From 8019c76b5681a1a86b410fdd6bf0a1447266cfb8 Mon Sep 17 00:00:00 2001 From: Andrew Bartlett Date: Mon, 20 Nov 2017 15:18:41 +1300 Subject: [PATCH] schema: 2016 AD schema attributes and classes Obtained under the Open Protocols Specifications licence from https://www.microsoft.com/en-us/download/details.aspx?id=23782 Signed-off-by: Andrew Bartlett Reviewed-by: Garming Sam --- .../AD_DS_Attributes__Windows_Server_2016.ldf | 30912 ++++++++++++++++ .../AD_DS_Classes__Windows_Server_2016.ldf | 9031 +++++ 2 files changed, 39943 insertions(+) create mode 100644 source4/setup/ad-schema/AD_DS_Attributes__Windows_Server_2016.ldf create mode 100644 source4/setup/ad-schema/AD_DS_Classes__Windows_Server_2016.ldf diff --git a/source4/setup/ad-schema/AD_DS_Attributes__Windows_Server_2016.ldf b/source4/setup/ad-schema/AD_DS_Attributes__Windows_Server_2016.ldf new file mode 100644 index 00000000000..e4c5e6044bb --- /dev/null +++ b/source4/setup/ad-schema/AD_DS_Attributes__Windows_Server_2016.ldf @@ -0,0 +1,30912 @@ +# Intellectual Property Rights Notice for Open Specifications Documentation +# - Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. +# - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. +# - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. +# - Patents. Microsoft has patents that may cover your implementations of the protocols. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, the protocols may be covered by Microsoft’s Open Specification Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646765). If you would prefer a written license, or if the protocols are not covered by the Open Specification Promise, patent licenses are available by contacting iplg@microsoft.com. +# - Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. +# - Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred. +# Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise. +# Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it. + +# The following attribute schema definitions were generated from the Windows Server 2016 version of Active Directory Domain Services (AD DS). + +dn: CN=Account-Expires,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Account-Expires +attributeID: 1.2.840.113556.1.4.159 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Account-Expires +adminDescription: Account-Expires +oMSyntax: 65 +searchFlags: 16 +lDAPDisplayName: accountExpires +schemaFlagsEx: 1 +schemaIDGUID:: FXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Account-Name-History,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Account-Name-History +attributeID: 1.2.840.113556.1.4.1307 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Account-Name-History +adminDescription: Account-Name-History +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: accountNameHistory +schemaIDGUID:: 7FIZA3I70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Aggregate-Token-Rate-Per-User,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Aggregate-Token-Rate-Per-User +attributeID: 1.2.840.113556.1.4.760 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Aggregate-Token-Rate-Per-User +adminDescription: ACS-Aggregate-Token-Rate-Per-User +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSAggregateTokenRatePerUser +schemaIDGUID:: fRJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Allocable-RSVP-Bandwidth,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Allocable-RSVP-Bandwidth +attributeID: 1.2.840.113556.1.4.766 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Allocable-RSVP-Bandwidth +adminDescription: ACS-Allocable-RSVP-Bandwidth +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSAllocableRSVPBandwidth +schemaIDGUID:: gxJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Cache-Timeout,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Cache-Timeout +attributeID: 1.2.840.113556.1.4.779 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Cache-Timeout +adminDescription: ACS-Cache-Timeout +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSCacheTimeout +schemaIDGUID:: oVWzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Direction,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Direction +attributeID: 1.2.840.113556.1.4.757 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Direction +adminDescription: ACS-Direction +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSDirection +schemaIDGUID:: ehJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-DSBM-DeadTime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-DSBM-DeadTime +attributeID: 1.2.840.113556.1.4.778 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-DSBM-DeadTime +adminDescription: ACS-DSBM-DeadTime +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSDSBMDeadTime +schemaIDGUID:: oFWzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-DSBM-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-DSBM-Priority +attributeID: 1.2.840.113556.1.4.776 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-DSBM-Priority +adminDescription: ACS-DSBM-Priority +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSDSBMPriority +schemaIDGUID:: nlWzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-DSBM-Refresh,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-DSBM-Refresh +attributeID: 1.2.840.113556.1.4.777 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-DSBM-Refresh +adminDescription: ACS-DSBM-Refresh +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSDSBMRefresh +schemaIDGUID:: n1WzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Enable-ACS-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Enable-ACS-Service +attributeID: 1.2.840.113556.1.4.770 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Enable-ACS-Service +adminDescription: ACS-Enable-ACS-Service +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: aCSEnableACSService +schemaIDGUID:: hxJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Enable-RSVP-Accounting,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Enable-RSVP-Accounting +attributeID: 1.2.840.113556.1.4.899 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Enable-RSVP-Accounting +adminDescription: ACS-Enable-RSVP-Accounting +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: aCSEnableRSVPAccounting +schemaIDGUID:: DiNy8PWu0RG9zwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Enable-RSVP-Message-Logging,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Enable-RSVP-Message-Logging +attributeID: 1.2.840.113556.1.4.768 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Enable-RSVP-Message-Logging +adminDescription: ACS-Enable-RSVP-Message-Logging +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: aCSEnableRSVPMessageLogging +schemaIDGUID:: hRJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Event-Log-Level,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Event-Log-Level +attributeID: 1.2.840.113556.1.4.769 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Event-Log-Level +adminDescription: ACS-Event-Log-Level +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSEventLogLevel +schemaIDGUID:: hhJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Identity-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Identity-Name +attributeID: 1.2.840.113556.1.4.784 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Identity-Name +adminDescription: ACS-Identity-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: aCSIdentityName +schemaIDGUID:: timw2vfd0RGQpQDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Aggregate-Peak-Rate-Per-User,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Aggregate-Peak-Rate-Per-User +attributeID: 1.2.840.113556.1.4.897 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Aggregate-Peak-Rate-Per-User +adminDescription: ACS-Max-Aggregate-Peak-Rate-Per-User +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMaxAggregatePeakRatePerUser +schemaIDGUID:: DCNy8PWu0RG9zwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Duration-Per-Flow,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Duration-Per-Flow +attributeID: 1.2.840.113556.1.4.761 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Duration-Per-Flow +adminDescription: ACS-Max-Duration-Per-Flow +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSMaxDurationPerFlow +schemaIDGUID:: fhJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-No-Of-Account-Files,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-No-Of-Account-Files +attributeID: 1.2.840.113556.1.4.901 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-No-Of-Account-Files +adminDescription: ACS-Max-No-Of-Account-Files +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSMaxNoOfAccountFiles +schemaIDGUID:: ECNy8PWu0RG9zwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-No-Of-Log-Files,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-No-Of-Log-Files +attributeID: 1.2.840.113556.1.4.774 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-No-Of-Log-Files +adminDescription: ACS-Max-No-Of-Log-Files +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSMaxNoOfLogFiles +schemaIDGUID:: nFWzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Peak-Bandwidth,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Peak-Bandwidth +attributeID: 1.2.840.113556.1.4.767 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Peak-Bandwidth +adminDescription: ACS-Max-Peak-Bandwidth +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMaxPeakBandwidth +schemaIDGUID:: hBJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Peak-Bandwidth-Per-Flow,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Peak-Bandwidth-Per-Flow +attributeID: 1.2.840.113556.1.4.759 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Peak-Bandwidth-Per-Flow +adminDescription: ACS-Max-Peak-Bandwidth-Per-Flow +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMaxPeakBandwidthPerFlow +schemaIDGUID:: fBJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Size-Of-RSVP-Account-File,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Size-Of-RSVP-Account-File +attributeID: 1.2.840.113556.1.4.902 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Size-Of-RSVP-Account-File +adminDescription: ACS-Max-Size-Of-RSVP-Account-File +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSMaxSizeOfRSVPAccountFile +schemaIDGUID:: ESNy8PWu0RG9zwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Size-Of-RSVP-Log-File,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Size-Of-RSVP-Log-File +attributeID: 1.2.840.113556.1.4.775 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Size-Of-RSVP-Log-File +adminDescription: ACS-Max-Size-Of-RSVP-Log-File +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSMaxSizeOfRSVPLogFile +schemaIDGUID:: nVWzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Token-Bucket-Per-Flow,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Token-Bucket-Per-Flow +attributeID: 1.2.840.113556.1.4.1313 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Token-Bucket-Per-Flow +adminDescription: ACS-Max-Token-Bucket-Per-Flow +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMaxTokenBucketPerFlow +schemaIDGUID:: 3+D2gZA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Max-Token-Rate-Per-Flow,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Max-Token-Rate-Per-Flow +attributeID: 1.2.840.113556.1.4.758 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Max-Token-Rate-Per-Flow +adminDescription: ACS-Max-Token-Rate-Per-Flow +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMaxTokenRatePerFlow +schemaIDGUID:: exJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Maximum-SDU-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Maximum-SDU-Size +attributeID: 1.2.840.113556.1.4.1314 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Maximum-SDU-Size +adminDescription: ACS-Maximum-SDU-Size +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMaximumSDUSize +schemaIDGUID:: +diih5A70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Minimum-Delay-Variation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Minimum-Delay-Variation +attributeID: 1.2.840.113556.1.4.1317 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Minimum-Delay-Variation +adminDescription: ACS-Minimum-Delay-Variation +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMinimumDelayVariation +schemaIDGUID:: mzJlnJA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Minimum-Latency,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Minimum-Latency +attributeID: 1.2.840.113556.1.4.1316 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Minimum-Latency +adminDescription: ACS-Minimum-Latency +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMinimumLatency +schemaIDGUID:: +/4XlZA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Minimum-Policed-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Minimum-Policed-Size +attributeID: 1.2.840.113556.1.4.1315 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Minimum-Policed-Size +adminDescription: ACS-Minimum-Policed-Size +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSMinimumPolicedSize +schemaIDGUID:: lXEOjZA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Non-Reserved-Max-SDU-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Non-Reserved-Max-SDU-Size +attributeID: 1.2.840.113556.1.4.1320 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Non-Reserved-Max-SDU-Size +adminDescription: ACS-Non-Reserved-Max-SDU-Size +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSNonReservedMaxSDUSize +schemaIDGUID:: 48/CrpA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Non-Reserved-Min-Policed-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Non-Reserved-Min-Policed-Size +attributeID: 1.2.840.113556.1.4.1321 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Non-Reserved-Min-Policed-Size +adminDescription: ACS-Non-Reserved-Min-Policed-Size +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSNonReservedMinPolicedSize +schemaIDGUID:: FzmHtpA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Non-Reserved-Peak-Rate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Non-Reserved-Peak-Rate +attributeID: 1.2.840.113556.1.4.1318 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Non-Reserved-Peak-Rate +adminDescription: ACS-Non-Reserved-Peak-Rate +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSNonReservedPeakRate +schemaIDGUID:: P6cxo5A70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Non-Reserved-Token-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Non-Reserved-Token-Size +attributeID: 1.2.840.113556.1.4.1319 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Non-Reserved-Token-Size +adminDescription: ACS-Non-Reserved-Token-Size +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSNonReservedTokenSize +schemaIDGUID:: ydcWqZA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Non-Reserved-Tx-Limit,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Non-Reserved-Tx-Limit +attributeID: 1.2.840.113556.1.4.780 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Non-Reserved-Tx-Limit +adminDescription: ACS-Non-Reserved-Tx-Limit +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSNonReservedTxLimit +schemaIDGUID:: olWzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Non-Reserved-Tx-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Non-Reserved-Tx-Size +attributeID: 1.2.840.113556.1.4.898 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Non-Reserved-Tx-Size +adminDescription: ACS-Non-Reserved-Tx-Size +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSNonReservedTxSize +schemaIDGUID:: DSNy8PWu0RG9zwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Permission-Bits,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Permission-Bits +attributeID: 1.2.840.113556.1.4.765 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Permission-Bits +adminDescription: ACS-Permission-Bits +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: aCSPermissionBits +schemaIDGUID:: ghJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Policy-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Policy-Name +attributeID: 1.2.840.113556.1.4.772 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Policy-Name +adminDescription: ACS-Policy-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: aCSPolicyName +schemaIDGUID:: mlWzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Priority +attributeID: 1.2.840.113556.1.4.764 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Priority +adminDescription: ACS-Priority +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSPriority +schemaIDGUID:: gRJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-RSVP-Account-Files-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-RSVP-Account-Files-Location +attributeID: 1.2.840.113556.1.4.900 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-RSVP-Account-Files-Location +adminDescription: ACS-RSVP-Account-Files-Location +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: aCSRSVPAccountFilesLocation +schemaIDGUID:: DyNy8PWu0RG9zwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-RSVP-Log-Files-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-RSVP-Log-Files-Location +attributeID: 1.2.840.113556.1.4.773 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-RSVP-Log-Files-Location +adminDescription: ACS-RSVP-Log-Files-Location +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: aCSRSVPLogFilesLocation +schemaIDGUID:: m1WzHNBW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Service-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Service-Type +attributeID: 1.2.840.113556.1.4.762 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Service-Type +adminDescription: ACS-Service-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSServiceType +schemaIDGUID:: fxJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Time-Of-Day,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Time-Of-Day +attributeID: 1.2.840.113556.1.4.756 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Time-Of-Day +adminDescription: ACS-Time-Of-Day +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: aCSTimeOfDay +schemaIDGUID:: eRJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Total-No-Of-Flows,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Total-No-Of-Flows +attributeID: 1.2.840.113556.1.4.763 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Total-No-Of-Flows +adminDescription: ACS-Total-No-Of-Flows +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: aCSTotalNoOfFlows +schemaIDGUID:: gBJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Server-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ACS-Server-List +attributeID: 1.2.840.113556.1.4.1312 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Server-List +adminDescription: ACS-Server-List +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: aCSServerList +schemaIDGUID:: pVm9fJA70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Additional-Information,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Additional-Information +attributeID: 1.2.840.113556.1.4.265 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 32768 +showInAdvancedViewOnly: TRUE +adminDisplayName: Additional-Information +adminDescription: Additional-Information +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: notes +schemaIDGUID:: QfsFbWsk0BGpyACqAGwz7Q== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Additional-Trusted-Service-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Additional-Trusted-Service-Names +attributeID: 1.2.840.113556.1.4.889 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Additional-Trusted-Service-Names +adminDescription: Additional-Trusted-Service-Names +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: additionalTrustedServiceNames +schemaIDGUID:: vmAhAySY0RGuwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address +attributeID: 1.2.840.113556.1.2.256 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 1024 +mAPIID: 14889 +showInAdvancedViewOnly: TRUE +adminDisplayName: Address +adminDescription: Address +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: streetAddress +schemaFlagsEx: 1 +schemaIDGUID:: hP/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Book-Roots,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address-Book-Roots +attributeID: 1.2.840.113556.1.4.1244 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Book-Roots +oMObjectClass:: KwwCh3McAIVK +adminDescription: Address-Book-Roots +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: addressBookRoots +schemaFlagsEx: 1 +schemaIDGUID:: SG4L9/QG0hGqUwDAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Entry-Display-Table,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address-Entry-Display-Table +attributeID: 1.2.840.113556.1.2.324 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 32791 +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Entry-Display-Table +adminDescription: Address-Entry-Display-Table +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: addressEntryDisplayTable +schemaFlagsEx: 1 +schemaIDGUID:: YSTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Entry-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address-Entry-Display-Table-MSDOS +attributeID: 1.2.840.113556.1.2.400 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 32839 +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Entry-Display-Table-MSDOS +adminDescription: Address-Entry-Display-Table-MSDOS +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: addressEntryDisplayTableMSDOS +schemaFlagsEx: 1 +schemaIDGUID:: YiTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Home,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address-Home +attributeID: 1.2.840.113556.1.2.617 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 4096 +mAPIID: 14941 +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Home +adminDescription: Address-Home +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: homePostalAddress +schemaIDGUID:: gVd3FvNH0RGpwwAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Syntax,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address-Syntax +attributeID: 1.2.840.113556.1.2.255 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 4096 +mAPIID: 32792 +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Syntax +adminDescription: Address-Syntax +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: addressSyntax +schemaFlagsEx: 1 +schemaIDGUID:: YyTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address-Type +attributeID: 1.2.840.113556.1.2.350 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32 +mAPIID: 32840 +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Type +adminDescription: Address-Type +oMSyntax: 20 +searchFlags: 0 +lDAPDisplayName: addressType +schemaFlagsEx: 1 +schemaIDGUID:: ZCTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Admin-Context-Menu,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Admin-Context-Menu +attributeID: 1.2.840.113556.1.4.614 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Admin-Context-Menu +adminDescription: Admin-Context-Menu +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: adminContextMenu +schemaIDGUID:: ONA/VS7z0BGwvADAT9jcpg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Admin-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Admin-Count +attributeID: 1.2.840.113556.1.4.150 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Admin-Count +adminDescription: Admin-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: adminCount +schemaFlagsEx: 1 +schemaIDGUID:: GHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Admin-Description,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Admin-Description +attributeID: 1.2.840.113556.1.2.226 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 1024 +mAPIID: 32842 +showInAdvancedViewOnly: TRUE +adminDisplayName: Admin-Description +adminDescription: Admin-Description +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: adminDescription +schemaIDGUID:: GXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Admin-Display-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Admin-Display-Name +attributeID: 1.2.840.113556.1.2.194 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +mAPIID: 32843 +showInAdvancedViewOnly: TRUE +adminDisplayName: Admin-Display-Name +adminDescription: Admin-Display-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: adminDisplayName +schemaFlagsEx: 1 +schemaIDGUID:: GnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Admin-Multiselect-Property-Pages,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Admin-Multiselect-Property-Pages +attributeID: 1.2.840.113556.1.4.1690 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Admin-Multiselect-Property-Pages +adminDescription: Admin-Multiselect-Property-Pages +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: adminMultiselectPropertyPages +schemaIDGUID:: fbb5GMZaO0uX29CkBq+3ug== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Admin-Property-Pages,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Admin-Property-Pages +attributeID: 1.2.840.113556.1.4.562 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Admin-Property-Pages +adminDescription: Admin-Property-Pages +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: adminPropertyPages +schemaIDGUID:: OIBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Allowed-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Allowed-Attributes +attributeID: 1.2.840.113556.1.4.913 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Allowed-Attributes +adminDescription: Allowed-Attributes +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: allowedAttributes +schemaFlagsEx: 1 +schemaIDGUID:: QNl6mlPK0RG70ACAx2ZwwA== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Allowed-Attributes-Effective,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Allowed-Attributes-Effective +attributeID: 1.2.840.113556.1.4.914 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Allowed-Attributes-Effective +adminDescription: Allowed-Attributes-Effective +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: allowedAttributesEffective +schemaFlagsEx: 1 +schemaIDGUID:: Qdl6mlPK0RG70ACAx2ZwwA== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Allowed-Child-Classes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Allowed-Child-Classes +attributeID: 1.2.840.113556.1.4.911 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Allowed-Child-Classes +adminDescription: Allowed-Child-Classes +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: allowedChildClasses +schemaFlagsEx: 1 +schemaIDGUID:: Qtl6mlPK0RG70ACAx2ZwwA== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Allowed-Child-Classes-Effective,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Allowed-Child-Classes-Effective +attributeID: 1.2.840.113556.1.4.912 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Allowed-Child-Classes-Effective +adminDescription: Allowed-Child-Classes-Effective +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: allowedChildClassesEffective +schemaFlagsEx: 1 +schemaIDGUID:: Q9l6mlPK0RG70ACAx2ZwwA== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Alt-Security-Identities,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Alt-Security-Identities +attributeID: 1.2.840.113556.1.4.867 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Alt-Security-Identities +adminDescription: Alt-Security-Identities +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: altSecurityIdentities +schemaFlagsEx: 1 +schemaIDGUID:: DPP7AP6R0RGuvAAA+ANnwQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ANR,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ANR +attributeID: 1.2.840.113556.1.4.1208 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ANR +adminDescription: ANR +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: aNR +schemaFlagsEx: 1 +schemaIDGUID:: ABWwRRnE0RG7yQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=App-Schema-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: App-Schema-Version +attributeID: 1.2.840.113556.1.4.848 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: App-Schema-Version +adminDescription: App-Schema-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: appSchemaVersion +schemaIDGUID:: Zd2nlhiR0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Application-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Application-Name +attributeID: 1.2.840.113556.1.4.218 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: Application-Name +adminDescription: Application-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: applicationName +schemaIDGUID:: JiJx3eQQ0BGgXwCqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Applies-To,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Applies-To +attributeID: 1.2.840.113556.1.4.341 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: Applies-To +adminDescription: Applies-To +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: appliesTo +schemaIDGUID:: HZOXgtOG0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Asset-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Asset-Number +attributeID: 1.2.840.113556.1.4.283 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Asset-Number +adminDescription: Asset-Number +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: assetNumber +schemaIDGUID:: dV8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Assistant,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Assistant +attributeID: 1.2.840.113556.1.4.652 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Assistant +oMObjectClass:: KwwCh3McAIVK +adminDescription: Assistant +oMSyntax: 127 +searchFlags: 16 +lDAPDisplayName: assistant +schemaIDGUID:: HMGWAtpA0RGpwAAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Assoc-NT-Account,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Assoc-NT-Account +attributeID: 1.2.840.113556.1.4.1213 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Assoc-NT-Account +adminDescription: Assoc-NT-Account +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: assocNTAccount +schemaIDGUID:: wGOPOWDK0RG70QAA+B8QwA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=associatedDomain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: associatedDomain +attributeID: 0.9.2342.19200300.100.1.37 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: associatedDomain +adminDescription: + The associatedDomain attribute type specifies a DNS domain which is associated + with an object. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: associatedDomain +schemaIDGUID:: OPwgM3nDF0ylEBvfYTPF2g== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=associatedName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: associatedName +attributeID: 0.9.2342.19200300.100.1.38 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: associatedName +oMObjectClass:: KwwCh3McAIVK +adminDescription: + The associatedName attribute type specifies an entry in the organizational DIT + associated with a DNS domain. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: associatedName +schemaIDGUID:: Rfz796uFpEKkNXgOYveFiw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=attributeCertificateAttribute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: attributeCertificateAttribute +attributeID: 2.5.4.58 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: attributeCertificateAttribute +adminDescription: + A digitally signed or certified identity and set of attributes. Used to bind a + uthorization information to an identity. X.509 +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: attributeCertificateAttribute +schemaIDGUID:: u5NG+sJ7uUyBqMmcQ7eQXg== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Attribute-Display-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Attribute-Display-Names +attributeID: 1.2.840.113556.1.4.748 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Attribute-Display-Names +adminDescription: Attribute-Display-Names +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: attributeDisplayNames +schemaIDGUID:: gD+Ey9lI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Attribute-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Attribute-ID +attributeID: 1.2.840.113556.1.2.30 +attributeSyntax: 2.5.5.2 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Attribute-ID +adminDescription: Attribute-ID +oMSyntax: 6 +searchFlags: 8 +lDAPDisplayName: attributeID +schemaFlagsEx: 1 +schemaIDGUID:: InmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Attribute-Security-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Attribute-Security-GUID +attributeID: 1.2.840.113556.1.4.149 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Attribute-Security-GUID +adminDescription: Attribute-Security-GUID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: attributeSecurityGUID +schemaFlagsEx: 1 +schemaIDGUID:: JHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Attribute-Syntax,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Attribute-Syntax +attributeID: 1.2.840.113556.1.2.32 +attributeSyntax: 2.5.5.2 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Attribute-Syntax +adminDescription: Attribute-Syntax +oMSyntax: 6 +searchFlags: 8 +lDAPDisplayName: attributeSyntax +schemaFlagsEx: 1 +schemaIDGUID:: JXmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Attribute-Types,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Attribute-Types +attributeID: 2.5.21.5 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Attribute-Types +adminDescription: Attribute-Types +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: attributeTypes +schemaFlagsEx: 1 +schemaIDGUID:: RNl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=audio,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: audio +attributeID: 0.9.2342.19200300.100.1.55 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 250000 +showInAdvancedViewOnly: FALSE +adminDisplayName: audio +adminDescription: + The Audio attribute type allows the storing of sounds in the Directory. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: audio +schemaIDGUID:: JNLh0KDhzkKi2nk7pSRPNQ== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Auditing-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Auditing-Policy +attributeID: 1.2.840.113556.1.4.202 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Auditing-Policy +adminDescription: Auditing-Policy +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: auditingPolicy +schemaFlagsEx: 1 +schemaIDGUID:: /qSobVIO0BGihgCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Authentication-Options,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Authentication-Options +attributeID: 1.2.840.113556.1.4.11 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication-Options +adminDescription: Authentication-Options +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: authenticationOptions +schemaFlagsEx: 1 +schemaIDGUID:: KHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Authority-Revocation-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Authority-Revocation-List +attributeID: 2.5.4.38 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 10485760 +mAPIID: 32806 +showInAdvancedViewOnly: TRUE +adminDisplayName: Authority-Revocation-List +adminDescription: Authority-Revocation-List +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: authorityRevocationList +schemaIDGUID:: jVd3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Auxiliary-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Auxiliary-Class +attributeID: 1.2.840.113556.1.2.351 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Auxiliary-Class +adminDescription: Auxiliary-Class +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: auxiliaryClass +schemaFlagsEx: 1 +schemaIDGUID:: LHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Bad-Password-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Bad-Password-Time +attributeID: 1.2.840.113556.1.4.49 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Bad-Password-Time +adminDescription: Bad-Password-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: badPasswordTime +schemaFlagsEx: 1 +schemaIDGUID:: LXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Bad-Pwd-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Bad-Pwd-Count +attributeID: 1.2.840.113556.1.4.12 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Bad-Pwd-Count +adminDescription: Bad-Pwd-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: badPwdCount +schemaFlagsEx: 1 +schemaIDGUID:: LnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Birth-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Birth-Location +attributeID: 1.2.840.113556.1.4.332 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 32 +rangeUpper: 32 +showInAdvancedViewOnly: TRUE +adminDisplayName: Birth-Location +adminDescription: Birth-Location +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: birthLocation +schemaIDGUID:: +XUAH0B+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Bridgehead-Server-List-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Bridgehead-Server-List-BL +attributeID: 1.2.840.113556.1.4.820 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 99 +showInAdvancedViewOnly: TRUE +adminDisplayName: Bridgehead-Server-List-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Bridgehead-Server-List-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: bridgeheadServerListBL +schemaFlagsEx: 1 +schemaIDGUID:: 2ywM1VGJ0RGuvAAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Bridgehead-Transport-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Bridgehead-Transport-List +attributeID: 1.2.840.113556.1.4.819 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 98 +showInAdvancedViewOnly: TRUE +adminDisplayName: Bridgehead-Transport-List +oMObjectClass:: KwwCh3McAIVK +adminDescription: Bridgehead-Transport-List +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: bridgeheadTransportList +schemaIDGUID:: 2iwM1VGJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=buildingName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: buildingName +attributeID: 0.9.2342.19200300.100.1.48 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: buildingName +adminDescription: + The buildingName attribute type specifies the name of the building where an or + ganization or organizational unit is based. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: buildingName +schemaIDGUID:: S6V/+MWy10+IwNrMsh2TxQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Builtin-Creation-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Builtin-Creation-Time +attributeID: 1.2.840.113556.1.4.13 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Builtin-Creation-Time +adminDescription: Builtin-Creation-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: builtinCreationTime +schemaIDGUID:: L3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Builtin-Modified-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Builtin-Modified-Count +attributeID: 1.2.840.113556.1.4.14 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Builtin-Modified-Count +adminDescription: Builtin-Modified-Count +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: builtinModifiedCount +schemaIDGUID:: MHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Business-Category,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Business-Category +attributeID: 2.5.4.15 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 32855 +showInAdvancedViewOnly: TRUE +adminDisplayName: Business-Category +adminDescription: Business-Category +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: businessCategory +schemaIDGUID:: MXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Bytes-Per-Minute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Bytes-Per-Minute +attributeID: 1.2.840.113556.1.4.284 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Bytes-Per-Minute +adminDescription: Bytes-Per-Minute +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: bytesPerMinute +schemaIDGUID:: dl8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=CA-Certificate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: CA-Certificate +attributeID: 2.5.4.37 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 32771 +showInAdvancedViewOnly: TRUE +adminDisplayName: CA-Certificate +adminDescription: CA-Certificate +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: cACertificate +schemaIDGUID:: MnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=CA-Certificate-DN,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: CA-Certificate-DN +attributeID: 1.2.840.113556.1.4.697 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: CA-Certificate-DN +adminDescription: CA-Certificate-DN +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cACertificateDN +schemaIDGUID:: QCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=CA-Connect,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: CA-Connect +attributeID: 1.2.840.113556.1.4.687 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: CA-Connect +adminDescription: CA-Connect +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cAConnect +schemaIDGUID:: NSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=CA-Usages,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: CA-Usages +attributeID: 1.2.840.113556.1.4.690 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: CA-Usages +adminDescription: CA-Usages +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cAUsages +schemaIDGUID:: OCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=CA-WEB-URL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: CA-WEB-URL +attributeID: 1.2.840.113556.1.4.688 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: CA-WEB-URL +adminDescription: CA-WEB-URL +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cAWEBURL +schemaIDGUID:: Nic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Can-Upgrade-Script,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Can-Upgrade-Script +attributeID: 1.2.840.113556.1.4.815 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Can-Upgrade-Script +adminDescription: Can-Upgrade-Script +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: canUpgradeScript +schemaIDGUID:: FIPh2TmJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Canonical-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Canonical-Name +attributeID: 1.2.840.113556.1.4.916 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Canonical-Name +adminDescription: Canonical-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: canonicalName +schemaFlagsEx: 1 +schemaIDGUID:: Rdl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=carLicense,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: carLicense +attributeID: 2.16.840.1.113730.3.1.1 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: carLicense +adminDescription: Vehicle license or registration plate. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: carLicense +schemaIDGUID:: kpwV1H2Vh0qKZ40pNOAWSQ== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Catalogs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Catalogs +attributeID: 1.2.840.113556.1.4.675 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Catalogs +adminDescription: Catalogs +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: catalogs +schemaIDGUID:: gcv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Categories,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Categories +attributeID: 1.2.840.113556.1.4.672 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: Categories +adminDescription: Categories +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: categories +schemaIDGUID:: fsv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Category-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Category-Id +attributeID: 1.2.840.113556.1.4.322 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Category-Id +adminDescription: Category-Id +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: categoryId +schemaIDGUID:: lA5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Certificate-Authority-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Certificate-Authority-Object +attributeID: 1.2.840.113556.1.4.684 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Certificate-Authority-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: Certificate-Authority-Object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: certificateAuthorityObject +schemaIDGUID:: Mic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Certificate-Revocation-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Certificate-Revocation-List +attributeID: 2.5.4.39 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 10485760 +mAPIID: 32790 +showInAdvancedViewOnly: TRUE +adminDisplayName: Certificate-Revocation-List +adminDescription: Certificate-Revocation-List +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: certificateRevocationList +schemaIDGUID:: n1d3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Certificate-Templates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Certificate-Templates +attributeID: 1.2.840.113556.1.4.823 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Certificate-Templates +adminDescription: Certificate-Templates +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: certificateTemplates +schemaIDGUID:: scU5KmCJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Class-Display-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Class-Display-Name +attributeID: 1.2.840.113556.1.4.610 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Class-Display-Name +adminDescription: Class-Display-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: classDisplayName +schemaIDGUID:: IhyOVKbe0BGwEAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Code-Page,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Code-Page +attributeID: 1.2.840.113556.1.4.16 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65535 +showInAdvancedViewOnly: TRUE +adminDisplayName: Code-Page +adminDescription: Code-Page +oMSyntax: 2 +searchFlags: 16 +lDAPDisplayName: codePage +schemaFlagsEx: 1 +schemaIDGUID:: OHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-ClassID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-ClassID +attributeID: 1.2.840.113556.1.4.19 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-ClassID +adminDescription: COM-ClassID +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: cOMClassID +schemaIDGUID:: O3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-CLSID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-CLSID +attributeID: 1.2.840.113556.1.4.249 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-CLSID +adminDescription: COM-CLSID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cOMCLSID +schemaIDGUID:: 2RYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-InterfaceID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-InterfaceID +attributeID: 1.2.840.113556.1.4.20 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-InterfaceID +adminDescription: COM-InterfaceID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cOMInterfaceID +schemaIDGUID:: PHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-Other-Prog-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-Other-Prog-Id +attributeID: 1.2.840.113556.1.4.253 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-Other-Prog-Id +adminDescription: COM-Other-Prog-Id +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cOMOtherProgId +schemaIDGUID:: 3RYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-ProgID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-ProgID +attributeID: 1.2.840.113556.1.4.21 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-ProgID +adminDescription: COM-ProgID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cOMProgID +schemaIDGUID:: PXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-Treat-As-Class-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-Treat-As-Class-Id +attributeID: 1.2.840.113556.1.4.251 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-Treat-As-Class-Id +adminDescription: COM-Treat-As-Class-Id +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cOMTreatAsClassId +schemaIDGUID:: 2xYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-Typelib-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-Typelib-Id +attributeID: 1.2.840.113556.1.4.254 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-Typelib-Id +adminDescription: COM-Typelib-Id +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cOMTypelibId +schemaIDGUID:: 3hYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=COM-Unique-LIBID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: COM-Unique-LIBID +attributeID: 1.2.840.113556.1.4.250 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: COM-Unique-LIBID +adminDescription: COM-Unique-LIBID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: cOMUniqueLIBID +schemaIDGUID:: 2hYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Comment,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Comment +attributeID: 1.2.840.113556.1.2.81 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 1024 +mAPIID: 12292 +showInAdvancedViewOnly: TRUE +adminDisplayName: Comment +adminDescription: Comment +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: info +schemaIDGUID:: PnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Common-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Common-Name +attributeID: 2.5.4.3 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14863 +showInAdvancedViewOnly: TRUE +adminDisplayName: Common-Name +adminDescription: Common-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: cn +schemaFlagsEx: 1 +schemaIDGUID:: P3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Company,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Company +attributeID: 1.2.840.113556.1.2.146 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14870 +showInAdvancedViewOnly: TRUE +adminDisplayName: Company +adminDescription: Company +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: company +schemaIDGUID:: iP/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Content-Indexing-Allowed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Content-Indexing-Allowed +attributeID: 1.2.840.113556.1.4.24 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Content-Indexing-Allowed +adminDescription: Content-Indexing-Allowed +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: contentIndexingAllowed +schemaIDGUID:: Q3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Context-Menu,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Context-Menu +attributeID: 1.2.840.113556.1.4.499 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Context-Menu +adminDescription: Context-Menu +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: contextMenu +schemaIDGUID:: 7gGGTYWs0BGv4wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Control-Access-Rights,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Control-Access-Rights +attributeID: 1.2.840.113556.1.4.200 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Control-Access-Rights +adminDescription: Control-Access-Rights +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: controlAccessRights +schemaIDGUID:: /KSobVIO0BGihgCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Cost,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Cost +attributeID: 1.2.840.113556.1.2.135 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 32872 +showInAdvancedViewOnly: TRUE +adminDisplayName: Cost +adminDescription: Cost +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: cost +schemaFlagsEx: 1 +schemaIDGUID:: RHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Country-Code,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Country-Code +attributeID: 1.2.840.113556.1.4.25 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65535 +showInAdvancedViewOnly: TRUE +adminDisplayName: Country-Code +adminDescription: Country-Code +oMSyntax: 2 +searchFlags: 16 +lDAPDisplayName: countryCode +schemaFlagsEx: 1 +schemaIDGUID:: cSTUX2IS0BGgYACqAGwz7Q== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Country-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Country-Name +attributeID: 2.5.4.6 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 3 +mAPIID: 32873 +showInAdvancedViewOnly: TRUE +adminDisplayName: Country-Name +adminDescription: Country-Name +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: c +schemaFlagsEx: 1 +schemaIDGUID:: RXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Create-Dialog,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Create-Dialog +attributeID: 1.2.840.113556.1.4.810 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Create-Dialog +adminDescription: Create-Dialog +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: createDialog +schemaIDGUID:: ipUJKzGJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Create-Time-Stamp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Create-Time-Stamp +attributeID: 2.5.18.1 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Create-Time-Stamp +adminDescription: Create-Time-Stamp +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: createTimeStamp +schemaFlagsEx: 1 +schemaIDGUID:: cw35LZ8A0hGqTADAT9fYOg== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Create-Wizard-Ext,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Create-Wizard-Ext +attributeID: 1.2.840.113556.1.4.812 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Create-Wizard-Ext +adminDescription: Create-Wizard-Ext +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: createWizardExt +schemaIDGUID:: i5UJKzGJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Creation-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Creation-Time +attributeID: 1.2.840.113556.1.4.26 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Creation-Time +adminDescription: Creation-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: creationTime +schemaFlagsEx: 1 +schemaIDGUID:: RnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Creation-Wizard,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Creation-Wizard +attributeID: 1.2.840.113556.1.4.498 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Creation-Wizard +adminDescription: Creation-Wizard +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: creationWizard +schemaIDGUID:: 7QGGTYWs0BGv4wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Creator,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Creator +attributeID: 1.2.840.113556.1.4.679 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Creator +adminDescription: Creator +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: creator +schemaIDGUID:: hcv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=CRL-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: CRL-Object +attributeID: 1.2.840.113556.1.4.689 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: CRL-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: CRL-Object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: cRLObject +schemaIDGUID:: Nyc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=CRL-Partitioned-Revocation-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: CRL-Partitioned-Revocation-List +attributeID: 1.2.840.113556.1.4.683 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 10485760 +showInAdvancedViewOnly: TRUE +adminDisplayName: CRL-Partitioned-Revocation-List +adminDescription: CRL-Partitioned-Revocation-List +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: cRLPartitionedRevocationList +schemaIDGUID:: MSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Cross-Certificate-Pair,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Cross-Certificate-Pair +attributeID: 2.5.4.40 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 32768 +mAPIID: 32805 +showInAdvancedViewOnly: TRUE +adminDisplayName: Cross-Certificate-Pair +adminDescription: Cross-Certificate-Pair +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: crossCertificatePair +schemaIDGUID:: sld3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Curr-Machine-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Curr-Machine-Id +attributeID: 1.2.840.113556.1.4.337 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Curr-Machine-Id +adminDescription: Curr-Machine-Id +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: currMachineId +schemaIDGUID:: /nUAH0B+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Current-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Current-Location +attributeID: 1.2.840.113556.1.4.335 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 32 +rangeUpper: 32 +showInAdvancedViewOnly: TRUE +adminDisplayName: Current-Location +adminDescription: Current-Location +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: currentLocation +schemaIDGUID:: /HUAH0B+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Current-Parent-CA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Current-Parent-CA +attributeID: 1.2.840.113556.1.4.696 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Current-Parent-CA +oMObjectClass:: KwwCh3McAIVK +adminDescription: Current-Parent-CA +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: currentParentCA +schemaIDGUID:: Pyc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Current-Value,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Current-Value +attributeID: 1.2.840.113556.1.4.27 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Current-Value +adminDescription: Current-Value +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: currentValue +schemaFlagsEx: 1 +schemaIDGUID:: R3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DBCS-Pwd,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DBCS-Pwd +attributeID: 1.2.840.113556.1.4.55 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DBCS-Pwd +adminDescription: DBCS-Pwd +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: dBCSPwd +schemaFlagsEx: 1 +schemaIDGUID:: nHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Default-Class-Store,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Default-Class-Store +attributeID: 1.2.840.113556.1.4.213 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Default-Class-Store +oMObjectClass:: KwwCh3McAIVK +adminDescription: Default-Class-Store +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: defaultClassStore +schemaIDGUID:: SHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Default-Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Default-Group +attributeID: 1.2.840.113556.1.4.480 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Default-Group +oMObjectClass:: KwwCh3McAIVK +adminDescription: Default-Group +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: defaultGroup +schemaIDGUID:: 4sQLckql0BGv3wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Default-Hiding-Value,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Default-Hiding-Value +attributeID: 1.2.840.113556.1.4.518 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Default-Hiding-Value +adminDescription: Default-Hiding-Value +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: defaultHidingValue +schemaFlagsEx: 1 +schemaIDGUID:: FjGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Default-Local-Policy-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Default-Local-Policy-Object +attributeID: 1.2.840.113556.1.4.57 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Default-Local-Policy-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: Default-Local-Policy-Object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: defaultLocalPolicyObject +schemaIDGUID:: n3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Default-Object-Category,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Default-Object-Category +attributeID: 1.2.840.113556.1.4.783 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Default-Object-Category +oMObjectClass:: KwwCh3McAIVK +adminDescription: Default-Object-Category +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: defaultObjectCategory +schemaFlagsEx: 1 +schemaIDGUID:: Z3PZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Default-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Default-Priority +attributeID: 1.2.840.113556.1.4.232 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Default-Priority +adminDescription: Default-Priority +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: defaultPriority +schemaIDGUID:: yBYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Default-Security-Descriptor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Default-Security-Descriptor +attributeID: 1.2.840.113556.1.4.224 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: Default-Security-Descriptor +adminDescription: Default-Security-Descriptor +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: defaultSecurityDescriptor +schemaFlagsEx: 1 +schemaIDGUID:: MG16gGkW0BGgZACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Delta-Revocation-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Delta-Revocation-List +attributeID: 2.5.4.53 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 10485760 +mAPIID: 35910 +showInAdvancedViewOnly: TRUE +adminDisplayName: Delta-Revocation-List +adminDescription: Delta-Revocation-List +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: deltaRevocationList +schemaIDGUID:: tVd3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Department,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Department +attributeID: 1.2.840.113556.1.2.141 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14872 +showInAdvancedViewOnly: TRUE +adminDisplayName: Department +adminDescription: Department +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: department +schemaIDGUID:: T3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=departmentNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: departmentNumber +attributeID: 2.16.840.1.113730.3.1.2 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: departmentNumber +adminDescription: Identifies a department within an organization. