\r
29231 cn: Winsock-Addresses\r
29232 attributeID: 1.2.840.113556.1.4.142\r
29233 attributeSyntax: 2.5.5.10\r
29234 isSingleValued: FALSE\r
29235 showInAdvancedViewOnly: TRUE\r
29236 adminDisplayName: Winsock-Addresses\r
29237 adminDescription: Winsock-Addresses\r
29238 oMSyntax: 4\r
29239 searchFlags: 0\r
29240 lDAPDisplayName: winsockAddresses\r
29241 schemaIDGUID:: eXqWv+YN0BGihQCqADBJ4g==\r
29242 systemOnly: FALSE\r
29243 systemFlags: 16\r
29244 isMemberOfPartialAttributeSet: TRUE\r
29245 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29246 \r
29247 dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,DC=X\r
29248 changetype: add\r
29249 objectClass: top\r
29250 objectClass: attributeSchema\r
29251 cn: WWW-Home-Page\r
29252 attributeID: 1.2.840.113556.1.2.464\r
29253 attributeSyntax: 2.5.5.12\r
29254 isSingleValued: TRUE\r
29255 rangeLower: 1\r
29256 rangeUpper: 2048\r
29257 showInAdvancedViewOnly: TRUE\r
29258 adminDisplayName: WWW-Home-Page\r
29259 adminDescription: WWW-Home-Page\r
29260 oMSyntax: 64\r
29261 searchFlags: 0\r
29262 lDAPDisplayName: wWWHomePage\r
29263 schemaIDGUID:: enqWv+YN0BGihQCqADBJ4g==\r
29264 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
29265 systemOnly: FALSE\r
29266 systemFlags: 16\r
29267 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29268 \r
29269 dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,DC=X\r
29270 changetype: add\r
29271 objectClass: top\r
29272 objectClass: attributeSchema\r
29273 cn: WWW-Page-Other\r
29274 attributeID: 1.2.840.113556.1.4.749\r
29275 attributeSyntax: 2.5.5.12\r
29276 isSingleValued: FALSE\r
29277 mAPIID: 33141\r
29278 showInAdvancedViewOnly: TRUE\r
29279 adminDisplayName: WWW-Page-Other\r
29280 adminDescription: WWW-Page-Other\r
29281 oMSyntax: 64\r
29282 searchFlags: 0\r
29283 lDAPDisplayName: url\r
29284 schemaIDGUID:: IQKamltK0RGpwwAA+ANnwQ==\r
29285 attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ==\r
29286 systemOnly: FALSE\r
29287 systemFlags: 16\r
29288 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29289 \r
29290 dn: CN=X121-Address,CN=Schema,CN=Configuration,DC=X\r
29291 changetype: add\r
29292 objectClass: top\r
29293 objectClass: attributeSchema\r
29294 cn: X121-Address\r
29295 attributeID: 2.5.4.24\r
29296 attributeSyntax: 2.5.5.6\r
29297 isSingleValued: FALSE\r
29298 rangeLower: 1\r
29299 rangeUpper: 15\r
29300 mAPIID: 33112\r
29301 showInAdvancedViewOnly: TRUE\r
29302 adminDisplayName: X121-Address\r
29303 adminDescription: X121-Address\r
29304 oMSyntax: 18\r
29305 searchFlags: 0\r
29306 lDAPDisplayName: x121Address\r
29307 schemaIDGUID:: e3qWv+YN0BGihQCqADBJ4g==\r
29308 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29309 systemOnly: FALSE\r
29310 systemFlags: 16\r
29311 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29312 \r
29313 dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X\r
29314 changetype: add\r
29315 objectClass: top\r
29316 objectClass: attributeSchema\r
29317 cn: x500uniqueIdentifier\r
29318 attributeID: 2.5.4.45\r
29319 attributeSyntax: 2.5.5.10\r
29320 isSingleValued: FALSE\r
29321 showInAdvancedViewOnly: FALSE\r
29322 adminDisplayName: x500uniqueIdentifier\r
29323 adminDescription: \r
29324  Used to distinguish between objects when a distinguished name has been reused.\r
29325    This is a different attribute type from both the "uid" and "uniqueIdentifier\r
29326  " types.\r
29327 oMSyntax: 4\r
29328 searchFlags: 0\r
29329 lDAPDisplayName: x500uniqueIdentifier\r
29330 schemaIDGUID:: H6F90D2KtkKwqnbJYr5xmg==\r
29331 systemOnly: FALSE\r
29332 systemFlags: 0\r
29333 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29334 \r
29335 dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X\r
29336 changetype: add\r
29337 objectClass: top\r
29338 objectClass: attributeSchema\r
29339 cn: X509-Cert\r
29340 attributeID: 2.5.4.36\r
29341 attributeSyntax: 2.5.5.10\r
29342 isSingleValued: FALSE\r
29343 rangeUpper: 32768\r
29344 mAPIID: 35946\r
29345 showInAdvancedViewOnly: TRUE\r
29346 adminDisplayName: X509-Cert\r
29347 adminDescription: X509-Cert\r
29348 oMSyntax: 4\r
29349 searchFlags: 0\r
29350 lDAPDisplayName: userCertificate\r
29351 schemaIDGUID:: f3qWv+YN0BGihQCqADBJ4g==\r
29352 attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ==\r
29353 systemOnly: FALSE\r
29354 systemFlags: 16\r
29355 isMemberOfPartialAttributeSet: TRUE\r
29356 objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X\r
29357 \r