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: departmentNumber +schemaIDGUID:: 7vaevsfLIk+ye5aWfn7lhQ== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Description,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Description +attributeID: 2.5.4.13 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 1024 +mAPIID: 32879 +showInAdvancedViewOnly: TRUE +adminDisplayName: Description +adminDescription: Description +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: description +schemaFlagsEx: 1 +schemaIDGUID:: UHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Desktop-Profile,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Desktop-Profile +attributeID: 1.2.840.113556.1.4.346 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Desktop-Profile +adminDescription: Desktop-Profile +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: desktopProfile +schemaIDGUID:: Blmm7saK0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Destination-Indicator,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Destination-Indicator +attributeID: 2.5.4.27 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 32880 +showInAdvancedViewOnly: TRUE +adminDisplayName: Destination-Indicator +adminDescription: Destination-Indicator +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: destinationIndicator +schemaIDGUID:: UXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Classes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Classes +attributeID: 1.2.840.113556.1.4.715 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Classes +adminDescription: dhcp-Classes +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: dhcpClasses +schemaIDGUID:: UCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Flags +attributeID: 1.2.840.113556.1.4.700 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Flags +adminDescription: dhcp-Flags +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: dhcpFlags +schemaIDGUID:: QSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Identification,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Identification +attributeID: 1.2.840.113556.1.4.701 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Identification +adminDescription: dhcp-Identification +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dhcpIdentification +schemaIDGUID:: Qic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Mask,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Mask +attributeID: 1.2.840.113556.1.4.706 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Mask +adminDescription: dhcp-Mask +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: dhcpMask +schemaIDGUID:: Ryc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-MaxKey,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-MaxKey +attributeID: 1.2.840.113556.1.4.719 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-MaxKey +adminDescription: dhcp-MaxKey +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: dhcpMaxKey +schemaIDGUID:: VCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Obj-Description,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Obj-Description +attributeID: 1.2.840.113556.1.4.703 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Obj-Description +adminDescription: dhcp-Obj-Description +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dhcpObjDescription +schemaIDGUID:: RCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Obj-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Obj-Name +attributeID: 1.2.840.113556.1.4.702 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Obj-Name +adminDescription: dhcp-Obj-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dhcpObjName +schemaIDGUID:: Qyc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Options,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Options +attributeID: 1.2.840.113556.1.4.714 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Options +adminDescription: dhcp-Options +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: dhcpOptions +schemaIDGUID:: Tyc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Properties,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Properties +attributeID: 1.2.840.113556.1.4.718 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Properties +adminDescription: dhcp-Properties +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: dhcpProperties +schemaIDGUID:: Uyc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Ranges,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Ranges +attributeID: 1.2.840.113556.1.4.707 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Ranges +adminDescription: dhcp-Ranges +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: dhcpRanges +schemaIDGUID:: SCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Reservations,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Reservations +attributeID: 1.2.840.113556.1.4.709 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Reservations +adminDescription: dhcp-Reservations +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: dhcpReservations +schemaIDGUID:: Sic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Servers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Servers +attributeID: 1.2.840.113556.1.4.704 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Servers +adminDescription: dhcp-Servers +oMSyntax: 19 +searchFlags: 0 +extendedCharsAllowed: TRUE +lDAPDisplayName: dhcpServers +schemaIDGUID:: RSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Sites,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Sites +attributeID: 1.2.840.113556.1.4.708 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Sites +adminDescription: dhcp-Sites +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: dhcpSites +schemaIDGUID:: SSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-State,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-State +attributeID: 1.2.840.113556.1.4.717 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-State +adminDescription: dhcp-State +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: dhcpState +schemaIDGUID:: Uic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Subnets,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Subnets +attributeID: 1.2.840.113556.1.4.705 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Subnets +adminDescription: dhcp-Subnets +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: dhcpSubnets +schemaIDGUID:: Ric9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Type +attributeID: 1.2.840.113556.1.4.699 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Type +adminDescription: dhcp-Type +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: dhcpType +schemaIDGUID:: Oyc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Unique-Key,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Unique-Key +attributeID: 1.2.840.113556.1.4.698 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Unique-Key +adminDescription: dhcp-Unique-Key +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: dhcpUniqueKey +schemaIDGUID:: Oic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=dhcp-Update-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: dhcp-Update-Time +attributeID: 1.2.840.113556.1.4.720 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: dhcp-Update-Time +adminDescription: dhcp-Update-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: dhcpUpdateTime +schemaIDGUID:: VSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Display-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Display-Name +attributeID: 1.2.840.113556.1.2.13 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: Display-Name +adminDescription: Display-Name +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: displayName +schemaFlagsEx: 1 +schemaIDGUID:: U3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Display-Name-Printable,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Display-Name-Printable +attributeID: 1.2.840.113556.1.2.353 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +mAPIID: 14847 +showInAdvancedViewOnly: TRUE +adminDisplayName: Display-Name-Printable +adminDescription: Display-Name-Printable +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: displayNamePrintable +schemaFlagsEx: 1 +schemaIDGUID:: VHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DIT-Content-Rules,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DIT-Content-Rules +attributeID: 2.5.21.2 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: DIT-Content-Rules +adminDescription: DIT-Content-Rules +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dITContentRules +schemaFlagsEx: 1 +schemaIDGUID:: Rtl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Division,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Division +attributeID: 1.2.840.113556.1.4.261 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: Division +adminDescription: Division +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: division +schemaIDGUID:: oDZh/nMg0BGpwgCqAGwz7Q== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DMD-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DMD-Location +attributeID: 1.2.840.113556.1.2.36 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DMD-Location +oMObjectClass:: KwwCh3McAIVK +adminDescription: DMD-Location +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: dMDLocation +schemaFlagsEx: 1 +schemaIDGUID:: i//48JER0BGgYACqAGwz7Q== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DMD-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DMD-Name +attributeID: 1.2.840.113556.1.2.598 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 1024 +mAPIID: 35926 +showInAdvancedViewOnly: TRUE +adminDisplayName: DMD-Name +adminDescription: DMD-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dmdName +schemaIDGUID:: uVd3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DN-Reference-Update,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DN-Reference-Update +attributeID: 1.2.840.113556.1.4.1242 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: DN-Reference-Update +oMObjectClass:: KwwCh3McAIVK +adminDescription: DN-Reference-Update +oMSyntax: 127 +searchFlags: 8 +lDAPDisplayName: dNReferenceUpdate +schemaFlagsEx: 1 +schemaIDGUID:: hg35LZ8A0hGqTADAT9fYOg== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Allow-Dynamic,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Dns-Allow-Dynamic +attributeID: 1.2.840.113556.1.4.378 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Allow-Dynamic +adminDescription: Dns-Allow-Dynamic +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: dnsAllowDynamic +schemaIDGUID:: ZR764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Allow-XFR,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Dns-Allow-XFR +attributeID: 1.2.840.113556.1.4.379 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Allow-XFR +adminDescription: Dns-Allow-XFR +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: dnsAllowXFR +schemaIDGUID:: Zh764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DNS-Host-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DNS-Host-Name +attributeID: 1.2.840.113556.1.4.619 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: DNS-Host-Name +adminDescription: DNS-Host-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dNSHostName +schemaFlagsEx: 1 +schemaIDGUID:: R5Xjchh70RGt7wDAT9jVzQ== +attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Notify-Secondaries,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Dns-Notify-Secondaries +attributeID: 1.2.840.113556.1.4.381 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Notify-Secondaries +adminDescription: Dns-Notify-Secondaries +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: dnsNotifySecondaries +schemaIDGUID:: aB764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DNS-Property,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DNS-Property +attributeID: 1.2.840.113556.1.4.1306 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: DNS-Property +adminDescription: DNS-Property +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: dNSProperty +schemaIDGUID:: /hVaZ3A70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Record,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Dns-Record +attributeID: 1.2.840.113556.1.4.382 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Record +adminDescription: Dns-Record +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: dnsRecord +schemaIDGUID:: aR764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Root,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Dns-Root +attributeID: 1.2.840.113556.1.4.28 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Root +adminDescription: Dns-Root +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: dnsRoot +schemaFlagsEx: 1 +schemaIDGUID:: WXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Secure-Secondaries,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Dns-Secure-Secondaries +attributeID: 1.2.840.113556.1.4.380 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Secure-Secondaries +adminDescription: Dns-Secure-Secondaries +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: dnsSecureSecondaries +schemaIDGUID:: Zx764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DNS-Tombstoned,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DNS-Tombstoned +attributeID: 1.2.840.113556.1.4.1414 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DNS-Tombstoned +adminDescription: DNS-Tombstoned +oMSyntax: 1 +searchFlags: 1 +lDAPDisplayName: dNSTombstoned +schemaIDGUID:: ty7r1U6+O0aiFGNKRNc5Lg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=documentAuthor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: documentAuthor +attributeID: 0.9.2342.19200300.100.1.14 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: documentAuthor +oMObjectClass:: KwwCh3McAIVK +adminDescription: + The documentAuthor attribute type specifies the distinguished name of the auth + or of a document. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: documentAuthor +schemaIDGUID:: GY6K8V+veESwlm81wn64Pw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=documentIdentifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: documentIdentifier +attributeID: 0.9.2342.19200300.100.1.11 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: documentIdentifier +adminDescription: + The documentIdentifier attribute type specifies a unique identifier for a docu + ment. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: documentIdentifier +schemaIDGUID:: gs4hC2P/2UaQ+8i58k6XuQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=documentLocation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: documentLocation +attributeID: 0.9.2342.19200300.100.1.15 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: documentLocation +adminDescription: + The documentLocation attribute type specifies the location of the document ori + ginal. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: documentLocation +schemaIDGUID:: TrFYuW2sxE6Ikr5wtp9ygQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=documentPublisher,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: documentPublisher +attributeID: 0.9.2342.19200300.100.1.56 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: documentPublisher +adminDescription: + The documentPublisher attribute is the person and/or organization that publish + ed a document. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: documentPublisher +schemaIDGUID:: 1wkPF2nrikSaMPGv7P0y1w== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=documentTitle,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: documentTitle +attributeID: 0.9.2342.19200300.100.1.12 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: documentTitle +adminDescription: + The documentTitle attribute type specifies the title of a document. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: documentTitle +schemaIDGUID:: nFom3iz/uUeR3G5v4sQwYg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=documentVersion,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: documentVersion +attributeID: 0.9.2342.19200300.100.1.13 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: documentVersion +adminDescription: + The documentVersion attribute type specifies the version number of a document. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: documentVersion +schemaIDGUID:: qaizlBPW7EyarV+8wQRrQw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Certificate-Authorities,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Certificate-Authorities +attributeID: 1.2.840.113556.1.4.668 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Certificate-Authorities +oMObjectClass:: KwwCh3McAIVK +adminDescription: Domain-Certificate-Authorities +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: domainCAs +schemaIDGUID:: esv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Component,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Component +attributeID: 0.9.2342.19200300.100.1.25 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Component +adminDescription: Domain-Component +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dc +schemaFlagsEx: 1 +schemaIDGUID:: VVoZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Cross-Ref,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Cross-Ref +attributeID: 1.2.840.113556.1.4.472 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Cross-Ref +oMObjectClass:: KwwCh3McAIVK +adminDescription: Domain-Cross-Ref +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: domainCrossRef +schemaFlagsEx: 1 +schemaIDGUID:: e+oAsIag0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-ID +attributeID: 1.2.840.113556.1.4.686 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-ID +oMObjectClass:: KwwCh3McAIVK +adminDescription: Domain-ID +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: domainID +schemaIDGUID:: NCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Identifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Identifier +attributeID: 1.2.840.113556.1.4.755 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Identifier +adminDescription: Domain-Identifier +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: domainIdentifier +schemaIDGUID:: eBJWfwFT0RGpxQAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Policy-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Policy-Object +attributeID: 1.2.840.113556.1.4.32 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Policy-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: Domain-Policy-Object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: domainPolicyObject +schemaIDGUID:: XXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Policy-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Policy-Reference +attributeID: 1.2.840.113556.1.4.422 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Policy-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Domain-Policy-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: domainPolicyReference +schemaIDGUID:: Kn6mgCKf0BGv3QDAT9kwyQ== +attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Replica,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Replica +attributeID: 1.2.840.113556.1.4.158 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Replica +adminDescription: Domain-Replica +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: domainReplica +schemaFlagsEx: 1 +schemaIDGUID:: XnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Wide-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Domain-Wide-Policy +attributeID: 1.2.840.113556.1.4.421 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Wide-Policy +adminDescription: Domain-Wide-Policy +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: domainWidePolicy +schemaIDGUID:: KX6mgCKf0BGv3QDAT9kwyQ== +attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=drink,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: drink +attributeID: 0.9.2342.19200300.100.1.5 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: drink +adminDescription: + The drink (Favourite Drink) attribute type specifies the favorite drink of an + object (or person). +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: drink +schemaIDGUID:: taUaGi4m9k2vBCz2sNgASA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Driver-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Driver-Name +attributeID: 1.2.840.113556.1.4.229 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Driver-Name +adminDescription: Driver-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: driverName +schemaIDGUID:: xRYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Driver-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Driver-Version +attributeID: 1.2.840.113556.1.4.276 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Driver-Version +adminDescription: Driver-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: driverVersion +schemaIDGUID:: bl8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DS-Core-Propagation-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DS-Core-Propagation-Data +attributeID: 1.2.840.113556.1.4.1357 +attributeSyntax: 2.5.5.11 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: DS-Core-Propagation-Data +adminDescription: DS-Core-Propagation-Data +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: dSCorePropagationData +schemaFlagsEx: 1 +schemaIDGUID:: S6pn0QiL0hGZOQAA+HpX1A== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DS-Heuristics,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DS-Heuristics +attributeID: 1.2.840.113556.1.2.212 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DS-Heuristics +adminDescription: DS-Heuristics +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dSHeuristics +schemaFlagsEx: 1 +schemaIDGUID:: hv/48JER0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DS-UI-Admin-Maximum,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DS-UI-Admin-Maximum +attributeID: 1.2.840.113556.1.4.1344 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DS-UI-Admin-Maximum +adminDescription: DS-UI-Admin-Maximum +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: dSUIAdminMaximum +schemaIDGUID:: 4AqN7pFv0hGZBQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DS-UI-Admin-Notification,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DS-UI-Admin-Notification +attributeID: 1.2.840.113556.1.4.1343 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: DS-UI-Admin-Notification +adminDescription: DS-UI-Admin-Notification +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: dSUIAdminNotification +schemaIDGUID:: lArq9pFv0hGZBQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DS-UI-Shell-Maximum,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DS-UI-Shell-Maximum +attributeID: 1.2.840.113556.1.4.1345 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DS-UI-Shell-Maximum +adminDescription: DS-UI-Shell-Maximum +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: dSUIShellMaximum +schemaIDGUID:: anbK/JFv0hGZBQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=DSA-Signature,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: DSA-Signature +attributeID: 1.2.840.113556.1.2.74 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +mAPIID: 32887 +showInAdvancedViewOnly: TRUE +adminDisplayName: DSA-Signature +adminDescription: DSA-Signature +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: dSASignature +schemaFlagsEx: 1 +schemaIDGUID:: vFd3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dynamic-LDAP-Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Dynamic-LDAP-Server +attributeID: 1.2.840.113556.1.4.537 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Dynamic-LDAP-Server +oMObjectClass:: KwwCh3McAIVK +adminDescription: Dynamic-LDAP-Server +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: dynamicLDAPServer +schemaIDGUID:: IYBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=E-mail-Addresses,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: E-mail-Addresses +attributeID: 0.9.2342.19200300.100.1.3 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 256 +mAPIID: 14846 +showInAdvancedViewOnly: TRUE +adminDisplayName: E-mail-Addresses +adminDescription: E-mail-Addresses +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: mail +schemaIDGUID:: YXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=EFSPolicy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: EFSPolicy +attributeID: 1.2.840.113556.1.4.268 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: EFSPolicy +adminDescription: EFSPolicy +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: eFSPolicy +schemaFlagsEx: 1 +schemaIDGUID:: 7LJOjhJH0BGhoADAT9kwyQ== +attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Employee-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Employee-ID +attributeID: 1.2.840.113556.1.4.35 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Employee-ID +adminDescription: Employee-ID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: employeeID +schemaIDGUID:: YnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Employee-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Employee-Number +attributeID: 1.2.840.113556.1.2.610 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 512 +mAPIID: 35943 +showInAdvancedViewOnly: TRUE +adminDisplayName: Employee-Number +adminDescription: Employee-Number +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: employeeNumber +schemaIDGUID:: 73PfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Employee-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Employee-Type +attributeID: 1.2.840.113556.1.2.613 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +mAPIID: 35945 +showInAdvancedViewOnly: TRUE +adminDisplayName: Employee-Type +adminDescription: Employee-Type +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: employeeType +schemaIDGUID:: 8HPfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Enabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Enabled +attributeID: 1.2.840.113556.1.2.557 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +mAPIID: 35873 +showInAdvancedViewOnly: TRUE +adminDisplayName: Enabled +adminDescription: Enabled +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: Enabled +schemaFlagsEx: 1 +schemaIDGUID:: 8nPfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Enabled-Connection,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Enabled-Connection +attributeID: 1.2.840.113556.1.4.36 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Enabled-Connection +adminDescription: Enabled-Connection +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: enabledConnection +schemaFlagsEx: 1 +schemaIDGUID:: Y3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Enrollment-Providers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Enrollment-Providers +attributeID: 1.2.840.113556.1.4.825 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Enrollment-Providers +adminDescription: Enrollment-Providers +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: enrollmentProviders +schemaIDGUID:: s8U5KmCJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Entry-TTL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Entry-TTL +description: + This operational attribute is present in every dynamic entry and is maintained + by the server. The value of this attribute is the time-in-seconds that the en + try will continue to exist before disappearing from the directory. In the abse + nce of intervening "refresh" operations, the values returned by reading the at + tribute in two successive searches are guaranteed to be non-increasing. The sm + allest permissible value is 0, indicating that the entry may disappear without + warning. +attributeID: 1.3.6.1.4.1.1466.101.119.3 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 31557600 +showInAdvancedViewOnly: TRUE +adminDisplayName: Entry-TTL +adminDescription: Entry-TTL +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: entryTTL +schemaIDGUID:: zN4T0hrYhEOqwtz8/WMc+A== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Extended-Attribute-Info,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Extended-Attribute-Info +attributeID: 1.2.840.113556.1.4.909 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Extended-Attribute-Info +adminDescription: Extended-Attribute-Info +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: extendedAttributeInfo +schemaFlagsEx: 1 +schemaIDGUID:: R9l6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Extended-Chars-Allowed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Extended-Chars-Allowed +attributeID: 1.2.840.113556.1.2.380 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +mAPIID: 32935 +showInAdvancedViewOnly: TRUE +adminDisplayName: Extended-Chars-Allowed +adminDescription: Extended-Chars-Allowed +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: extendedCharsAllowed +schemaFlagsEx: 1 +schemaIDGUID:: ZnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Extended-Class-Info,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Extended-Class-Info +attributeID: 1.2.840.113556.1.4.908 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Extended-Class-Info +adminDescription: Extended-Class-Info +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: extendedClassInfo +schemaFlagsEx: 1 +schemaIDGUID:: SNl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Extension-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Extension-Name +attributeID: 1.2.840.113556.1.2.227 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 255 +mAPIID: 32937 +showInAdvancedViewOnly: TRUE +adminDisplayName: Extension-Name +adminDescription: Extension-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: extensionName +schemaIDGUID:: cnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Extra-Columns,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Extra-Columns +attributeID: 1.2.840.113556.1.4.1687 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Extra-Columns +adminDescription: Extra-Columns +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: extraColumns +schemaIDGUID:: RihO0tkdz0uZ16YifMhtpw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Facsimile-Telephone-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Facsimile-Telephone-Number +attributeID: 2.5.4.23 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14883 +showInAdvancedViewOnly: TRUE +adminDisplayName: Facsimile-Telephone-Number +adminDescription: Facsimile-Telephone-Number +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: facsimileTelephoneNumber +schemaIDGUID:: dHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=File-Ext-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: File-Ext-Priority +attributeID: 1.2.840.113556.1.4.816 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: File-Ext-Priority +adminDescription: File-Ext-Priority +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: fileExtPriority +schemaIDGUID:: FYPh2TmJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Flags +attributeID: 1.2.840.113556.1.4.38 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Flags +adminDescription: Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: flags +schemaIDGUID:: dnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Flat-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Flat-Name +attributeID: 1.2.840.113556.1.4.511 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Flat-Name +adminDescription: Flat-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: flatName +schemaFlagsEx: 1 +schemaIDGUID:: FzGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Force-Logoff,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Force-Logoff +attributeID: 1.2.840.113556.1.4.39 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Force-Logoff +adminDescription: Force-Logoff +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: forceLogoff +schemaFlagsEx: 1 +schemaIDGUID:: d3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Foreign-Identifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Foreign-Identifier +attributeID: 1.2.840.113556.1.4.356 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Foreign-Identifier +adminDescription: Foreign-Identifier +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: foreignIdentifier +schemaIDGUID:: HomXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Friendly-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Friendly-Names +attributeID: 1.2.840.113556.1.4.682 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Friendly-Names +adminDescription: Friendly-Names +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: friendlyNames +schemaIDGUID:: iMv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=From-Entry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: From-Entry +attributeID: 1.2.840.113556.1.4.910 +attributeSyntax: 2.5.5.8 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: From-Entry +adminDescription: From-Entry +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: fromEntry +schemaFlagsEx: 1 +schemaIDGUID:: Sdl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=From-Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: From-Server +attributeID: 1.2.840.113556.1.4.40 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: From-Server +oMObjectClass:: KwwCh3McAIVK +adminDescription: From-Server +oMSyntax: 127 +searchFlags: 1 +lDAPDisplayName: fromServer +schemaFlagsEx: 1 +schemaIDGUID:: eXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Frs-Computer-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Frs-Computer-Reference +attributeID: 1.2.840.113556.1.4.869 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 102 +showInAdvancedViewOnly: TRUE +adminDisplayName: Frs-Computer-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Frs-Computer-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: frsComputerReference +schemaIDGUID:: eCUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Frs-Computer-Reference-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Frs-Computer-Reference-BL +attributeID: 1.2.840.113556.1.4.870 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 103 +showInAdvancedViewOnly: TRUE +adminDisplayName: Frs-Computer-Reference-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Frs-Computer-Reference-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: frsComputerReferenceBL +schemaIDGUID:: eSUTKnOT0RGuvAAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Control-Data-Creation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Control-Data-Creation +attributeID: 1.2.840.113556.1.4.871 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Control-Data-Creation +adminDescription: FRS-Control-Data-Creation +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSControlDataCreation +schemaIDGUID:: eiUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Control-Inbound-Backlog,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Control-Inbound-Backlog +attributeID: 1.2.840.113556.1.4.872 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Control-Inbound-Backlog +adminDescription: FRS-Control-Inbound-Backlog +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSControlInboundBacklog +schemaIDGUID:: eyUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Control-Outbound-Backlog,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Control-Outbound-Backlog +attributeID: 1.2.840.113556.1.4.873 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Control-Outbound-Backlog +adminDescription: FRS-Control-Outbound-Backlog +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSControlOutboundBacklog +schemaIDGUID:: fCUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Directory-Filter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Directory-Filter +attributeID: 1.2.840.113556.1.4.484 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Directory-Filter +adminDescription: FRS-Directory-Filter +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSDirectoryFilter +schemaIDGUID:: cfHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-DS-Poll,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-DS-Poll +attributeID: 1.2.840.113556.1.4.490 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-DS-Poll +adminDescription: FRS-DS-Poll +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: fRSDSPoll +schemaIDGUID:: d/HoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Extensions,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Extensions +attributeID: 1.2.840.113556.1.4.536 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Extensions +adminDescription: FRS-Extensions +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: fRSExtensions +schemaIDGUID:: IIBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Fault-Condition,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Fault-Condition +attributeID: 1.2.840.113556.1.4.491 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Fault-Condition +adminDescription: FRS-Fault-Condition +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSFaultCondition +schemaIDGUID:: ePHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-File-Filter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-File-Filter +attributeID: 1.2.840.113556.1.4.483 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-File-Filter +adminDescription: FRS-File-Filter +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSFileFilter +schemaIDGUID:: cPHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Flags +attributeID: 1.2.840.113556.1.4.874 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Flags +adminDescription: FRS-Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: fRSFlags +schemaIDGUID:: fSUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Level-Limit,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Level-Limit +attributeID: 1.2.840.113556.1.4.534 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Level-Limit +adminDescription: FRS-Level-Limit +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: fRSLevelLimit +schemaIDGUID:: HoBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Member-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Member-Reference +attributeID: 1.2.840.113556.1.4.875 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 104 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Member-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: FRS-Member-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: fRSMemberReference +schemaIDGUID:: fiUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Member-Reference-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Member-Reference-BL +attributeID: 1.2.840.113556.1.4.876 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 105 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Member-Reference-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: FRS-Member-Reference-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: fRSMemberReferenceBL +schemaIDGUID:: fyUTKnOT0RGuvAAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Partner-Auth-Level,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Partner-Auth-Level +attributeID: 1.2.840.113556.1.4.877 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Partner-Auth-Level +adminDescription: FRS-Partner-Auth-Level +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: fRSPartnerAuthLevel +schemaIDGUID:: gCUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Primary-Member,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Primary-Member +attributeID: 1.2.840.113556.1.4.878 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 106 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Primary-Member +oMObjectClass:: KwwCh3McAIVK +adminDescription: FRS-Primary-Member +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: fRSPrimaryMember +schemaIDGUID:: gSUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Replica-Set-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Replica-Set-GUID +attributeID: 1.2.840.113556.1.4.533 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Replica-Set-GUID +adminDescription: FRS-Replica-Set-GUID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: fRSReplicaSetGUID +schemaIDGUID:: GoBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Replica-Set-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Replica-Set-Type +attributeID: 1.2.840.113556.1.4.31 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Replica-Set-Type +adminDescription: FRS-Replica-Set-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: fRSReplicaSetType +schemaIDGUID:: a3PZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Root-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Root-Path +attributeID: 1.2.840.113556.1.4.487 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Root-Path +adminDescription: FRS-Root-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSRootPath +schemaIDGUID:: dPHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Root-Security,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Root-Security +attributeID: 1.2.840.113556.1.4.535 +attributeSyntax: 2.5.5.15 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65535 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Root-Security +adminDescription: FRS-Root-Security +oMSyntax: 66 +searchFlags: 0 +lDAPDisplayName: fRSRootSecurity +schemaIDGUID:: H4BFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Service-Command,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Service-Command +attributeID: 1.2.840.113556.1.4.500 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Service-Command +adminDescription: FRS-Service-Command +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSServiceCommand +schemaIDGUID:: 7gys3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Service-Command-Status,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Service-Command-Status +attributeID: 1.2.840.113556.1.4.879 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Service-Command-Status +adminDescription: FRS-Service-Command-Status +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSServiceCommandStatus +schemaIDGUID:: giUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Staging-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Staging-Path +attributeID: 1.2.840.113556.1.4.488 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Staging-Path +adminDescription: FRS-Staging-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSStagingPath +schemaIDGUID:: dfHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Time-Last-Command,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Time-Last-Command +attributeID: 1.2.840.113556.1.4.880 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Time-Last-Command +adminDescription: FRS-Time-Last-Command +oMSyntax: 23 +searchFlags: 0 +lDAPDisplayName: fRSTimeLastCommand +schemaIDGUID:: gyUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Time-Last-Config-Change,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Time-Last-Config-Change +attributeID: 1.2.840.113556.1.4.881 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Time-Last-Config-Change +adminDescription: FRS-Time-Last-Config-Change +oMSyntax: 23 +searchFlags: 0 +lDAPDisplayName: fRSTimeLastConfigChange +schemaIDGUID:: hCUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Update-Timeout,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Update-Timeout +attributeID: 1.2.840.113556.1.4.485 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Update-Timeout +adminDescription: FRS-Update-Timeout +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: fRSUpdateTimeout +schemaIDGUID:: cvHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Version +attributeID: 1.2.840.113556.1.4.882 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Version +adminDescription: FRS-Version +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSVersion +schemaIDGUID:: hSUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Version-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Version-GUID +attributeID: 1.2.840.113556.1.4.43 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Version-GUID +adminDescription: FRS-Version-GUID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: fRSVersionGUID +schemaIDGUID:: bHPZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FRS-Working-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FRS-Working-Path +attributeID: 1.2.840.113556.1.4.486 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: FRS-Working-Path +adminDescription: FRS-Working-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: fRSWorkingPath +schemaIDGUID:: c/HoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=FSMO-Role-Owner,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: FSMO-Role-Owner +attributeID: 1.2.840.113556.1.4.369 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: FSMO-Role-Owner +oMObjectClass:: KwwCh3McAIVK +adminDescription: FSMO-Role-Owner +oMSyntax: 127 +searchFlags: 1 +lDAPDisplayName: fSMORoleOwner +schemaFlagsEx: 1 +schemaIDGUID:: hxgXZjyP0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Garbage-Coll-Period,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Garbage-Coll-Period +attributeID: 1.2.840.113556.1.2.301 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 32943 +showInAdvancedViewOnly: TRUE +adminDisplayName: Garbage-Coll-Period +adminDescription: Garbage-Coll-Period +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: garbageCollPeriod +schemaFlagsEx: 1 +schemaIDGUID:: oSTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Generated-Connection,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Generated-Connection +attributeID: 1.2.840.113556.1.4.41 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Generated-Connection +adminDescription: Generated-Connection +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: generatedConnection +schemaIDGUID:: enmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Generation-Qualifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Generation-Qualifier +attributeID: 2.5.4.44 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 35923 +showInAdvancedViewOnly: TRUE +adminDisplayName: Generation-Qualifier +adminDescription: Generation-Qualifier +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: generationQualifier +schemaIDGUID:: BFh3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Given-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Given-Name +attributeID: 2.5.4.42 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14854 +showInAdvancedViewOnly: TRUE +adminDisplayName: Given-Name +adminDescription: Given-Name +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: givenName +schemaFlagsEx: 1 +schemaIDGUID:: jv/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Global-Address-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Global-Address-List +attributeID: 1.2.840.113556.1.4.1245 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Global-Address-List +oMObjectClass:: KwwCh3McAIVK +adminDescription: Global-Address-List +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: globalAddressList +schemaFlagsEx: 1 +schemaIDGUID:: SMdU9/QG0hGqUwDAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Governs-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Governs-ID +attributeID: 1.2.840.113556.1.2.22 +attributeSyntax: 2.5.5.2 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Governs-ID +adminDescription: Governs-ID +oMSyntax: 6 +searchFlags: 8 +lDAPDisplayName: governsID +schemaFlagsEx: 1 +schemaIDGUID:: fXmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GP-Link,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GP-Link +attributeID: 1.2.840.113556.1.4.891 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: GP-Link +adminDescription: GP-Link +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: gPLink +schemaIDGUID:: vjsO8/Cf0RG2AwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GP-Options,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GP-Options +attributeID: 1.2.840.113556.1.4.892 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: GP-Options +adminDescription: GP-Options +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: gPOptions +schemaIDGUID:: vzsO8/Cf0RG2AwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GPC-File-Sys-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GPC-File-Sys-Path +attributeID: 1.2.840.113556.1.4.894 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: GPC-File-Sys-Path +adminDescription: GPC-File-Sys-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: gPCFileSysPath +schemaIDGUID:: wTsO8/Cf0RG2AwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GPC-Functionality-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GPC-Functionality-Version +attributeID: 1.2.840.113556.1.4.893 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: GPC-Functionality-Version +adminDescription: GPC-Functionality-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: gPCFunctionalityVersion +schemaIDGUID:: wDsO8/Cf0RG2AwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GPC-Machine-Extension-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GPC-Machine-Extension-Names +attributeID: 1.2.840.113556.1.4.1348 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: GPC-Machine-Extension-Names +adminDescription: GPC-Machine-Extension-Names +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: gPCMachineExtensionNames +schemaIDGUID:: zI7/Mj940hGZFgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GPC-User-Extension-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GPC-User-Extension-Names +attributeID: 1.2.840.113556.1.4.1349 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: GPC-User-Extension-Names +adminDescription: GPC-User-Extension-Names +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: gPCUserExtensionNames +schemaIDGUID:: xl+nQj940hGZFgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GPC-WQL-Filter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GPC-WQL-Filter +attributeID: 1.2.840.113556.1.4.1694 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: GPC-WQL-Filter +adminDescription: GPC-WQL-Filter +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: gPCWQLFilter +schemaIDGUID:: psfUe90aNkSMBDmZqIAVTA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Group-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Group-Attributes +attributeID: 1.2.840.113556.1.4.152 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Group-Attributes +adminDescription: Group-Attributes +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: groupAttributes +schemaIDGUID:: fnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Group-Membership-SAM,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Group-Membership-SAM +attributeID: 1.2.840.113556.1.4.166 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Group-Membership-SAM +adminDescription: Group-Membership-SAM +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: groupMembershipSAM +schemaIDGUID:: gHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Group-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Group-Priority +attributeID: 1.2.840.113556.1.4.345 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Group-Priority +adminDescription: Group-Priority +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: groupPriority +schemaIDGUID:: BVmm7saK0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Group-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Group-Type +attributeID: 1.2.840.113556.1.4.750 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Group-Type +adminDescription: Group-Type +oMSyntax: 2 +searchFlags: 9 +lDAPDisplayName: groupType +schemaFlagsEx: 1 +schemaIDGUID:: HgKamltK0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Groups-to-Ignore,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Groups-to-Ignore +attributeID: 1.2.840.113556.1.4.344 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Groups-to-Ignore +adminDescription: Groups-to-Ignore +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: groupsToIgnore +schemaIDGUID:: BFmm7saK0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Has-Master-NCs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Has-Master-NCs +attributeID: 1.2.840.113556.1.2.14 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 32950 +linkID: 76 +showInAdvancedViewOnly: TRUE +adminDisplayName: Has-Master-NCs +oMObjectClass:: KwwCh3McAIVK +adminDescription: Has-Master-NCs +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: hasMasterNCs +schemaFlagsEx: 1 +schemaIDGUID:: gnmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Has-Partial-Replica-NCs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Has-Partial-Replica-NCs +attributeID: 1.2.840.113556.1.2.15 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 32949 +linkID: 74 +showInAdvancedViewOnly: TRUE +adminDisplayName: Has-Partial-Replica-NCs +oMObjectClass:: KwwCh3McAIVK +adminDescription: Has-Partial-Replica-NCs +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: hasPartialReplicaNCs +schemaFlagsEx: 1 +schemaIDGUID:: gXmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Help-Data16,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Help-Data16 +attributeID: 1.2.840.113556.1.2.402 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 32826 +showInAdvancedViewOnly: TRUE +adminDisplayName: Help-Data16 +adminDescription: Help-Data16 +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: helpData16 +schemaFlagsEx: 1 +schemaIDGUID:: pyTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Help-Data32,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Help-Data32 +attributeID: 1.2.840.113556.1.2.9 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 32784 +showInAdvancedViewOnly: TRUE +adminDisplayName: Help-Data32 +adminDescription: Help-Data32 +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: helpData32 +schemaFlagsEx: 1 +schemaIDGUID:: qCTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Help-File-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Help-File-Name +attributeID: 1.2.840.113556.1.2.327 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 13 +mAPIID: 32827 +showInAdvancedViewOnly: TRUE +adminDisplayName: Help-File-Name +adminDescription: Help-File-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: helpFileName +schemaFlagsEx: 1 +schemaIDGUID:: qSTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Hide-From-AB,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Hide-From-AB +attributeID: 1.2.840.113556.1.4.1780 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Hide-From-AB +adminDescription: Hide-From-AB +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: hideFromAB +schemaIDGUID:: ULcF7Hep/k6OjbpsGm4zqA== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Home-Directory,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Home-Directory +attributeID: 1.2.840.113556.1.4.44 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Home-Directory +adminDescription: Home-Directory +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: homeDirectory +schemaFlagsEx: 1 +schemaIDGUID:: hXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Home-Drive,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Home-Drive +attributeID: 1.2.840.113556.1.4.45 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Home-Drive +adminDescription: Home-Drive +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: homeDrive +schemaFlagsEx: 1 +schemaIDGUID:: hnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=houseIdentifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: houseIdentifier +attributeID: 2.5.4.51 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 32768 +showInAdvancedViewOnly: TRUE +adminDisplayName: houseIdentifier +adminDescription: + The houseIdentifier attribute type specifies a linguistic construct used to id + entify a particular building, for example a house number or house name relativ + e to a street, avenue, town or city, etc. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: houseIdentifier +schemaIDGUID:: t5hTpErEtk6C0xPBCUbb/g== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=host,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: host +attributeID: 0.9.2342.19200300.100.1.9 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: host +adminDescription: The host attribute type specifies a host computer. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: host +schemaIDGUID:: cd9DYEj6z0arfMvVRkSyLQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Icon-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Icon-Path +attributeID: 1.2.840.113556.1.4.219 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: Icon-Path +adminDescription: Icon-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: iconPath +schemaIDGUID:: g//48JER0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Implemented-Categories,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Implemented-Categories +attributeID: 1.2.840.113556.1.4.320 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Implemented-Categories +adminDescription: Implemented-Categories +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: implementedCategories +schemaIDGUID:: kg5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IndexedScopes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IndexedScopes +attributeID: 1.2.840.113556.1.4.681 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: IndexedScopes +adminDescription: IndexedScopes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: indexedScopes +schemaIDGUID:: h8v9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Initial-Auth-Incoming,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Initial-Auth-Incoming +attributeID: 1.2.840.113556.1.4.539 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Initial-Auth-Incoming +adminDescription: Initial-Auth-Incoming +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: initialAuthIncoming +schemaFlagsEx: 1 +schemaIDGUID:: I4BFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Initial-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Initial-Auth-Outgoing +attributeID: 1.2.840.113556.1.4.540 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Initial-Auth-Outgoing +adminDescription: Initial-Auth-Outgoing +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: initialAuthOutgoing +schemaFlagsEx: 1 +schemaIDGUID:: JIBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Initials,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Initials +attributeID: 2.5.4.43 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 6 +mAPIID: 14858 +showInAdvancedViewOnly: TRUE +adminDisplayName: Initials +adminDescription: Initials +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: initials +schemaIDGUID:: kP/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Install-Ui-Level,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Install-Ui-Level +attributeID: 1.2.840.113556.1.4.847 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Install-Ui-Level +adminDescription: Install-Ui-Level +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: installUiLevel +schemaIDGUID:: ZN2nlhiR0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Instance-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Instance-Type +attributeID: 1.2.840.113556.1.2.1 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 32957 +showInAdvancedViewOnly: TRUE +adminDisplayName: Instance-Type +adminDescription: Instance-Type +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: instanceType +schemaFlagsEx: 1 +schemaIDGUID:: jHmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Inter-Site-Topology-Failover,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Inter-Site-Topology-Failover +attributeID: 1.2.840.113556.1.4.1248 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Inter-Site-Topology-Failover +adminDescription: Inter-Site-Topology-Failover +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: interSiteTopologyFailover +schemaFlagsEx: 1 +schemaIDGUID:: YJ7Gt8cs0hGFTgCgyYP2CA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Inter-Site-Topology-Generator,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Inter-Site-Topology-Generator +attributeID: 1.2.840.113556.1.4.1246 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Inter-Site-Topology-Generator +oMObjectClass:: KwwCh3McAIVK +adminDescription: Inter-Site-Topology-Generator +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: interSiteTopologyGenerator +schemaFlagsEx: 1 +schemaIDGUID:: Xp7Gt8cs0hGFTgCgyYP2CA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Inter-Site-Topology-Renew,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Inter-Site-Topology-Renew +attributeID: 1.2.840.113556.1.4.1247 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Inter-Site-Topology-Renew +adminDescription: Inter-Site-Topology-Renew +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: interSiteTopologyRenew +schemaFlagsEx: 1 +schemaIDGUID:: X57Gt8cs0hGFTgCgyYP2CA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=International-ISDN-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: International-ISDN-Number +attributeID: 2.5.4.25 +attributeSyntax: 2.5.5.6 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 16 +mAPIID: 32958 +showInAdvancedViewOnly: TRUE +adminDisplayName: International-ISDN-Number +adminDescription: International-ISDN-Number +oMSyntax: 18 +searchFlags: 0 +lDAPDisplayName: internationalISDNNumber +schemaIDGUID:: jXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Invocation-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Invocation-Id +attributeID: 1.2.840.113556.1.2.115 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +mAPIID: 32959 +showInAdvancedViewOnly: TRUE +adminDisplayName: Invocation-Id +adminDescription: Invocation-Id +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: invocationId +schemaFlagsEx: 1 +schemaIDGUID:: jnmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-Data +attributeID: 1.2.840.113556.1.4.623 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Data +adminDescription: Ipsec-Data +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: ipsecData +schemaIDGUID:: H/gPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Data-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-Data-Type +attributeID: 1.2.840.113556.1.4.622 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Data-Type +adminDescription: Ipsec-Data-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: ipsecDataType +schemaIDGUID:: HvgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Filter-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-Filter-Reference +attributeID: 1.2.840.113556.1.4.629 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Filter-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Ipsec-Filter-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: ipsecFilterReference +schemaIDGUID:: I/gPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-ID +attributeID: 1.2.840.113556.1.4.621 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-ID +adminDescription: Ipsec-ID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: ipsecID +schemaIDGUID:: HfgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-ISAKMP-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-ISAKMP-Reference +attributeID: 1.2.840.113556.1.4.626 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-ISAKMP-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Ipsec-ISAKMP-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: ipsecISAKMPReference +schemaIDGUID:: IPgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-Name +attributeID: 1.2.840.113556.1.4.620 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Name +adminDescription: Ipsec-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: ipsecName +schemaIDGUID:: HPgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IPSEC-Negotiation-Policy-Action,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IPSEC-Negotiation-Policy-Action +attributeID: 1.2.840.113556.1.4.888 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: IPSEC-Negotiation-Policy-Action +adminDescription: IPSEC-Negotiation-Policy-Action +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: iPSECNegotiationPolicyAction +schemaIDGUID:: dTA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Negotiation-Policy-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-Negotiation-Policy-Reference +attributeID: 1.2.840.113556.1.4.628 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Negotiation-Policy-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Ipsec-Negotiation-Policy-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: ipsecNegotiationPolicyReference +schemaIDGUID:: IvgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IPSEC-Negotiation-Policy-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IPSEC-Negotiation-Policy-Type +attributeID: 1.2.840.113556.1.4.887 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: IPSEC-Negotiation-Policy-Type +adminDescription: IPSEC-Negotiation-Policy-Type +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: iPSECNegotiationPolicyType +schemaIDGUID:: dDA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-NFA-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-NFA-Reference +attributeID: 1.2.840.113556.1.4.627 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-NFA-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Ipsec-NFA-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: ipsecNFAReference +schemaIDGUID:: IfgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Owners-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-Owners-Reference +attributeID: 1.2.840.113556.1.4.624 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Owners-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Ipsec-Owners-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: ipsecOwnersReference +schemaIDGUID:: JPgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Policy-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Ipsec-Policy-Reference +attributeID: 1.2.840.113556.1.4.517 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Policy-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Ipsec-Policy-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: ipsecPolicyReference +schemaIDGUID:: GDGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Critical-System-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Critical-System-Object +attributeID: 1.2.840.113556.1.4.868 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Critical-System-Object +adminDescription: Is-Critical-System-Object +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: isCriticalSystemObject +schemaFlagsEx: 1 +schemaIDGUID:: DfP7AP6R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Defunct,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Defunct +attributeID: 1.2.840.113556.1.4.661 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Defunct +adminDescription: Is-Defunct +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: isDefunct +schemaFlagsEx: 1 +schemaIDGUID:: vg5jKNVB0RGpwQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Deleted,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Deleted +attributeID: 1.2.840.113556.1.2.48 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +mAPIID: 32960 +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Deleted +adminDescription: Is-Deleted +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: isDeleted +schemaFlagsEx: 1 +schemaIDGUID:: j3mWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Ephemeral,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Ephemeral +attributeID: 1.2.840.113556.1.4.1212 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Ephemeral +adminDescription: Is-Ephemeral +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: isEphemeral +schemaIDGUID:: 8FPE9PHF0RG7ywCAx2ZwwA== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Member-Of-DL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Member-Of-DL +attributeID: 1.2.840.113556.1.2.102 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 32776 +linkID: 3 +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Member-Of-DL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Is-Member-Of-DL +oMSyntax: 127 +searchFlags: 16 +lDAPDisplayName: memberOf +schemaFlagsEx: 1 +schemaIDGUID:: kXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Member-Of-Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Member-Of-Partial-Attribute-Set +attributeID: 1.2.840.113556.1.4.639 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Member-Of-Partial-Attribute-Set +adminDescription: Is-Member-Of-Partial-Attribute-Set +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: isMemberOfPartialAttributeSet +schemaFlagsEx: 1 +schemaIDGUID:: nVtAGfo80RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Privilege-Holder,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Privilege-Holder +attributeID: 1.2.840.113556.1.4.638 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 71 +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Privilege-Holder +oMObjectClass:: KwwCh3McAIVK +adminDescription: Is-Privilege-Holder +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: isPrivilegeHolder +schemaIDGUID:: nFtAGfo80RGpwAAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Recycled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Recycled +attributeID: 1.2.840.113556.1.4.2058 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Recycled +adminDescription: Is the object recycled. +oMSyntax: 1 +searchFlags: 8 +lDAPDisplayName: isRecycled +schemaFlagsEx: 1 +schemaIDGUID:: VpK1j/FVS0Sqy/W0gv40WQ== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Is-Single-Valued,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Is-Single-Valued +attributeID: 1.2.840.113556.1.2.33 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +mAPIID: 32961 +showInAdvancedViewOnly: TRUE +adminDisplayName: Is-Single-Valued +adminDescription: Is-Single-Valued +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: isSingleValued +schemaFlagsEx: 1 +schemaIDGUID:: knmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=jpegPhoto,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: jpegPhoto +attributeID: 0.9.2342.19200300.100.1.60 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: jpegPhoto +adminDescription: + Used to store one or more images of a person using the JPEG File Interchange F + ormat [JFIF]. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: jpegPhoto +schemaIDGUID:: cgXIusQJqU+a5nYo162+Dg== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Keywords,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Keywords +attributeID: 1.2.840.113556.1.4.48 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: Keywords +adminDescription: Keywords +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: keywords +schemaFlagsEx: 1 +schemaIDGUID:: k3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Knowledge-Information,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Knowledge-Information +attributeID: 2.5.4.2 +attributeSyntax: 2.5.5.4 +isSingleValued: FALSE +mAPIID: 32963 +showInAdvancedViewOnly: TRUE +adminDisplayName: Knowledge-Information +adminDescription: Knowledge-Information +oMSyntax: 20 +searchFlags: 0 +lDAPDisplayName: knowledgeInformation +schemaIDGUID:: H1h3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=labeledURI,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: labeledURI +attributeID: 1.3.6.1.4.1.250.1.57 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: labeledURI +adminDescription: + A Uniform Resource Identifier followed by a label. The label is used to descri + be the resource to which the URI points, and is intended as a friendly name fi + t for human consumption. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: labeledURI +schemaIDGUID:: RrtpxYDGvESic+bCJ9cbRQ== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Backup-Restoration-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Backup-Restoration-Time +attributeID: 1.2.840.113556.1.4.519 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Backup-Restoration-Time +adminDescription: Last-Backup-Restoration-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lastBackupRestorationTime +schemaIDGUID:: 6Au7H2O60BGv7wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Content-Indexed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Content-Indexed +attributeID: 1.2.840.113556.1.4.50 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Content-Indexed +adminDescription: Last-Content-Indexed +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lastContentIndexed +schemaIDGUID:: lXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Known-Parent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Known-Parent +attributeID: 1.2.840.113556.1.4.781 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Known-Parent +oMObjectClass:: KwwCh3McAIVK +adminDescription: Last-Known-Parent +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: lastKnownParent +schemaFlagsEx: 1 +schemaIDGUID:: cIarUglX0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Logoff,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Logoff +attributeID: 1.2.840.113556.1.4.51 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Logoff +adminDescription: Last-Logoff +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lastLogoff +schemaFlagsEx: 1 +schemaIDGUID:: lnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Logon,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Logon +attributeID: 1.2.840.113556.1.4.52 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Logon +adminDescription: Last-Logon +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lastLogon +schemaFlagsEx: 1 +schemaIDGUID:: l3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Logon-Timestamp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Logon-Timestamp +attributeID: 1.2.840.113556.1.4.1696 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Logon-Timestamp +adminDescription: Last-Logon-Timestamp +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: lastLogonTimestamp +schemaFlagsEx: 1 +schemaIDGUID:: BAriwFoO80+Ugl7+rs1wYA== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Set-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Set-Time +attributeID: 1.2.840.113556.1.4.53 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Set-Time +adminDescription: Last-Set-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lastSetTime +schemaFlagsEx: 1 +schemaIDGUID:: mHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Last-Update-Sequence,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Last-Update-Sequence +attributeID: 1.2.840.113556.1.4.330 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Last-Update-Sequence +adminDescription: Last-Update-Sequence +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: lastUpdateSequence +schemaIDGUID:: nA5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=LDAP-Admin-Limits,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: LDAP-Admin-Limits +attributeID: 1.2.840.113556.1.4.843 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: LDAP-Admin-Limits +adminDescription: LDAP-Admin-Limits +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: lDAPAdminLimits +schemaFlagsEx: 1 +schemaIDGUID:: UqNZc/eQ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=LDAP-Display-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: LDAP-Display-Name +attributeID: 1.2.840.113556.1.2.460 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +mAPIID: 33137 +showInAdvancedViewOnly: TRUE +adminDisplayName: LDAP-Display-Name +adminDescription: LDAP-Display-Name +oMSyntax: 64 +searchFlags: 9 +lDAPDisplayName: lDAPDisplayName +schemaFlagsEx: 1 +schemaIDGUID:: mnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=LDAP-IPDeny-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: LDAP-IPDeny-List +attributeID: 1.2.840.113556.1.4.844 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: LDAP-IPDeny-List +adminDescription: LDAP-IPDeny-List +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: lDAPIPDenyList +schemaFlagsEx: 1 +schemaIDGUID:: U6NZc/eQ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Legacy-Exchange-DN,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Legacy-Exchange-DN +attributeID: 1.2.840.113556.1.4.655 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Legacy-Exchange-DN +adminDescription: Legacy-Exchange-DN +oMSyntax: 20 +searchFlags: 13 +lDAPDisplayName: legacyExchangeDN +schemaFlagsEx: 1 +schemaIDGUID:: vA5jKNVB0RGpwQAA+ANnwQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Link-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Link-ID +attributeID: 1.2.840.113556.1.2.50 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 32965 +showInAdvancedViewOnly: TRUE +adminDisplayName: Link-ID +adminDescription: Link-ID +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: linkID +schemaFlagsEx: 1 +schemaIDGUID:: m3mWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Link-Track-Secret,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Link-Track-Secret +attributeID: 1.2.840.113556.1.4.269 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Link-Track-Secret +adminDescription: Link-Track-Secret +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: linkTrackSecret +schemaIDGUID:: 4g/oKrRH0BGhpADAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Lm-Pwd-History,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Lm-Pwd-History +attributeID: 1.2.840.113556.1.4.160 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Lm-Pwd-History +adminDescription: Lm-Pwd-History +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: lmPwdHistory +schemaFlagsEx: 1 +schemaIDGUID:: nXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Local-Policy-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Local-Policy-Flags +attributeID: 1.2.840.113556.1.4.56 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Local-Policy-Flags +adminDescription: Local-Policy-Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: localPolicyFlags +schemaFlagsEx: 1 +schemaIDGUID:: nnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Local-Policy-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Local-Policy-Reference +attributeID: 1.2.840.113556.1.4.457 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Local-Policy-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Local-Policy-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: localPolicyReference +schemaIDGUID:: TX6mgCKf0BGv3QDAT9kwyQ== +attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Locale-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Locale-ID +attributeID: 1.2.840.113556.1.4.58 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Locale-ID +adminDescription: Locale-ID +oMSyntax: 2 +searchFlags: 16 +lDAPDisplayName: localeID +schemaIDGUID:: oXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Locality-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Locality-Name +attributeID: 2.5.4.7 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 14887 +showInAdvancedViewOnly: TRUE +adminDisplayName: Locality-Name +adminDescription: Locality-Name +oMSyntax: 64 +searchFlags: 17 +lDAPDisplayName: l +schemaFlagsEx: 1 +schemaIDGUID:: onmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Localized-Description,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Localized-Description +attributeID: 1.2.840.113556.1.4.817 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Localized-Description +adminDescription: Localized-Description +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: localizedDescription +schemaIDGUID:: FoPh2TmJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Localization-Display-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Localization-Display-Id +attributeID: 1.2.840.113556.1.4.1353 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Localization-Display-Id +adminDescription: Localization-Display-Id +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: localizationDisplayId +schemaIDGUID:: 0fBGp9B40hGZFgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Location +attributeID: 1.2.840.113556.1.4.222 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: Location +adminDescription: Location +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: location +schemaIDGUID:: n7fcCV8W0BGgZACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Lock-Out-Observation-Window,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Lock-Out-Observation-Window +attributeID: 1.2.840.113556.1.4.61 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Lock-Out-Observation-Window +adminDescription: Lock-Out-Observation-Window +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lockOutObservationWindow +schemaFlagsEx: 1 +schemaIDGUID:: pHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Lockout-Duration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Lockout-Duration +attributeID: 1.2.840.113556.1.4.60 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Lockout-Duration +adminDescription: Lockout-Duration +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lockoutDuration +schemaFlagsEx: 1 +schemaIDGUID:: pXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Lockout-Threshold,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Lockout-Threshold +attributeID: 1.2.840.113556.1.4.73 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeUpper: 65535 +showInAdvancedViewOnly: TRUE +adminDisplayName: Lockout-Threshold +adminDescription: Lockout-Threshold +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: lockoutThreshold +schemaFlagsEx: 1 +schemaIDGUID:: pnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Lockout-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Lockout-Time +attributeID: 1.2.840.113556.1.4.662 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Lockout-Time +adminDescription: Lockout-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lockoutTime +schemaFlagsEx: 1 +schemaIDGUID:: vw5jKNVB0RGpwQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Logo,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Logo +attributeID: 2.16.840.1.113730.3.1.36 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: Logo +adminDescription: Logo +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: thumbnailLogo +schemaFlagsEx: 1 +schemaIDGUID:: qXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Logon-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Logon-Count +attributeID: 1.2.840.113556.1.4.169 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Logon-Count +adminDescription: Logon-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: logonCount +schemaFlagsEx: 1 +schemaIDGUID:: qnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Logon-Hours,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Logon-Hours +attributeID: 1.2.840.113556.1.4.64 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Logon-Hours +adminDescription: Logon-Hours +oMSyntax: 4 +searchFlags: 16 +lDAPDisplayName: logonHours +schemaFlagsEx: 1 +schemaIDGUID:: q3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Logon-Workstation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Logon-Workstation +attributeID: 1.2.840.113556.1.4.65 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Logon-Workstation +adminDescription: Logon-Workstation +oMSyntax: 4 +searchFlags: 16 +lDAPDisplayName: logonWorkstation +schemaIDGUID:: rHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=LSA-Creation-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: LSA-Creation-Time +attributeID: 1.2.840.113556.1.4.66 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: LSA-Creation-Time +adminDescription: LSA-Creation-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lSACreationTime +schemaIDGUID:: rXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=LSA-Modified-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: LSA-Modified-Count +attributeID: 1.2.840.113556.1.4.67 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: LSA-Modified-Count +adminDescription: LSA-Modified-Count +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: lSAModifiedCount +schemaIDGUID:: rnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Machine-Architecture,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Machine-Architecture +attributeID: 1.2.840.113556.1.4.68 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Machine-Architecture +adminDescription: Machine-Architecture +oMSyntax: 10 +searchFlags: 0 +lDAPDisplayName: machineArchitecture +schemaIDGUID:: r3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Machine-Password-Change-Interval,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Machine-Password-Change-Interval +attributeID: 1.2.840.113556.1.4.520 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Machine-Password-Change-Interval +adminDescription: Machine-Password-Change-Interval +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: machinePasswordChangeInterval +schemaIDGUID:: jjW2yTi70BGv7wAA+ANnwQ== +attributeSecurityGUID:: /omboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Machine-Role,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Machine-Role +attributeID: 1.2.840.113556.1.4.71 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Machine-Role +adminDescription: Machine-Role +oMSyntax: 10 +searchFlags: 0 +lDAPDisplayName: machineRole +schemaFlagsEx: 1 +schemaIDGUID:: snmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Machine-Wide-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Machine-Wide-Policy +attributeID: 1.2.840.113556.1.4.459 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Machine-Wide-Policy +adminDescription: Machine-Wide-Policy +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: machineWidePolicy +schemaIDGUID:: T36mgCKf0BGv3QDAT9kwyQ== +attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Managed-By,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Managed-By +attributeID: 1.2.840.113556.1.4.653 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +mAPIID: 32780 +linkID: 72 +showInAdvancedViewOnly: TRUE +adminDisplayName: Managed-By +oMObjectClass:: KwwCh3McAIVK +adminDescription: Managed-By +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: managedBy +schemaFlagsEx: 1 +schemaIDGUID:: IMGWAtpA0RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Managed-Objects,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Managed-Objects +attributeID: 1.2.840.113556.1.4.654 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 32804 +linkID: 73 +showInAdvancedViewOnly: TRUE +adminDisplayName: Managed-Objects +oMObjectClass:: KwwCh3McAIVK +adminDescription: Managed-Objects +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: managedObjects +schemaIDGUID:: JMGWAtpA0RGpwAAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Manager,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Manager +attributeID: 0.9.2342.19200300.100.1.10 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +mAPIID: 32773 +linkID: 42 +showInAdvancedViewOnly: TRUE +adminDisplayName: Manager +oMObjectClass:: KwwCh3McAIVK +adminDescription: Manager +oMSyntax: 127 +searchFlags: 16 +lDAPDisplayName: manager +schemaIDGUID:: tXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MAPI-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MAPI-ID +attributeID: 1.2.840.113556.1.2.49 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 32974 +showInAdvancedViewOnly: TRUE +adminDisplayName: MAPI-ID +adminDescription: MAPI-ID +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mAPIID +schemaFlagsEx: 1 +schemaIDGUID:: t3mWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Marshalled-Interface,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Marshalled-Interface +attributeID: 1.2.840.113556.1.4.72 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Marshalled-Interface +adminDescription: Marshalled-Interface +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: marshalledInterface +schemaIDGUID:: uXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Mastered-By,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Mastered-By +attributeID: 1.2.840.113556.1.4.1409 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 77 +showInAdvancedViewOnly: TRUE +adminDisplayName: Mastered-By +oMObjectClass:: KwwCh3McAIVK +adminDescription: Mastered-By +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: masteredBy +schemaFlagsEx: 1 +schemaIDGUID:: 4GSO5MkS0xGRAgDAT9kasQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Max-Pwd-Age,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Max-Pwd-Age +attributeID: 1.2.840.113556.1.4.74 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Max-Pwd-Age +adminDescription: Max-Pwd-Age +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: maxPwdAge +schemaFlagsEx: 1 +schemaIDGUID:: u3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Max-Renew-Age,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Max-Renew-Age +attributeID: 1.2.840.113556.1.4.75 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Max-Renew-Age +adminDescription: Max-Renew-Age +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: maxRenewAge +schemaFlagsEx: 1 +schemaIDGUID:: vHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Max-Storage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Max-Storage +attributeID: 1.2.840.113556.1.4.76 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Max-Storage +adminDescription: Max-Storage +oMSyntax: 65 +searchFlags: 16 +lDAPDisplayName: maxStorage +schemaIDGUID:: vXmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Max-Ticket-Age,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Max-Ticket-Age +attributeID: 1.2.840.113556.1.4.77 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Max-Ticket-Age +adminDescription: Max-Ticket-Age +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: maxTicketAge +schemaFlagsEx: 1 +schemaIDGUID:: vnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=May-Contain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: May-Contain +attributeID: 1.2.840.113556.1.2.25 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: May-Contain +adminDescription: May-Contain +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: mayContain +schemaFlagsEx: 1 +schemaIDGUID:: v3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingAdvertiseScope,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingAdvertiseScope +attributeID: 1.2.840.113556.1.4.582 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingAdvertiseScope +adminDescription: meetingAdvertiseScope +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingAdvertiseScope +schemaIDGUID:: i8y2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingApplication,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingApplication +attributeID: 1.2.840.113556.1.4.573 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingApplication +adminDescription: meetingApplication +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingApplication +schemaIDGUID:: g8y2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingBandwidth,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingBandwidth +attributeID: 1.2.840.113556.1.4.589 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingBandwidth +adminDescription: meetingBandwidth +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: meetingBandwidth +schemaIDGUID:: ksy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingBlob,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingBlob +attributeID: 1.2.840.113556.1.4.590 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingBlob +adminDescription: meetingBlob +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: meetingBlob +schemaIDGUID:: k8y2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingContactInfo,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingContactInfo +attributeID: 1.2.840.113556.1.4.578 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingContactInfo +adminDescription: meetingContactInfo +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingContactInfo +schemaIDGUID:: h8y2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingDescription,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingDescription +attributeID: 1.2.840.113556.1.4.567 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingDescription +adminDescription: meetingDescription +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingDescription +schemaIDGUID:: fsy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingEndTime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingEndTime +attributeID: 1.2.840.113556.1.4.588 +attributeSyntax: 2.5.5.11 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingEndTime +adminDescription: meetingEndTime +oMSyntax: 23 +searchFlags: 0 +lDAPDisplayName: meetingEndTime +schemaIDGUID:: kcy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingID +attributeID: 1.2.840.113556.1.4.565 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingID +adminDescription: meetingID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingID +schemaIDGUID:: fMy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingIP,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingIP +attributeID: 1.2.840.113556.1.4.580 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingIP +adminDescription: meetingIP +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingIP +schemaIDGUID:: icy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingIsEncrypted,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingIsEncrypted +attributeID: 1.2.840.113556.1.4.585 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingIsEncrypted +adminDescription: meetingIsEncrypted +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingIsEncrypted +schemaIDGUID:: jsy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingKeyword,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingKeyword +attributeID: 1.2.840.113556.1.4.568 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingKeyword +adminDescription: meetingKeyword +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingKeyword +schemaIDGUID:: f8y2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingLanguage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingLanguage +attributeID: 1.2.840.113556.1.4.574 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingLanguage +adminDescription: meetingLanguage +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingLanguage +schemaIDGUID:: hMy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingLocation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingLocation +attributeID: 1.2.840.113556.1.4.569 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingLocation +adminDescription: meetingLocation +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingLocation +schemaIDGUID:: gMy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingMaxParticipants,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingMaxParticipants +attributeID: 1.2.840.113556.1.4.576 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingMaxParticipants +adminDescription: meetingMaxParticipants +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: meetingMaxParticipants +schemaIDGUID:: hcy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingName +attributeID: 1.2.840.113556.1.4.566 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingName +adminDescription: meetingName +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingName +schemaIDGUID:: fcy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingOriginator,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingOriginator +attributeID: 1.2.840.113556.1.4.577 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingOriginator +adminDescription: meetingOriginator +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingOriginator +schemaIDGUID:: hsy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingOwner,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingOwner +attributeID: 1.2.840.113556.1.4.579 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingOwner +adminDescription: meetingOwner +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingOwner +schemaIDGUID:: iMy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingProtocol,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingProtocol +attributeID: 1.2.840.113556.1.4.570 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingProtocol +adminDescription: meetingProtocol +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingProtocol +schemaIDGUID:: gcy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingRating,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingRating +attributeID: 1.2.840.113556.1.4.584 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingRating +adminDescription: meetingRating +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingRating +schemaIDGUID:: jcy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingRecurrence,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingRecurrence +attributeID: 1.2.840.113556.1.4.586 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingRecurrence +adminDescription: meetingRecurrence +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingRecurrence +schemaIDGUID:: j8y2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingScope,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingScope +attributeID: 1.2.840.113556.1.4.581 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingScope +adminDescription: meetingScope +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingScope +schemaIDGUID:: isy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingStartTime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingStartTime +attributeID: 1.2.840.113556.1.4.587 +attributeSyntax: 2.5.5.11 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingStartTime +adminDescription: meetingStartTime +oMSyntax: 23 +searchFlags: 0 +lDAPDisplayName: meetingStartTime +schemaIDGUID:: kMy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingType,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingType +attributeID: 1.2.840.113556.1.4.571 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingType +adminDescription: meetingType +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingType +schemaIDGUID:: gsy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=meetingURL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: meetingURL +attributeID: 1.2.840.113556.1.4.583 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: meetingURL +adminDescription: meetingURL +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: meetingURL +schemaIDGUID:: jMy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Member,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Member +attributeID: 2.5.4.31 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 32777 +linkID: 2 +showInAdvancedViewOnly: TRUE +adminDisplayName: Member +oMObjectClass:: KwwCh3McAIVK +adminDescription: Member +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: member +schemaFlagsEx: 1 +schemaIDGUID:: wHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: QMIKvKl50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MHS-OR-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MHS-OR-Address +attributeID: 1.2.840.113556.1.4.650 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MHS-OR-Address +adminDescription: MHS-OR-Address +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mhsORAddress +schemaIDGUID:: IsGWAtpA0RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Min-Pwd-Age,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Min-Pwd-Age +attributeID: 1.2.840.113556.1.4.78 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Min-Pwd-Age +adminDescription: Min-Pwd-Age +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: minPwdAge +schemaFlagsEx: 1 +schemaIDGUID:: wnmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Min-Pwd-Length,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Min-Pwd-Length +attributeID: 1.2.840.113556.1.4.79 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Min-Pwd-Length +adminDescription: Min-Pwd-Length +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: minPwdLength +schemaFlagsEx: 1 +schemaIDGUID:: w3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Min-Ticket-Age,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Min-Ticket-Age +attributeID: 1.2.840.113556.1.4.80 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Min-Ticket-Age +adminDescription: Min-Ticket-Age +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: minTicketAge +schemaFlagsEx: 1 +schemaIDGUID:: xHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Modified-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Modified-Count +attributeID: 1.2.840.113556.1.4.168 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Modified-Count +adminDescription: Modified-Count +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: modifiedCount +schemaFlagsEx: 1 +schemaIDGUID:: xXmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Modified-Count-At-Last-Prom,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Modified-Count-At-Last-Prom +attributeID: 1.2.840.113556.1.4.81 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Modified-Count-At-Last-Prom +adminDescription: Modified-Count-At-Last-Prom +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: modifiedCountAtLastProm +schemaFlagsEx: 1 +schemaIDGUID:: xnmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Modify-Time-Stamp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Modify-Time-Stamp +attributeID: 2.5.18.2 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Modify-Time-Stamp +adminDescription: Modify-Time-Stamp +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: modifyTimeStamp +schemaFlagsEx: 1 +schemaIDGUID:: Stl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Moniker,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Moniker +attributeID: 1.2.840.113556.1.4.82 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Moniker +adminDescription: Moniker +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: moniker +schemaIDGUID:: x3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Moniker-Display-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Moniker-Display-Name +attributeID: 1.2.840.113556.1.4.83 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Moniker-Display-Name +adminDescription: Moniker-Display-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: monikerDisplayName +schemaIDGUID:: yHmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Move-Tree-State,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Move-Tree-State +attributeID: 1.2.840.113556.1.4.1305 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Move-Tree-State +adminDescription: Move-Tree-State +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: moveTreeState +schemaIDGUID:: yMIqH3E70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-DefaultPartitionLink,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-COM-DefaultPartitionLink +attributeID: 1.2.840.113556.1.4.1427 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-DefaultPartitionLink +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Link to a the default Partition for the PartitionSet. Default = adminDisplayNa + me +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msCOM-DefaultPartitionLink +schemaIDGUID:: 9xCLmRqqZEO4Z3U9GX/mcA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-ObjectId,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-COM-ObjectId +attributeID: 1.2.840.113556.1.4.1428 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-ObjectId +adminDescription: Object ID that COM+ uses. Default = adminDisplayName +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msCOM-ObjectId +schemaIDGUID:: i2cPQ5+I8kGYQyA7WmVXLw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-PartitionLink,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-COM-PartitionLink +attributeID: 1.2.840.113556.1.4.1423 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 1040 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-PartitionLink +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Link from a PartitionSet to a Partition. Default = adminDisplayName +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msCOM-PartitionLink +schemaIDGUID:: YqyrCT8EAkesK2yhXu5XVA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-PartitionSetLink,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-COM-PartitionSetLink +attributeID: 1.2.840.113556.1.4.1424 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 1041 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-PartitionSetLink +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Link from a Partition to a PartitionSet. Default = adminDisplayName +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msCOM-PartitionSetLink +schemaIDGUID:: 3CHxZwJ9fUyC9ZrUyVCsNA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-UserLink,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-COM-UserLink +attributeID: 1.2.840.113556.1.4.1425 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 1049 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-UserLink +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Link from a PartitionSet to a User. Default = adminDisplayName +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msCOM-UserLink +schemaIDGUID:: TTpvniwkN0+waDa1f5/IUg== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-UserPartitionSetLink,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-COM-UserPartitionSetLink +attributeID: 1.2.840.113556.1.4.1426 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 1048 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-UserPartitionSetLink +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Link from a User to a PartitionSet. Default = adminDisplayName +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msCOM-UserPartitionSetLink +schemaIDGUID:: igyUjnfkZ0Owjf8v+ULc1w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DRM-Identity-Certificate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DRM-Identity-Certificate +attributeID: 1.2.840.113556.1.4.1843 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 10240 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DRM-Identity-Certificate +adminDescription: + The XrML digital rights management certificates for this user. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDRM-IdentityCertificate +schemaIDGUID:: BBJe6DQ0rUGbVuKQEij/8A== +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Additional-Dns-Host-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Additional-Dns-Host-Name +attributeID: 1.2.840.113556.1.4.1717 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Additional-Dns-Host-Name +adminDescription: ms-DS-Additional-Dns-Host-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AdditionalDnsHostName +schemaFlagsEx: 1 +schemaIDGUID:: kTeGgOnbuE6Dfn8KtV2axw== +attributeSecurityGUID:: R5Xjchh70RGt7wDAT9jVzQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Additional-Sam-Account-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Additional-Sam-Account-Name +attributeID: 1.2.840.113556.1.4.1718 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Additional-Sam-Account-Name +adminDescription: ms-DS-Additional-Sam-Account-Name +oMSyntax: 64 +searchFlags: 13 +lDAPDisplayName: msDS-AdditionalSamAccountName +schemaFlagsEx: 1 +schemaIDGUID:: 33FVl9WkmkKfWc3GWB2R5g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-All-Users-Trust-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-All-Users-Trust-Quota +attributeID: 1.2.840.113556.1.4.1789 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-All-Users-Trust-Quota +adminDescription: + Used to enforce a combined users quota on the total number of Trusted-Domain o + bjects created by using the control access right, "Create inbound Forest trust + ". +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-AllUsersTrustQuota +schemaFlagsEx: 1 +schemaIDGUID:: XEqq0wNOEEiXqisznnpDSw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Allowed-DNS-Suffixes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Allowed-DNS-Suffixes +attributeID: 1.2.840.113556.1.4.1710 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Allowed-DNS-Suffixes +adminDescription: Allowed suffixes for dNSHostName on computer +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AllowedDNSSuffixes +schemaFlagsEx: 1 +schemaIDGUID:: G0RphMSaRU6CBb0hnb9nLQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Allowed-To-Delegate-To,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Allowed-To-Delegate-To +attributeID: 1.2.840.113556.1.4.1787 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Allowed-To-Delegate-To +adminDescription: + Allowed-To-Delegate-To contains a list of SPNs that are used for Constrained D + elegation +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AllowedToDelegateTo +schemaFlagsEx: 1 +schemaIDGUID:: 15QNgKG3oUKxTXyuFCPQfw== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Auxiliary-Classes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Auxiliary-Classes +attributeID: 1.2.840.113556.1.4.1458 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Auxiliary-Classes +adminDescription: ms-DS-Auxiliary-Classes +oMSyntax: 6 +searchFlags: 8 +lDAPDisplayName: msDS-Auxiliary-Classes +schemaFlagsEx: 1 +schemaIDGUID:: cxCvxFDu4Eu4wImkH+mavg== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Approx-Immed-Subordinates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Approx-Immed-Subordinates +attributeID: 1.2.840.113556.1.4.1669 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Approx-Immed-Subordinates +adminDescription: ms-DS-Approx-Immed-Subordinates +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-Approx-Immed-Subordinates +schemaFlagsEx: 1 +schemaIDGUID:: Q9KF4c7220q0lrDABdeCPA== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthenticatedAt-DC,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-AuthenticatedAt-DC +attributeID: 1.2.840.113556.1.4.1958 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2112 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-AuthenticatedAt-DC +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Forwardlink for ms-DS-AuthenticatedTo-Accountlist; for a User, identifies whic + h DC a user has authenticated to +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AuthenticatedAtDC +schemaFlagsEx: 1 +schemaIDGUID:: nOkePgRmiUSJ2YR5iolRWg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthenticatedTo-Accountlist,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-AuthenticatedTo-Accountlist +attributeID: 1.2.840.113556.1.4.1957 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2113 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-AuthenticatedTo-Accountlist +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-DS-AuthenticatedAt-DC; for a Computer, identifies which users + have authenticated to this Computer +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AuthenticatedToAccountlist +schemaFlagsEx: 1 +schemaIDGUID:: ccmy6N+mvEeNb2J3DVJ6pQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Application-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Application-Data +attributeID: 1.2.840.113556.1.4.1819 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Application-Data +adminDescription: + A string that is used by individual applications to store whatever information + they may need to +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzApplicationData +schemaIDGUID:: 6MM/UMYcGkaZo57uBPQCpw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Application-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Application-Name +attributeID: 1.2.840.113556.1.4.1798 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Application-Name +adminDescription: A string that uniquely identifies an application object +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzApplicationName +schemaIDGUID:: KAdb2whidkiDt5XT5WlSdQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Application-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Application-Version +attributeID: 1.2.840.113556.1.4.1817 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Application-Version +adminDescription: + A version number to indicate that the AzApplication is updated +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzApplicationVersion +schemaIDGUID:: IKGEccQ6rkeEj/4KsgeE1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Biz-Rule,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Biz-Rule +attributeID: 1.2.840.113556.1.4.1801 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Biz-Rule +adminDescription: Text of the script implementing the business rule +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzBizRule +schemaIDGUID:: qB7UM8nAkkyUlPEEh4QT/Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Biz-Rule-Language,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Biz-Rule-Language +attributeID: 1.2.840.113556.1.4.1802 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Biz-Rule-Language +adminDescription: + Language that the business rule script is in (Jscript, VBScript) +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzBizRuleLanguage +schemaIDGUID:: VkuZUmwOB06qXO+df1oOJQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Class-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Class-ID +attributeID: 1.2.840.113556.1.4.1816 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 40 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Class-ID +adminDescription: + A class ID required by the AzRoles UI on the AzApplication object +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzClassId +schemaIDGUID:: d3I6AS1c70mn3rdls2o/bw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Domain-Timeout,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Domain-Timeout +attributeID: 1.2.840.113556.1.4.1795 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Domain-Timeout +adminDescription: + Time (in ms) after a domain is detected to be un-reachable, and before the DC + is tried again +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-AzDomainTimeout +schemaIDGUID:: avVIZHDKLk6wr9IOTOZT0A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Generate-Audits,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Generate-Audits +attributeID: 1.2.840.113556.1.4.1805 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Generate-Audits +adminDescription: + A boolean field indicating if runtime audits need to be turned on (include aud + its for access checks, etc.) +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-AzGenerateAudits +schemaIDGUID:: sLoK+WwYGES7hYhEfIciKg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Last-Imported-Biz-Rule-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Last-Imported-Biz-Rule-Path +attributeID: 1.2.840.113556.1.4.1803 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Last-Imported-Biz-Rule-Path +adminDescription: Last imported business rule path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzLastImportedBizRulePath +schemaIDGUID:: XMtaZpK7vE2MWbNjjqsJsw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-LDAP-Query,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-LDAP-Query +attributeID: 1.2.840.113556.1.4.1792 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 4096 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-LDAP-Query +adminDescription: ms-DS-Az-LDAP-Query +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzLDAPQuery +schemaFlagsEx: 1 +schemaIDGUID:: izZTXpT8yEWdfdrzHucRLQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Major-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Major-Version +attributeID: 1.2.840.113556.1.4.1824 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 1 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Major-Version +adminDescription: Major version number for AzRoles +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-AzMajorVersion +schemaIDGUID:: t625z7fEWUCVaB7Z22tySA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Minor-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Minor-Version +attributeID: 1.2.840.113556.1.4.1825 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Minor-Version +adminDescription: Minor version number for AzRoles +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-AzMinorVersion +schemaIDGUID:: k+2F7gmyiEeBZecC9Rv78w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Operation-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Operation-ID +attributeID: 1.2.840.113556.1.4.1800 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Operation-ID +adminDescription: + Application specific ID that makes the operation unique to the application +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-AzOperationID +schemaIDGUID:: U7XzpXZdvky6P0MSFSyrGA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Scope-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Scope-Name +attributeID: 1.2.840.113556.1.4.1799 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Scope-Name +adminDescription: A string that uniquely identifies a scope object +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzScopeName +schemaIDGUID:: BmtaURcmc0GAmdVgXfBDxg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Script-Engine-Cache-Max,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Script-Engine-Cache-Max +attributeID: 1.2.840.113556.1.4.1796 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Script-Engine-Cache-Max +adminDescription: Maximum number of scripts that are cached by the application +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-AzScriptEngineCacheMax +schemaIDGUID:: avYpJpUf80uilo6de54wyA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Script-Timeout,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Script-Timeout +attributeID: 1.2.840.113556.1.4.1797 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Script-Timeout +adminDescription: + Maximum time (in ms) to wait for a script to finish auditing a specific policy +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-AzScriptTimeout +schemaIDGUID:: QfvQh4ss9kG5chH9/VDWsA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Task-Is-Role-Definition,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Task-Is-Role-Definition +attributeID: 1.2.840.113556.1.4.1818 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Task-Is-Role-Definition +adminDescription: + A Boolean field which indicates whether AzTask is a classic task or a role def + inition +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-AzTaskIsRoleDefinition +schemaIDGUID:: RIUHe4Js6U+HL/9IrSsuJg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Object-Guid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Object-Guid +attributeID: 1.2.840.113556.1.4.1949 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Object-Guid +adminDescription: The unique and portable identifier of AzMan objects +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-AzObjectGuid +schemaIDGUID:: SOWRhDhsZUOnMq8EFWmwLA== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Generic-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Az-Generic-Data +attributeID: 1.2.840.113556.1.4.1950 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Generic-Data +adminDescription: AzMan specific generic data +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AzGenericData +schemaIDGUID:: SeP3tVt6fECjNKMcP1OLmA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Behavior-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Behavior-Version +attributeID: 1.2.840.113556.1.4.1459 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Behavior-Version +adminDescription: ms-DS-Behavior-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-Behavior-Version +schemaFlagsEx: 1 +schemaIDGUID:: V4ca00ckRUWAgTu2EMrL8g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Byte-Array,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Byte-Array +attributeID: 1.2.840.113556.1.4.1831 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 1000000 +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-Byte-Array +adminDescription: An attribute for storing binary data. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ByteArray +schemaIDGUID:: LpfY8Fvd5UClHQRMfBfs5w== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Cached-Membership,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Cached-Membership +attributeID: 1.2.840.113556.1.4.1441 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Cached-Membership +adminDescription: ms-DS-Cached-Membership +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-Cached-Membership +schemaFlagsEx: 1 +schemaIDGUID:: CLDKadTNyUu6uA/zfv4bIA== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Cached-Membership-Time-Stamp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Cached-Membership-Time-Stamp +attributeID: 1.2.840.113556.1.4.1442 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Cached-Membership-Time-Stamp +adminDescription: ms-DS-Cached-Membership-Time-Stamp +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: msDS-Cached-Membership-Time-Stamp +schemaFlagsEx: 1 +schemaIDGUID:: H79mNe6+y02Kvu+J/P7GwQ== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-Consistency-Guid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-Consistency-Guid +attributeID: 1.2.840.113556.1.4.1360 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Consistency-Guid +adminDescription: MS-DS-Consistency-Guid +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mS-DS-ConsistencyGuid +schemaIDGUID:: wj13Izq20hGQ4QDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-Consistency-Child-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-Consistency-Child-Count +attributeID: 1.2.840.113556.1.4.1361 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Consistency-Child-Count +adminDescription: MS-DS-Consistency-Child-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mS-DS-ConsistencyChildCount +schemaIDGUID:: wnuLFzq20hGQ4QDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-Creator-SID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-Creator-SID +attributeID: 1.2.840.113556.1.4.1410 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Creator-SID +adminDescription: MS-DS-Creator-SID +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: mS-DS-CreatorSID +schemaFlagsEx: 1 +schemaIDGUID:: MgHmxYAU0xGRwQAA+HpX1A== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Date-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Date-Time +attributeID: 1.2.840.113556.1.4.1832 +attributeSyntax: 2.5.5.11 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-Date-Time +adminDescription: An attribute for storing a data and time value. +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: msDS-DateTime +schemaIDGUID:: 2MtPI1L7CEmjKP2fbljkAw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Default-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Default-Quota +attributeID: 1.2.840.113556.1.4.1846 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Default-Quota +adminDescription: + The default quota that will apply to a security principal creating an object i + n the NC if no quota specification exists that covers the security principal. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-DefaultQuota +schemaFlagsEx: 1 +schemaIDGUID:: JvcYaEtnG0SKOvQFljdM6g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Deleted-Object-Lifetime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Deleted-Object-Lifetime +attributeID: 1.2.840.113556.1.4.2068 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Deleted-Object-Lifetime +adminDescription: Lifetime of a deleted object. +oMSyntax: 10 +searchFlags: 0 +lDAPDisplayName: msDS-DeletedObjectLifetime +schemaFlagsEx: 1 +schemaIDGUID:: toyzqZoY702KcA/PoVgUjg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-DnsRootAlias,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-DnsRootAlias +attributeID: 1.2.840.113556.1.4.1719 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-DnsRootAlias +adminDescription: ms-DS-DnsRootAlias +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-DnsRootAlias +schemaFlagsEx: 1 +schemaIDGUID:: yqxDIa3uKU21kYX6Sc6Rcw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Enabled-Feature,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Enabled-Feature +attributeID: 1.2.840.113556.1.4.2061 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2168 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Enabled-Feature +oMObjectClass:: KwwCh3McAIVK +adminDescription: Enabled optional features. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-EnabledFeature +schemaFlagsEx: 1 +schemaIDGUID:: r64GV0C5sk+8/FJoaDrZ/g== +systemOnly: TRUE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Enabled-Feature-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Enabled-Feature-BL +attributeID: 1.2.840.113556.1.4.2069 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2169 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Enabled-Feature-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Scopes where this optional feature is enabled. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-EnabledFeatureBL +schemaFlagsEx: 1 +schemaIDGUID:: vAFbzsYXuESdwalmiwCQGw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Entry-Time-To-Die,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Entry-Time-To-Die +attributeID: 1.2.840.113556.1.4.1622 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Entry-Time-To-Die +adminDescription: ms-DS-Entry-Time-To-Die +oMSyntax: 24 +searchFlags: 9 +lDAPDisplayName: msDS-Entry-Time-To-Die +schemaFlagsEx: 1 +schemaIDGUID:: 17rp4d3GAUGoQ3lM7IWwOA== +systemOnly: TRUE +systemFlags: 24 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-ExecuteScriptPassword,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-ExecuteScriptPassword +attributeID: 1.2.840.113556.1.4.1783 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-ExecuteScriptPassword +adminDescription: ms-DS-ExecuteScriptPassword +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ExecuteScriptPassword +schemaFlagsEx: 1 +schemaIDGUID:: WkoFnYfRwUadhULfxEpW3Q== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-External-Key,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-External-Key +attributeID: 1.2.840.113556.1.4.1833 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 10000 +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-External-Key +adminDescription: + A string to identifiy an object in an external store such as a record in a dat + abase. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ExternalKey +schemaIDGUID:: KNUvuaw41ECBjQQzOAg3wQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-External-Store,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-External-Store +attributeID: 1.2.840.113556.1.4.1834 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 10000 +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-External-Store +adminDescription: + A string to identifiy the location of an external store such as a database. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ExternalStore +schemaIDGUID:: zXdIYNucx0ewPT2q2wRJEA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Optional-Feature-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Optional-Feature-GUID +attributeID: 1.2.840.113556.1.4.2062 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Optional-Feature-GUID +adminDescription: GUID of an optional feature. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-OptionalFeatureGUID +schemaFlagsEx: 1 +schemaIDGUID:: qL2Im4LdmEmpHV8tK68ZJw== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Filter-Containers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Filter-Containers +attributeID: 1.2.840.113556.1.4.1703 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Filter-Containers +adminDescription: ms-DS-Filter-Containers +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-FilterContainers +schemaIDGUID:: 39wA+zesOkicEqxTpmAwMw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Has-Instantiated-NCs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Has-Instantiated-NCs +attributeID: 1.2.840.113556.1.4.1709 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +rangeLower: 4 +rangeUpper: 4 +linkID: 2002 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Has-Instantiated-NCs +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: + DS replication information detailing the state of the NCs present on a particu + lar server. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-HasInstantiatedNCs +schemaFlagsEx: 1 +schemaIDGUID:: vKXpERdFSUCvnFFVT7D8CQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Has-Domain-NCs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Has-Domain-NCs +attributeID: 1.2.840.113556.1.4.1820 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +rangeLower: 4 +rangeUpper: 4 +linkID: 2026 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Has-Domain-NCs +oMObjectClass:: KwwCh3McAIVK +adminDescription: + DS replication information detailing the domain NCs present on a particular se + rver. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-HasDomainNCs +schemaFlagsEx: 1 +schemaIDGUID:: R+MXb0KomES4sxXgB9pP7Q== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Has-Master-NCs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Has-Master-NCs +attributeID: 1.2.840.113556.1.4.1836 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2036 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Has-Master-NCs +oMObjectClass:: KwwCh3McAIVK +adminDescription: + A list of the naming contexts contained by a DC. Deprecates hasMasterNCs. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-hasMasterNCs +schemaFlagsEx: 1 +schemaIDGUID:: 4uAtrtdZR02NR+1N/kNXrQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Host-Service-Account,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Host-Service-Account +attributeID: 1.2.840.113556.1.4.2056 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2166 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Host-Service-Account +oMObjectClass:: KwwCh3McAIVK +adminDescription: Service Accounts configured to run on this computer. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-HostServiceAccount +schemaFlagsEx: 1 +schemaIDGUID:: QxBkgKIV4UCSooyoZvcHdg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Host-Service-Account-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Host-Service-Account-BL +attributeID: 1.2.840.113556.1.4.2057 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2167 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Host-Service-Account-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Service Accounts Back Link for linking machines associated with the service ac + count. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-HostServiceAccountBL +schemaFlagsEx: 1 +schemaIDGUID:: 6+SrefOI50iJ1vS8fpjDMQ== +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Integer,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Integer +attributeID: 1.2.840.113556.1.4.1835 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-Integer +adminDescription: An attribute for storing an integer. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-Integer +schemaIDGUID:: 6kzGe07AGEOxAj4HKTcaZQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-IntId,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-IntId +attributeID: 1.2.840.113556.1.4.1716 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-IntId +adminDescription: ms-DS-IntId +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDS-IntId +schemaFlagsEx: 1 +schemaIDGUID:: aglgvEcbMEuId2Ask/VlMg== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Possible-Values-Present,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Possible-Values-Present +attributeID: 1.2.840.113556.1.4.2186 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-Possible-Values-Present +adminDescription: + This attribute identifies if ms-DS-Claim-Possible-Values on linked resource pr + operty must have value or must not have value. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-IsPossibleValuesPresent +schemaFlagsEx: 1 +schemaIDGUID:: 2tyrb1OMTyCxpJ3wxnwetA== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-isGC,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-isGC +attributeID: 1.2.840.113556.1.4.1959 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-isGC +adminDescription: + For a Directory instance (DSA), Identifies the state of the Global Catalog on + the DSA +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-isGC +schemaFlagsEx: 1 +schemaIDGUID:: M8/1HeUPnkmQ4elLQnGKRg== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-isRODC,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-isRODC +attributeID: 1.2.840.113556.1.4.1960 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-isRODC +adminDescription: + For a Directory instance (DSA), Identifies whether the DSA is a Read-Only DSA +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-isRODC +schemaFlagsEx: 1 +schemaIDGUID:: I6roqGc+8Uqdei8aHWM6yQ== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Last-Known-RDN,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Last-Known-RDN +attributeID: 1.2.840.113556.1.4.2067 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Last-Known-RDN +adminDescription: Holds original RDN of a deleted object. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-LastKnownRDN +schemaFlagsEx: 1 +schemaIDGUID:: WFixij5obUaHf9ZA4fmmEQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-KeyVersionNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-KeyVersionNumber +attributeID: 1.2.840.113556.1.4.1782 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-KeyVersionNumber +adminDescription: + The Kerberos version number of the current key for this account. This is a con + structed attribute. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-KeyVersionNumber +schemaFlagsEx: 1 +schemaIDGUID:: wOkjxbUzyEqJI7V7kn9C9g== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Logon-Time-Sync-Interval,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Logon-Time-Sync-Interval +attributeID: 1.2.840.113556.1.4.1784 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Logon-Time-Sync-Interval +adminDescription: ms-DS-Logon-Time-Sync-Interval +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-LogonTimeSyncInterval +schemaFlagsEx: 1 +schemaIDGUID:: +EB5rTrkQkqDvNaI5Z6mBQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Mastered-By,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Mastered-By +attributeID: 1.2.840.113556.1.4.1837 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2037 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Mastered-By +oMObjectClass:: KwwCh3McAIVK +adminDescription: Back link for msDS-hasMasterNCs. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDs-masteredBy +schemaFlagsEx: 1 +schemaIDGUID:: aUcjYBlIFUahsknS8RmstQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Maximum-Password-Age,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Maximum-Password-Age +attributeID: 1.2.840.113556.1.4.2011 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeUpper: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: Maximum Password Age +adminDescription: Maximum Password Age for user accounts +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-MaximumPasswordAge +schemaFlagsEx: 1 +schemaIDGUID:: 9TfT/ZlJzk+yUo/5ybQ4dQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Minimum-Password-Age,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Minimum-Password-Age +attributeID: 1.2.840.113556.1.4.2012 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeUpper: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: Minimum Password Age +adminDescription: Minimum Password Age for user accounts +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-MinimumPasswordAge +schemaFlagsEx: 1 +schemaIDGUID:: ePh0KpxN+UmXs2dn0cvZow== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Minimum-Password-Length,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Minimum-Password-Length +attributeID: 1.2.840.113556.1.4.2013 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: Minimum Password Length +adminDescription: Minimum Password Length for user accounts +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-MinimumPasswordLength +schemaFlagsEx: 1 +schemaIDGUID:: OTQbsjpMHES7XwjyDpsxXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-OIDToGroup-Link,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-OIDToGroup-Link +attributeID: 1.2.840.113556.1.4.2051 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2164 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-OIDToGroup-Link +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For an OID, identifies the group object corresponding to the issuance policy r + epresented by this OID. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-OIDToGroupLink +schemaFlagsEx: 1 +schemaIDGUID:: fKXJ+UE5jUO+vw7a8qyhhw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-OIDToGroup-Link-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-OIDToGroup-Link-BL +attributeID: 1.2.840.113556.1.4.2052 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2165 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-OIDToGroup-Link-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-DS-OIDToGroup-Link; identifies the issuance policy, represente + d by an OID object, which is mapped to this group. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-OIDToGroupLinkBl +schemaFlagsEx: 1 +schemaIDGUID:: IA09GkRYmUGtJQ9QOadq2g== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Password-History-Length,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Password-History-Length +attributeID: 1.2.840.113556.1.4.2014 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65535 +showInAdvancedViewOnly: TRUE +adminDisplayName: Password History Length +adminDescription: Password History Length for user accounts +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-PasswordHistoryLength +schemaFlagsEx: 1 +schemaIDGUID:: txvY/ox2L0yWQSJF3jR5TQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Password-Complexity-Enabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Password-Complexity-Enabled +attributeID: 1.2.840.113556.1.4.2015 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Password Complexity Status +adminDescription: Password complexity status for user accounts +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-PasswordComplexityEnabled +schemaFlagsEx: 1 +schemaIDGUID:: SwVo28PJ8EuxWw+1JVKmEA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Password-Reversible-Encryption-Enabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Password-Reversible-Encryption-Enabled +attributeID: 1.2.840.113556.1.4.2016 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Password Reversible Encryption Status +adminDescription: Password reversible encryption status for user accounts +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-PasswordReversibleEncryptionEnabled +schemaFlagsEx: 1 +schemaIDGUID:: j93MdWyvh0S7S2nk04qVnA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Local-Effective-Deletion-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Local-Effective-Deletion-Time +attributeID: 1.2.840.113556.1.4.2059 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Local-Effective-Deletion-Time +adminDescription: Deletion time of the object in the local DIT. +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: msDS-LocalEffectiveDeletionTime +schemaFlagsEx: 1 +schemaIDGUID:: DIDylB9T60qXXUisOf2MpA== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Local-Effective-Recycle-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Local-Effective-Recycle-Time +attributeID: 1.2.840.113556.1.4.2060 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Local-Effective-Recycle-Time +adminDescription: Recycle time of the object in the local DIT. +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: msDS-LocalEffectiveRecycleTime +schemaFlagsEx: 1 +schemaIDGUID:: awHWStKwm0yTtllksXuWjA== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Lockout-Observation-Window,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Lockout-Observation-Window +attributeID: 1.2.840.113556.1.4.2017 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeUpper: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: Lockout Observation Window +adminDescription: Observation Window for lockout of user accounts +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-LockoutObservationWindow +schemaFlagsEx: 1 +schemaIDGUID:: idpbsK92ika4khvlVVjsyA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Lockout-Duration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Lockout-Duration +attributeID: 1.2.840.113556.1.4.2018 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeUpper: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: Lockout Duration +adminDescription: Lockout duration for locked out user accounts +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-LockoutDuration +schemaFlagsEx: 1 +schemaIDGUID:: mogfQi5H5E+OueHQvGBxsg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Lockout-Threshold,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Lockout-Threshold +attributeID: 1.2.840.113556.1.4.2019 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65535 +showInAdvancedViewOnly: TRUE +adminDisplayName: Lockout Threshold +adminDescription: Lockout threshold for lockout of user accounts +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-LockoutThreshold +schemaFlagsEx: 1 +schemaIDGUID:: XsPIuBlKlUqZ0Gn+REYobw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-PSO-Applies-To,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-PSO-Applies-To +attributeID: 1.2.840.113556.1.4.2020 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2118 +showInAdvancedViewOnly: TRUE +adminDisplayName: Password settings object applies to +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Links to objects that this password settings object applies to +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-PSOAppliesTo +schemaIDGUID:: SA/IZNLNgUiobU6XtvVh/A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-PSO-Applied,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-PSO-Applied +attributeID: 1.2.840.113556.1.4.2021 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2119 +showInAdvancedViewOnly: TRUE +adminDisplayName: Password settings object applied +oMObjectClass:: KwwCh3McAIVK +adminDescription: Password settings object applied to this object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-PSOApplied +schemaFlagsEx: 1 +schemaIDGUID:: MfBsXqi9yEOspI/uQScAWw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Required-Domain-Behavior-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Required-Domain-Behavior-Version +attributeID: 1.2.840.113556.1.4.2066 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Required-Domain-Behavior-Version +adminDescription: Required domain function level for this feature. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-RequiredDomainBehaviorVersion +schemaFlagsEx: 1 +schemaIDGUID:: /j3d6g6uwky5uV/ltu0t0g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Required-Forest-Behavior-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Required-Forest-Behavior-Version +attributeID: 1.2.840.113556.1.4.2079 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Required-Forest-Behavior-Version +adminDescription: Required forest function level for this feature. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-RequiredForestBehaviorVersion +schemaFlagsEx: 1 +schemaIDGUID:: 6KLsS1OmskGP7nIVdUdL7A== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Resultant-PSO,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Resultant-PSO +attributeID: 1.2.840.113556.1.4.2022 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Resultant password settings object applied +oMObjectClass:: KwwCh3McAIVK +adminDescription: Resultant password settings object applied to this object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ResultantPSO +schemaFlagsEx: 1 +schemaIDGUID:: k6B+t9CIgEeamJEfjosdyg== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Password-Settings-Precedence,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Password-Settings-Precedence +attributeID: 1.2.840.113556.1.4.2023 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 1 +showInAdvancedViewOnly: TRUE +adminDisplayName: Password Settings Precedence +adminDescription: Password Settings Precedence +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-PasswordSettingsPrecedence +schemaFlagsEx: 1 +schemaIDGUID:: rHRjRQofF0aTz7xVp8nTQQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Max-Values,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Max-Values +attributeID: 1.2.840.113556.1.4.1842 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 1 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Max-Values +adminDescription: Max values allowed. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDs-MaxValues +schemaIDGUID:: pGnh0enrv0mPy4rvOHRZLQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Members-For-Az-Role,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Members-For-Az-Role +attributeID: 1.2.840.113556.1.4.1806 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2016 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Members-For-Az-Role +oMObjectClass:: KwwCh3McAIVK +adminDescription: List of member application groups or users linked to Az-Role +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-MembersForAzRole +schemaFlagsEx: 1 +schemaIDGUID:: zeb3y6SFFEOJOYv+gFl4NQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Members-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Members-For-Az-Role-BL +attributeID: 1.2.840.113556.1.4.1807 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2017 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Members-For-Az-Role-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Back-link from member application group or user to Az-Role object(s) linking t + o it +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-MembersForAzRoleBL +schemaIDGUID:: IM3s7OCniEaczwLs5eKH9Q== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-NC-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-NC-Type +attributeID: 1.2.840.113556.1.4.2024 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-NC-Type +adminDescription: + A bit field that maintains information about aspects of a NC replica that are + relevant to replication. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-NcType +schemaFlagsEx: 1 +schemaIDGUID:: 16wuWivMz0idmrbxoAJN6Q== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Non-Members,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Non-Members +attributeID: 1.2.840.113556.1.4.1793 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2014 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Non-Members +oMObjectClass:: KwwCh3McAIVK +adminDescription: ms-DS-Non-Members +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-NonMembers +schemaFlagsEx: 1 +schemaIDGUID:: 3rH8yjzytUat9x5klXvV2w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Non-Members-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Non-Members-BL +attributeID: 1.2.840.113556.1.4.1794 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2015 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Non-Members-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: MS-DS-Non-Members-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-NonMembersBL +schemaIDGUID:: /GiMKno6h06HIP53xRy+dA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Phonetic-First-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Phonetic-First-Name +attributeID: 1.2.840.113556.1.4.1942 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 35982 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Phonetic-First-Name +adminDescription: + Contains the phonetic given name or first name of the person. +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: msDS-PhoneticFirstName +schemaIDGUID:: TrocSy8wNEGsfPAfbHl4Qw== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Phonetic-Last-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Phonetic-Last-Name +attributeID: 1.2.840.113556.1.4.1943 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 35983 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Phonetic-Last-Name +adminDescription: Contains the phonetic last name of the person. +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: msDS-PhoneticLastName +schemaIDGUID:: 7OQX8jYIkEuIry9dS72ivA== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Phonetic-Department,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Phonetic-Department +attributeID: 1.2.840.113556.1.4.1944 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 35984 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Phonetic-Department +adminDescription: + Contains the phonetic department name where the person works. +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: msDS-PhoneticDepartment +schemaIDGUID:: rz3VbD4A50mnAm+oluem7w== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Phonetic-Company-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Phonetic-Company-Name +attributeID: 1.2.840.113556.1.4.1945 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 35985 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Phonetic-Company-Name +adminDescription: Contains the phonetic company name where the person works. +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: msDS-PhoneticCompanyName +schemaIDGUID:: jSDVW/TlrkalFFQ7ycR2WQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Phonetic-Display-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Phonetic-Display-Name +attributeID: 1.2.840.113556.1.4.1946 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 256 +mAPIID: 35986 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Phonetic-Display-Name +adminDescription: + The phonetic display name of an object. In the absence of a phonetic display + name the existing display name is used. +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: msDS-PhoneticDisplayName +schemaFlagsEx: 1 +schemaIDGUID:: 5JQa4mYt5UyzDQ74endv8A== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-HAB-Seniority-Index,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-HAB-Seniority-Index +attributeID: 1.2.840.113556.1.4.1997 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 36000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-HAB-Seniority-Index +adminDescription: + Contains the seniority index as applied by the organization where the person w + orks. +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: msDS-HABSeniorityIndex +schemaIDGUID:: 8Un03jv9RUCYz9lljaeItQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Promotion-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Promotion-Settings +attributeID: 1.2.840.113556.1.4.1962 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Promotion-Settings +adminDescription: + For a Computer, contains a XML string to be used for delegated DSA promotion +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-PromotionSettings +schemaIDGUID:: 4rSByMBDvk65u1JQqptDTA== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-SiteName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-SiteName +attributeID: 1.2.840.113556.1.4.1961 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-SiteName +adminDescription: + For a Directory instance (DSA), Identifies the site name that contains the DSA +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-SiteName +schemaFlagsEx: 1 +schemaIDGUID:: bfOnmJU1ikSeb2uJZbrtnA== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Supported-Encryption-Types,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Supported-Encryption-Types +attributeID: 1.2.840.113556.1.4.1963 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-SupportedEncryptionTypes +adminDescription: + The encryption algorithms supported by user, computer or trust accounts. The K + DC uses this information while generating a service ticket for this account. S + ervices/Computers may automatically update this attribute on their respective + accounts in Active Directory, and therefore need write access to this attribut + e. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-SupportedEncryptionTypes +schemaFlagsEx: 1 +schemaIDGUID:: Z5gRIAQdt0qTcc/D1d8K/Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Trust-Forest-Trust-Info,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Trust-Forest-Trust-Info +attributeID: 1.2.840.113556.1.4.1702 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Trust-Forest-Trust-Info +adminDescription: ms-DS-Trust-Forest-Trust-Info +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-TrustForestTrustInfo +schemaFlagsEx: 1 +schemaIDGUID:: bobMKdNJaUmULh28CSXRgw== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Tombstone-Quota-Factor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Tombstone-Quota-Factor +attributeID: 1.2.840.113556.1.4.1847 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 100 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Tombstone-Quota-Factor +adminDescription: + The percentage factor by which tombstone object count should be reduced for th + e purpose of quota accounting. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-TombstoneQuotaFactor +schemaFlagsEx: 1 +schemaIDGUID:: 10QXRrbzukWHU/uVUqXfMg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Top-Quota-Usage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Top-Quota-Usage +attributeID: 1.2.840.113556.1.4.1850 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Top-Quota-Usage +adminDescription: + The list of top quota users ordered by decreasing quota usage currently in the + directory database. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-TopQuotaUsage +schemaFlagsEx: 1 +schemaIDGUID:: T858e/Xxtku36yNQSvGedQ== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-Machine-Account-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-Machine-Account-Quota +attributeID: 1.2.840.113556.1.4.1411 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Machine-Account-Quota +adminDescription: MS-DS-Machine-Account-Quota +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: ms-DS-MachineAccountQuota +schemaFlagsEx: 1 +schemaIDGUID:: aPtk0IAU0xGRwQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Object-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Object-Reference +attributeID: 1.2.840.113556.1.4.1840 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2038 +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-Object-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: + A link to the object that uses the data stored in the object that contains thi + s attribute. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ObjectReference +schemaIDGUID:: 6MKOY+cinECF0hGyG+5y3g== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Object-Reference-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Object-Reference-BL +attributeID: 1.2.840.113556.1.4.1841 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2039 +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-Object-Reference-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Back link for ms-DS-Object-Reference. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ObjectReferenceBL +schemaIDGUID:: FSVwK/fBO0uxSMDkxs7stA== +systemOnly: TRUE +systemFlags: 1 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Operations-For-Az-Role,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Operations-For-Az-Role +attributeID: 1.2.840.113556.1.4.1812 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2022 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Operations-For-Az-Role +oMObjectClass:: KwwCh3McAIVK +adminDescription: List of operations linked to Az-Role +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-OperationsForAzRole +schemaIDGUID:: vgH3k0z6tkO8L02+pxj/qw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Operations-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Operations-For-Az-Role-BL +attributeID: 1.2.840.113556.1.4.1813 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2023 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Operations-For-Az-Role-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Back-link from Az-Operation to Az-Role object(s) linking to it +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-OperationsForAzRoleBL +schemaIDGUID:: KGJb+DQ3JUW2tz87siCQLA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Operations-For-Az-Task,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Operations-For-Az-Task +attributeID: 1.2.840.113556.1.4.1808 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2018 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Operations-For-Az-Task +oMObjectClass:: KwwCh3McAIVK +adminDescription: List of operations linked to Az-Task +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-OperationsForAzTask +schemaIDGUID:: NrSsGp0uqUSSmM5N6+tuvw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Operations-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Operations-For-Az-Task-BL +attributeID: 1.2.840.113556.1.4.1809 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2019 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Operations-For-Az-Task-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Back-link from Az-Operation to Az-Task object(s) linking to it +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-OperationsForAzTaskBL +schemaIDGUID:: EdI3pjlX0U6JsoiXRUi8WQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Other-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Other-Settings +attributeID: 1.2.840.113556.1.4.1621 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Other-Settings +adminDescription: ms-DS-Other-Settings +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-Other-Settings +schemaFlagsEx: 1 +schemaIDGUID:: TPPSeX2du0KDj4ZrPkQA4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Principal-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Principal-Name +attributeID: 1.2.840.113556.1.4.1865 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Principal-Name +adminDescription: Account name for the security principal (constructed) +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-PrincipalName +schemaFlagsEx: 1 +schemaIDGUID:: JZNOVlfQQ8GeO0+eXvRvkw== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Quota-Amount,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Quota-Amount +attributeID: 1.2.840.113556.1.4.1845 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Quota-Amount +adminDescription: + The assigned quota in terms of number of objects owned in the database. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-QuotaAmount +schemaFlagsEx: 1 +schemaIDGUID:: DaC5+4w6M0Kc+XGJJkkDoQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Quota-Effective,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Quota-Effective +attributeID: 1.2.840.113556.1.4.1848 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Quota-Effective +adminDescription: + The effective quota for a security principal computed from the assigned quotas + for a directory partition. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-QuotaEffective +schemaFlagsEx: 1 +schemaIDGUID:: UrFVZhwQtEizR+H868YBVw== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Quota-Trustee,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Quota-Trustee +attributeID: 1.2.840.113556.1.4.1844 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 28 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Quota-Trustee +adminDescription: + The SID of the security principal for which quota is being assigned. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-QuotaTrustee +schemaFlagsEx: 1 +schemaIDGUID:: Bok3FqVOvkmo0b/UHf9PZQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Quota-Used,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Quota-Used +attributeID: 1.2.840.113556.1.4.1849 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Quota-Used +adminDescription: + The current quota consumed by a security principal in the directory database. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-QuotaUsed +schemaFlagsEx: 1 +schemaIDGUID:: CEOotV1ht0uwXy8XRqpDnw== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-NC-Repl-Cursors,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-NC-Repl-Cursors +description: + A list of past and present replication partners, and how up to date we are wit + h each of them. +attributeID: 1.2.840.113556.1.4.1704 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-NC-Repl-Cursors +adminDescription: ms-DS-NC-Repl-Cursors +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-NCReplCursors +schemaFlagsEx: 1 +schemaIDGUID:: 5HwWiuj560eNePf+gKuyzA== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-NC-Repl-Inbound-Neighbors,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-NC-Repl-Inbound-Neighbors +description: + Replication partners for this partition. This server obtains replication data + from these other servers, which act as sources. +attributeID: 1.2.840.113556.1.4.1705 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-NC-Repl-Inbound-Neighbors +adminDescription: ms-DS-NC-Repl-Inbound-Neighbors +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-NCReplInboundNeighbors +schemaFlagsEx: 1 +schemaIDGUID:: Wqjbnp4+G0ObGqW26e2nlg== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-NC-Repl-Outbound-Neighbors,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-NC-Repl-Outbound-Neighbors +description: + Replication partners for this partition. This server sends replication data t + o these other servers, which act as destinations. This server will notify thes + e other servers when new data is available. +attributeID: 1.2.840.113556.1.4.1706 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-NC-Repl-Outbound-Neighbors +adminDescription: ms-DS-NC-Repl-Outbound-Neighbors +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-NCReplOutboundNeighbors +schemaFlagsEx: 1 +schemaIDGUID:: 9S5fhcWhxEy6bTJSKEi2Hw== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-NC-Replica-Locations,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-NC-Replica-Locations +attributeID: 1.2.840.113556.1.4.1661 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 1044 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-NC-Replica-Locations +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This is a list of servers that are the replica set for the corresponding Non-D + omain Naming Context. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-NC-Replica-Locations +schemaFlagsEx: 1 +schemaIDGUID:: FZbelze1vEasDxByDzkJ8w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-NC-RO-Replica-Locations,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-NC-RO-Replica-Locations +attributeID: 1.2.840.113556.1.4.1967 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2114 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-NC-RO-Replica-Locations +oMObjectClass:: KwwCh3McAIVK +adminDescription: + a linked attribute on a cross ref object for a partition. This attribute lists + the DSA instances which should host the partition in a readonly manner. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-NC-RO-Replica-Locations +schemaFlagsEx: 1 +schemaIDGUID:: 35P3PViYF0SnAXNaHs6/dA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-NC-RO-Replica-Locations-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-NC-RO-Replica-Locations-BL +attributeID: 1.2.840.113556.1.4.1968 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2115 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-NC-RO-Replica-Locations-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: backlink attribute for ms-DS-NC-RO-Replica-Locations. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-NC-RO-Replica-Locations-BL +schemaIDGUID:: HFFH9SpbzESDWJkqiCWBZA== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Non-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Non-Security-Group-Extra-Classes +attributeID: 1.2.840.113556.1.4.1689 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Non-Security-Group-Extra-Classes +adminDescription: ms-DS-Non-Security-Group-Extra-Classes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-Non-Security-Group-Extra-Classes +schemaIDGUID:: /EThLVIfb0i99Bb8wwhOVA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-Per-User-Trust-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-Per-User-Trust-Quota +attributeID: 1.2.840.113556.1.4.1788 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Per-User-Trust-Quota +adminDescription: + Used to enforce a per-user quota for creating Trusted-Domain objects authorize + d by the control access right, "Create inbound Forest trust". This attribute l + imits the number of Trusted-Domain objects that can be created by a single non + -admin user in the domain. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-PerUserTrustQuota +schemaFlagsEx: 1 +schemaIDGUID:: 8K1h0STKk0mjqossmBMC6A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-Per-User-Trust-Tombstones-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-Per-User-Trust-Tombstones-Quota +attributeID: 1.2.840.113556.1.4.1790 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Per-User-Trust-Tombstones-Quota +adminDescription: + Used to enforce a per-user quota for deleting Trusted-Domain objects when auth + orization is based on matching the user's SID to the value of MS-DS-Creator-SI + D on the Trusted-Domain object. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-PerUserTrustTombstonesQuota +schemaFlagsEx: 1 +schemaIDGUID:: xqZwi/lQo0+nHhzgMEBEmw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Preferred-GC-Site,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Preferred-GC-Site +attributeID: 1.2.840.113556.1.4.1444 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Preferred-GC-Site +oMObjectClass:: KwwCh3McAIVK +adminDescription: ms-DS-Prefered-GC-Site +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-Preferred-GC-Site +schemaFlagsEx: 1 +schemaIDGUID:: CrUh2bIKzUKH9gnPg6kYVA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Repl-Attribute-Meta-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Repl-Attribute-Meta-Data +description: + A list of metadata for each replicated attribute. The metadata indicates who c + hanged the attribute last. +attributeID: 1.2.840.113556.1.4.1707 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Repl-Attribute-Meta-Data +adminDescription: ms-DS-Repl-Attribute-Meta-Data +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ReplAttributeMetaData +schemaFlagsEx: 1 +schemaIDGUID:: QjLF105yOUydTC34ydZseg== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Repl-Value-Meta-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Repl-Value-Meta-Data +description: + A list of metadata for each value of an attribute. The metadata indicates who + changed the value last. +attributeID: 1.2.840.113556.1.4.1708 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Repl-Value-Meta-Data +adminDescription: ms-DS-Repl-Value-Meta-Data +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ReplValueMetaData +schemaFlagsEx: 1 +schemaIDGUID:: RYFcL73hC0GJV4v6gdWs/Q== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-DS-Replicates-NC-Reason,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-DS-Replicates-NC-Reason +attributeID: 1.2.840.113556.1.4.1408 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Replicates-NC-Reason +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: MS-DS-Replicates-NC-Reason +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mS-DS-ReplicatesNCReason +schemaFlagsEx: 1 +schemaIDGUID:: hCuhDrMI0xGRvAAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Replication-Notify-First-DSA-Delay,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Replication-Notify-First-DSA-Delay +attributeID: 1.2.840.113556.1.4.1663 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Replication-Notify-First-DSA-Delay +adminDescription: + This attribute controls the delay between changes to the DS, and notification + of the first replica partner for an NC. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-Replication-Notify-First-DSA-Delay +schemaFlagsEx: 1 +schemaIDGUID:: 9NSrhYkKSU697G81uyViug== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Replication-Notify-Subsequent-DSA-Delay,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Replication-Notify-Subsequent-DSA-Delay +attributeID: 1.2.840.113556.1.4.1664 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Replication-Notify-Subsequent-DSA-Delay +adminDescription: + This attribute controls the delay between notification of each subsequent repl + ica partner for an NC. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-Replication-Notify-Subsequent-DSA-Delay +schemaFlagsEx: 1 +schemaIDGUID:: hbM91pLdUkux2A0+zA6Gtg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-ReplicationEpoch,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-ReplicationEpoch +attributeID: 1.2.840.113556.1.4.1720 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-ReplicationEpoch +adminDescription: ms-DS-ReplicationEpoch +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-ReplicationEpoch +schemaFlagsEx: 1 +schemaIDGUID:: earjCBzrtUWve4+UJGyOQQ== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Retired-Repl-NC-Signatures,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Retired-Repl-NC-Signatures +attributeID: 1.2.840.113556.1.4.1826 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Retired-Repl-NC-Signatures +adminDescription: + Information about naming contexts that are no longer held on this computer +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-RetiredReplNCSignatures +schemaFlagsEx: 1 +schemaIDGUID:: BlWz1dYZJk2a+xE1esmbXg== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-ds-Schema-Extensions,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-ds-Schema-Extensions +attributeID: 1.2.840.113556.1.4.1440 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-ds-Schema-Extensions +adminDescription: ms-ds-Schema-Extensions +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDs-Schema-Extensions +schemaIDGUID:: vmGaswftq0yaSklj7QFB4Q== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-SD-Reference-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-SD-Reference-Domain +attributeID: 1.2.840.113556.1.4.1711 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-SD-Reference-Domain +oMObjectClass:: KwwCh3McAIVK +adminDescription: + The domain to be used for default security descriptor translation for a Non-Do + main Naming Context. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-SDReferenceDomain +schemaFlagsEx: 1 +schemaIDGUID:: FuNRTCj2pUOwa/+2lfy08w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Security-Group-Extra-Classes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Security-Group-Extra-Classes +attributeID: 1.2.840.113556.1.4.1688 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Security-Group-Extra-Classes +adminDescription: ms-DS-Security-Group-Extra-Classes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-Security-Group-Extra-Classes +schemaIDGUID:: 6GoUT/6kAUinMfUYSKT05A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Settings +attributeID: 1.2.840.113556.1.4.1697 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 1000000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Settings +adminDescription: ms-DS-Settings +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-Settings +schemaIDGUID:: 10cbDqNASEuNG0ysDBzfIQ== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Site-Affinity,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Site-Affinity +attributeID: 1.2.840.113556.1.4.1443 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Site-Affinity +adminDescription: ms-DS-Site-Affinity +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-Site-Affinity +schemaFlagsEx: 1 +schemaIDGUID:: AlZ8wbe88EaWVmNwyohLcg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-SPN-Suffixes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-SPN-Suffixes +attributeID: 1.2.840.113556.1.4.1715 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-SPN-Suffixes +adminDescription: ms-DS-SPN-Suffixes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-SPNSuffixes +schemaFlagsEx: 1 +schemaIDGUID:: 6+GeeI6MTE6M7HmzG3YXtQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Tasks-For-Az-Role,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Tasks-For-Az-Role +attributeID: 1.2.840.113556.1.4.1814 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2024 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Tasks-For-Az-Role +oMObjectClass:: KwwCh3McAIVK +adminDescription: List of tasks for Az-Role +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-TasksForAzRole +schemaIDGUID:: gpAxNUqMRkaThsKUnUmJTQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Tasks-For-Az-Role-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Tasks-For-Az-Role-BL +attributeID: 1.2.840.113556.1.4.1815 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2025 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Tasks-For-Az-Role-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Back-link from Az-Task to Az-Role object(s) linking to it +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-TasksForAzRoleBL +schemaIDGUID:: NtXcoFhR/kKMQMAKetN5WQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Tasks-For-Az-Task,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Tasks-For-Az-Task +attributeID: 1.2.840.113556.1.4.1810 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2020 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Tasks-For-Az-Task +oMObjectClass:: KwwCh3McAIVK +adminDescription: List of tasks linked to Az-Task +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-TasksForAzTask +schemaIDGUID:: 4o4csc1fp0aV8PODM/CWzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Tasks-For-Az-Task-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Tasks-For-Az-Task-BL +attributeID: 1.2.840.113556.1.4.1811 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2021 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Tasks-For-Az-Task-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Back-link from Az-Task to the Az-Task object(s) linking to it +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-TasksForAzTaskBL +schemaIDGUID:: Um5E3/q1okykLxP5ilJsjw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-Account-Control-Computed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-Account-Control-Computed +attributeID: 1.2.840.113556.1.4.1460 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-User-Account-Control-Computed +adminDescription: ms-DS-User-Account-Control-Computed +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-User-Account-Control-Computed +schemaFlagsEx: 1 +schemaIDGUID:: NrjELD+2QEmNI+p6zwavVg== +attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-Password-Expiry-Time-Computed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-Password-Expiry-Time-Computed +attributeID: 1.2.840.113556.1.4.1996 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-User-Password-Expiry-Time-Computed +adminDescription: Contains the expiry time for the user's current password +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-UserPasswordExpiryTimeComputed +schemaFlagsEx: 1 +schemaIDGUID:: EM/VrQl7SUSa5iU0FI+Kcg== +attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-UpdateScript,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-UpdateScript +attributeID: 1.2.840.113556.1.4.1721 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-UpdateScript +adminDescription: ms-DS-UpdateScript +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-UpdateScript +schemaFlagsEx: 1 +schemaIDGUID:: ObZuFJ+7wU+oJeKeAMd5IA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Source-Object-DN,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Source-Object-DN +attributeID: 1.2.840.113556.1.4.1879 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 10240 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Source-Object-DN +adminDescription: + The string representation of the DN of the object in another forest that corre + sponds to this object. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-SourceObjectDN +schemaIDGUID:: r5M+d7TT1Eiz+QZFdgLT0A== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-KrbTgt-Link,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-KrbTgt-Link +attributeID: 1.2.840.113556.1.4.1923 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2100 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-KrbTgt-Link +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a computer, Identifies the user object (krbtgt), acting as the domain or s + econdary domain master secret. Depends on which domain or secondary domain the + computer resides in. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-KrbTgtLink +schemaFlagsEx: 1 +schemaIDGUID:: yfWPd05vdEuFataDgzE5EA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Revealed-Users,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Revealed-Users +attributeID: 1.2.840.113556.1.4.1924 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +linkID: 2102 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Revealed-Users +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: + For a Directory instance (DSA), Identifies the user objects whose secrets have + been disclosed to that instance +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-RevealedUsers +schemaFlagsEx: 1 +schemaIDGUID:: IXhcGEk3OkS9aiiImQca2w== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Has-Full-Replica-NCs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Has-Full-Replica-NCs +attributeID: 1.2.840.113556.1.4.1925 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2104 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Has-Full-Replica-NCs +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a Directory instance (DSA), identifies the partitions held as full replica + s +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-hasFullReplicaNCs +schemaFlagsEx: 1 +schemaIDGUID:: GC08HdBCaEiZ/g7KHm+p8w== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Never-Reveal-Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Never-Reveal-Group +attributeID: 1.2.840.113556.1.4.1926 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2106 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Never-Reveal-Group +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a Directory instance (DSA), identifies the security group whose users will + never have their secrets disclosed to that instance +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-NeverRevealGroup +schemaFlagsEx: 1 +schemaIDGUID:: mVlYFUn9Zk2yXe65arqBdA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Reveal-OnDemand-Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Reveal-OnDemand-Group +attributeID: 1.2.840.113556.1.4.1928 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2110 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Reveal-OnDemand-Group +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a Directory instance (DSA), identifies the security group whose users may + have their secrets disclosed to that instance +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-RevealOnDemandGroup +schemaFlagsEx: 1 +schemaIDGUID:: Sp89MNYdOEuPxTOv6MmIrQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Secondary-KrbTgt-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Secondary-KrbTgt-Number +attributeID: 1.2.840.113556.1.4.1929 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 65536 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Secondary-KrbTgt-Number +adminDescription: + For a user object (krbtgt), acting as a secondary domain master secret, identi + fies the protocol identification number associated with the secondary domain. +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: msDS-SecondaryKrbTgtNumber +schemaFlagsEx: 1 +schemaIDGUID:: EmYVqpYjfkataijSP9sYZQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Revealed-DSAs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Revealed-DSAs +attributeID: 1.2.840.113556.1.4.1930 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2103 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Revealed-DSAs +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-DS-Revealed-Users; for a user, identifies which Directory inst + ances (DSA) hold that user's secret +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-RevealedDSAs +schemaFlagsEx: 1 +schemaIDGUID:: rPL2lG3HXku3H/Myw+k8Ig== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-KrbTgt-Link-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-KrbTgt-Link-BL +attributeID: 1.2.840.113556.1.4.1931 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2101 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-KrbTgt-Link-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-DS-KrbTgt-Link; for a user object (krbtgt) acting as a domain + or secondary domain master secret, identifies which computers are in that doma + in or secondary domain +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-KrbTgtLinkBl +schemaFlagsEx: 1 +schemaIDGUID:: QYzWXd+/i0ObXTnZYYvyYA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Full-Replica-For,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Full-Replica-For +attributeID: 1.2.840.113556.1.4.1932 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2105 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-Full-Replica-For +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-Ds-Has-Full-Replica-NCs; for a partition root object, identifi + es which Directory instances (DSA) hold that partition as a full replica +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-IsFullReplicaFor +schemaIDGUID:: 4HK8yLSm8EiUpf12qIyZhw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Domain-For,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Domain-For +attributeID: 1.2.840.113556.1.4.1933 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2027 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-Domain-For +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-DS-Has-Domain-NCs; for a partition root object, identifies whi + ch Directory instances (DSA) hold that partition as their primary domain +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-IsDomainFor +schemaIDGUID:: KloV/+VE4E2DGBOliYjeTw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Partial-Replica-For,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Partial-Replica-For +attributeID: 1.2.840.113556.1.4.1934 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 75 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-Partial-Replica-For +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for has-Partial-Replica-NCs; for a partition root object, identifies + which Directory instances (DSA) hold that partition as a partial replica +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-IsPartialReplicaFor +schemaIDGUID:: 9k/JN9TGj0my+cb3+GR4CQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-User-Cachable-At-Rodc,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-User-Cachable-At-Rodc +attributeID: 1.2.840.113556.1.4.2025 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-User-Cachable-At-Rodc +adminDescription: + For a Read-Only Directory instance (DSA), Identifies whether the specified use + r's secrets are cachable. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-IsUserCachableAtRodc +schemaFlagsEx: 1 +schemaIDGUID:: WiQB/h80VkWVH0jAM6iQUA== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Revealed-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Revealed-List +attributeID: 1.2.840.113556.1.4.1940 +attributeSyntax: 2.5.5.14 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Revealed-List +oMObjectClass:: KoZIhvcUAQEBDA== +adminDescription: + For a Directory instance (DSA), Identifies the user objects whose secrets have + been disclosed to that instance +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-RevealedList +schemaFlagsEx: 1 +schemaIDGUID:: HNHay+x/ezhiGToGJ9mvgQ== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Revealed-List-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Revealed-List-BL +attributeID: 1.2.840.113556.1.4.1975 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Revealed-List-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: backlink attribute for ms-DS-Revealed-List. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-RevealedListBL +schemaFlagsEx: 1 +schemaIDGUID:: /Ygcqvawn0Kyyp2QImboCA== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Last-Successful-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Last-Successful-Interactive-Logon-Time +attributeID: 1.2.840.113556.1.4.1970 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-LastSuccessfulInteractiveLogonTime +adminDescription: + The time that the correct password was presented during a C-A-D logon. +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-LastSuccessfulInteractiveLogonTime +schemaFlagsEx: 1 +schemaIDGUID:: 5ikZAV2LWEK2SgCwtJSXRw== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Last-Failed-Interactive-Logon-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Last-Failed-Interactive-Logon-Time +attributeID: 1.2.840.113556.1.4.1971 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-LastFailedInteractiveLogonTime +adminDescription: + The time that an incorrect password was presented during a C-A-D logon. +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-LastFailedInteractiveLogonTime +schemaFlagsEx: 1 +schemaIDGUID:: +trnx8MQi0uazVTxEGN0Lg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Failed-Interactive-Logon-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Failed-Interactive-Logon-Count +attributeID: 1.2.840.113556.1.4.1972 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-FailedInteractiveLogonCount +adminDescription: + The total number of failed interactive logons since this feature was turned on + . +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-FailedInteractiveLogonCount +schemaFlagsEx: 1 +schemaIDGUID:: b6g83K1wYEmEJaTWMT2T3Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon +attributeID: 1.2.840.113556.1.4.1973 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: + ms-DS-Failed-Interactive-Logon-Count-At-Last-Successful-Logon +adminDescription: + The total number of failed interactive logons up until the last successful C-A + -D logon. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon +schemaFlagsEx: 1 +schemaIDGUID:: 5TTSxUpkA0SmZeJuCu9emA== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-USN-Last-Sync-Success,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-USN-Last-Sync-Success +attributeID: 1.2.840.113556.1.4.2055 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-USN-Last-Sync-Success +adminDescription: + The USN at which the last successful replication synchronization occurred. +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-USNLastSyncSuccess +schemaFlagsEx: 1 +schemaIDGUID:: trj3MfjJLU+je1ioIwMDMQ== +systemOnly: FALSE +systemFlags: 25 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Value-Type-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Value-Type-Reference +attributeID: 1.2.840.113556.1.4.2187 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2188 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Value-Type-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute is used to link a resource property object to its value type. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ValueTypeReference +schemaFlagsEx: 1 +schemaIDGUID:: hF38eNzBSDGJhFj3ktQdPg== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Value-Type-Reference-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Value-Type-Reference-BL +attributeID: 1.2.840.113556.1.4.2188 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2189 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Value-Type-Reference-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This is the back link for ms-DS-Value-Type-Reference. It links a value type ob + ject back to resource properties. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ValueTypeReferenceBL +schemaFlagsEx: 1 +schemaIDGUID:: rUNVq6EjRTu5N5sxPVR0qA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Optional-Feature-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Optional-Feature-Flags +attributeID: 1.2.840.113556.1.4.2063 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Optional-Feature-Flags +adminDescription: + An integer value that contains flags that define behavior of an optional featu + re in Active Directory. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-OptionalFeatureFlags +schemaFlagsEx: 1 +schemaIDGUID:: wWAFirmXEUidt9wGFZiWWw== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Token-Group-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Token-Group-Names +attributeID: 1.2.840.113556.1.4.2345 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Token-Group-Names +oMObjectClass:: KwwCh3McAIVK +adminDescription: + The distinguished names of security groups the principal is directly or indire + ctly a member of. +oMSyntax: 127 +searchFlags: 2048 +lDAPDisplayName: msds-tokenGroupNames +schemaIDGUID:: dgVlZZlGyU+NGCbgzQE3pg== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: TRUE +systemFlags: 29 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Token-Group-Names-Global-And-Universal,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Token-Group-Names-Global-And-Universal +attributeID: 1.2.840.113556.1.4.2346 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Token-Group-Names-Global-And-Universal +oMObjectClass:: KwwCh3McAIVK +adminDescription: + The distinguished names of global and universal security groups the principal + is directly or indirectly a member of. +oMSyntax: 127 +searchFlags: 2048 +lDAPDisplayName: msds-tokenGroupNamesGlobalAndUniversal +schemaIDGUID:: 9NEG+iJ5rUq3nLIgH1RBfA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: TRUE +systemFlags: 29 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Token-Group-Names-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Token-Group-Names-No-GC-Acceptable +attributeID: 1.2.840.113556.1.4.2347 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Token-Group-Names-No-GC-Acceptable +oMObjectClass:: KwwCh3McAIVK +adminDescription: + The distinguished names of security groups the principal is directly or indire + ctly a member of as reported by the local DC. +oMSyntax: 127 +searchFlags: 2048 +lDAPDisplayName: msds-tokenGroupNamesNoGCAcceptable +schemaIDGUID:: yMY/UvSaAkqc1z3qEp7rJw== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: TRUE +systemFlags: 29 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Exch-Assistant-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Exch-Assistant-Name +attributeID: 1.2.840.113556.1.2.444 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +mAPIID: 14896 +adminDisplayName: ms-Exch-Assistant-Name +adminDescription: ms-Exch-Assistant-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msExchAssistantName +schemaIDGUID:: lHPfqOrF0RG7ywCAx2ZwwA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Exch-House-Identifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Exch-House-Identifier +attributeID: 1.2.840.113556.1.2.596 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 35924 +adminDisplayName: ms-Exch-House-Identifier +adminDescription: ms-Exch-House-Identifier +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msExchHouseIdentifier +schemaIDGUID:: B3TfqOrF0RG7ywCAx2ZwwA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Exch-LabeledURI,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Exch-LabeledURI +attributeID: 1.2.840.113556.1.2.593 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 1024 +mAPIID: 35921 +adminDisplayName: ms-Exch-LabeledURI +adminDescription: ms-Exch-LabeledURI +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msExchLabeledURI +schemaIDGUID:: IFh3FvNH0RGpwwAA+ANnwQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Exch-Owner-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Exch-Owner-BL +attributeID: 1.2.840.113556.1.2.104 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 45 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Exch-Owner-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: ms-Exch-Owner-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: ownerBL +schemaIDGUID:: 9HmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-FRS-Hub-Member,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-FRS-Hub-Member +attributeID: 1.2.840.113556.1.4.1693 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 1046 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-FRS-Hub-Member +oMObjectClass:: KwwCh3McAIVK +adminDescription: ms-FRS-Hub-Member +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msFRS-Hub-Member +schemaIDGUID:: gf9DVrY1qUyVErrwvQoncg== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-FRS-Topology-Pref,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-FRS-Topology-Pref +attributeID: 1.2.840.113556.1.4.1692 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-FRS-Topology-Pref +adminDescription: ms-FRS-Topology-Pref +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msFRS-Topology-Pref +schemaIDGUID:: 4CeqklBcLUCewe6Efe+XiA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Version +attributeID: 1.2.840.113556.1.6.13.3.1 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Version +adminDescription: DFSR version number +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-Version +schemaIDGUID:: CBSGGsM46km6dYVIGnfGVQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Extension,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Extension +attributeID: 1.2.840.113556.1.6.13.3.2 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Extension +adminDescription: DFSR Extension attribute +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDFSR-Extension +schemaIDGUID:: 7BHweGanGUutz3uB7XgaTQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-RootPath,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-RootPath +attributeID: 1.2.840.113556.1.6.13.3.3 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-RootPath +adminDescription: Full path of the root directory +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-RootPath +schemaIDGUID:: wejV1x/mT0afzyC74KLsVA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-RootSizeInMb,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-RootSizeInMb +attributeID: 1.2.840.113556.1.6.13.3.4 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeLower: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-RootSizeInMb +adminDescription: Size of the root directory in MB +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDFSR-RootSizeInMb +schemaIDGUID:: rGm3kBNEz0OteoZxQudAow== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-StagingPath,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-StagingPath +attributeID: 1.2.840.113556.1.6.13.3.5 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-StagingPath +adminDescription: Full path of the staging directory +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-StagingPath +schemaIDGUID:: nqa5hqbwXUCZu3fZd5ksKg== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-StagingSizeInMb,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-StagingSizeInMb +attributeID: 1.2.840.113556.1.6.13.3.6 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: -1 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-StagingSizeInMb +adminDescription: Size of the staging directory in MB +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDFSR-StagingSizeInMb +schemaIDGUID:: II8KJfz2WUWuZeSyTGeuvg== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ConflictPath,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ConflictPath +attributeID: 1.2.840.113556.1.6.13.3.7 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ConflictPath +adminDescription: Full path of the conflict directory +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-ConflictPath +schemaIDGUID:: yLzwXPdg/0u9pq6gNE6xUQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ConflictSizeInMb,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ConflictSizeInMb +attributeID: 1.2.840.113556.1.6.13.3.8 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: -1 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ConflictSizeInMb +adminDescription: Size of the Conflict directory in MB +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDFSR-ConflictSizeInMb +schemaIDGUID:: yT/Tms+qmUK7PtH8bqiOSQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Enabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Enabled +attributeID: 1.2.840.113556.1.6.13.3.9 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Enabled +adminDescription: Specify if the object enabled +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDFSR-Enabled +schemaIDGUID:: 52pyA32ORkSKrqkWV8AJkw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ReplicationGroupType,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ReplicationGroupType +attributeID: 1.2.840.113556.1.6.13.3.10 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ReplicationGroupType +adminDescription: Type of Replication Group +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-ReplicationGroupType +schemaIDGUID:: yA/t7gEQ7UWAzLv3RJMHIA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-TombstoneExpiryInMin,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-TombstoneExpiryInMin +attributeID: 1.2.840.113556.1.6.13.3.11 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2147483647 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-TombstoneExpiryInMin +adminDescription: Tombstone record lifetime in minutes +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-TombstoneExpiryInMin +schemaIDGUID:: TF3jIyTjYUiiL+GZFA2uAA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-FileFilter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-FileFilter +attributeID: 1.2.840.113556.1.6.13.3.12 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-FileFilter +adminDescription: Filter string applied to files +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-FileFilter +schemaIDGUID:: rHCC1tylQUimrM1ovjjBgQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-DirectoryFilter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-DirectoryFilter +attributeID: 1.2.840.113556.1.6.13.3.13 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-DirectoryFilter +adminDescription: Filter string applied to directories +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-DirectoryFilter +schemaIDGUID:: d7THky4fQEu3vwB+jQOMzw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Schedule,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Schedule +attributeID: 1.2.840.113556.1.6.13.3.14 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 336 +rangeUpper: 336 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Schedule +adminDescription: DFSR Replication schedule +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDFSR-Schedule +schemaIDGUID:: X/GZRh+n4kif9ViXwHWSBQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Keywords,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Keywords +attributeID: 1.2.840.113556.1.6.13.3.15 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Keywords +adminDescription: User defined keywords +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-Keywords +schemaIDGUID:: kkaLBCdiZ0ugdMRDcIPhSw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Flags +attributeID: 1.2.840.113556.1.6.13.3.16 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Flags +adminDescription: DFSR Object Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-Flags +schemaIDGUID:: lVZR/mE/yEWb+hnBSMV7CQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Options,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Options +attributeID: 1.2.840.113556.1.6.13.3.17 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Options +adminDescription: DFSR object options +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-Options +schemaIDGUID:: hHDW1iDHfUGGR7aWI3oRTA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ContentSetGuid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ContentSetGuid +attributeID: 1.2.840.113556.1.6.13.3.18 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ContentSetGuid +adminDescription: DFSR Content set guid +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDFSR-ContentSetGuid +schemaIDGUID:: 4ag1EKhnIUy3uwMc35nXoA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-RdcEnabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-RdcEnabled +attributeID: 1.2.840.113556.1.6.13.3.19 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-RdcEnabled +adminDescription: Enable and disable RDC +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDFSR-RdcEnabled +schemaIDGUID:: BU6046f0eECnMPSGcKdD+A== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-RdcMinFileSizeInKb,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-RdcMinFileSizeInKb +attributeID: 1.2.840.113556.1.6.13.3.20 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: -1 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-RdcMinFileSizeInKb +adminDescription: Minimum file size to apply RDC +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDFSR-RdcMinFileSizeInKb +schemaIDGUID:: MKMC9OWswU2MyXTZAL+K4A== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-DfsPath,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-DfsPath +attributeID: 1.2.840.113556.1.6.13.3.21 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-DfsPath +adminDescription: Full path of associated DFS link +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDFSR-DfsPath +schemaIDGUID:: 4gPJLIw5O0Sshv9rAerHug== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-RootFence,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-RootFence +attributeID: 1.2.840.113556.1.6.13.3.22 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-RootFence +adminDescription: Root directory fence value +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-RootFence +schemaIDGUID:: lI6SUdgsvkq1UuUEEkRDcA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ReplicationGroupGuid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ReplicationGroupGuid +attributeID: 1.2.840.113556.1.6.13.3.23 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ReplicationGroupGuid +adminDescription: Replication group guid +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDFSR-ReplicationGroupGuid +schemaIDGUID:: loetLRl2+E+Wbgpcxnsofw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-DfsLinkTarget,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-DfsLinkTarget +attributeID: 1.2.840.113556.1.6.13.3.24 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-DfsLinkTarget +adminDescription: Link target used for the subscription +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-DfsLinkTarget +schemaIDGUID:: qVu49/k7j0KqtC7ubVbwYw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-MemberReference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-MemberReference +attributeID: 1.2.840.113556.1.6.13.3.100 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2052 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-MemberReference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Forward link to DFSR-Member object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDFSR-MemberReference +schemaIDGUID:: qjcTJsPxskS76siNSebwxw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ComputerReference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ComputerReference +attributeID: 1.2.840.113556.1.6.13.3.101 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2050 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ComputerReference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Forward link to Computer object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDFSR-ComputerReference +schemaIDGUID:: hVd7bCE9v0GKimJ5QVRNWg== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-MemberReferenceBL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-MemberReferenceBL +attributeID: 1.2.840.113556.1.6.13.3.102 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2053 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-MemberReferenceBL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Backlink attribute for ms-DFSR-MemberReference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDFSR-MemberReferenceBL +schemaIDGUID:: xmLerYAY7UG9PDC30l4U8A== +systemFlags: 1 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ComputerReferenceBL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ComputerReferenceBL +attributeID: 1.2.840.113556.1.6.13.3.103 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2051 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ComputerReferenceBL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Backlink attribute for ms-DFSR-ComputerReference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDFSR-ComputerReferenceBL +schemaIDGUID:: 1ya1XhvXrkSMxpVGAFLmrA== +systemFlags: 1 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Priority +attributeID: 1.2.840.113556.1.6.13.3.25 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-Priority +adminDescription: Priority level +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-Priority +schemaIDGUID:: 1ucg660y3kKxQRatJjGwGw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-DeletedPath,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-DeletedPath +attributeID: 1.2.840.113556.1.6.13.3.26 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-DeletedPath +adminDescription: Full path of the Deleted directory +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-DeletedPath +schemaIDGUID:: uPB8gZXbFEm4M1oHnvZXZA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-DeletedSizeInMb,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-DeletedSizeInMb +attributeID: 1.2.840.113556.1.6.13.3.27 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeUpper: -1 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-DeletedSizeInMb +adminDescription: Size of the Deleted directory in MB +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDFSR-DeletedSizeInMb +schemaIDGUID:: 0ZrtU3WZ9EGD9QwGGhJVOg== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ReadOnly,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-ReadOnly +attributeID: 1.2.840.113556.1.6.13.3.28 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-ReadOnly +adminDescription: Specify whether the content is read-only or read-write +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDFSR-ReadOnly +schemaIDGUID:: IYDEWkfk50adI5LAxqkN+w== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-CachePolicy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-CachePolicy +attributeID: 1.2.840.113556.1.6.13.3.29 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-CachePolicy +adminDescription: On-demand cache policy options +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-CachePolicy +schemaIDGUID:: 5wh623b8aUWkX/XstmqItQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-MinDurationCacheInMin,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-MinDurationCacheInMin +attributeID: 1.2.840.113556.1.6.13.3.30 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeUpper: 2147483647 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-MinDurationCacheInMin +adminDescription: Minimum time in minutes before truncating files +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-MinDurationCacheInMin +schemaIDGUID:: emBdTEnOSkSYYoKpX10fzA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-MaxAgeInCacheInMin,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-MaxAgeInCacheInMin +attributeID: 1.2.840.113556.1.6.13.3.31 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeUpper: 2147483647 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-MaxAgeInCacheInMin +adminDescription: Maximum time in minutes to keep files in full form +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-MaxAgeInCacheInMin +schemaIDGUID:: jeSwKk6s/EqD5aNCQNthmA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-FVE-RecoveryPassword,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-FVE-RecoveryPassword +attributeID: 1.2.840.113556.1.4.1964 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: FVE-RecoveryPassword +adminDescription: + This attribute contains a password that can recover a BitLocker-encrypted volu + me. Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive + Encryption. +oMSyntax: 64 +searchFlags: 664 +lDAPDisplayName: msFVE-RecoveryPassword +schemaIDGUID:: wRoGQ63IzEy3hSv6wg/GCg== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-FVE-VolumeGuid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-FVE-VolumeGuid +attributeID: 1.2.840.113556.1.4.1998 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: FVE-VolumeGuid +adminDescription: + This attribute contains the GUID associated with a BitLocker-supported disk vo + lume. Full Volume Encryption (FVE) was the pre-release name for BitLocker Driv + e Encryption. +oMSyntax: 4 +searchFlags: 27 +lDAPDisplayName: msFVE-VolumeGuid +schemaIDGUID:: z6Xlhe7cdUCc/aydtqLyRQ== +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-FVE-KeyPackage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-FVE-KeyPackage +attributeID: 1.2.840.113556.1.4.1999 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 102400 +showInAdvancedViewOnly: TRUE +adminDisplayName: FVE-KeyPackage +adminDescription: + This attribute contains a volume's BitLocker encryption key secured by the cor + responding recovery password. Full Volume Encryption (FVE) was the pre-release + name for BitLocker Drive Encryption. +oMSyntax: 4 +searchFlags: 664 +lDAPDisplayName: msFVE-KeyPackage +schemaIDGUID:: qF7VH6eI3EeBKQ2qlxhqVA== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-FVE-RecoveryGuid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-FVE-RecoveryGuid +attributeID: 1.2.840.113556.1.4.1965 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: FVE-RecoveryGuid +adminDescription: + This attribute contains the GUID associated with a BitLocker recovery password + . Full Volume Encryption (FVE) was the pre-release name for BitLocker Drive En + cryption. +oMSyntax: 4 +searchFlags: 27 +lDAPDisplayName: msFVE-RecoveryGuid +schemaIDGUID:: vAlp93jmoEews/hqAETAbQ== +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TPM-OwnerInformation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TPM-OwnerInformation +attributeID: 1.2.840.113556.1.4.1966 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: TPM-OwnerInformation +adminDescription: + This attribute contains the owner information of a particular TPM. +oMSyntax: 64 +searchFlags: 664 +lDAPDisplayName: msTPM-OwnerInformation +schemaIDGUID:: bRpOqg1VBU6MNUr8uRep/g== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-ieee-80211-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-ieee-80211-Data +attributeID: 1.2.840.113556.1.4.1821 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-ieee-80211-Data +adminDescription: + Stores list of preferred network configurations for Group Policy for Wireless +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msieee80211-Data +schemaIDGUID:: OAkNDlgmgEWp9noKx7Vmyw== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-ieee-80211-Data-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-ieee-80211-Data-Type +attributeID: 1.2.840.113556.1.4.1822 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-ieee-80211-Data-Type +adminDescription: internally used data type for msieee80211-Data blob +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msieee80211-DataType +schemaIDGUID:: gLFYZdo1/k6+7VIfj0jK+w== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-ieee-80211-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-ieee-80211-ID +attributeID: 1.2.840.113556.1.4.1823 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-ieee-80211-ID +adminDescription: an indentifier used for wireless policy object on AD +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msieee80211-ID +schemaIDGUID:: de9zf8kUI0yB3t0HoG+eiw== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-IIS-FTP-Dir,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-IIS-FTP-Dir +attributeID: 1.2.840.113556.1.4.1786 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-IIS-FTP-Dir +adminDescription: Relative user directory on an FTP Root share. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msIIS-FTPDir +schemaIDGUID:: 6ZlcijAi60a46OWdcS657g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-IIS-FTP-Root,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-IIS-FTP-Root +attributeID: 1.2.840.113556.1.4.1785 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-IIS-FTP-Root +adminDescription: Virtual FTP Root where user home directory resides. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msIIS-FTPRoot +schemaIDGUID:: pCd4KoMUpUmdhFLjgSFWtA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Imaging-PSP-Identifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Imaging-PSP-Identifier +attributeID: 1.2.840.113556.1.4.2053 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Imaging-PSP-Identifier +adminDescription: + Schema Attribute that contains the unique identifier for this PostScan Process + . +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msImaging-PSPIdentifier +schemaIDGUID:: 6TxYUfqUEku5kDBMNbGFlQ== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Imaging-PSP-String,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Imaging-PSP-String +attributeID: 1.2.840.113556.1.4.2054 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 524288 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Imaging-PSP-String +adminDescription: + Schema Attribute that contains the XML sequence for this PostScan Process. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msImaging-PSPString +schemaIDGUID:: rmBne+3WpkS2vp3mLAnsZw== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-80211-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-net-ieee-80211-GP-PolicyGUID +attributeID: 1.2.840.113556.1.4.1951 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-80211-GP-PolicyGUID +adminDescription: + This attribute contains a GUID which identifies a specific 802.11 group policy + object on the domain. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: ms-net-ieee-80211-GP-PolicyGUID +schemaIDGUID:: YnBpNa8ei0SsHjiOC+T97g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-80211-GP-PolicyData,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-net-ieee-80211-GP-PolicyData +attributeID: 1.2.840.113556.1.4.1952 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 4194304 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-80211-GP-PolicyData +adminDescription: + This attribute contains all of the settings and data which comprise a group po + licy configuration for 802.11 wireless networks. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: ms-net-ieee-80211-GP-PolicyData +schemaIDGUID:: pZUUnHZNjkaZHhQzsKZ4VQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-80211-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-net-ieee-80211-GP-PolicyReserved +attributeID: 1.2.840.113556.1.4.1953 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 4194304 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-80211-GP-PolicyReserved +adminDescription: Reserved for future use +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: ms-net-ieee-80211-GP-PolicyReserved +schemaIDGUID:: LsZpD44I9U+lOukjzsB8Cg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-8023-GP-PolicyGUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-net-ieee-8023-GP-PolicyGUID +attributeID: 1.2.840.113556.1.4.1954 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-8023-GP-PolicyGUID +adminDescription: + This attribute contains a GUID which identifies a specific 802.3 group policy + object on the domain. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: ms-net-ieee-8023-GP-PolicyGUID +schemaIDGUID:: WrCnlLK4WU+cJTnmm6oWhA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-8023-GP-PolicyData,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-net-ieee-8023-GP-PolicyData +attributeID: 1.2.840.113556.1.4.1955 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 1048576 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-8023-GP-PolicyData +adminDescription: + This attribute contains all of the settings and data which comprise a group po + licy configuration for 802.3 wired networks. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: ms-net-ieee-8023-GP-PolicyData +schemaIDGUID:: i5SYg1d0kU29TY1+1mnJ9w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-8023-GP-PolicyReserved,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-net-ieee-8023-GP-PolicyReserved +attributeID: 1.2.840.113556.1.4.1956 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 1048576 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-8023-GP-PolicyReserved +adminDescription: Reserved for future use +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: ms-net-ieee-8023-GP-PolicyReserved +schemaIDGUID:: xyfF0wYm602M/RhCb+7Izg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Cert-Template-OID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Cert-Template-OID +attributeID: 1.2.840.113556.1.4.1436 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Cert-Template-OID +adminDescription: ms-PKI-Cert-Template-OID +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msPKI-Cert-Template-OID +schemaIDGUID:: asNkMSa6jEaL2sHlzCVnKA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Certificate-Application-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Certificate-Application-Policy +attributeID: 1.2.840.113556.1.4.1674 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Certificate-Application-Policy +adminDescription: ms-PKI-Certificate-Application-Policy +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-Certificate-Application-Policy +schemaIDGUID:: SAXZ2zeqAkKZZoxTe6XOMg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Certificate-Name-Flag,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Certificate-Name-Flag +attributeID: 1.2.840.113556.1.4.1432 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Certificate-Name-Flag +adminDescription: ms-PKI-Certificate-Name-Flag +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-Certificate-Name-Flag +schemaIDGUID:: xN0d6v9gbkGMwBfO5TS85w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Certificate-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Certificate-Policy +attributeID: 1.2.840.113556.1.4.1439 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Certificate-Policy +adminDescription: ms-PKI-Certificate-Policy +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-Certificate-Policy +schemaIDGUID:: RiOUOFvMS0Kn2G/9EgKcXw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Credential-Roaming-Tokens,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Credential-Roaming-Tokens +attributeID: 1.2.840.113556.1.4.2050 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +linkID: 2162 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Credential-Roaming-Tokens +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: + Storage of encrypted user credential token blobs for roaming. +oMSyntax: 127 +searchFlags: 128 +lDAPDisplayName: msPKI-CredentialRoamingTokens +schemaIDGUID:: OFr/txgIsEKBENPRVMl/JA== +attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Enrollment-Flag,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Enrollment-Flag +attributeID: 1.2.840.113556.1.4.1430 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Enrollment-Flag +adminDescription: ms-PKI-Enrollment-Flag +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-Enrollment-Flag +schemaIDGUID:: 2Pde0Sby20auebNOVgvRLA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Enrollment-Servers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Enrollment-Servers +attributeID: 1.2.840.113556.1.4.2076 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Enrollment-Servers +adminDescription: + Priority, authentication type, and URI of each certificate enrollment web serv + ice. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-Enrollment-Servers +schemaIDGUID:: j9Mr8tChMkiLKAMxQ4iGpg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Minimal-Key-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Minimal-Key-Size +attributeID: 1.2.840.113556.1.4.1433 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Minimal-Key-Size +adminDescription: ms-PKI-Minimal-Key-Size +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-Minimal-Key-Size +schemaIDGUID:: 9WNq6X9B00a+Utt3A8UD3w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-OID-Attribute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-OID-Attribute +attributeID: 1.2.840.113556.1.4.1671 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-OID-Attribute +adminDescription: ms-PKI-OID-Attribute +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-OID-Attribute +schemaIDGUID:: iBKejChQT0+nBHbQJvJG7w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-OID-CPS,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-OID-CPS +attributeID: 1.2.840.113556.1.4.1672 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 32768 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-OID-CPS +adminDescription: ms-PKI-OID-CPS +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-OID-CPS +schemaIDGUID:: DpRJX5+nUUq7bz1EalTcaw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-OID-LocalizedName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-OID-LocalizedName +attributeID: 1.2.840.113556.1.4.1712 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-OID-LocalizedName +adminDescription: ms-PKI-OID-LocalizedName +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-OIDLocalizedName +schemaIDGUID:: FqhZfQW7ckqXH1wTMfZ1WQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-OID-User-Notice,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-OID-User-Notice +attributeID: 1.2.840.113556.1.4.1673 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 32768 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-OID-User-Notice +adminDescription: ms-PKI-OID-User-Notice +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-OID-User-Notice +schemaIDGUID:: etrEBBThaU6I3uKT8tOzlQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Private-Key-Flag,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Private-Key-Flag +attributeID: 1.2.840.113556.1.4.1431 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Private-Key-Flag +adminDescription: ms-PKI-Private-Key-Flag +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-Private-Key-Flag +schemaIDGUID:: wkqwujUECUeTByg4DnxwAQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Site-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Site-Name +attributeID: 1.2.840.113556.1.4.2077 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Site-Name +adminDescription: Active Directory site to which the CA machine belongs. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-Site-Name +schemaIDGUID:: H3HYDPwKJkmksQmwjT1DbA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Supersede-Templates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Supersede-Templates +attributeID: 1.2.840.113556.1.4.1437 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Supersede-Templates +adminDescription: ms-PKI-Supersede-Templates +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-Supersede-Templates +schemaIDGUID:: fa7onVt6HUK15AYfed/V1w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Template-Minor-Revision,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Template-Minor-Revision +attributeID: 1.2.840.113556.1.4.1435 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Template-Minor-Revision +adminDescription: ms-PKI-Template-Minor-Revision +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-Template-Minor-Revision +schemaIDGUID:: bCP1E4QYsUa10EhOOJkNWA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Template-Schema-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-Template-Schema-Version +attributeID: 1.2.840.113556.1.4.1434 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Template-Schema-Version +adminDescription: ms-PKI-Template-Schema-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-Template-Schema-Version +schemaIDGUID:: 9ekVDB1JlEWRjzKBOgkdqQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-RA-Application-Policies,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-RA-Application-Policies +attributeID: 1.2.840.113556.1.4.1675 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-RA-Application-Policies +adminDescription: ms-PKI-RA-Application-Policies +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-RA-Application-Policies +schemaIDGUID:: v/uRPHNHzUyoe4XVPnvPag== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-RA-Policies,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-RA-Policies +attributeID: 1.2.840.113556.1.4.1438 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-RA-Policies +adminDescription: ms-PKI-RA-Policies +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msPKI-RA-Policies +schemaIDGUID:: Iq5G1VEJR02BfhyflvqtRg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-RA-Signature,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-RA-Signature +attributeID: 1.2.840.113556.1.4.1429 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-RA-Signature +adminDescription: MS PKI Number Of RA Signature Required In Request +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msPKI-RA-Signature +schemaIDGUID:: S+AX/n2Tfk+ODpKSyNVoPg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-RoamingTimeStamp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-RoamingTimeStamp +attributeID: 1.2.840.113556.1.4.1892 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-PKI-RoamingTimeStamp +adminDescription: Time stamp for last change to roaming tokens +oMSyntax: 4 +searchFlags: 640 +lDAPDisplayName: msPKIRoamingTimeStamp +schemaIDGUID:: rOQXZvGiq0O2DBH70frPBQ== +attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-DPAPIMasterKeys,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-DPAPIMasterKeys +attributeID: 1.2.840.113556.1.4.1893 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +linkID: 2046 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-PKI-DPAPIMasterKeys +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: Storage of encrypted DPAPI Master Keys for user +oMSyntax: 127 +searchFlags: 640 +lDAPDisplayName: msPKIDPAPIMasterKeys +schemaIDGUID:: IzD5szmSfE+5nGdF2Hrbwg== +attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-AccountCredentials,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-PKI-AccountCredentials +attributeID: 1.2.840.113556.1.4.1894 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +linkID: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-PKI-AccountCredentials +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: Storage of encrypted user credential token blobs for roaming +oMSyntax: 127 +searchFlags: 640 +lDAPDisplayName: msPKIAccountCredentials +schemaIDGUID:: RKffuNwx8U6sfIS69++dpw== +attributeSecurityGUID:: 3kfmkW/ZcEuVV9Y/9PPM2A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RRAS-Attribute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RRAS-Attribute +attributeID: 1.2.840.113556.1.4.884 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RRAS-Attribute +adminDescription: ms-RRAS-Attribute +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msRRASAttribute +schemaIDGUID:: rZib842T0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RRAS-Vendor-Attribute-Entry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RRAS-Vendor-Attribute-Entry +attributeID: 1.2.840.113556.1.4.883 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RRAS-Vendor-Attribute-Entry +adminDescription: ms-RRAS-Vendor-Attribute-Entry +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msRRASVendorAttributeEntry +schemaIDGUID:: rJib842T0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RADIUS-FramedInterfaceId,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RADIUS-FramedInterfaceId +attributeID: 1.2.840.113556.1.4.1913 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 8 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RADIUS-FramedInterfaceId +adminDescription: + This Attribute indicates the IPv6 interface identifier to be configured for th + e user. +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUS-FramedInterfaceId +schemaIDGUID:: I0ryplzWZU2mTzX7aHPCuQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RADIUS-SavedFramedInterfaceId,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RADIUS-SavedFramedInterfaceId +attributeID: 1.2.840.113556.1.4.1914 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 8 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RADIUS-SavedFramedInterfaceId +adminDescription: + This Attribute indicates the IPv6 interface identifier to be configured for th + e user. +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUS-SavedFramedInterfaceId +schemaIDGUID:: iXLapKOS5UK2ttrRbSgKyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RADIUS-FramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RADIUS-FramedIpv6Prefix +attributeID: 1.2.840.113556.1.4.1915 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RADIUS-FramedIpv6Prefix +adminDescription: + This Attribute indicates an IPv6 prefix (and corresponding route) to be config + ured for the user. +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUS-FramedIpv6Prefix +schemaIDGUID:: ENY+9nzWTUmHvs0eJDWaOA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RADIUS-SavedFramedIpv6Prefix,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RADIUS-SavedFramedIpv6Prefix +attributeID: 1.2.840.113556.1.4.1916 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RADIUS-SavedFramedIpv6Prefix +adminDescription: + This Attribute indicates an IPv6 prefix (and corresponding route) to be config + ured for the user. +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUS-SavedFramedIpv6Prefix +schemaIDGUID:: YqBlCeGxO0C0jVwOsOlSzA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RADIUS-FramedIpv6Route,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RADIUS-FramedIpv6Route +attributeID: 1.2.840.113556.1.4.1917 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 4096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RADIUS-FramedIpv6Route +adminDescription: + This Attribute provides routing information to be configured for the user on t + he NAS. +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUS-FramedIpv6Route +schemaIDGUID:: BKhaWoMwY0iU5QGKeaIuwA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-RADIUS-SavedFramedIpv6Route,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-RADIUS-SavedFramedIpv6Route +attributeID: 1.2.840.113556.1.4.1918 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 4096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-RADIUS-SavedFramedIpv6Route +adminDescription: + This Attribute provides routing information to be configured for the user on t + he NAS. +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUS-SavedFramedIpv6Route +schemaIDGUID:: XLtmlp3fQU20Ny7sfifJsw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Name +attributeID: 1.2.840.113556.1.4.1363 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Name +adminDescription: MS-SQL-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: mS-SQL-Name +schemaIDGUID:: 2N8yNe7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-RegisteredOwner,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-RegisteredOwner +attributeID: 1.2.840.113556.1.4.1364 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-RegisteredOwner +adminDescription: MS-SQL-RegisteredOwner +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-RegisteredOwner +schemaIDGUID:: 6kT9SO7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Contact,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Contact +attributeID: 1.2.840.113556.1.4.1365 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Contact +adminDescription: MS-SQL-Contact +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Contact +schemaIDGUID:: 2L1sT+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Location +attributeID: 1.2.840.113556.1.4.1366 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Location +adminDescription: MS-SQL-Location +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Location +schemaIDGUID:: RJYcVu7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Memory,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Memory +attributeID: 1.2.840.113556.1.4.1367 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Memory +adminDescription: MS-SQL-Memory +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Memory +schemaIDGUID:: jERdW+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Build,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Build +attributeID: 1.2.840.113556.1.4.1368 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Build +adminDescription: MS-SQL-Build +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Build +schemaIDGUID:: xJQ+YO7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-ServiceAccount,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-ServiceAccount +attributeID: 1.2.840.113556.1.4.1369 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-ServiceAccount +adminDescription: MS-SQL-ServiceAccount +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-ServiceAccount +schemaIDGUID:: PjqTZO7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-CharacterSet,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-CharacterSet +attributeID: 1.2.840.113556.1.4.1370 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-CharacterSet +adminDescription: MS-SQL-CharacterSet +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mS-SQL-CharacterSet +schemaIDGUID:: pndhae7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-SortOrder,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-SortOrder +attributeID: 1.2.840.113556.1.4.1371 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-SortOrder +adminDescription: MS-SQL-SortOrder +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-SortOrder +schemaIDGUID:: wELcbe7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-UnicodeSortOrder,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-UnicodeSortOrder +attributeID: 1.2.840.113556.1.4.1372 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-UnicodeSortOrder +adminDescription: MS-SQL-UnicodeSortOrder +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mS-SQL-UnicodeSortOrder +schemaIDGUID:: ipHccu7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Clustered,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Clustered +attributeID: 1.2.840.113556.1.4.1373 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Clustered +adminDescription: MS-SQL-Clustered +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Clustered +schemaIDGUID:: kL14d+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-NamedPipe,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-NamedPipe +attributeID: 1.2.840.113556.1.4.1374 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-NamedPipe +adminDescription: MS-SQL-NamedPipe +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-NamedPipe +schemaIDGUID:: QMiRe+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-MultiProtocol,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-MultiProtocol +attributeID: 1.2.840.113556.1.4.1375 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-MultiProtocol +adminDescription: MS-SQL-MultiProtocol +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-MultiProtocol +schemaIDGUID:: OPpXge7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-SPX,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-SPX +attributeID: 1.2.840.113556.1.4.1376 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-SPX +adminDescription: MS-SQL-SPX +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-SPX +schemaIDGUID:: BICwhu7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-TCPIP,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-TCPIP +attributeID: 1.2.840.113556.1.4.1377 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-TCPIP +adminDescription: MS-SQL-TCPIP +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-TCPIP +schemaIDGUID:: pmPCiu7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-AppleTalk,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-AppleTalk +attributeID: 1.2.840.113556.1.4.1378 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-AppleTalk +adminDescription: MS-SQL-AppleTalk +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-AppleTalk +schemaIDGUID:: 9Inaj+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Vines,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Vines +attributeID: 1.2.840.113556.1.4.1379 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Vines +adminDescription: MS-SQL-Vines +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Vines +schemaIDGUID:: lGPFlO7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Status,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Status +attributeID: 1.2.840.113556.1.4.1380 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Status +adminDescription: MS-SQL-Status +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Status +schemaIDGUID:: cEd9mu7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-LastUpdatedDate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-LastUpdatedDate +attributeID: 1.2.840.113556.1.4.1381 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-LastUpdatedDate +adminDescription: MS-SQL-LastUpdatedDate +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-LastUpdatedDate +schemaIDGUID:: 1EPMn+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-InformationURL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-InformationURL +attributeID: 1.2.840.113556.1.4.1382 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-InformationURL +adminDescription: MS-SQL-InformationURL +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-InformationURL +schemaIDGUID:: ENUspO7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-ConnectionURL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-ConnectionURL +attributeID: 1.2.840.113556.1.4.1383 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-ConnectionURL +adminDescription: MS-SQL-ConnectionURL +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-ConnectionURL +schemaIDGUID:: 2iMtqe7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-PublicationURL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-PublicationURL +attributeID: 1.2.840.113556.1.4.1384 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-PublicationURL +adminDescription: MS-SQL-PublicationURL +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-PublicationURL +schemaIDGUID:: uBEMru7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-GPSLatitude,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-GPSLatitude +attributeID: 1.2.840.113556.1.4.1385 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-GPSLatitude +adminDescription: MS-SQL-GPSLatitude +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-GPSLatitude +schemaIDGUID:: Droisu7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-GPSLongitude,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-GPSLongitude +attributeID: 1.2.840.113556.1.4.1386 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-GPSLongitude +adminDescription: MS-SQL-GPSLongitude +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-GPSLongitude +schemaIDGUID:: lHxXt+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-GPSHeight,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-GPSHeight +attributeID: 1.2.840.113556.1.4.1387 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-GPSHeight +adminDescription: MS-SQL-GPSHeight +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-GPSHeight +schemaIDGUID:: Dk/dvO7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Version +attributeID: 1.2.840.113556.1.4.1388 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Version +adminDescription: MS-SQL-Version +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: mS-SQL-Version +schemaIDGUID:: 0MF8wO7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Language,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Language +attributeID: 1.2.840.113556.1.4.1389 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Language +adminDescription: MS-SQL-Language +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Language +schemaIDGUID:: 9HJ/xe7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Description,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Description +attributeID: 1.2.840.113556.1.4.1390 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Description +adminDescription: MS-SQL-Description +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Description +schemaIDGUID:: PGCGg+/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Type +attributeID: 1.2.840.113556.1.4.1391 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Type +adminDescription: MS-SQL-Type +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Type +schemaIDGUID:: qOtIyu7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-InformationDirectory,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-InformationDirectory +attributeID: 1.2.840.113556.1.4.1392 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-InformationDirectory +adminDescription: MS-SQL-InformationDirectory +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-InformationDirectory +schemaIDGUID:: Ltuu0O7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Database,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Database +attributeID: 1.2.840.113556.1.4.1393 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Database +adminDescription: MS-SQL-Database +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: mS-SQL-Database +schemaIDGUID:: 3Nug1e7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-AllowAnonymousSubscription,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-AllowAnonymousSubscription +attributeID: 1.2.840.113556.1.4.1394 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-AllowAnonymousSubscription +adminDescription: MS-SQL-AllowAnonymousSubscription +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-AllowAnonymousSubscription +schemaIDGUID:: Sr532+7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Alias,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Alias +attributeID: 1.2.840.113556.1.4.1395 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Alias +adminDescription: MS-SQL-Alias +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: mS-SQL-Alias +schemaIDGUID:: rrrG4O7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Size +attributeID: 1.2.840.113556.1.4.1396 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Size +adminDescription: MS-SQL-Size +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Size +schemaIDGUID:: hIAJ6e7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-CreationDate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-CreationDate +attributeID: 1.2.840.113556.1.4.1397 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-CreationDate +adminDescription: MS-SQL-CreationDate +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-CreationDate +schemaIDGUID:: VEfh7e7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-LastBackupDate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-LastBackupDate +attributeID: 1.2.840.113556.1.4.1398 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-LastBackupDate +adminDescription: MS-SQL-LastBackupDate +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-LastBackupDate +schemaIDGUID:: yqu28u7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-LastDiagnosticDate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-LastDiagnosticDate +attributeID: 1.2.840.113556.1.4.1399 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-LastDiagnosticDate +adminDescription: MS-SQL-LastDiagnosticDate +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-LastDiagnosticDate +schemaIDGUID:: iN3W9u7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Applications,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Applications +attributeID: 1.2.840.113556.1.4.1400 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Applications +adminDescription: MS-SQL-Applications +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Applications +schemaIDGUID:: 6qLN++7M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Keywords,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Keywords +attributeID: 1.2.840.113556.1.4.1401 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Keywords +adminDescription: MS-SQL-Keywords +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Keywords +schemaIDGUID:: iqnpAe/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-Publisher,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-Publisher +attributeID: 1.2.840.113556.1.4.1402 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-Publisher +adminDescription: MS-SQL-Publisher +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mS-SQL-Publisher +schemaIDGUID:: WGhnwUvT0hGZmgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-AllowKnownPullSubscription,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-AllowKnownPullSubscription +attributeID: 1.2.840.113556.1.4.1403 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-AllowKnownPullSubscription +adminDescription: MS-SQL-AllowKnownPullSubscription +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-AllowKnownPullSubscription +schemaIDGUID:: VHC7w0vT0hGZmgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-AllowImmediateUpdatingSubscription,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-AllowImmediateUpdatingSubscription +attributeID: 1.2.840.113556.1.4.1404 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-AllowImmediateUpdatingSubscription +adminDescription: MS-SQL-AllowImmediateUpdatingSubscription +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-AllowImmediateUpdatingSubscription +schemaIDGUID:: bmsYxEvT0hGZmgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-AllowQueuedUpdatingSubscription,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-AllowQueuedUpdatingSubscription +attributeID: 1.2.840.113556.1.4.1405 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-AllowQueuedUpdatingSubscription +adminDescription: MS-SQL-AllowQueuedUpdatingSubscription +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-AllowQueuedUpdatingSubscription +schemaIDGUID:: gMpYxEvT0hGZmgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-AllowSnapshotFilesFTPDownloading,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-AllowSnapshotFilesFTPDownloading +attributeID: 1.2.840.113556.1.4.1406 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-AllowSnapshotFilesFTPDownloading +adminDescription: MS-SQL-AllowSnapshotFilesFTPDownloading +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-AllowSnapshotFilesFTPDownloading +schemaIDGUID:: 6IubxEvT0hGZmgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-ThirdParty,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-SQL-ThirdParty +attributeID: 1.2.840.113556.1.4.1407 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-ThirdParty +adminDescription: MS-SQL-ThirdParty +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mS-SQL-ThirdParty +schemaIDGUID:: /BHjxEvT0hGZmgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TAPI-Conference-Blob,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TAPI-Conference-Blob +attributeID: 1.2.840.113556.1.4.1700 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msTAPI-ConferenceBlob +adminDescription: msTAPI-ConferenceBlob +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msTAPI-ConferenceBlob +schemaIDGUID:: HmDETAFyQUGryD5SmuiIYw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TAPI-Ip-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TAPI-Ip-Address +attributeID: 1.2.840.113556.1.4.1701 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msTAPI-IpAddress +adminDescription: msTAPI-IpAddress +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTAPI-IpAddress +schemaIDGUID:: 99fX744XZ0eH+viha4QFRA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TAPI-Protocol-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TAPI-Protocol-Id +attributeID: 1.2.840.113556.1.4.1699 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msTAPI-ProtocolId +adminDescription: msTAPI-ProtocolId +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTAPI-ProtocolId +schemaIDGUID:: z+vBiV96/UGZyskAsyKZqw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TAPI-Unique-Identifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TAPI-Unique-Identifier +attributeID: 1.2.840.113556.1.4.1698 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: msTAPI-uid +adminDescription: msTAPI-uid +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTAPI-uid +schemaIDGUID:: 6uekcLmzQ0aJGObdJHG/1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Author,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Author +attributeID: 1.2.840.113556.1.4.1623 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-Author +adminDescription: ms-WMI-Author +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Author +schemaIDGUID:: wcBmY3JpZk6zpR1SrQwFRw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-ChangeDate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-ChangeDate +attributeID: 1.2.840.113556.1.4.1624 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-ChangeDate +adminDescription: ms-WMI-ChangeDate +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-ChangeDate +schemaIDGUID:: oPfN+UTsN0mnm82RUis6qA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Class +attributeID: 1.2.840.113556.1.4.1676 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Class +adminDescription: ms-WMI-Class +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Class +schemaIDGUID:: X5LBkCRKB0uyAr4y6zyLdA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-ClassDefinition,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-ClassDefinition +attributeID: 1.2.840.113556.1.4.1625 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-ClassDefinition +adminDescription: ms-WMI-ClassDefinition +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-ClassDefinition +schemaIDGUID:: vA6cK3LCy0WZ0k0OaRYy4A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-CreationDate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-CreationDate +attributeID: 1.2.840.113556.1.4.1626 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-CreationDate +adminDescription: ms-WMI-CreationDate +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-CreationDate +schemaIDGUID:: LgqLdFEzP0uxcS8XQU6neQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Genus,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Genus +attributeID: 1.2.840.113556.1.4.1677 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Genus +adminDescription: ms-WMI-Genus +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-Genus +schemaIDGUID:: OmfIUFaPFEaTCJ4TQPua8w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-ID +attributeID: 1.2.840.113556.1.4.1627 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-ID +adminDescription: ms-WMI-ID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-ID +schemaIDGUID:: A6g5k7iU90eRI6hTuf9+RQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intDefault,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intDefault +attributeID: 1.2.840.113556.1.4.1628 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-intDefault +adminDescription: ms-WMI-intDefault +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-IntDefault +schemaIDGUID:: +AcMG912YECh4XAIRhnckA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intFlags1,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intFlags1 +attributeID: 1.2.840.113556.1.4.1678 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-intFlags1 +adminDescription: ms-WMI-intFlags1 +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-intFlags1 +schemaIDGUID:: uQbgGEVk40idz7Xs+8Tfjg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intFlags2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intFlags2 +attributeID: 1.2.840.113556.1.4.1679 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-intFlags2 +adminDescription: ms-WMI-intFlags2 +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-intFlags2 +schemaIDGUID:: yUJaB1rFsUWsk+sIazH2EA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intFlags3,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intFlags3 +attributeID: 1.2.840.113556.1.4.1680 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-intFlags3 +adminDescription: ms-WMI-intFlags3 +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-intFlags3 +schemaIDGUID:: Nqef8gne5EuyOuc0wSS6zA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intFlags4,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intFlags4 +attributeID: 1.2.840.113556.1.4.1681 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-intFlags4 +adminDescription: ms-WMI-intFlags4 +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-intFlags4 +schemaIDGUID:: rKd0vZPEnEy9+lx7EZymsg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intMax,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intMax +attributeID: 1.2.840.113556.1.4.1629 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-intMax +adminDescription: ms-WMI-intMax +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-IntMax +schemaIDGUID:: LAyS+5TyJkSKwdJLQqorzg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intMin,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intMin +attributeID: 1.2.840.113556.1.4.1630 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-intMin +adminDescription: ms-WMI-intMin +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-IntMin +schemaIDGUID:: uuPCaDeYcEyY4PDDNpXQIw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-intValidValues,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-intValidValues +attributeID: 1.2.840.113556.1.4.1631 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-intValidValues +adminDescription: ms-WMI-intValidValues +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msWMI-IntValidValues +schemaIDGUID:: 9mX1akmnckuWNDxdR+a04A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-int8Default,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-int8Default +attributeID: 1.2.840.113556.1.4.1632 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-int8Default +adminDescription: ms-WMI-int8Default +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msWMI-Int8Default +schemaIDGUID:: WgjY9FuMhUeVm9xYVWbkRQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-int8Max,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-int8Max +attributeID: 1.2.840.113556.1.4.1633 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-int8Max +adminDescription: ms-WMI-int8Max +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msWMI-Int8Max +schemaIDGUID:: R7XY4z0ARkmjK9x87clrdA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-int8Min,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-int8Min +attributeID: 1.2.840.113556.1.4.1634 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-int8Min +adminDescription: ms-WMI-int8Min +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msWMI-Int8Min +schemaIDGUID:: 0YkU7cxUZkCzaKANqiZk8Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-int8ValidValues,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-int8ValidValues +attributeID: 1.2.840.113556.1.4.1635 +attributeSyntax: 2.5.5.16 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-int8ValidValues +adminDescription: ms-WMI-int8ValidValues +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msWMI-Int8ValidValues +schemaIDGUID:: qRk1EALAG0SYGrCz4BLIAw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Mof,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Mof +attributeID: 1.2.840.113556.1.4.1638 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-Mof +adminDescription: ms-WMI-Mof +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Mof +schemaIDGUID:: n4A2Z2QgPkShRYEmKx8TZg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Name +attributeID: 1.2.840.113556.1.4.1639 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-Name +adminDescription: ms-WMI-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Name +schemaIDGUID:: 5azIxoF+r0KtcndBLFlBxA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-NormalizedClass,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-NormalizedClass +attributeID: 1.2.840.113556.1.4.1640 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-NormalizedClass +adminDescription: ms-WMI-NormalizedClass +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-NormalizedClass +schemaIDGUID:: j2K66o7r6U+D/Gk75pVVmw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Parm1,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Parm1 +attributeID: 1.2.840.113556.1.4.1682 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Parm1 +adminDescription: ms-WMI-Parm1 +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Parm1 +schemaIDGUID:: hRToJ7Cxi0q+3c4ZqDfibg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Parm2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Parm2 +attributeID: 1.2.840.113556.1.4.1683 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Parm2 +adminDescription: ms-WMI-Parm2 +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Parm2 +schemaIDGUID:: jlADAEKcdkqo9Di/ZLqw3g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Parm3,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Parm3 +attributeID: 1.2.840.113556.1.4.1684 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Parm3 +adminDescription: ms-WMI-Parm3 +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Parm3 +schemaIDGUID:: to+VRb1Szkifn8JxLZ8r/A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Parm4,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Parm4 +attributeID: 1.2.840.113556.1.4.1685 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Parm4 +adminDescription: ms-WMI-Parm4 +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Parm4 +schemaIDGUID:: o9UAOM7xgkulmhUo6nlfWQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-PropertyName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-PropertyName +attributeID: 1.2.840.113556.1.4.1641 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-PropertyName +adminDescription: ms-WMI-PropertyName +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-PropertyName +schemaIDGUID:: gwiSq/jnck20oMBEmJdQnQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Query,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-Query +attributeID: 1.2.840.113556.1.4.1642 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-Query +adminDescription: ms-WMI-Query +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-Query +schemaIDGUID:: Pvn/ZeM1o0WFrodsZxgpfw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-QueryLanguage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-QueryLanguage +attributeID: 1.2.840.113556.1.4.1643 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-QueryLanguage +adminDescription: ms-WMI-QueryLanguage +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-QueryLanguage +schemaIDGUID:: mPo8fXvBVEKL103puTKjRQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-ScopeGuid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-ScopeGuid +attributeID: 1.2.840.113556.1.4.1686 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-ScopeGuid +adminDescription: ms-WMI-ScopeGuid +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-ScopeGuid +schemaIDGUID:: UY23h19Af0uA7SvSh4b0jQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-SourceOrganization,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-SourceOrganization +attributeID: 1.2.840.113556.1.4.1644 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-SourceOrganization +adminDescription: ms-WMI-SourceOrganization +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-SourceOrganization +schemaIDGUID:: bO33NF1hjUGqAFSafXvgPg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-stringDefault,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-stringDefault +attributeID: 1.2.840.113556.1.4.1636 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-stringDefault +adminDescription: ms-WMI-stringDefault +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-StringDefault +schemaIDGUID:: tkIuFcU3VU+rSBYGOEqa6g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-stringValidValues,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-stringValidValues +attributeID: 1.2.840.113556.1.4.1637 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-stringValidValues +adminDescription: ms-WMI-stringValidValues +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-StringValidValues +schemaIDGUID:: MZ1gN7+iWEuPUytk5XoHbQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-TargetClass,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-TargetClass +attributeID: 1.2.840.113556.1.4.1645 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-TargetClass +adminDescription: ms-WMI-TargetClass +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-TargetClass +schemaIDGUID:: 1ti2lejJYUaivGpcq8BMYg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-TargetNameSpace,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-TargetNameSpace +attributeID: 1.2.840.113556.1.4.1646 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-TargetNameSpace +adminDescription: ms-WMI-TargetNameSpace +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-TargetNameSpace +schemaIDGUID:: H7ZKHCA05USEnYtdv2D+tw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-TargetObject,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-TargetObject +attributeID: 1.2.840.113556.1.4.1647 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-TargetObject +adminDescription: ms-WMI-TargetObject +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msWMI-TargetObject +schemaIDGUID:: pWdPxOV9H0qS2WYrVzZLdw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-TargetPath,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-TargetPath +attributeID: 1.2.840.113556.1.4.1648 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-TargetPath +adminDescription: ms-WMI-TargetPath +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-TargetPath +schemaIDGUID:: mqcGUP5rYUWfUhPPTdPlYA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-TargetType,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-WMI-TargetType +attributeID: 1.2.840.113556.1.4.1649 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-WMI-TargetType +adminDescription: ms-WMI-TargetType +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msWMI-TargetType +schemaIDGUID:: Higqyism90+0GbwSM1Kk6Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Mscope-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Mscope-Id +attributeID: 1.2.840.113556.1.4.716 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Mscope-Id +adminDescription: Mscope-Id +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: mscopeId +schemaIDGUID:: USc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Msi-File-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Msi-File-List +attributeID: 1.2.840.113556.1.4.671 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Msi-File-List +adminDescription: Msi-File-List +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msiFileList +schemaIDGUID:: fcv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Msi-Script,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Msi-Script +attributeID: 1.2.840.113556.1.4.814 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Msi-Script +adminDescription: Msi-Script +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msiScript +schemaIDGUID:: E4Ph2TmJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Msi-Script-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Msi-Script-Name +attributeID: 1.2.840.113556.1.4.845 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Msi-Script-Name +adminDescription: Msi-Script-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msiScriptName +schemaIDGUID:: Yt2nlhiR0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Msi-Script-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Msi-Script-Path +attributeID: 1.2.840.113556.1.4.15 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Msi-Script-Path +adminDescription: Msi-Script-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msiScriptPath +schemaIDGUID:: N3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Msi-Script-Size,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Msi-Script-Size +attributeID: 1.2.840.113556.1.4.846 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Msi-Script-Size +adminDescription: Msi-Script-Size +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msiScriptSize +schemaIDGUID:: Y92nlhiR0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Authenticate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Authenticate +attributeID: 1.2.840.113556.1.4.923 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Authenticate +adminDescription: MSMQ-Authenticate +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQAuthenticate +schemaIDGUID:: JsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Base-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Base-Priority +attributeID: 1.2.840.113556.1.4.920 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Base-Priority +adminDescription: MSMQ-Base-Priority +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQBasePriority +schemaIDGUID:: I8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Computer-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Computer-Type +attributeID: 1.2.840.113556.1.4.933 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Computer-Type +adminDescription: MSMQ-Computer-Type +oMSyntax: 20 +searchFlags: 0 +lDAPDisplayName: mSMQComputerType +schemaIDGUID:: LsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Computer-Type-Ex,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Computer-Type-Ex +attributeID: 1.2.840.113556.1.4.1417 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Computer-Type-Ex +adminDescription: MSMQ-Computer-Type-Ex +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mSMQComputerTypeEx +schemaIDGUID:: 6A0SGMT0QUO9lTLrW898gA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Cost,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Cost +attributeID: 1.2.840.113556.1.4.946 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Cost +adminDescription: MSMQ-Cost +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQCost +schemaIDGUID:: OsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-CSP-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-CSP-Name +attributeID: 1.2.840.113556.1.4.940 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-CSP-Name +adminDescription: MSMQ-CSP-Name +oMSyntax: 20 +searchFlags: 0 +lDAPDisplayName: mSMQCSPName +schemaIDGUID:: NMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Dependent-Client-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Dependent-Client-Service +attributeID: 1.2.840.113556.1.4.1239 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Dependent-Client-Service +adminDescription: MSMQ-Dependent-Client-Service +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQDependentClientService +schemaIDGUID:: gw35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Dependent-Client-Services,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Dependent-Client-Services +attributeID: 1.2.840.113556.1.4.1226 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Dependent-Client-Services +adminDescription: MSMQ-Dependent-Client-Services +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQDependentClientServices +schemaIDGUID:: dg35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Digests,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Digests +attributeID: 1.2.840.113556.1.4.948 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Digests +adminDescription: MSMQ-Digests +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: mSMQDigests +schemaIDGUID:: PMMNmgDB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Digests-Mig,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Digests-Mig +attributeID: 1.2.840.113556.1.4.966 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Digests-Mig +adminDescription: MSMQ-Digests-Mig +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQDigestsMig +schemaIDGUID:: 4NhxDzva0RGQpQDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Ds-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Ds-Service +attributeID: 1.2.840.113556.1.4.1238 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Ds-Service +adminDescription: MSMQ-Ds-Service +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQDsService +schemaIDGUID:: gg35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Ds-Services,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Ds-Services +attributeID: 1.2.840.113556.1.4.1228 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Ds-Services +adminDescription: MSMQ-Ds-Services +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQDsServices +schemaIDGUID:: eA35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Encrypt-Key,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Encrypt-Key +attributeID: 1.2.840.113556.1.4.936 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Encrypt-Key +adminDescription: MSMQ-Encrypt-Key +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQEncryptKey +schemaIDGUID:: McMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Foreign,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Foreign +attributeID: 1.2.840.113556.1.4.934 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Foreign +adminDescription: MSMQ-Foreign +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQForeign +schemaIDGUID:: L8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-In-Routing-Servers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-In-Routing-Servers +attributeID: 1.2.840.113556.1.4.929 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-In-Routing-Servers +oMObjectClass:: KwwCh3McAIVK +adminDescription: MSMQ-In-Routing-Servers +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mSMQInRoutingServers +schemaIDGUID:: LMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Interval1,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Interval1 +attributeID: 1.2.840.113556.1.4.1308 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Interval1 +adminDescription: MSMQ-Interval1 +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQInterval1 +schemaIDGUID:: qiWojns70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Interval2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Interval2 +attributeID: 1.2.840.113556.1.4.1309 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Interval2 +adminDescription: MSMQ-Interval2 +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQInterval2 +schemaIDGUID:: Uo+4mXs70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Journal,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Journal +attributeID: 1.2.840.113556.1.4.918 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Journal +adminDescription: MSMQ-Journal +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQJournal +schemaIDGUID:: IcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Journal-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Journal-Quota +attributeID: 1.2.840.113556.1.4.921 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Journal-Quota +adminDescription: MSMQ-Journal-Quota +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQJournalQuota +schemaIDGUID:: JMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Label,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Label +attributeID: 1.2.840.113556.1.4.922 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 124 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Label +adminDescription: MSMQ-Label +oMSyntax: 20 +searchFlags: 1 +lDAPDisplayName: mSMQLabel +schemaIDGUID:: JcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Label-Ex,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Label-Ex +attributeID: 1.2.840.113556.1.4.1415 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 124 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Label-Ex +adminDescription: MSMQ-Label-Ex +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: mSMQLabelEx +schemaIDGUID:: Ja2ARQfU0kitJEPm5WeT1w== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Long-Lived,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Long-Lived +attributeID: 1.2.840.113556.1.4.941 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Long-Lived +adminDescription: MSMQ-Long-Lived +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQLongLived +schemaIDGUID:: NcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Migrated,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Migrated +attributeID: 1.2.840.113556.1.4.952 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Migrated +adminDescription: MSMQ-Migrated +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQMigrated +schemaIDGUID:: P8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Multicast-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Multicast-Address +attributeID: 1.2.840.113556.1.4.1714 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 9 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Multicast-Address +adminDescription: MSMQ-Multicast-Address +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: MSMQ-MulticastAddress +schemaIDGUID:: EkQvHQ3xN0ObSG5bElzSZQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Name-Style,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Name-Style +attributeID: 1.2.840.113556.1.4.939 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Name-Style +adminDescription: MSMQ-Name-Style +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQNameStyle +schemaIDGUID:: M8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Nt4-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Nt4-Flags +attributeID: 1.2.840.113556.1.4.964 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Nt4-Flags +adminDescription: MSMQ-Nt4-Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQNt4Flags +schemaIDGUID:: WKE463/V0RGQogDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Nt4-Stub,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Nt4-Stub +attributeID: 1.2.840.113556.1.4.960 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Nt4-Stub +adminDescription: MSMQ-Nt4-Stub +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQNt4Stub +schemaIDGUID:: 5kuRb37V0RGQogDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-OS-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-OS-Type +attributeID: 1.2.840.113556.1.4.935 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-OS-Type +adminDescription: MSMQ-OS-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQOSType +schemaIDGUID:: MMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Out-Routing-Servers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Out-Routing-Servers +attributeID: 1.2.840.113556.1.4.928 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Out-Routing-Servers +oMObjectClass:: KwwCh3McAIVK +adminDescription: MSMQ-Out-Routing-Servers +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mSMQOutRoutingServers +schemaIDGUID:: K8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Owner-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Owner-ID +attributeID: 1.2.840.113556.1.4.925 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Owner-ID +adminDescription: MSMQ-Owner-ID +oMSyntax: 4 +searchFlags: 9 +lDAPDisplayName: mSMQOwnerID +schemaFlagsEx: 1 +schemaIDGUID:: KMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Prev-Site-Gates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Prev-Site-Gates +attributeID: 1.2.840.113556.1.4.1225 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Prev-Site-Gates +oMObjectClass:: KwwCh3McAIVK +adminDescription: MSMQ-Prev-Site-Gates +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mSMQPrevSiteGates +schemaIDGUID:: dQ35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Privacy-Level,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Privacy-Level +attributeID: 1.2.840.113556.1.4.924 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Privacy-Level +adminDescription: MSMQ-Privacy-Level +oMSyntax: 10 +searchFlags: 0 +lDAPDisplayName: mSMQPrivacyLevel +schemaIDGUID:: J8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-QM-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-QM-ID +attributeID: 1.2.840.113556.1.4.951 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-QM-ID +adminDescription: MSMQ-QM-ID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQQMID +schemaIDGUID:: PsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Queue-Journal-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Queue-Journal-Quota +attributeID: 1.2.840.113556.1.4.963 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Queue-Journal-Quota +adminDescription: MSMQ-Queue-Journal-Quota +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQQueueJournalQuota +schemaIDGUID:: ZhJEjn/V0RGQogDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Queue-Name-Ext,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Queue-Name-Ext +attributeID: 1.2.840.113556.1.4.1243 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 92 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Queue-Name-Ext +adminDescription: MSMQ-Queue-Name-Ext +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mSMQQueueNameExt +schemaIDGUID:: hw35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Queue-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Queue-Quota +attributeID: 1.2.840.113556.1.4.962 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Queue-Quota +adminDescription: MSMQ-Queue-Quota +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQQueueQuota +schemaIDGUID:: Eo5rP3/V0RGQogDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Queue-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Queue-Type +attributeID: 1.2.840.113556.1.4.917 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Queue-Type +adminDescription: MSMQ-Queue-Type +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: mSMQQueueType +schemaIDGUID:: IMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Quota +attributeID: 1.2.840.113556.1.4.919 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Quota +adminDescription: MSMQ-Quota +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQQuota +schemaIDGUID:: IsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Recipient-FormatName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Recipient-FormatName +attributeID: 1.2.840.113556.1.4.1695 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Recipient-FormatName +adminDescription: MSMQ-Recipient-FormatName +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msMQ-Recipient-FormatName +schemaIDGUID:: SGf+O0S1WkiwZxsxDEM0vw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Routing-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Routing-Service +attributeID: 1.2.840.113556.1.4.1237 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Routing-Service +adminDescription: MSMQ-Routing-Service +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQRoutingService +schemaIDGUID:: gQ35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Routing-Services,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Routing-Services +attributeID: 1.2.840.113556.1.4.1227 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Routing-Services +adminDescription: MSMQ-Routing-Services +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQRoutingServices +schemaIDGUID:: dw35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Secured-Source,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Secured-Source +attributeID: 1.2.840.113556.1.4.1713 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Secured-Source +adminDescription: MSMQ-Secured-Source +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: MSMQ-SecuredSource +schemaIDGUID:: GyLwiwZ6Y02R8BSZlBgT0w== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Service-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Service-Type +attributeID: 1.2.840.113556.1.4.930 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Service-Type +adminDescription: MSMQ-Service-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQServiceType +schemaIDGUID:: LcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Services,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Services +attributeID: 1.2.840.113556.1.4.950 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Services +adminDescription: MSMQ-Services +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQServices +schemaIDGUID:: PcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Sign-Certificates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Sign-Certificates +attributeID: 1.2.840.113556.1.4.947 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 1048576 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Sign-Certificates +adminDescription: MSMQ-Sign-Certificates +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQSignCertificates +schemaIDGUID:: O8MNmgDB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Sign-Certificates-Mig,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Sign-Certificates-Mig +attributeID: 1.2.840.113556.1.4.967 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 1048576 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Sign-Certificates-Mig +adminDescription: MSMQ-Sign-Certificates-Mig +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQSignCertificatesMig +schemaIDGUID:: 6riBODva0RGQpQDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Sign-Key,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Sign-Key +attributeID: 1.2.840.113556.1.4.937 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Sign-Key +adminDescription: MSMQ-Sign-Key +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQSignKey +schemaIDGUID:: MsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-1,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-1 +attributeID: 1.2.840.113556.1.4.943 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-1 +oMObjectClass:: KwwCh3McAIVK +adminDescription: MSMQ-Site-1 +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mSMQSite1 +schemaIDGUID:: N8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-2 +attributeID: 1.2.840.113556.1.4.944 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-2 +oMObjectClass:: KwwCh3McAIVK +adminDescription: MSMQ-Site-2 +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mSMQSite2 +schemaIDGUID:: OMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-Foreign,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-Foreign +attributeID: 1.2.840.113556.1.4.961 +attributeSyntax: 2.5.5.8 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-Foreign +adminDescription: MSMQ-Site-Foreign +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQSiteForeign +schemaIDGUID:: ip0S/X7V0RGQogDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-Gates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-Gates +attributeID: 1.2.840.113556.1.4.945 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-Gates +oMObjectClass:: KwwCh3McAIVK +adminDescription: MSMQ-Site-Gates +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mSMQSiteGates +schemaIDGUID:: OcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-Gates-Mig,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-Gates-Mig +attributeID: 1.2.840.113556.1.4.1310 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-Gates-Mig +oMObjectClass:: KwwCh3McAIVK +adminDescription: MSMQ-Site-Gates-Mig +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: mSMQSiteGatesMig +schemaIDGUID:: Ukhw4ns70hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-ID +attributeID: 1.2.840.113556.1.4.953 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-ID +adminDescription: MSMQ-Site-ID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQSiteID +schemaIDGUID:: QMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-Name +attributeID: 1.2.840.113556.1.4.965 +attributeSyntax: 2.5.5.4 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-Name +adminDescription: MSMQ-Site-Name +oMSyntax: 20 +searchFlags: 0 +lDAPDisplayName: mSMQSiteName +schemaIDGUID:: srSt/zne0RGQpQDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-Name-Ex,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Site-Name-Ex +attributeID: 1.2.840.113556.1.4.1416 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-Name-Ex +adminDescription: MSMQ-Site-Name-Ex +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mSMQSiteNameEx +schemaIDGUID:: +kQhQn/BSUaU1pcx7SeE7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Sites,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Sites +attributeID: 1.2.840.113556.1.4.927 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Sites +adminDescription: MSMQ-Sites +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQSites +schemaIDGUID:: KsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Transactional,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Transactional +attributeID: 1.2.840.113556.1.4.926 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Transactional +adminDescription: MSMQ-Transactional +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: mSMQTransactional +schemaIDGUID:: KcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-User-Sid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-User-Sid +attributeID: 1.2.840.113556.1.4.1337 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-User-Sid +adminDescription: MSMQ-User-Sid +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: mSMQUserSid +schemaIDGUID:: Mq6KxflW0hGQ0ADAT9kasQ== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MSMQ-Version +attributeID: 1.2.840.113556.1.4.942 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Version +adminDescription: MSMQ-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: mSMQVersion +schemaIDGUID:: NsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msNPAllowDialin,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msNPAllowDialin +attributeID: 1.2.840.113556.1.4.1119 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msNPAllowDialin +adminDescription: msNPAllowDialin +oMSyntax: 1 +searchFlags: 16 +lDAPDisplayName: msNPAllowDialin +schemaIDGUID:: hZAM2/LB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msNPCalledStationID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msNPCalledStationID +attributeID: 1.2.840.113556.1.4.1123 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msNPCalledStationID +adminDescription: msNPCalledStationID +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: msNPCalledStationID +schemaIDGUID:: iZAM2/LB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msNPCallingStationID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msNPCallingStationID +attributeID: 1.2.840.113556.1.4.1124 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msNPCallingStationID +adminDescription: msNPCallingStationID +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msNPCallingStationID +schemaIDGUID:: ipAM2/LB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msNPSavedCallingStationID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msNPSavedCallingStationID +attributeID: 1.2.840.113556.1.4.1130 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msNPSavedCallingStationID +adminDescription: msNPSavedCallingStationID +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msNPSavedCallingStationID +schemaIDGUID:: jpAM2/LB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msRADIUSCallbackNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msRADIUSCallbackNumber +attributeID: 1.2.840.113556.1.4.1145 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msRADIUSCallbackNumber +adminDescription: msRADIUSCallbackNumber +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUSCallbackNumber +schemaIDGUID:: nJAM2/LB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msRADIUSFramedIPAddress,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msRADIUSFramedIPAddress +attributeID: 1.2.840.113556.1.4.1153 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msRADIUSFramedIPAddress +adminDescription: msRADIUSFramedIPAddress +oMSyntax: 2 +searchFlags: 16 +lDAPDisplayName: msRADIUSFramedIPAddress +schemaIDGUID:: pJAM2/LB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msRADIUSFramedRoute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msRADIUSFramedRoute +attributeID: 1.2.840.113556.1.4.1158 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msRADIUSFramedRoute +adminDescription: msRADIUSFramedRoute +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRADIUSFramedRoute +schemaIDGUID:: qZAM2/LB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msRADIUSServiceType,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msRADIUSServiceType +attributeID: 1.2.840.113556.1.4.1171 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msRADIUSServiceType +adminDescription: msRADIUSServiceType +oMSyntax: 2 +searchFlags: 16 +lDAPDisplayName: msRADIUSServiceType +schemaIDGUID:: tpAM2/LB0RG7xQCAx2ZwwA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msRASSavedCallbackNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msRASSavedCallbackNumber +attributeID: 1.2.840.113556.1.4.1189 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msRASSavedCallbackNumber +adminDescription: msRASSavedCallbackNumber +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRASSavedCallbackNumber +schemaIDGUID:: xZAM2/LB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msRASSavedFramedIPAddress,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msRASSavedFramedIPAddress +attributeID: 1.2.840.113556.1.4.1190 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msRASSavedFramedIPAddress +adminDescription: msRASSavedFramedIPAddress +oMSyntax: 2 +searchFlags: 16 +lDAPDisplayName: msRASSavedFramedIPAddress +schemaIDGUID:: xpAM2/LB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msRASSavedFramedRoute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msRASSavedFramedRoute +attributeID: 1.2.840.113556.1.4.1191 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msRASSavedFramedRoute +adminDescription: msRASSavedFramedRoute +oMSyntax: 22 +searchFlags: 16 +lDAPDisplayName: msRASSavedFramedRoute +schemaIDGUID:: x5AM2/LB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Must-Contain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Must-Contain +attributeID: 1.2.840.113556.1.2.24 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Must-Contain +adminDescription: Must-Contain +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: mustContain +schemaFlagsEx: 1 +schemaIDGUID:: 03mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Name-Service-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Name-Service-Flags +attributeID: 1.2.840.113556.1.4.753 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Name-Service-Flags +adminDescription: Name-Service-Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: nameServiceFlags +schemaIDGUID:: QCghgNxL0RGpxAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NC-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NC-Name +attributeID: 1.2.840.113556.1.2.16 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: NC-Name +oMObjectClass:: KwwCh3McAIVK +adminDescription: NC-Name +oMSyntax: 127 +searchFlags: 8 +lDAPDisplayName: nCName +schemaFlagsEx: 1 +schemaIDGUID:: 1nmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NETBIOS-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NETBIOS-Name +attributeID: 1.2.840.113556.1.4.87 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: NETBIOS-Name +adminDescription: NETBIOS-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: nETBIOSName +schemaFlagsEx: 1 +schemaIDGUID:: 2HmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Allow-New-Clients,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Allow-New-Clients +attributeID: 1.2.840.113556.1.4.849 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Allow-New-Clients +adminDescription: netboot-Allow-New-Clients +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: netbootAllowNewClients +schemaIDGUID:: djA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Answer-Only-Valid-Clients,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Answer-Only-Valid-Clients +attributeID: 1.2.840.113556.1.4.854 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Answer-Only-Valid-Clients +adminDescription: netboot-Answer-Only-Valid-Clients +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: netbootAnswerOnlyValidClients +schemaIDGUID:: ezA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Answer-Requests,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Answer-Requests +attributeID: 1.2.840.113556.1.4.853 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Answer-Requests +adminDescription: netboot-Answer-Requests +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: netbootAnswerRequests +schemaIDGUID:: ejA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Current-Client-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Current-Client-Count +attributeID: 1.2.840.113556.1.4.852 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Current-Client-Count +adminDescription: netboot-Current-Client-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: netbootCurrentClientCount +schemaIDGUID:: eTA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Netboot-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Netboot-GUID +attributeID: 1.2.840.113556.1.4.359 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Netboot-GUID +adminDescription: Netboot-GUID +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: netbootGUID +schemaIDGUID:: IYmXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Netboot-DUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Netboot-DUID +attributeID: 1.2.840.113556.1.4.2234 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 2 +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: Netboot-DUID +adminDescription: Netboot-DUID +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: netbootDUID +schemaIDGUID:: vXAlU3c9T0KCLw1jbcbarQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Netboot-Initialization,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Netboot-Initialization +attributeID: 1.2.840.113556.1.4.358 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Netboot-Initialization +adminDescription: Netboot-Initialization +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootInitialization +schemaIDGUID:: IImXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-IntelliMirror-OSes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-IntelliMirror-OSes +attributeID: 1.2.840.113556.1.4.857 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-IntelliMirror-OSes +adminDescription: netboot-IntelliMirror-OSes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootIntelliMirrorOSes +schemaIDGUID:: fjA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Limit-Clients,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Limit-Clients +attributeID: 1.2.840.113556.1.4.850 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Limit-Clients +adminDescription: netboot-Limit-Clients +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: netbootLimitClients +schemaIDGUID:: dzA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Locally-Installed-OSes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Locally-Installed-OSes +attributeID: 1.2.840.113556.1.4.859 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Locally-Installed-OSes +adminDescription: netboot-Locally-Installed-OSes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootLocallyInstalledOSes +schemaIDGUID:: gDA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Netboot-Machine-File-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Netboot-Machine-File-Path +attributeID: 1.2.840.113556.1.4.361 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Netboot-Machine-File-Path +adminDescription: Netboot-Machine-File-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootMachineFilePath +schemaIDGUID:: I4mXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Max-Clients,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Max-Clients +attributeID: 1.2.840.113556.1.4.851 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Max-Clients +adminDescription: netboot-Max-Clients +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: netbootMaxClients +schemaIDGUID:: eDA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Netboot-Mirror-Data-File,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Netboot-Mirror-Data-File +attributeID: 1.2.840.113556.1.4.1241 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Netboot-Mirror-Data-File +adminDescription: Netboot-Mirror-Data-File +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootMirrorDataFile +schemaIDGUID:: hQ35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-New-Machine-Naming-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-New-Machine-Naming-Policy +attributeID: 1.2.840.113556.1.4.855 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-New-Machine-Naming-Policy +adminDescription: netboot-New-Machine-Naming-Policy +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootNewMachineNamingPolicy +schemaIDGUID:: fDA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-New-Machine-OU,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-New-Machine-OU +attributeID: 1.2.840.113556.1.4.856 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-New-Machine-OU +oMObjectClass:: KwwCh3McAIVK +adminDescription: netboot-New-Machine-OU +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: netbootNewMachineOU +schemaIDGUID:: fTA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-SCP-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-SCP-BL +attributeID: 1.2.840.113556.1.4.864 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 101 +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-SCP-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: netboot-SCP-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: netbootSCPBL +schemaIDGUID:: gjA4B9+R0RGuvAAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Server +attributeID: 1.2.840.113556.1.4.860 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 100 +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Server +oMObjectClass:: KwwCh3McAIVK +adminDescription: netboot-Server +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: netbootServer +schemaIDGUID:: gTA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Netboot-SIF-File,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Netboot-SIF-File +attributeID: 1.2.840.113556.1.4.1240 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Netboot-SIF-File +adminDescription: Netboot-SIF-File +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootSIFFile +schemaIDGUID:: hA35LZ8A0hGqTADAT9fYOg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=netboot-Tools,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: netboot-Tools +attributeID: 1.2.840.113556.1.4.858 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: netboot-Tools +adminDescription: netboot-Tools +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: netbootTools +schemaIDGUID:: fzA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Network-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Network-Address +attributeID: 1.2.840.113556.1.2.459 +attributeSyntax: 2.5.5.4 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 256 +mAPIID: 33136 +showInAdvancedViewOnly: TRUE +adminDisplayName: Network-Address +adminDescription: Network-Address +oMSyntax: 20 +searchFlags: 0 +lDAPDisplayName: networkAddress +schemaIDGUID:: 2XmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Next-Level-Store,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Next-Level-Store +attributeID: 1.2.840.113556.1.4.214 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Next-Level-Store +oMObjectClass:: KwwCh3McAIVK +adminDescription: Next-Level-Store +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: nextLevelStore +schemaIDGUID:: 2nmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Next-Rid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Next-Rid +attributeID: 1.2.840.113556.1.4.88 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Next-Rid +adminDescription: Next-Rid +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: nextRid +schemaFlagsEx: 1 +schemaIDGUID:: 23mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Non-Security-Member,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Non-Security-Member +attributeID: 1.2.840.113556.1.4.530 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 50 +showInAdvancedViewOnly: TRUE +adminDisplayName: Non-Security-Member +oMObjectClass:: KwwCh3McAIVK +adminDescription: Non-Security-Member +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: nonSecurityMember +schemaIDGUID:: GIBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Non-Security-Member-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Non-Security-Member-BL +attributeID: 1.2.840.113556.1.4.531 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 51 +showInAdvancedViewOnly: TRUE +adminDisplayName: Non-Security-Member-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Non-Security-Member-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: nonSecurityMemberBL +schemaIDGUID:: GYBFUmrK0BGv/wAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Notification-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Notification-List +attributeID: 1.2.840.113556.1.4.303 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Notification-List +oMObjectClass:: KwwCh3McAIVK +adminDescription: Notification-List +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: notificationList +schemaIDGUID:: VloZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NT-Group-Members,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NT-Group-Members +attributeID: 1.2.840.113556.1.4.89 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: NT-Group-Members +adminDescription: NT-Group-Members +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: nTGroupMembers +schemaIDGUID:: 33mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NT-Mixed-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NT-Mixed-Domain +attributeID: 1.2.840.113556.1.4.357 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: NT-Mixed-Domain +adminDescription: NT-Mixed-Domain +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: nTMixedDomain +schemaFlagsEx: 1 +schemaIDGUID:: H4mXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Nt-Pwd-History,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Nt-Pwd-History +attributeID: 1.2.840.113556.1.4.94 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Nt-Pwd-History +adminDescription: Nt-Pwd-History +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: ntPwdHistory +schemaFlagsEx: 1 +schemaIDGUID:: 4nmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NT-Security-Descriptor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NT-Security-Descriptor +attributeID: 1.2.840.113556.1.2.281 +attributeSyntax: 2.5.5.15 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +mAPIID: 32787 +showInAdvancedViewOnly: TRUE +adminDisplayName: NT-Security-Descriptor +adminDescription: NT-Security-Descriptor +oMSyntax: 66 +searchFlags: 8 +lDAPDisplayName: nTSecurityDescriptor +schemaFlagsEx: 1 +schemaIDGUID:: 43mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 26 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Obj-Dist-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Obj-Dist-Name +attributeID: 2.5.4.49 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +mAPIID: 32828 +showInAdvancedViewOnly: TRUE +adminDisplayName: Obj-Dist-Name +oMObjectClass:: KwwCh3McAIVK +adminDescription: Obj-Dist-Name +oMSyntax: 127 +searchFlags: 8 +lDAPDisplayName: distinguishedName +schemaFlagsEx: 1 +schemaIDGUID:: 5HmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Category,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Category +attributeID: 1.2.840.113556.1.4.782 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Category +oMObjectClass:: KwwCh3McAIVK +adminDescription: Object-Category +oMSyntax: 127 +searchFlags: 1 +lDAPDisplayName: objectCategory +schemaFlagsEx: 1 +schemaIDGUID:: aXPZJnBg0RGpxgAA+ANnwQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Class +attributeID: 2.5.4.0 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Class +adminDescription: Object-Class +oMSyntax: 6 +searchFlags: 9 +lDAPDisplayName: objectClass +schemaFlagsEx: 1 +schemaIDGUID:: 5XmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Class-Category,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Class-Category +attributeID: 1.2.840.113556.1.2.370 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 3 +mAPIID: 33014 +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Class-Category +adminDescription: Object-Class-Category +oMSyntax: 10 +searchFlags: 0 +lDAPDisplayName: objectClassCategory +schemaFlagsEx: 1 +schemaIDGUID:: 5nmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Classes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Classes +attributeID: 2.5.21.6 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Classes +adminDescription: Object-Classes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: objectClasses +schemaFlagsEx: 1 +schemaIDGUID:: S9l6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Count +attributeID: 1.2.840.113556.1.4.506 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Count +adminDescription: Object-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: objectCount +schemaIDGUID:: FqKqNJm20BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Guid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Guid +attributeID: 1.2.840.113556.1.4.2 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +mAPIID: 35949 +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Guid +adminDescription: Object-Guid +oMSyntax: 4 +searchFlags: 9 +lDAPDisplayName: objectGUID +schemaFlagsEx: 1 +schemaIDGUID:: 53mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Sid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Sid +attributeID: 1.2.840.113556.1.4.146 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 28 +mAPIID: 32807 +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Sid +adminDescription: Object-Sid +oMSyntax: 4 +searchFlags: 9 +lDAPDisplayName: objectSid +schemaFlagsEx: 1 +schemaIDGUID:: 6HmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Object-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Object-Version +attributeID: 1.2.840.113556.1.2.76 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 33015 +showInAdvancedViewOnly: TRUE +adminDisplayName: Object-Version +adminDescription: Object-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: objectVersion +schemaFlagsEx: 1 +schemaIDGUID:: SFh3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=OEM-Information,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: OEM-Information +attributeID: 1.2.840.113556.1.4.151 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: OEM-Information +adminDescription: OEM-Information +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: oEMInformation +schemaFlagsEx: 1 +schemaIDGUID:: 6nmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=OM-Object-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: OM-Object-Class +attributeID: 1.2.840.113556.1.2.218 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +mAPIID: 33021 +showInAdvancedViewOnly: TRUE +adminDisplayName: OM-Object-Class +adminDescription: OM-Object-Class +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: oMObjectClass +schemaFlagsEx: 1 +schemaIDGUID:: 7HmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=OM-Syntax,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: OM-Syntax +attributeID: 1.2.840.113556.1.2.231 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 33022 +showInAdvancedViewOnly: TRUE +adminDisplayName: OM-Syntax +adminDescription: OM-Syntax +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: oMSyntax +schemaFlagsEx: 1 +schemaIDGUID:: 7XmWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=OMT-Guid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: OMT-Guid +attributeID: 1.2.840.113556.1.4.505 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: OMT-Guid +adminDescription: OMT-Guid +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: oMTGuid +schemaIDGUID:: 8wys3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=OMT-Indx-Guid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: OMT-Indx-Guid +attributeID: 1.2.840.113556.1.4.333 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: OMT-Indx-Guid +adminDescription: OMT-Indx-Guid +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: oMTIndxGuid +schemaIDGUID:: +nUAH0B+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Operating-System,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Operating-System +attributeID: 1.2.840.113556.1.4.363 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Operating-System +adminDescription: Operating-System +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: operatingSystem +schemaFlagsEx: 1 +schemaIDGUID:: JYmXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Operating-System-Hotfix,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Operating-System-Hotfix +attributeID: 1.2.840.113556.1.4.415 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Operating-System-Hotfix +adminDescription: Operating-System-Hotfix +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: operatingSystemHotfix +schemaIDGUID:: PBuVvZac0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Operating-System-Service-Pack,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Operating-System-Service-Pack +attributeID: 1.2.840.113556.1.4.365 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Operating-System-Service-Pack +adminDescription: Operating-System-Service-Pack +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: operatingSystemServicePack +schemaFlagsEx: 1 +schemaIDGUID:: J4mXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Operating-System-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Operating-System-Version +attributeID: 1.2.840.113556.1.4.364 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Operating-System-Version +adminDescription: Operating-System-Version +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: operatingSystemVersion +schemaFlagsEx: 1 +schemaIDGUID:: JomXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Operator-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Operator-Count +attributeID: 1.2.840.113556.1.4.144 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Operator-Count +adminDescription: Operator-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: operatorCount +schemaFlagsEx: 1 +schemaIDGUID:: 7nmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Option-Description,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Option-Description +attributeID: 1.2.840.113556.1.4.712 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Option-Description +adminDescription: Option-Description +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: optionDescription +schemaIDGUID:: TSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Options,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Options +attributeID: 1.2.840.113556.1.4.307 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Options +adminDescription: Options +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: options +schemaFlagsEx: 1 +schemaIDGUID:: U1oZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Options-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Options-Location +attributeID: 1.2.840.113556.1.4.713 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Options-Location +adminDescription: Options-Location +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: optionsLocation +schemaIDGUID:: Tic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Organization-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Organization-Name +attributeID: 2.5.4.10 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 33025 +showInAdvancedViewOnly: TRUE +adminDisplayName: Organization-Name +adminDescription: Organization-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: o +schemaFlagsEx: 1 +schemaIDGUID:: 73mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Organizational-Unit-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Organizational-Unit-Name +attributeID: 2.5.4.11 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 33026 +showInAdvancedViewOnly: TRUE +adminDisplayName: Organizational-Unit-Name +adminDescription: Organizational-Unit-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: ou +schemaFlagsEx: 1 +schemaIDGUID:: 8HmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=organizationalStatus,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: organizationalStatus +attributeID: 0.9.2342.19200300.100.1.45 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: organizationalStatus +adminDescription: + The organizationalStatus attribute type specifies a category by which a person + is often referred to in an organization. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: organizationalStatus +schemaIDGUID:: GWBZKElzL02t/1pimWH5Qg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Original-Display-Table,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Original-Display-Table +attributeID: 1.2.840.113556.1.2.445 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 33027 +showInAdvancedViewOnly: TRUE +adminDisplayName: Original-Display-Table +adminDescription: Original-Display-Table +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: originalDisplayTable +schemaIDGUID:: ziTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Original-Display-Table-MSDOS,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Original-Display-Table-MSDOS +attributeID: 1.2.840.113556.1.2.214 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 33028 +showInAdvancedViewOnly: TRUE +adminDisplayName: Original-Display-Table-MSDOS +adminDescription: Original-Display-Table-MSDOS +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: originalDisplayTableMSDOS +schemaIDGUID:: zyTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Other-Login-Workstations,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Other-Login-Workstations +attributeID: 1.2.840.113556.1.4.91 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: Other-Login-Workstations +adminDescription: Other-Login-Workstations +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: otherLoginWorkstations +schemaIDGUID:: 8XmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Other-Mailbox,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Other-Mailbox +attributeID: 1.2.840.113556.1.4.651 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Other-Mailbox +adminDescription: Other-Mailbox +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: otherMailbox +schemaIDGUID:: I8GWAtpA0RGpwAAA+ANnwQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Other-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Other-Name +attributeID: 2.16.840.1.113730.3.1.34 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: Other-Name +adminDescription: Other-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: middleName +schemaIDGUID:: 8nmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Other-Well-Known-Objects,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Other-Well-Known-Objects +attributeID: 1.2.840.113556.1.4.1359 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Other-Well-Known-Objects +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: Other-Well-Known-Objects +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: otherWellKnownObjects +schemaFlagsEx: 1 +schemaIDGUID:: XU6mHg+s0hGQ3wDAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Owner,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Owner +attributeID: 2.5.4.32 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 44 +showInAdvancedViewOnly: TRUE +adminDisplayName: Owner +oMObjectClass:: KwwCh3McAIVK +adminDescription: Owner +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: owner +schemaIDGUID:: 83mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Package-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Package-Flags +attributeID: 1.2.840.113556.1.4.327 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Package-Flags +adminDescription: Package-Flags +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: packageFlags +schemaIDGUID:: mQ5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Package-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Package-Name +attributeID: 1.2.840.113556.1.4.326 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Package-Name +adminDescription: Package-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: packageName +schemaIDGUID:: mA5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Package-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Package-Type +attributeID: 1.2.840.113556.1.4.324 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Package-Type +adminDescription: Package-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: packageType +schemaIDGUID:: lg5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Parent-CA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Parent-CA +attributeID: 1.2.840.113556.1.4.557 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Parent-CA +oMObjectClass:: KwwCh3McAIVK +adminDescription: Parent-CA +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: parentCA +schemaIDGUID:: G4BFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Parent-CA-Certificate-Chain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Parent-CA-Certificate-Chain +attributeID: 1.2.840.113556.1.4.685 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Parent-CA-Certificate-Chain +adminDescription: Parent-CA-Certificate-Chain +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: parentCACertificateChain +schemaIDGUID:: Myc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Parent-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Parent-GUID +attributeID: 1.2.840.113556.1.4.1224 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Parent-GUID +adminDescription: Parent-GUID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: parentGUID +schemaFlagsEx: 1 +schemaIDGUID:: dA35LZ8A0hGqTADAT9fYOg== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Partial-Attribute-Deletion-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Partial-Attribute-Deletion-List +attributeID: 1.2.840.113556.1.4.663 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Partial-Attribute-Deletion-List +adminDescription: Partial-Attribute-Deletion-List +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: partialAttributeDeletionList +schemaFlagsEx: 1 +schemaIDGUID:: wA5jKNVB0RGpwQAA+ANnwQ== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Partial-Attribute-Set,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Partial-Attribute-Set +attributeID: 1.2.840.113556.1.4.640 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Partial-Attribute-Set +adminDescription: Partial-Attribute-Set +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: partialAttributeSet +schemaFlagsEx: 1 +schemaIDGUID:: nltAGfo80RGpwAAA+ANnwQ== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Pek-Key-Change-Interval,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Pek-Key-Change-Interval +attributeID: 1.2.840.113556.1.4.866 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Pek-Key-Change-Interval +adminDescription: Pek-Key-Change-Interval +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: pekKeyChangeInterval +schemaIDGUID:: hDA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Pek-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Pek-List +attributeID: 1.2.840.113556.1.4.865 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Pek-List +adminDescription: Pek-List +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: pekList +schemaFlagsEx: 1 +schemaIDGUID:: gzA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Pending-CA-Certificates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Pending-CA-Certificates +attributeID: 1.2.840.113556.1.4.693 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Pending-CA-Certificates +adminDescription: Pending-CA-Certificates +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: pendingCACertificates +schemaIDGUID:: PCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Pending-Parent-CA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Pending-Parent-CA +attributeID: 1.2.840.113556.1.4.695 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Pending-Parent-CA +oMObjectClass:: KwwCh3McAIVK +adminDescription: Pending-Parent-CA +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: pendingParentCA +schemaIDGUID:: Pic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Per-Msg-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Per-Msg-Dialog-Display-Table +attributeID: 1.2.840.113556.1.2.325 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 33032 +showInAdvancedViewOnly: TRUE +adminDisplayName: Per-Msg-Dialog-Display-Table +adminDescription: Per-Msg-Dialog-Display-Table +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: perMsgDialogDisplayTable +schemaIDGUID:: 0yTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Per-Recip-Dialog-Display-Table,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Per-Recip-Dialog-Display-Table +attributeID: 1.2.840.113556.1.2.326 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 32768 +mAPIID: 33033 +showInAdvancedViewOnly: TRUE +adminDisplayName: Per-Recip-Dialog-Display-Table +adminDescription: Per-Recip-Dialog-Display-Table +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: perRecipDialogDisplayTable +schemaIDGUID:: 1CTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Personal-Title,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Personal-Title +attributeID: 1.2.840.113556.1.2.615 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 35947 +showInAdvancedViewOnly: TRUE +adminDisplayName: Personal-Title +adminDescription: Personal-Title +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: personalTitle +schemaIDGUID:: WFh3FvNH0RGpwwAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Fax-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Fax-Other +attributeID: 1.2.840.113556.1.4.646 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Fax-Other +adminDescription: Phone-Fax-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: otherFacsimileTelephoneNumber +schemaIDGUID:: HcGWAtpA0RGpwAAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Home-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Home-Other +attributeID: 1.2.840.113556.1.2.277 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14895 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Home-Other +adminDescription: Phone-Home-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: otherHomePhone +schemaIDGUID:: ov/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Home-Primary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Home-Primary +attributeID: 0.9.2342.19200300.100.1.20 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14857 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Home-Primary +adminDescription: Phone-Home-Primary +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: homePhone +schemaIDGUID:: of/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Ip-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Ip-Other +attributeID: 1.2.840.113556.1.4.722 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Ip-Other +adminDescription: Phone-Ip-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: otherIpPhone +schemaIDGUID:: S24UTdRI0RGpwwAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Ip-Primary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Ip-Primary +attributeID: 1.2.840.113556.1.4.721 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Ip-Primary +adminDescription: Phone-Ip-Primary +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: ipPhone +schemaIDGUID:: Sm4UTdRI0RGpwwAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-ISDN-Primary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-ISDN-Primary +attributeID: 1.2.840.113556.1.4.649 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-ISDN-Primary +adminDescription: Phone-ISDN-Primary +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: primaryInternationalISDNNumber +schemaIDGUID:: H8GWAtpA0RGpwAAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Mobile-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Mobile-Other +attributeID: 1.2.840.113556.1.4.647 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Mobile-Other +adminDescription: Phone-Mobile-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: otherMobile +schemaIDGUID:: HsGWAtpA0RGpwAAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Mobile-Primary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Mobile-Primary +attributeID: 0.9.2342.19200300.100.1.41 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14876 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Mobile-Primary +adminDescription: Phone-Mobile-Primary +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mobile +schemaIDGUID:: o//48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Office-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Office-Other +attributeID: 1.2.840.113556.1.2.18 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14875 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Office-Other +adminDescription: Phone-Office-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: otherTelephone +schemaIDGUID:: pf/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Pager-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Pager-Other +attributeID: 1.2.840.113556.1.2.118 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 35950 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Pager-Other +adminDescription: Phone-Pager-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: otherPager +schemaIDGUID:: pP/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Phone-Pager-Primary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Phone-Pager-Primary +attributeID: 0.9.2342.19200300.100.1.42 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14881 +showInAdvancedViewOnly: TRUE +adminDisplayName: Phone-Pager-Primary +adminDescription: Phone-Pager-Primary +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: pager +schemaIDGUID:: pv/48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=photo,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: photo +attributeID: 0.9.2342.19200300.100.1.7 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: photo +adminDescription: + An object encoded in G3 fax as explained in recommendation T.4, with an ASN.1 + wrapper to make it compatible with an X.400 BodyPart as defined in X.420. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: photo +schemaIDGUID:: aJeXnBq6CEyWMsalwe1kmg== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Physical-Delivery-Office-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Physical-Delivery-Office-Name +attributeID: 2.5.4.19 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 14873 +showInAdvancedViewOnly: TRUE +adminDisplayName: Physical-Delivery-Office-Name +adminDescription: Physical-Delivery-Office-Name +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: physicalDeliveryOfficeName +schemaIDGUID:: 93mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Physical-Location-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Physical-Location-Object +attributeID: 1.2.840.113556.1.4.514 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Physical-Location-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: Physical-Location-Object +oMSyntax: 127 +searchFlags: 1 +lDAPDisplayName: physicalLocationObject +schemaIDGUID:: GTGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Picture,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Picture +attributeID: 2.16.840.1.113730.3.1.35 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 102400 +mAPIID: 35998 +showInAdvancedViewOnly: TRUE +adminDisplayName: Picture +adminDescription: Picture +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: thumbnailPhoto +schemaIDGUID:: UMo7jX4d0BGggQCqAGwz7Q== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Critical-Extensions,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Critical-Extensions +attributeID: 1.2.840.113556.1.4.1330 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Critical-Extensions +adminDescription: PKI-Critical-Extensions +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: pKICriticalExtensions +schemaIDGUID:: BpFa/J070hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Default-CSPs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Default-CSPs +attributeID: 1.2.840.113556.1.4.1334 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Default-CSPs +adminDescription: PKI-Default-CSPs +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: pKIDefaultCSPs +schemaIDGUID:: bjP2Hp470hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Default-Key-Spec,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Default-Key-Spec +attributeID: 1.2.840.113556.1.4.1327 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Default-Key-Spec +adminDescription: PKI-Default-Key-Spec +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: pKIDefaultKeySpec +schemaIDGUID:: bq5sQp070hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Enrollment-Access,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Enrollment-Access +attributeID: 1.2.840.113556.1.4.1335 +attributeSyntax: 2.5.5.15 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Enrollment-Access +adminDescription: PKI-Enrollment-Access +oMSyntax: 66 +searchFlags: 0 +lDAPDisplayName: pKIEnrollmentAccess +schemaIDGUID:: eOJrkvlW0hGQ0ADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Expiration-Period,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Expiration-Period +attributeID: 1.2.840.113556.1.4.1331 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Expiration-Period +adminDescription: PKI-Expiration-Period +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: pKIExpirationPeriod +schemaIDGUID:: 0nAVBJ470hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Extended-Key-Usage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Extended-Key-Usage +attributeID: 1.2.840.113556.1.4.1333 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Extended-Key-Usage +adminDescription: PKI-Extended-Key-Usage +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: pKIExtendedKeyUsage +schemaIDGUID:: 9mqXGJ470hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Key-Usage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Key-Usage +attributeID: 1.2.840.113556.1.4.1328 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Key-Usage +adminDescription: PKI-Key-Usage +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: pKIKeyUsage +schemaIDGUID:: fqiw6Z070hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Max-Issuing-Depth,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Max-Issuing-Depth +attributeID: 1.2.840.113556.1.4.1329 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Max-Issuing-Depth +adminDescription: PKI-Max-Issuing-Depth +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: pKIMaxIssuingDepth +schemaIDGUID:: +t6/8J070hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Overlap-Period,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKI-Overlap-Period +attributeID: 1.2.840.113556.1.4.1332 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Overlap-Period +adminDescription: PKI-Overlap-Period +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: pKIOverlapPeriod +schemaIDGUID:: 7KMZEp470hGQzADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKT,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKT +attributeID: 1.2.840.113556.1.4.206 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 10485760 +showInAdvancedViewOnly: TRUE +adminDisplayName: PKT +adminDescription: PKT +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: pKT +schemaIDGUID:: 8flHhCcQ0BGgXwCqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKT-Guid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: PKT-Guid +attributeID: 1.2.840.113556.1.4.205 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: PKT-Guid +adminDescription: PKT-Guid +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: pKTGuid +schemaIDGUID:: 8PlHhCcQ0BGgXwCqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Policy-Replication-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Policy-Replication-Flags +attributeID: 1.2.840.113556.1.4.633 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Policy-Replication-Flags +adminDescription: Policy-Replication-Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: policyReplicationFlags +schemaIDGUID:: lltAGfo80RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Port-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Port-Name +attributeID: 1.2.840.113556.1.4.228 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Port-Name +adminDescription: Port-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: portName +schemaIDGUID:: xBYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Poss-Superiors,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Poss-Superiors +attributeID: 1.2.840.113556.1.2.8 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Poss-Superiors +adminDescription: Poss-Superiors +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: possSuperiors +schemaFlagsEx: 1 +schemaIDGUID:: +nmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Possible-Inferiors,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Possible-Inferiors +attributeID: 1.2.840.113556.1.4.915 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Possible-Inferiors +adminDescription: Possible-Inferiors +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: possibleInferiors +schemaFlagsEx: 1 +schemaIDGUID:: TNl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Post-Office-Box,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Post-Office-Box +attributeID: 2.5.4.18 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 40 +mAPIID: 14891 +showInAdvancedViewOnly: TRUE +adminDisplayName: Post-Office-Box +adminDescription: Post-Office-Box +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: postOfficeBox +schemaIDGUID:: +3mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Postal-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Postal-Address +attributeID: 2.5.4.16 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 4096 +mAPIID: 33036 +showInAdvancedViewOnly: TRUE +adminDisplayName: Postal-Address +adminDescription: Postal-Address +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: postalAddress +schemaIDGUID:: /HmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Postal-Code,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Postal-Code +attributeID: 2.5.4.17 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 40 +mAPIID: 14890 +showInAdvancedViewOnly: TRUE +adminDisplayName: Postal-Code +adminDescription: Postal-Code +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: postalCode +schemaIDGUID:: /XmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Preferred-Delivery-Method,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Preferred-Delivery-Method +attributeID: 2.5.4.28 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +mAPIID: 33037 +showInAdvancedViewOnly: TRUE +adminDisplayName: Preferred-Delivery-Method +adminDescription: Preferred-Delivery-Method +oMSyntax: 10 +searchFlags: 0 +lDAPDisplayName: preferredDeliveryMethod +schemaIDGUID:: /nmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=preferredLanguage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: preferredLanguage +attributeID: 2.16.840.1.113730.3.1.39 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: FALSE +adminDisplayName: preferredLanguage +adminDescription: The preferred written or spoken language for a person. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: preferredLanguage +schemaIDGUID:: 0OBrhecY4UaPX37k2QIODQ== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Preferred-OU,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Preferred-OU +attributeID: 1.2.840.113556.1.4.97 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Preferred-OU +oMObjectClass:: KwwCh3McAIVK +adminDescription: Preferred-OU +oMSyntax: 127 +searchFlags: 16 +lDAPDisplayName: preferredOU +schemaIDGUID:: /3mWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Prefix-Map,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Prefix-Map +attributeID: 1.2.840.113556.1.4.538 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Prefix-Map +adminDescription: Prefix-Map +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: prefixMap +schemaFlagsEx: 1 +schemaIDGUID:: IoBFUmrK0BGv/wAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Presentation-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Presentation-Address +attributeID: 2.5.4.29 +attributeSyntax: 2.5.5.13 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Presentation-Address +oMObjectClass:: KwwCh3McAIVc +adminDescription: Presentation-Address +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: presentationAddress +schemaIDGUID:: S3TfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Previous-CA-Certificates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Previous-CA-Certificates +attributeID: 1.2.840.113556.1.4.692 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Previous-CA-Certificates +adminDescription: Previous-CA-Certificates +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: previousCACertificates +schemaIDGUID:: OSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Previous-Parent-CA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Previous-Parent-CA +attributeID: 1.2.840.113556.1.4.694 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Previous-Parent-CA +oMObjectClass:: KwwCh3McAIVK +adminDescription: Previous-Parent-CA +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: previousParentCA +schemaIDGUID:: PSc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Primary-Group-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Primary-Group-ID +attributeID: 1.2.840.113556.1.4.98 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Primary-Group-ID +adminDescription: Primary-Group-ID +oMSyntax: 2 +searchFlags: 17 +lDAPDisplayName: primaryGroupID +schemaFlagsEx: 1 +schemaIDGUID:: AHqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Primary-Group-Token,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Primary-Group-Token +attributeID: 1.2.840.113556.1.4.1412 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Primary-Group-Token +adminDescription: Primary-Group-Token +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: primaryGroupToken +schemaFlagsEx: 1 +schemaIDGUID:: OIftwP1+gUSE2WbS24vjaQ== +systemOnly: TRUE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Attributes +attributeID: 1.2.840.113556.1.4.247 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Attributes +adminDescription: Print-Attributes +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printAttributes +schemaIDGUID:: 1xYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Bin-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Bin-Names +attributeID: 1.2.840.113556.1.4.237 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Bin-Names +adminDescription: Print-Bin-Names +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printBinNames +schemaIDGUID:: zRYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Collate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Collate +attributeID: 1.2.840.113556.1.4.242 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Collate +adminDescription: Print-Collate +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: printCollate +schemaIDGUID:: 0hYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Color,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Color +attributeID: 1.2.840.113556.1.4.243 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Color +adminDescription: Print-Color +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: printColor +schemaIDGUID:: 0xYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Duplex-Supported,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Duplex-Supported +attributeID: 1.2.840.113556.1.4.1311 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Duplex-Supported +adminDescription: Print-Duplex-Supported +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: printDuplexSupported +schemaIDGUID:: zBYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-End-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-End-Time +attributeID: 1.2.840.113556.1.4.234 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-End-Time +adminDescription: Print-End-Time +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printEndTime +schemaIDGUID:: yhYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Form-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Form-Name +attributeID: 1.2.840.113556.1.4.235 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Form-Name +adminDescription: Print-Form-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printFormName +schemaIDGUID:: yxYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Keep-Printed-Jobs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Keep-Printed-Jobs +attributeID: 1.2.840.113556.1.4.275 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Keep-Printed-Jobs +adminDescription: Print-Keep-Printed-Jobs +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: printKeepPrintedJobs +schemaIDGUID:: bV8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Language,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Language +attributeID: 1.2.840.113556.1.4.246 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Language +adminDescription: Print-Language +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printLanguage +schemaIDGUID:: 1hYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-MAC-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-MAC-Address +attributeID: 1.2.840.113556.1.4.288 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-MAC-Address +adminDescription: Print-MAC-Address +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printMACAddress +schemaIDGUID:: el8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Max-Copies,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Max-Copies +attributeID: 1.2.840.113556.1.4.241 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Max-Copies +adminDescription: Print-Max-Copies +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printMaxCopies +schemaIDGUID:: 0RYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Max-Resolution-Supported,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Max-Resolution-Supported +attributeID: 1.2.840.113556.1.4.238 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Max-Resolution-Supported +adminDescription: Print-Max-Resolution-Supported +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printMaxResolutionSupported +schemaIDGUID:: zxYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Max-X-Extent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Max-X-Extent +attributeID: 1.2.840.113556.1.4.277 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Max-X-Extent +adminDescription: Print-Max-X-Extent +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printMaxXExtent +schemaIDGUID:: b18wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Max-Y-Extent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Max-Y-Extent +attributeID: 1.2.840.113556.1.4.278 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Max-Y-Extent +adminDescription: Print-Max-Y-Extent +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printMaxYExtent +schemaIDGUID:: cF8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Media-Ready,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Media-Ready +attributeID: 1.2.840.113556.1.4.289 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Media-Ready +adminDescription: Print-Media-Ready +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printMediaReady +schemaIDGUID:: 9fzLOz1N0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Media-Supported,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Media-Supported +attributeID: 1.2.840.113556.1.4.299 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Media-Supported +adminDescription: Print-Media-Supported +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printMediaSupported +schemaIDGUID:: bylLJL1a0BGv0gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Memory,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Memory +attributeID: 1.2.840.113556.1.4.282 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Memory +adminDescription: Print-Memory +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printMemory +schemaIDGUID:: dF8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Min-X-Extent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Min-X-Extent +attributeID: 1.2.840.113556.1.4.279 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Min-X-Extent +adminDescription: Print-Min-X-Extent +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printMinXExtent +schemaIDGUID:: cV8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Min-Y-Extent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Min-Y-Extent +attributeID: 1.2.840.113556.1.4.280 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Min-Y-Extent +adminDescription: Print-Min-Y-Extent +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printMinYExtent +schemaIDGUID:: cl8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Network-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Network-Address +attributeID: 1.2.840.113556.1.4.287 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Network-Address +adminDescription: Print-Network-Address +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printNetworkAddress +schemaIDGUID:: eV8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Notify,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Notify +attributeID: 1.2.840.113556.1.4.272 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Notify +adminDescription: Print-Notify +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printNotify +schemaIDGUID:: al8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Number-Up,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Number-Up +attributeID: 1.2.840.113556.1.4.290 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Number-Up +adminDescription: Print-Number-Up +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printNumberUp +schemaIDGUID:: 9PzLOz1N0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Orientations-Supported,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Orientations-Supported +attributeID: 1.2.840.113556.1.4.240 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Orientations-Supported +adminDescription: Print-Orientations-Supported +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printOrientationsSupported +schemaIDGUID:: 0BYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Owner,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Owner +attributeID: 1.2.840.113556.1.4.271 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Owner +adminDescription: Print-Owner +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printOwner +schemaIDGUID:: aV8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Pages-Per-Minute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Pages-Per-Minute +attributeID: 1.2.840.113556.1.4.631 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Pages-Per-Minute +adminDescription: Print-Pages-Per-Minute +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printPagesPerMinute +schemaIDGUID:: l1tAGfo80RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Rate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Rate +attributeID: 1.2.840.113556.1.4.285 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Rate +adminDescription: Print-Rate +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printRate +schemaIDGUID:: d18wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Rate-Unit,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Rate-Unit +attributeID: 1.2.840.113556.1.4.286 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Rate-Unit +adminDescription: Print-Rate-Unit +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printRateUnit +schemaIDGUID:: eF8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Separator-File,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Separator-File +attributeID: 1.2.840.113556.1.4.230 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Separator-File +adminDescription: Print-Separator-File +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printSeparatorFile +schemaIDGUID:: xhYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Share-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Share-Name +attributeID: 1.2.840.113556.1.4.270 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Share-Name +adminDescription: Print-Share-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printShareName +schemaIDGUID:: aF8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Spooling,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Spooling +attributeID: 1.2.840.113556.1.4.274 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Spooling +adminDescription: Print-Spooling +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printSpooling +schemaIDGUID:: bF8wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Stapling-Supported,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Stapling-Supported +attributeID: 1.2.840.113556.1.4.281 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Stapling-Supported +adminDescription: Print-Stapling-Supported +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: printStaplingSupported +schemaIDGUID:: c18wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Start-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Start-Time +attributeID: 1.2.840.113556.1.4.233 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Start-Time +adminDescription: Print-Start-Time +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: printStartTime +schemaIDGUID:: yRYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Status,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Print-Status +attributeID: 1.2.840.113556.1.4.273 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Status +adminDescription: Print-Status +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printStatus +schemaIDGUID:: a18wuuNH0BGhpgDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Printer-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Printer-Name +attributeID: 1.2.840.113556.1.4.300 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Printer-Name +adminDescription: Printer-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: printerName +schemaIDGUID:: bilLJL1a0BGv0gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Prior-Set-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Prior-Set-Time +attributeID: 1.2.840.113556.1.4.99 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Prior-Set-Time +adminDescription: Prior-Set-Time +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: priorSetTime +schemaFlagsEx: 1 +schemaIDGUID:: AXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Prior-Value,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Prior-Value +attributeID: 1.2.840.113556.1.4.100 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Prior-Value +adminDescription: Prior-Value +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: priorValue +schemaFlagsEx: 1 +schemaIDGUID:: AnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Priority +attributeID: 1.2.840.113556.1.4.231 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Priority +adminDescription: Priority +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: priority +schemaIDGUID:: xxYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Private-Key,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Private-Key +attributeID: 1.2.840.113556.1.4.101 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Private-Key +adminDescription: Private-Key +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: privateKey +schemaFlagsEx: 1 +schemaIDGUID:: A3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Privilege-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Privilege-Attributes +attributeID: 1.2.840.113556.1.4.636 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Privilege-Attributes +adminDescription: Privilege-Attributes +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: privilegeAttributes +schemaIDGUID:: mltAGfo80RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Privilege-Display-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Privilege-Display-Name +attributeID: 1.2.840.113556.1.4.634 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Privilege-Display-Name +adminDescription: Privilege-Display-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: privilegeDisplayName +schemaIDGUID:: mFtAGfo80RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Privilege-Holder,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Privilege-Holder +attributeID: 1.2.840.113556.1.4.637 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 70 +showInAdvancedViewOnly: TRUE +adminDisplayName: Privilege-Holder +oMObjectClass:: KwwCh3McAIVK +adminDescription: Privilege-Holder +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: privilegeHolder +schemaIDGUID:: m1tAGfo80RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Privilege-Value,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Privilege-Value +attributeID: 1.2.840.113556.1.4.635 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Privilege-Value +adminDescription: Privilege-Value +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: privilegeValue +schemaIDGUID:: mVtAGfo80RGpwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Product-Code,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Product-Code +attributeID: 1.2.840.113556.1.4.818 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Product-Code +adminDescription: Product-Code +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: productCode +schemaIDGUID:: F4Ph2TmJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Profile-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Profile-Path +attributeID: 1.2.840.113556.1.4.139 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Profile-Path +adminDescription: Profile-Path +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: profilePath +schemaFlagsEx: 1 +schemaIDGUID:: BXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Proxied-Object-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Proxied-Object-Name +attributeID: 1.2.840.113556.1.4.1249 +attributeSyntax: 2.5.5.7 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Proxied-Object-Name +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: Proxied-Object-Name +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: proxiedObjectName +schemaFlagsEx: 1 +schemaIDGUID:: AqSu4VvN0BGv/wAA+ANnwQ== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Proxy-Addresses,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Proxy-Addresses +attributeID: 1.2.840.113556.1.2.210 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 1123 +mAPIID: 32783 +showInAdvancedViewOnly: TRUE +adminDisplayName: Proxy-Addresses +adminDescription: Proxy-Addresses +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: proxyAddresses +schemaFlagsEx: 1 +schemaIDGUID:: BnqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Proxy-Generation-Enabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Proxy-Generation-Enabled +attributeID: 1.2.840.113556.1.2.523 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +mAPIID: 33201 +showInAdvancedViewOnly: TRUE +adminDisplayName: Proxy-Generation-Enabled +adminDescription: Proxy-Generation-Enabled +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: proxyGenerationEnabled +schemaIDGUID:: 1iTUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Proxy-Lifetime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Proxy-Lifetime +attributeID: 1.2.840.113556.1.4.103 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Proxy-Lifetime +adminDescription: Proxy-Lifetime +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: proxyLifetime +schemaFlagsEx: 1 +schemaIDGUID:: B3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Public-Key-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Public-Key-Policy +attributeID: 1.2.840.113556.1.4.420 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Public-Key-Policy +adminDescription: Public-Key-Policy +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: publicKeyPolicy +schemaIDGUID:: KH6mgCKf0BGv3QDAT9kwyQ== +attributeSecurityGUID:: /YmboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Purported-Search,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Purported-Search +attributeID: 1.2.840.113556.1.4.886 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: Purported-Search +adminDescription: Purported-Search +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: purportedSearch +schemaIDGUID:: UE61tDqU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Pwd-History-Length,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Pwd-History-Length +attributeID: 1.2.840.113556.1.4.95 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 65535 +showInAdvancedViewOnly: TRUE +adminDisplayName: Pwd-History-Length +adminDescription: Pwd-History-Length +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: pwdHistoryLength +schemaFlagsEx: 1 +schemaIDGUID:: CXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Pwd-Last-Set,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Pwd-Last-Set +attributeID: 1.2.840.113556.1.4.96 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Pwd-Last-Set +adminDescription: Pwd-Last-Set +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: pwdLastSet +schemaFlagsEx: 1 +schemaIDGUID:: CnqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Pwd-Properties,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Pwd-Properties +attributeID: 1.2.840.113556.1.4.93 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Pwd-Properties +adminDescription: Pwd-Properties +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: pwdProperties +schemaFlagsEx: 1 +schemaIDGUID:: C3qWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: YHNAx78g0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Quality-Of-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Quality-Of-Service +attributeID: 1.2.840.113556.1.4.458 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Quality-Of-Service +adminDescription: Quality-Of-Service +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: qualityOfService +schemaIDGUID:: Tn6mgCKf0BGv3QDAT9kwyQ== +attributeSecurityGUID:: AYqboujH0BGbrgDAT9ku9Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Query-Filter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Query-Filter +attributeID: 1.2.840.113556.1.4.1355 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Query-Filter +adminDescription: Query-Filter +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: queryFilter +schemaIDGUID:: Jgr3y3h+0hGZIQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Query-Policy-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Query-Policy-BL +attributeID: 1.2.840.113556.1.4.608 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 69 +showInAdvancedViewOnly: TRUE +adminDisplayName: Query-Policy-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Query-Policy-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: queryPolicyBL +schemaIDGUID:: BKSu4VvN0BGv/wAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Query-Policy-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Query-Policy-Object +attributeID: 1.2.840.113556.1.4.607 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 68 +showInAdvancedViewOnly: TRUE +adminDisplayName: Query-Policy-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: Query-Policy-Object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: queryPolicyObject +schemaFlagsEx: 1 +schemaIDGUID:: A6Su4VvN0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=QueryPoint,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: QueryPoint +attributeID: 1.2.840.113556.1.4.680 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: QueryPoint +adminDescription: QueryPoint +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: queryPoint +schemaIDGUID:: hsv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Range-Lower,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Range-Lower +attributeID: 1.2.840.113556.1.2.34 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 33043 +showInAdvancedViewOnly: TRUE +adminDisplayName: Range-Lower +adminDescription: Range-Lower +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: rangeLower +schemaFlagsEx: 1 +schemaIDGUID:: DHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Range-Upper,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Range-Upper +attributeID: 1.2.840.113556.1.2.35 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 33044 +showInAdvancedViewOnly: TRUE +adminDisplayName: Range-Upper +adminDescription: Range-Upper +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: rangeUpper +schemaFlagsEx: 1 +schemaIDGUID:: DXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RDN,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RDN +attributeID: 1.2.840.113556.1.4.1 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 255 +mAPIID: 33282 +showInAdvancedViewOnly: TRUE +adminDisplayName: RDN +adminDescription: RDN +oMSyntax: 64 +searchFlags: 13 +lDAPDisplayName: name +schemaFlagsEx: 1 +schemaIDGUID:: DnqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RDN-Att-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RDN-Att-ID +attributeID: 1.2.840.113556.1.2.26 +attributeSyntax: 2.5.5.2 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: RDN-Att-ID +adminDescription: RDN-Att-ID +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: rDNAttID +schemaFlagsEx: 1 +schemaIDGUID:: D3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Registered-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Registered-Address +attributeID: 2.5.4.26 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 4096 +mAPIID: 33049 +showInAdvancedViewOnly: TRUE +adminDisplayName: Registered-Address +adminDescription: Registered-Address +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: registeredAddress +schemaIDGUID:: EHqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Remote-Server-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Remote-Server-Name +attributeID: 1.2.840.113556.1.4.105 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Remote-Server-Name +adminDescription: Remote-Server-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: remoteServerName +schemaIDGUID:: EnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Remote-Source,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Remote-Source +attributeID: 1.2.840.113556.1.4.107 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: Remote-Source +adminDescription: Remote-Source +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: remoteSource +schemaIDGUID:: FHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Remote-Source-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Remote-Source-Type +attributeID: 1.2.840.113556.1.4.108 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Remote-Source-Type +adminDescription: Remote-Source-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: remoteSourceType +schemaIDGUID:: FXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Remote-Storage-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Remote-Storage-GUID +attributeID: 1.2.840.113556.1.4.809 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Remote-Storage-GUID +adminDescription: Remote-Storage-GUID +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: remoteStorageGUID +schemaIDGUID:: sMU5KmCJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Repl-Property-Meta-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Repl-Property-Meta-Data +attributeID: 1.2.840.113556.1.4.3 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Repl-Property-Meta-Data +adminDescription: Repl-Property-Meta-Data +oMSyntax: 4 +searchFlags: 8 +lDAPDisplayName: replPropertyMetaData +schemaFlagsEx: 1 +schemaIDGUID:: wBYUKGgZ0BGijwCqADBJ4g== +systemOnly: TRUE +systemFlags: 27 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Repl-Topology-Stay-Of-Execution,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Repl-Topology-Stay-Of-Execution +attributeID: 1.2.840.113556.1.4.677 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Repl-Topology-Stay-Of-Execution +adminDescription: Repl-Topology-Stay-Of-Execution +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: replTopologyStayOfExecution +schemaFlagsEx: 1 +schemaIDGUID:: g8v9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Repl-UpToDate-Vector,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Repl-UpToDate-Vector +attributeID: 1.2.840.113556.1.4.4 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Repl-UpToDate-Vector +adminDescription: Repl-UpToDate-Vector +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: replUpToDateVector +schemaFlagsEx: 1 +schemaIDGUID:: FnqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Replica-Source,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Replica-Source +attributeID: 1.2.840.113556.1.4.109 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Replica-Source +adminDescription: Replica-Source +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: replicaSource +schemaIDGUID:: GHqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Reports,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Reports +attributeID: 1.2.840.113556.1.2.436 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 32782 +linkID: 43 +showInAdvancedViewOnly: TRUE +adminDisplayName: Reports +oMObjectClass:: KwwCh3McAIVK +adminDescription: Reports +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: directReports +schemaIDGUID:: HHqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Repl-Interval,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Repl-Interval +attributeID: 1.2.840.113556.1.4.1336 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Repl-Interval +adminDescription: Repl-Interval +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: replInterval +schemaFlagsEx: 1 +schemaIDGUID:: Gp26RfpW0hGQ0ADAT9kasQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Reps-From,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Reps-From +attributeID: 1.2.840.113556.1.2.91 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Reps-From +oMObjectClass:: KoZIhvcUAQEBBg== +adminDescription: Reps-From +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: repsFrom +schemaFlagsEx: 1 +schemaIDGUID:: HXqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Reps-To,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Reps-To +attributeID: 1.2.840.113556.1.2.83 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Reps-To +oMObjectClass:: KoZIhvcUAQEBBg== +adminDescription: Reps-To +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: repsTo +schemaFlagsEx: 1 +schemaIDGUID:: HnqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Required-Categories,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Required-Categories +attributeID: 1.2.840.113556.1.4.321 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Required-Categories +adminDescription: Required-Categories +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: requiredCategories +schemaIDGUID:: kw5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Retired-Repl-DSA-Signatures,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Retired-Repl-DSA-Signatures +attributeID: 1.2.840.113556.1.4.673 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Retired-Repl-DSA-Signatures +adminDescription: Retired-Repl-DSA-Signatures +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: retiredReplDSASignatures +schemaFlagsEx: 1 +schemaIDGUID:: f8v9ewdI0RGpwwAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Token-Groups,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Token-Groups +attributeID: 1.2.840.113556.1.4.1301 +attributeSyntax: 2.5.5.17 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Token-Groups +adminDescription: Token-Groups +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: tokenGroups +schemaFlagsEx: 1 +schemaIDGUID:: bZ7Gt8cs0hGFTgCgyYP2CA== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Token-Groups-Global-And-Universal,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Token-Groups-Global-And-Universal +attributeID: 1.2.840.113556.1.4.1418 +attributeSyntax: 2.5.5.17 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Token-Groups-Global-And-Universal +adminDescription: Token-Groups-Global-And-Universal +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: tokenGroupsGlobalAndUniversal +schemaFlagsEx: 1 +schemaIDGUID:: HbGpRq5gWkC36P+KWNRW0g== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Token-Groups-No-GC-Acceptable,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Token-Groups-No-GC-Acceptable +attributeID: 1.2.840.113556.1.4.1303 +attributeSyntax: 2.5.5.17 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Token-Groups-No-GC-Acceptable +adminDescription: Token-Groups-No-GC-Acceptable +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: tokenGroupsNoGCAcceptable +schemaFlagsEx: 1 +schemaIDGUID:: ksMPBN8z0hGYsgAA+HpX1A== +attributeSecurityGUID:: +IhwA+EK0hG0IgCgyWj5OQ== +systemOnly: FALSE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Revision,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Revision +attributeID: 1.2.840.113556.1.4.145 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Revision +adminDescription: Revision +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: revision +schemaFlagsEx: 1 +schemaIDGUID:: IXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Rid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Rid +attributeID: 1.2.840.113556.1.4.153 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Rid +adminDescription: Rid +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: rid +schemaFlagsEx: 1 +schemaIDGUID:: InqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Allocation-Pool,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RID-Allocation-Pool +attributeID: 1.2.840.113556.1.4.371 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Allocation-Pool +adminDescription: RID-Allocation-Pool +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: rIDAllocationPool +schemaFlagsEx: 1 +schemaIDGUID:: iRgXZjyP0BGv2gDAT9kwyQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Available-Pool,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RID-Available-Pool +attributeID: 1.2.840.113556.1.4.370 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Available-Pool +adminDescription: RID-Available-Pool +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: rIDAvailablePool +schemaFlagsEx: 1 +schemaIDGUID:: iBgXZjyP0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Manager-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RID-Manager-Reference +attributeID: 1.2.840.113556.1.4.368 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Manager-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: RID-Manager-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: rIDManagerReference +schemaFlagsEx: 1 +schemaIDGUID:: hhgXZjyP0BGv2gDAT9kwyQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Next-RID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RID-Next-RID +attributeID: 1.2.840.113556.1.4.374 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Next-RID +adminDescription: RID-Next-RID +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: rIDNextRID +schemaFlagsEx: 1 +schemaIDGUID:: jBgXZjyP0BGv2gDAT9kwyQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Previous-Allocation-Pool,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RID-Previous-Allocation-Pool +attributeID: 1.2.840.113556.1.4.372 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Previous-Allocation-Pool +adminDescription: RID-Previous-Allocation-Pool +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: rIDPreviousAllocationPool +schemaFlagsEx: 1 +schemaIDGUID:: ihgXZjyP0BGv2gDAT9kwyQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Set-References,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RID-Set-References +attributeID: 1.2.840.113556.1.4.669 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Set-References +oMObjectClass:: KwwCh3McAIVK +adminDescription: RID-Set-References +oMSyntax: 127 +searchFlags: 8 +lDAPDisplayName: rIDSetReferences +schemaFlagsEx: 1 +schemaIDGUID:: e8v9ewdI0RGpwwAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Used-Pool,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: RID-Used-Pool +attributeID: 1.2.840.113556.1.4.373 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Used-Pool +adminDescription: RID-Used-Pool +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: rIDUsedPool +schemaFlagsEx: 1 +schemaIDGUID:: ixgXZjyP0BGv2gDAT9kwyQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Rights-Guid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Rights-Guid +attributeID: 1.2.840.113556.1.4.340 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 36 +rangeUpper: 36 +showInAdvancedViewOnly: TRUE +adminDisplayName: Rights-Guid +adminDescription: Rights-Guid +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: rightsGuid +schemaFlagsEx: 1 +schemaIDGUID:: HJOXgtOG0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Role-Occupant,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Role-Occupant +attributeID: 2.5.4.33 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 33061 +showInAdvancedViewOnly: TRUE +adminDisplayName: Role-Occupant +oMObjectClass:: KwwCh3McAIVK +adminDescription: Role-Occupant +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: roleOccupant +schemaIDGUID:: ZXTfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=roomNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: roomNumber +attributeID: 0.9.2342.19200300.100.1.6 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: roomNumber +adminDescription: The room number of an object. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: roomNumber +schemaIDGUID:: wvjXgSfjDUqRxrQtQAkRXw== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Root-Trust,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Root-Trust +attributeID: 1.2.840.113556.1.4.674 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Root-Trust +oMObjectClass:: KwwCh3McAIVK +adminDescription: Root-Trust +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: rootTrust +schemaFlagsEx: 1 +schemaIDGUID:: gMv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Annotation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Annotation +attributeID: 1.2.840.113556.1.4.366 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Annotation +adminDescription: rpc-Ns-Annotation +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: rpcNsAnnotation +schemaIDGUID:: 3hthiPSM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Bindings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Bindings +attributeID: 1.2.840.113556.1.4.113 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Bindings +adminDescription: rpc-Ns-Bindings +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: rpcNsBindings +schemaIDGUID:: I3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Codeset,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Codeset +attributeID: 1.2.840.113556.1.4.367 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Codeset +adminDescription: rpc-Ns-Codeset +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: rpcNsCodeset +schemaIDGUID:: 4KALepiO0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Entry-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Entry-Flags +attributeID: 1.2.840.113556.1.4.754 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Entry-Flags +adminDescription: rpc-Ns-Entry-Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: rpcNsEntryFlags +schemaIDGUID:: QSghgNxL0RGpxAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Group +attributeID: 1.2.840.113556.1.4.114 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Group +adminDescription: rpc-Ns-Group +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: rpcNsGroup +schemaIDGUID:: JHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Interface-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Interface-ID +attributeID: 1.2.840.113556.1.4.115 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Interface-ID +adminDescription: rpc-Ns-Interface-ID +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: rpcNsInterfaceID +schemaIDGUID:: JXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Object-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Object-ID +attributeID: 1.2.840.113556.1.4.312 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Object-ID +adminDescription: rpc-Ns-Object-ID +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: rpcNsObjectID +schemaIDGUID:: SBxAKSd60BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Priority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Priority +attributeID: 1.2.840.113556.1.4.117 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Priority +adminDescription: rpc-Ns-Priority +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: rpcNsPriority +schemaIDGUID:: J3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Profile-Entry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Profile-Entry +attributeID: 1.2.840.113556.1.4.118 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Profile-Entry +adminDescription: rpc-Ns-Profile-Entry +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: rpcNsProfileEntry +schemaIDGUID:: KHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Ns-Transfer-Syntax,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: rpc-Ns-Transfer-Syntax +attributeID: 1.2.840.113556.1.4.314 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Ns-Transfer-Syntax +adminDescription: rpc-Ns-Transfer-Syntax +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: rpcNsTransferSyntax +schemaIDGUID:: ShxAKSd60BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SAM-Account-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SAM-Account-Name +attributeID: 1.2.840.113556.1.4.221 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: SAM-Account-Name +adminDescription: SAM-Account-Name +oMSyntax: 64 +searchFlags: 13 +lDAPDisplayName: sAMAccountName +schemaFlagsEx: 1 +schemaIDGUID:: 0L8KPmoS0BGgYACqAGwz7Q== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SAM-Account-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SAM-Account-Type +attributeID: 1.2.840.113556.1.4.302 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: SAM-Account-Type +adminDescription: SAM-Account-Type +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: sAMAccountType +schemaFlagsEx: 1 +schemaIDGUID:: bGJ7bvJk0BGv0gDAT9kwyQ== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SAM-Domain-Updates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SAM-Domain-Updates +attributeID: 1.2.840.113556.1.4.1969 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: SAM-Domain-Updates +adminDescription: + Contains a bitmask of performed SAM operations on active directory +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: samDomainUpdates +schemaFlagsEx: 1 +schemaIDGUID:: FNHSBJn3m0683JDo9bp+vg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Schedule,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Schedule +attributeID: 1.2.840.113556.1.4.211 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Schedule +adminDescription: Schedule +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: schedule +schemaFlagsEx: 1 +schemaIDGUID:: JCJx3eQQ0BGgXwCqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Schema-Flags-Ex,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Schema-Flags-Ex +attributeID: 1.2.840.113556.1.4.120 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Schema-Flags-Ex +adminDescription: Schema-Flags-Ex +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: schemaFlagsEx +schemaFlagsEx: 1 +schemaIDGUID:: K3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Schema-ID-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Schema-ID-GUID +attributeID: 1.2.840.113556.1.4.148 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Schema-ID-GUID +adminDescription: Schema-ID-GUID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: schemaIDGUID +schemaFlagsEx: 1 +schemaIDGUID:: I3mWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Schema-Info,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Schema-Info +attributeID: 1.2.840.113556.1.4.1358 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Schema-Info +adminDescription: Schema-Info +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: schemaInfo +schemaFlagsEx: 1 +schemaIDGUID:: rmT7+bST0hGZRQAA+HpX1A== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Schema-Update,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Schema-Update +attributeID: 1.2.840.113556.1.4.481 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Schema-Update +adminDescription: Schema-Update +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: schemaUpdate +schemaIDGUID:: tAYtHo+s0BGv4wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Schema-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Schema-Version +attributeID: 1.2.840.113556.1.2.471 +attributeSyntax: 2.5.5.9 +isSingleValued: FALSE +mAPIID: 33148 +showInAdvancedViewOnly: TRUE +adminDisplayName: Schema-Version +adminDescription: Schema-Version +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: schemaVersion +schemaIDGUID:: LHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Scope-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Scope-Flags +attributeID: 1.2.840.113556.1.4.1354 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Scope-Flags +adminDescription: Scope-Flags +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: scopeFlags +schemaIDGUID:: wqTzFnl+0hGZIQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Script-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Script-Path +attributeID: 1.2.840.113556.1.4.62 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Script-Path +adminDescription: Script-Path +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: scriptPath +schemaFlagsEx: 1 +schemaIDGUID:: qHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SD-Rights-Effective,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SD-Rights-Effective +attributeID: 1.2.840.113556.1.4.1304 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: SD-Rights-Effective +adminDescription: SD-Rights-Effective +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: sDRightsEffective +schemaFlagsEx: 1 +schemaIDGUID:: pq/bw98z0hGYsgAA+HpX1A== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Search-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Search-Flags +attributeID: 1.2.840.113556.1.2.334 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +mAPIID: 33069 +showInAdvancedViewOnly: TRUE +adminDisplayName: Search-Flags +adminDescription: Search-Flags +oMSyntax: 10 +searchFlags: 0 +lDAPDisplayName: searchFlags +schemaFlagsEx: 1 +schemaIDGUID:: LXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Search-Guide,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Search-Guide +attributeID: 2.5.4.14 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +mAPIID: 33070 +showInAdvancedViewOnly: TRUE +adminDisplayName: Search-Guide +adminDescription: Search-Guide +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: searchGuide +schemaIDGUID:: LnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=secretary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: secretary +attributeID: 0.9.2342.19200300.100.1.21 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: secretary +oMObjectClass:: KwwCh3McAIVK +adminDescription: Specifies the secretary of a person. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: secretary +schemaIDGUID:: mi0HAa2YU0qXROg+KHJ4+w== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Security-Identifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Security-Identifier +attributeID: 1.2.840.113556.1.4.121 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Security-Identifier +adminDescription: Security-Identifier +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: securityIdentifier +schemaFlagsEx: 1 +schemaIDGUID:: L3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=See-Also,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: See-Also +attributeID: 2.5.4.34 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 33071 +showInAdvancedViewOnly: TRUE +adminDisplayName: See-Also +oMObjectClass:: KwwCh3McAIVK +adminDescription: See-Also +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: seeAlso +schemaIDGUID:: MXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Seq-Notification,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Seq-Notification +attributeID: 1.2.840.113556.1.4.504 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Seq-Notification +adminDescription: Seq-Notification +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: seqNotification +schemaIDGUID:: 8gys3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Serial-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Serial-Number +attributeID: 2.5.4.5 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 33072 +showInAdvancedViewOnly: TRUE +adminDisplayName: Serial-Number +adminDescription: Serial-Number +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: serialNumber +schemaIDGUID:: MnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Server-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Server-Name +attributeID: 1.2.840.113556.1.4.223 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: Server-Name +adminDescription: Server-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: serverName +schemaFlagsEx: 1 +schemaIDGUID:: oLfcCV8W0BGgZACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Server-Reference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Server-Reference +attributeID: 1.2.840.113556.1.4.515 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 94 +showInAdvancedViewOnly: TRUE +adminDisplayName: Server-Reference +oMObjectClass:: KwwCh3McAIVK +adminDescription: Server-Reference +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: serverReference +schemaFlagsEx: 1 +schemaIDGUID:: bXPZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Server-Reference-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Server-Reference-BL +attributeID: 1.2.840.113556.1.4.516 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 95 +showInAdvancedViewOnly: TRUE +adminDisplayName: Server-Reference-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Server-Reference-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: serverReferenceBL +schemaFlagsEx: 1 +schemaIDGUID:: bnPZJnBg0RGpxgAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Server-Role,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Server-Role +attributeID: 1.2.840.113556.1.4.157 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Server-Role +adminDescription: Server-Role +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: serverRole +schemaIDGUID:: M3qWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Server-State,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Server-State +attributeID: 1.2.840.113556.1.4.154 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Server-State +adminDescription: Server-State +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: serverState +schemaFlagsEx: 1 +schemaIDGUID:: NHqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Binding-Information,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-Binding-Information +attributeID: 1.2.840.113556.1.4.510 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Binding-Information +adminDescription: Service-Binding-Information +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: serviceBindingInformation +schemaIDGUID:: HDGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Class-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-Class-ID +attributeID: 1.2.840.113556.1.4.122 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Class-ID +adminDescription: Service-Class-ID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: serviceClassID +schemaIDGUID:: NXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Class-Info,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-Class-Info +attributeID: 1.2.840.113556.1.4.123 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Class-Info +adminDescription: Service-Class-Info +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: serviceClassInfo +schemaIDGUID:: NnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Class-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-Class-Name +attributeID: 1.2.840.113556.1.4.509 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Class-Name +adminDescription: Service-Class-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: serviceClassName +schemaIDGUID:: HTGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-DNS-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-DNS-Name +attributeID: 1.2.840.113556.1.4.657 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-DNS-Name +adminDescription: Service-DNS-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: serviceDNSName +schemaIDGUID:: uA5jKNVB0RGpwQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-DNS-Name-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-DNS-Name-Type +attributeID: 1.2.840.113556.1.4.659 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-DNS-Name-Type +adminDescription: Service-DNS-Name-Type +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: serviceDNSNameType +schemaIDGUID:: ug5jKNVB0RGpwQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Instance-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-Instance-Version +attributeID: 1.2.840.113556.1.4.199 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 8 +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Instance-Version +adminDescription: Service-Instance-Version +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: serviceInstanceVersion +schemaIDGUID:: N3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Principal-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Service-Principal-Name +attributeID: 1.2.840.113556.1.4.771 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Principal-Name +adminDescription: Service-Principal-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: servicePrincipalName +schemaFlagsEx: 1 +schemaIDGUID:: iEem8wZT0RGpxQAA+ANnwQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Setup-Command,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Setup-Command +attributeID: 1.2.840.113556.1.4.325 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Setup-Command +adminDescription: Setup-Command +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: setupCommand +schemaIDGUID:: lw5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Shell-Context-Menu,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Shell-Context-Menu +attributeID: 1.2.840.113556.1.4.615 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Shell-Context-Menu +adminDescription: Shell-Context-Menu +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: shellContextMenu +schemaIDGUID:: OdA/VS7z0BGwvADAT9jcpg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Shell-Property-Pages,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Shell-Property-Pages +attributeID: 1.2.840.113556.1.4.563 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Shell-Property-Pages +adminDescription: Shell-Property-Pages +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: shellPropertyPages +schemaIDGUID:: OYBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Short-Server-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Short-Server-Name +attributeID: 1.2.840.113556.1.4.1209 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Short-Server-Name +adminDescription: Short-Server-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: shortServerName +schemaIDGUID:: ARWwRRnE0RG7yQCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Show-In-Address-Book,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Show-In-Address-Book +attributeID: 1.2.840.113556.1.4.644 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Show-In-Address-Book +oMObjectClass:: KwwCh3McAIVK +adminDescription: Show-In-Address-Book +oMSyntax: 127 +searchFlags: 16 +lDAPDisplayName: showInAddressBook +schemaFlagsEx: 1 +schemaIDGUID:: DvZ0PnM+0RGpwAAA+ANnwQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Show-In-Advanced-View-Only,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Show-In-Advanced-View-Only +attributeID: 1.2.840.113556.1.2.169 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Show-In-Advanced-View-Only +adminDescription: Show-In-Advanced-View-Only +oMSyntax: 1 +searchFlags: 17 +lDAPDisplayName: showInAdvancedViewOnly +schemaFlagsEx: 1 +schemaIDGUID:: hHmWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SID-History,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SID-History +attributeID: 1.2.840.113556.1.4.609 +attributeSyntax: 2.5.5.17 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: SID-History +adminDescription: SID-History +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: sIDHistory +schemaFlagsEx: 1 +schemaIDGUID:: eELrF2fR0BGwAgAA+ANnwQ== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Signature-Algorithms,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Signature-Algorithms +attributeID: 1.2.840.113556.1.4.824 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Signature-Algorithms +adminDescription: Signature-Algorithms +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: signatureAlgorithms +schemaIDGUID:: ssU5KmCJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Site-GUID +attributeID: 1.2.840.113556.1.4.362 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-GUID +adminDescription: Site-GUID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: siteGUID +schemaIDGUID:: JImXPgGM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-Link-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Site-Link-List +attributeID: 1.2.840.113556.1.4.822 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 142 +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-Link-List +oMObjectClass:: KwwCh3McAIVK +adminDescription: Site-Link-List +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: siteLinkList +schemaFlagsEx: 1 +schemaIDGUID:: 3SwM1VGJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Site-List +attributeID: 1.2.840.113556.1.4.821 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 144 +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-List +oMObjectClass:: KwwCh3McAIVK +adminDescription: Site-List +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: siteList +schemaFlagsEx: 1 +schemaIDGUID:: 3CwM1VGJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Site-Object +attributeID: 1.2.840.113556.1.4.512 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 46 +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: Site-Object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: siteObject +schemaFlagsEx: 1 +schemaIDGUID:: TJQQPlTD0BGv+AAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-Object-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Site-Object-BL +attributeID: 1.2.840.113556.1.4.513 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 47 +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-Object-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Site-Object-BL +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: siteObjectBL +schemaIDGUID:: TZQQPlTD0BGv+AAA+ANnwQ== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Site-Server +attributeID: 1.2.840.113556.1.4.494 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-Server +oMObjectClass:: KwwCh3McAIVK +adminDescription: Site-Server +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: siteServer +schemaIDGUID:: fPHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SMTP-Mail-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SMTP-Mail-Address +attributeID: 1.2.840.113556.1.4.786 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: SMTP-Mail-Address +adminDescription: SMTP-Mail-Address +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: mailAddress +schemaFlagsEx: 1 +schemaIDGUID:: b3PZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SPN-Mappings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SPN-Mappings +attributeID: 1.2.840.113556.1.4.1347 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: SPN-Mappings +adminDescription: SPN-Mappings +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: sPNMappings +schemaFlagsEx: 1 +schemaIDGUID:: bOewKkFw0hGZBQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=State-Or-Province-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: State-Or-Province-Name +attributeID: 2.5.4.8 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 14888 +showInAdvancedViewOnly: TRUE +adminDisplayName: State-Or-Province-Name +adminDescription: State-Or-Province-Name +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: st +schemaFlagsEx: 1 +schemaIDGUID:: OXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Street-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Street-Address +attributeID: 2.5.4.9 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 1024 +mAPIID: 33082 +showInAdvancedViewOnly: TRUE +adminDisplayName: Street-Address +adminDescription: Street-Address +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: street +schemaFlagsEx: 1 +schemaIDGUID:: OnqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Structural-Object-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Structural-Object-Class +attributeID: 2.5.21.9 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Structural-Object-Class +adminDescription: The class hierarchy without auxiliary classes +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: structuralObjectClass +schemaFlagsEx: 1 +schemaIDGUID:: n5RgOKj2OEuZUIHstrwpgg== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sub-Class-Of,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Sub-Class-Of +attributeID: 1.2.840.113556.1.2.21 +attributeSyntax: 2.5.5.2 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Sub-Class-Of +adminDescription: Sub-Class-Of +oMSyntax: 6 +searchFlags: 8 +lDAPDisplayName: subClassOf +schemaFlagsEx: 1 +schemaIDGUID:: O3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sub-Refs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Sub-Refs +attributeID: 1.2.840.113556.1.2.7 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +mAPIID: 33083 +showInAdvancedViewOnly: TRUE +adminDisplayName: Sub-Refs +oMObjectClass:: KwwCh3McAIVK +adminDescription: Sub-Refs +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: subRefs +schemaFlagsEx: 1 +schemaIDGUID:: PHqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=SubSchemaSubEntry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: SubSchemaSubEntry +attributeID: 2.5.18.10 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: SubSchemaSubEntry +oMObjectClass:: KwwCh3McAIVK +adminDescription: SubSchemaSubEntry +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: subSchemaSubEntry +schemaFlagsEx: 1 +schemaIDGUID:: Tdl6mlPK0RG70ACAx2ZwwA== +systemOnly: TRUE +systemFlags: 134217748 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Super-Scope-Description,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Super-Scope-Description +attributeID: 1.2.840.113556.1.4.711 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Super-Scope-Description +adminDescription: Super-Scope-Description +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: superScopeDescription +schemaIDGUID:: TCc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Super-Scopes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Super-Scopes +attributeID: 1.2.840.113556.1.4.710 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Super-Scopes +adminDescription: Super-Scopes +oMSyntax: 19 +searchFlags: 0 +lDAPDisplayName: superScopes +schemaIDGUID:: Syc9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Superior-DNS-Root,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Superior-DNS-Root +attributeID: 1.2.840.113556.1.4.532 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Superior-DNS-Root +adminDescription: Superior-DNS-Root +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: superiorDNSRoot +schemaFlagsEx: 1 +schemaIDGUID:: HYBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Supplemental-Credentials,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Supplemental-Credentials +attributeID: 1.2.840.113556.1.4.125 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Supplemental-Credentials +adminDescription: Supplemental-Credentials +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: supplementalCredentials +schemaFlagsEx: 1 +schemaIDGUID:: P3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Supported-Application-Context,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Supported-Application-Context +attributeID: 2.5.4.30 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +mAPIID: 33085 +showInAdvancedViewOnly: TRUE +adminDisplayName: Supported-Application-Context +adminDescription: Supported-Application-Context +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: supportedApplicationContext +schemaIDGUID:: j1h3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Surname,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Surname +attributeID: 2.5.4.4 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14865 +showInAdvancedViewOnly: TRUE +adminDisplayName: Surname +adminDescription: Surname +oMSyntax: 64 +searchFlags: 5 +lDAPDisplayName: sn +schemaFlagsEx: 1 +schemaIDGUID:: QXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sync-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Sync-Attributes +attributeID: 1.2.840.113556.1.4.666 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Sync-Attributes +adminDescription: Sync-Attributes +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: syncAttributes +schemaIDGUID:: 5FF2Ax1E0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sync-Membership,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Sync-Membership +attributeID: 1.2.840.113556.1.4.665 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 78 +showInAdvancedViewOnly: TRUE +adminDisplayName: Sync-Membership +oMObjectClass:: KwwCh3McAIVK +adminDescription: Sync-Membership +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: syncMembership +schemaIDGUID:: 41F2Ax1E0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sync-With-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Sync-With-Object +attributeID: 1.2.840.113556.1.4.664 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Sync-With-Object +oMObjectClass:: KwwCh3McAIVK +adminDescription: Sync-With-Object +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: syncWithObject +schemaIDGUID:: 4lF2Ax1E0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sync-With-SID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Sync-With-SID +attributeID: 1.2.840.113556.1.4.667 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Sync-With-SID +adminDescription: Sync-With-SID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: syncWithSID +schemaIDGUID:: 5VF2Ax1E0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=System-Auxiliary-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: System-Auxiliary-Class +attributeID: 1.2.840.113556.1.4.198 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: System-Auxiliary-Class +adminDescription: System-Auxiliary-Class +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: systemAuxiliaryClass +schemaFlagsEx: 1 +schemaIDGUID:: Q3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=System-Flags,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: System-Flags +attributeID: 1.2.840.113556.1.4.375 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: System-Flags +adminDescription: System-Flags +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: systemFlags +schemaFlagsEx: 1 +schemaIDGUID:: Yh764EWb0BGv3QDAT9kwyQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=System-May-Contain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: System-May-Contain +attributeID: 1.2.840.113556.1.4.196 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: System-May-Contain +adminDescription: System-May-Contain +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: systemMayContain +schemaFlagsEx: 1 +schemaIDGUID:: RHqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=System-Must-Contain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: System-Must-Contain +attributeID: 1.2.840.113556.1.4.197 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: System-Must-Contain +adminDescription: System-Must-Contain +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: systemMustContain +schemaFlagsEx: 1 +schemaIDGUID:: RXqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=System-Only,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: System-Only +attributeID: 1.2.840.113556.1.4.170 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: System-Only +adminDescription: System-Only +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: systemOnly +schemaFlagsEx: 1 +schemaIDGUID:: RnqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=System-Poss-Superiors,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: System-Poss-Superiors +attributeID: 1.2.840.113556.1.4.195 +attributeSyntax: 2.5.5.2 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: System-Poss-Superiors +adminDescription: System-Poss-Superiors +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: systemPossSuperiors +schemaFlagsEx: 1 +schemaIDGUID:: R3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Telephone-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Telephone-Number +attributeID: 2.5.4.20 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +mAPIID: 14856 +showInAdvancedViewOnly: TRUE +adminDisplayName: Telephone-Number +adminDescription: Telephone-Number +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: telephoneNumber +schemaIDGUID:: SXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Teletex-Terminal-Identifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Teletex-Terminal-Identifier +attributeID: 2.5.4.22 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +mAPIID: 33091 +showInAdvancedViewOnly: TRUE +adminDisplayName: Teletex-Terminal-Identifier +adminDescription: Teletex-Terminal-Identifier +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: teletexTerminalIdentifier +schemaIDGUID:: SnqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Telex-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Telex-Number +attributeID: 2.5.4.21 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 32 +mAPIID: 14892 +showInAdvancedViewOnly: TRUE +adminDisplayName: Telex-Number +adminDescription: Telex-Number +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: telexNumber +schemaIDGUID:: S3qWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Telex-Primary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Telex-Primary +attributeID: 1.2.840.113556.1.4.648 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: Telex-Primary +adminDescription: Telex-Primary +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: primaryTelexNumber +schemaIDGUID:: IcGWAtpA0RGpwAAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Template-Roots,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Template-Roots +attributeID: 1.2.840.113556.1.4.1346 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Template-Roots +oMObjectClass:: KwwCh3McAIVK +adminDescription: Template-Roots +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: templateRoots +schemaFlagsEx: 1 +schemaIDGUID:: oOmd7UFw0hGZBQAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Terminal-Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Terminal-Server +attributeID: 1.2.840.113556.1.4.885 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 20480 +showInAdvancedViewOnly: TRUE +adminDisplayName: Terminal-Server +adminDescription: Terminal-Server +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: terminalServer +schemaIDGUID:: HJq2bSKU0RGuvQAA+ANnwQ== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Text-Country,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Text-Country +attributeID: 1.2.840.113556.1.2.131 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 14886 +showInAdvancedViewOnly: TRUE +adminDisplayName: Text-Country +adminDescription: Text-Country +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: co +schemaIDGUID:: p//48JER0BGgYACqAGwz7Q== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Text-Encoded-OR-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Text-Encoded-OR-Address +attributeID: 0.9.2342.19200300.100.1.2 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 1024 +mAPIID: 35969 +showInAdvancedViewOnly: TRUE +adminDisplayName: Text-Encoded-OR-Address +adminDescription: Text-Encoded-OR-Address +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: textEncodedORAddress +schemaIDGUID:: iXTfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Time-Refresh,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Time-Refresh +attributeID: 1.2.840.113556.1.4.503 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Time-Refresh +adminDescription: Time-Refresh +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: timeRefresh +schemaIDGUID:: 8Qys3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Time-Vol-Change,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Time-Vol-Change +attributeID: 1.2.840.113556.1.4.502 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Time-Vol-Change +adminDescription: Time-Vol-Change +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: timeVolChange +schemaIDGUID:: 8Ays3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Title,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Title +attributeID: 2.5.4.12 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 14871 +showInAdvancedViewOnly: TRUE +adminDisplayName: Title +adminDescription: Title +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: title +schemaIDGUID:: VXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Tombstone-Lifetime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Tombstone-Lifetime +attributeID: 1.2.840.113556.1.2.54 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 33093 +showInAdvancedViewOnly: TRUE +adminDisplayName: Tombstone-Lifetime +adminDescription: Tombstone-Lifetime +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: tombstoneLifetime +schemaFlagsEx: 1 +schemaIDGUID:: YKjDFnMS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Transport-Address-Attribute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Transport-Address-Attribute +attributeID: 1.2.840.113556.1.4.895 +attributeSyntax: 2.5.5.2 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Transport-Address-Attribute +adminDescription: Transport-Address-Attribute +oMSyntax: 6 +searchFlags: 0 +lDAPDisplayName: transportAddressAttribute +schemaFlagsEx: 1 +schemaIDGUID:: fIbcwWGi0RG2BgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Transport-DLL-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Transport-DLL-Name +attributeID: 1.2.840.113556.1.4.789 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: Transport-DLL-Name +adminDescription: Transport-DLL-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: transportDLLName +schemaFlagsEx: 1 +schemaIDGUID:: cnPZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Transport-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Transport-Type +attributeID: 1.2.840.113556.1.4.791 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Transport-Type +oMObjectClass:: KwwCh3McAIVK +adminDescription: Transport-Type +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: transportType +schemaFlagsEx: 1 +schemaIDGUID:: dHPZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Treat-As-Leaf,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Treat-As-Leaf +attributeID: 1.2.840.113556.1.4.806 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Treat-As-Leaf +adminDescription: Treat-As-Leaf +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: treatAsLeaf +schemaIDGUID:: 40TQjx930RGurgAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Tree-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Tree-Name +attributeID: 1.2.840.113556.1.4.660 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Tree-Name +adminDescription: Tree-Name +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: treeName +schemaIDGUID:: vQ5jKNVB0RGpwQAA+ANnwQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Attributes +attributeID: 1.2.840.113556.1.4.470 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Attributes +adminDescription: Trust-Attributes +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: trustAttributes +schemaFlagsEx: 1 +schemaIDGUID:: Wn6mgCKf0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Auth-Incoming,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Auth-Incoming +attributeID: 1.2.840.113556.1.4.129 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Auth-Incoming +adminDescription: Trust-Auth-Incoming +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: trustAuthIncoming +schemaFlagsEx: 1 +schemaIDGUID:: WXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Auth-Outgoing,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Auth-Outgoing +attributeID: 1.2.840.113556.1.4.135 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Auth-Outgoing +adminDescription: Trust-Auth-Outgoing +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: trustAuthOutgoing +schemaFlagsEx: 1 +schemaIDGUID:: X3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Direction,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Direction +attributeID: 1.2.840.113556.1.4.132 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Direction +adminDescription: Trust-Direction +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: trustDirection +schemaFlagsEx: 1 +schemaIDGUID:: XHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Parent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Parent +attributeID: 1.2.840.113556.1.4.471 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Parent +oMObjectClass:: KwwCh3McAIVK +adminDescription: Trust-Parent +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: trustParent +schemaFlagsEx: 1 +schemaIDGUID:: euoAsIag0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Partner,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Partner +attributeID: 1.2.840.113556.1.4.133 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Partner +adminDescription: Trust-Partner +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: trustPartner +schemaFlagsEx: 1 +schemaIDGUID:: XXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Posix-Offset,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Posix-Offset +attributeID: 1.2.840.113556.1.4.134 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Posix-Offset +adminDescription: Trust-Posix-Offset +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: trustPosixOffset +schemaFlagsEx: 1 +schemaIDGUID:: XnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trust-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Trust-Type +attributeID: 1.2.840.113556.1.4.136 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Trust-Type +adminDescription: Trust-Type +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: trustType +schemaFlagsEx: 1 +schemaIDGUID:: YHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=UAS-Compat,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: UAS-Compat +attributeID: 1.2.840.113556.1.4.155 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: UAS-Compat +adminDescription: UAS-Compat +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: uASCompat +schemaFlagsEx: 1 +schemaIDGUID:: YXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: 0J8RuPYEYkerekmGx2s/mg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=uid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: uid +attributeID: 0.9.2342.19200300.100.1.1 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: uid +adminDescription: A user ID. +oMSyntax: 64 +searchFlags: 8 +lDAPDisplayName: uid +schemaIDGUID:: oPywC4ken0KQGhQTiU2fWQ== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=UNC-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: UNC-Name +attributeID: 1.2.840.113556.1.4.137 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: UNC-Name +adminDescription: UNC-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: uNCName +schemaIDGUID:: ZHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Unicode-Pwd,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Unicode-Pwd +attributeID: 1.2.840.113556.1.4.90 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Unicode-Pwd +adminDescription: Unicode-Pwd +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: unicodePwd +schemaFlagsEx: 1 +schemaIDGUID:: 4XmWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=uniqueIdentifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: uniqueIdentifier +attributeID: 0.9.2342.19200300.100.1.44 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: uniqueIdentifier +adminDescription: + The uniqueIdentifier attribute type specifies a "unique identifier" for an obj + ect represented in the Directory. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: uniqueIdentifier +schemaIDGUID:: x4QBusU47UulJnVCFHBYDA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=uniqueMember,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: uniqueMember +attributeID: 2.5.4.50 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: uniqueMember +oMObjectClass:: KwwCh3McAIVK +adminDescription: + The distinguished name for the member of a group. Used by groupOfUniqueNames. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: uniqueMember +schemaIDGUID:: JoeIjwr410Sx7sud8hOSyA== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=unstructuredAddress,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: unstructuredAddress +attributeID: 1.2.840.113549.1.9.8 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: unstructuredAddress +adminDescription: + The IP address of the router. For example, 100.11.22.33. PKCS #9 +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: unstructuredAddress +schemaIDGUID:: OQiVUEzMkUSGOvz5QtaEtw== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=unstructuredName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: unstructuredName +attributeID: 1.2.840.113549.1.9.2 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: unstructuredName +adminDescription: + The DNS name of the router. For example, router1.microsoft.com. PKCS #9 +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: unstructuredName +schemaIDGUID:: d/GOnM9ByUWWc3cWwMiQGw== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Upgrade-Product-Code,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Upgrade-Product-Code +attributeID: 1.2.840.113556.1.4.813 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Upgrade-Product-Code +adminDescription: Upgrade-Product-Code +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: upgradeProductCode +schemaIDGUID:: EoPh2TmJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=UPN-Suffixes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: UPN-Suffixes +attributeID: 1.2.840.113556.1.4.890 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: UPN-Suffixes +adminDescription: UPN-Suffixes +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: uPNSuffixes +schemaFlagsEx: 1 +schemaIDGUID:: v2AhAySY0RGuwAAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Account-Control,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Account-Control +attributeID: 1.2.840.113556.1.4.8 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Account-Control +adminDescription: User-Account-Control +oMSyntax: 2 +searchFlags: 25 +lDAPDisplayName: userAccountControl +schemaFlagsEx: 1 +schemaIDGUID:: aHqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Cert,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Cert +attributeID: 1.2.840.113556.1.4.645 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +mAPIID: 14882 +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Cert +adminDescription: User-Cert +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: userCert +schemaIDGUID:: aXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Comment,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Comment +attributeID: 1.2.840.113556.1.4.156 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Comment +adminDescription: User-Comment +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: comment +schemaFlagsEx: 1 +schemaIDGUID:: anqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: Qi+6WaJ50BGQIADAT8LTzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Parameters,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Parameters +attributeID: 1.2.840.113556.1.4.138 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Parameters +adminDescription: User-Parameters +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: userParameters +schemaFlagsEx: 1 +schemaIDGUID:: bXqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Password,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Password +attributeID: 2.5.4.35 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 128 +mAPIID: 33107 +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Password +adminDescription: User-Password +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: userPassword +schemaFlagsEx: 1 +schemaIDGUID:: bnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=userClass,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: userClass +attributeID: 0.9.2342.19200300.100.1.8 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: userClass +adminDescription: + The userClass attribute type specifies a category of computer user. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: userClass +schemaIDGUID:: iipzEU3hxUy5L9k/UcbY5A== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=userPKCS12,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: userPKCS12 +attributeID: 2.16.840.1.113730.3.1.216 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: userPKCS12 +adminDescription: + PKCS #12 PFX PDU for exchange of personal identity information. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: userPKCS12 +schemaIDGUID:: tYqZI/hwB0CkwahKODEfmg== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Principal-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Principal-Name +attributeID: 1.2.840.113556.1.4.656 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Principal-Name +adminDescription: User-Principal-Name +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: userPrincipalName +schemaFlagsEx: 1 +schemaIDGUID:: uw5jKNVB0RGpwQAA+ANnwQ== +attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Shared-Folder,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Shared-Folder +attributeID: 1.2.840.113556.1.4.751 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Shared-Folder +adminDescription: User-Shared-Folder +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: userSharedFolder +schemaIDGUID:: HwKamltK0RGpwwAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Shared-Folder-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Shared-Folder-Other +attributeID: 1.2.840.113556.1.4.752 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Shared-Folder-Other +adminDescription: User-Shared-Folder-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: userSharedFolderOther +schemaIDGUID:: IAKamltK0RGpwwAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-SMIME-Certificate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-SMIME-Certificate +attributeID: 2.16.840.1.113730.3.140 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 32768 +mAPIID: 14960 +showInAdvancedViewOnly: TRUE +adminDisplayName: User-SMIME-Certificate +adminDescription: User-SMIME-Certificate +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: userSMIMECertificate +schemaIDGUID:: sp1q4TxA0RGpwAAA+ANnwQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 0 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=User-Workstations,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: User-Workstations +attributeID: 1.2.840.113556.1.4.86 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: User-Workstations +adminDescription: User-Workstations +oMSyntax: 64 +searchFlags: 16 +lDAPDisplayName: userWorkstations +schemaFlagsEx: 1 +schemaIDGUID:: 13mWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: ECAgX6V50BGQIADAT8LUzw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=USN-Changed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: USN-Changed +attributeID: 1.2.840.113556.1.2.120 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +mAPIID: 32809 +showInAdvancedViewOnly: TRUE +adminDisplayName: USN-Changed +adminDescription: USN-Changed +oMSyntax: 65 +searchFlags: 9 +lDAPDisplayName: uSNChanged +schemaFlagsEx: 1 +schemaIDGUID:: b3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=USN-Created,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: USN-Created +attributeID: 1.2.840.113556.1.2.19 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +mAPIID: 33108 +showInAdvancedViewOnly: TRUE +adminDisplayName: USN-Created +adminDescription: USN-Created +oMSyntax: 65 +searchFlags: 9 +lDAPDisplayName: uSNCreated +schemaFlagsEx: 1 +schemaIDGUID:: cHqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=USN-DSA-Last-Obj-Removed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: USN-DSA-Last-Obj-Removed +attributeID: 1.2.840.113556.1.2.267 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +mAPIID: 33109 +showInAdvancedViewOnly: TRUE +adminDisplayName: USN-DSA-Last-Obj-Removed +adminDescription: USN-DSA-Last-Obj-Removed +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: uSNDSALastObjRemoved +schemaFlagsEx: 1 +schemaIDGUID:: cXqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=USN-Intersite,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: USN-Intersite +attributeID: 1.2.840.113556.1.2.469 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +mAPIID: 33146 +showInAdvancedViewOnly: TRUE +adminDisplayName: USN-Intersite +adminDescription: USN-Intersite +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: USNIntersite +schemaIDGUID:: mHTfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=USN-Last-Obj-Rem,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: USN-Last-Obj-Rem +attributeID: 1.2.840.113556.1.2.121 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +mAPIID: 33110 +showInAdvancedViewOnly: TRUE +adminDisplayName: USN-Last-Obj-Rem +adminDescription: USN-Last-Obj-Rem +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: uSNLastObjRem +schemaFlagsEx: 1 +schemaIDGUID:: c3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=USN-Source,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: USN-Source +attributeID: 1.2.840.113556.1.4.896 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +mAPIID: 33111 +showInAdvancedViewOnly: TRUE +adminDisplayName: USN-Source +adminDescription: USN-Source +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: uSNSource +schemaIDGUID:: rVh3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Valid-Accesses,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Valid-Accesses +attributeID: 1.2.840.113556.1.4.1356 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Valid-Accesses +adminDescription: Valid-Accesses +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: validAccesses +schemaFlagsEx: 1 +schemaIDGUID:: gKMvTVR/0hGZKgAA+HpX1A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Vendor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Vendor +attributeID: 1.2.840.113556.1.4.255 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: Vendor +adminDescription: Vendor +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: vendor +schemaIDGUID:: 3xYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Version-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Version-Number +attributeID: 1.2.840.113556.1.4.141 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Version-Number +adminDescription: Version-Number +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: versionNumber +schemaIDGUID:: dnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Version-Number-Hi,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Version-Number-Hi +attributeID: 1.2.840.113556.1.4.328 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Version-Number-Hi +adminDescription: Version-Number-Hi +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: versionNumberHi +schemaIDGUID:: mg5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Version-Number-Lo,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Version-Number-Lo +attributeID: 1.2.840.113556.1.4.329 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Version-Number-Lo +adminDescription: Version-Number-Lo +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: versionNumberLo +schemaIDGUID:: mw5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Vol-Table-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Vol-Table-GUID +attributeID: 1.2.840.113556.1.4.336 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Vol-Table-GUID +adminDescription: Vol-Table-GUID +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: volTableGUID +schemaIDGUID:: /XUAH0B+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Vol-Table-Idx-GUID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Vol-Table-Idx-GUID +attributeID: 1.2.840.113556.1.4.334 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Vol-Table-Idx-GUID +adminDescription: Vol-Table-Idx-GUID +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: volTableIdxGUID +schemaIDGUID:: +3UAH0B+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Volume-Count,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Volume-Count +attributeID: 1.2.840.113556.1.4.507 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Volume-Count +adminDescription: Volume-Count +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: volumeCount +schemaIDGUID:: F6KqNJm20BGv7gAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Wbem-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Wbem-Path +attributeID: 1.2.840.113556.1.4.301 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Wbem-Path +adminDescription: Wbem-Path +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: wbemPath +schemaIDGUID:: cClLJL1a0BGv0gDAT9kwyQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Well-Known-Objects,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Well-Known-Objects +attributeID: 1.2.840.113556.1.4.618 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: Well-Known-Objects +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: Well-Known-Objects +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: wellKnownObjects +schemaFlagsEx: 1 +schemaIDGUID:: g4kwBYh20RGt7QDAT9jVzQ== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=When-Changed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: When-Changed +attributeID: 1.2.840.113556.1.2.3 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +mAPIID: 12296 +showInAdvancedViewOnly: TRUE +adminDisplayName: When-Changed +adminDescription: When-Changed +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: whenChanged +schemaFlagsEx: 1 +schemaIDGUID:: d3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 19 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=When-Created,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: When-Created +attributeID: 1.2.840.113556.1.2.2 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +mAPIID: 12295 +showInAdvancedViewOnly: TRUE +adminDisplayName: When-Created +adminDescription: When-Created +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: whenCreated +schemaFlagsEx: 1 +schemaIDGUID:: eHqWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Winsock-Addresses,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Winsock-Addresses +attributeID: 1.2.840.113556.1.4.142 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: Winsock-Addresses +adminDescription: Winsock-Addresses +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: winsockAddresses +schemaIDGUID:: eXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=WWW-Home-Page,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: WWW-Home-Page +attributeID: 1.2.840.113556.1.2.464 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: WWW-Home-Page +adminDescription: WWW-Home-Page +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: wWWHomePage +schemaIDGUID:: enqWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=WWW-Page-Other,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: WWW-Page-Other +attributeID: 1.2.840.113556.1.4.749 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +mAPIID: 33141 +showInAdvancedViewOnly: TRUE +adminDisplayName: WWW-Page-Other +adminDescription: WWW-Page-Other +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: url +schemaIDGUID:: IQKamltK0RGpwwAA+ANnwQ== +attributeSecurityGUID:: s5VX5FWU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=X121-Address,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: X121-Address +attributeID: 2.5.4.24 +attributeSyntax: 2.5.5.6 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 15 +mAPIID: 33112 +showInAdvancedViewOnly: TRUE +adminDisplayName: X121-Address +adminDescription: X121-Address +oMSyntax: 18 +searchFlags: 0 +lDAPDisplayName: x121Address +schemaIDGUID:: e3qWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=x500uniqueIdentifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: x500uniqueIdentifier +attributeID: 2.5.4.45 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: FALSE +adminDisplayName: x500uniqueIdentifier +adminDescription: + Used to distinguish between objects when a distinguished name has been reused. + This is a different attribute type from both the "uid" and "uniqueIdentifier + " types. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: x500uniqueIdentifier +schemaIDGUID:: H6F90D2KtkKwqnbJYr5xmg== +systemOnly: FALSE +systemFlags: 0 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=X509-Cert,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: X509-Cert +attributeID: 2.5.4.36 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 32768 +mAPIID: 35946 +showInAdvancedViewOnly: TRUE +adminDisplayName: X509-Cert +adminDescription: X509-Cert +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: userCertificate +schemaIDGUID:: f3qWv+YN0BGihQCqADBJ4g== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=UnixUserPassword,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: UnixUserPassword +attributeID: 1.2.840.113556.1.4.1910 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: unixUserPassword +adminDescription: userPassword compatible with Unix system. +oMSyntax: 4 +searchFlags: 128 +lDAPDisplayName: unixUserPassword +schemaIDGUID:: R7csYejAkk+SIf3V8VtVDQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=UidNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: UidNumber +attributeID: 1.3.6.1.1.1.1.0 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: uidNumber +adminDescription: + An integer uniquely identifying a user in an administrative domain (RFC 2307) +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: uidNumber +schemaIDGUID:: j8wPhWuc4Ue2cXxlS+TVsw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=GidNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: GidNumber +attributeID: 1.3.6.1.1.1.1.1 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: gidNumber +adminDescription: + An integer uniquely identifying a group in an administrative domain (RFC 2307) +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: gidNumber +schemaIDGUID:: DF+5xZ7sxEGEnLRll+1mlg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Gecos,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Gecos +attributeID: 1.3.6.1.1.1.1.2 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 10240 +showInAdvancedViewOnly: TRUE +adminDisplayName: gecos +adminDescription: The GECOS field; the common name (RFC 2307) +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: gecos +schemaIDGUID:: Hz/go1UdU0KgrzDCp4Tkbg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=UnixHomeDirectory,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: UnixHomeDirectory +attributeID: 1.3.6.1.1.1.1.3 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: unixHomeDirectory +adminDescription: The absolute path to the home directory (RFC 2307) +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: unixHomeDirectory +schemaIDGUID:: ErotvA8ATUa/HQgIRl2IQw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=LoginShell,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: LoginShell +attributeID: 1.3.6.1.1.1.1.4 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: loginShell +adminDescription: The path to the login shell (RFC 2307) +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: loginShell +schemaIDGUID:: LNFTpTEyXkyK340YlpdyHg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowLastChange,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ShadowLastChange +attributeID: 1.3.6.1.1.1.1.5 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowLastChange +adminDescription: Last change of shadow information. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: shadowLastChange +schemaIDGUID:: nGjy+OgpQ0iBd+i5jhXurA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowMin,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ShadowMin +attributeID: 1.3.6.1.1.1.1.6 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowMin +adminDescription: Minimum number of days between shadow changes. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: shadowMin +schemaIDGUID:: N4drp6HlaEWwV9wS4Evksg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowMax,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ShadowMax +attributeID: 1.3.6.1.1.1.1.7 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowMax +adminDescription: Maximum number of days password is valid. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: shadowMax +schemaIDGUID:: UsmF8t1QnkSRYDuIDZmYjQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowWarning,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ShadowWarning +attributeID: 1.3.6.1.1.1.1.8 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowWarning +adminDescription: Number of days before password expiry to warn user +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: shadowWarning +schemaIDGUID:: nJzoenYpRkq7ijQPiFYBFw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowInactive,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ShadowInactive +attributeID: 1.3.6.1.1.1.1.9 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowInactive +adminDescription: Number of days before password expiry to warn user +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: shadowInactive +schemaIDGUID:: Hx2HhhAzEkOO/a9J3PsmcQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowExpire,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ShadowExpire +attributeID: 1.3.6.1.1.1.1.10 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowExpire +adminDescription: Absolute date to expire account +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: shadowExpire +schemaIDGUID:: AJoVdf8f9EyL/07yaVz2Qw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowFlag,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ShadowFlag +attributeID: 1.3.6.1.1.1.1.11 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowFlag +adminDescription: + This is a part of the shadow map used to store the flag value. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: shadowFlag +schemaIDGUID:: Dbf+jdvFtkaxXqQ4nmzumw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MemberUid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MemberUid +attributeID: 1.3.6.1.1.1.1.12 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 256000 +showInAdvancedViewOnly: TRUE +adminDisplayName: memberUid +adminDescription: + This multivalued attribute holds the login names of the members of a group. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: memberUid +schemaIDGUID:: NrLaAy5nYU+rZPd9LcL/qw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MemberNisNetgroup,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MemberNisNetgroup +attributeID: 1.3.6.1.1.1.1.13 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 153600 +showInAdvancedViewOnly: TRUE +adminDisplayName: memberNisNetgroup +adminDescription: + A multivalued attribute that holds the list of netgroups that are members of t + his netgroup. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: memberNisNetgroup +schemaIDGUID:: 3BdqD+VT6EuUQo884vkBKg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NisNetgroupTriple,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NisNetgroupTriple +attributeID: 1.3.6.1.1.1.1.14 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 153600 +showInAdvancedViewOnly: TRUE +adminDisplayName: nisNetgroupTriple +adminDescription: This attribute represents one entry from a netgroup map. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: nisNetgroupTriple +schemaIDGUID:: dC4DqO8w9U+v/A/CF3g/7A== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpServicePort,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IpServicePort +attributeID: 1.3.6.1.1.1.1.15 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ipServicePort +adminDescription: + This is a part of the services map and contains the port at which the UNIX ser + vice is available. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: ipServicePort +schemaIDGUID:: v64t/2P0WkmEBT5INkHqog== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpServiceProtocol,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IpServiceProtocol +attributeID: 1.3.6.1.1.1.1.16 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: ipServiceProtocol +adminDescription: + This is a part of the services map and stores the protocol number for a UNIX s + ervice. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: ipServiceProtocol +schemaIDGUID:: C+yWzdYetEOya/FwtkWIPw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpProtocolNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IpProtocolNumber +attributeID: 1.3.6.1.1.1.1.17 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ipProtocolNumber +adminDescription: + This is part of the protocols map and stores the unique number that identifies + the protocol. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: ipProtocolNumber +schemaIDGUID:: 68b16y0OFUSWcBCBmTtCEQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=OncRpcNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: OncRpcNumber +attributeID: 1.3.6.1.1.1.1.18 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: oncRpcNumber +adminDescription: + This is a part of the rpc map and stores the RPC number for UNIX RPCs. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: oncRpcNumber +schemaIDGUID:: 9SVoltkBXEqgEdFa6E76VQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpHostNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IpHostNumber +attributeID: 1.3.6.1.1.1.1.19 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: ipHostNumber +adminDescription: IP address as a dotted decimal omitting leading zeros +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: ipHostNumber +schemaIDGUID:: IbeL3tyF3k+2h5ZXaI5mfg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpNetworkNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IpNetworkNumber +attributeID: 1.3.6.1.1.1.1.20 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: ipNetworkNumber +adminDescription: IP network as a dotted decimal, omitting leading zeros +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: ipNetworkNumber +schemaIDGUID:: 9FQ4TocwpEKoE7sMUolY0w== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpNetmaskNumber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: IpNetmaskNumber +attributeID: 1.3.6.1.1.1.1.21 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: ipNetmaskNumber +adminDescription: IP netmask as a dotted decimal, omitting leading zeros +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: ipNetmaskNumber +schemaIDGUID:: zU/2by5GYk+0SppTR2WeuQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MacAddress,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MacAddress +attributeID: 1.3.6.1.1.1.1.22 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: macAddress +adminDescription: MAC address in maximal, colon seperated hex notation +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: macAddress +schemaIDGUID:: 3SKl5nCX4UOJ3h3lBEMo9w== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=BootParameter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: BootParameter +attributeID: 1.3.6.1.1.1.1.23 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 10240 +showInAdvancedViewOnly: TRUE +adminDisplayName: bootParameter +adminDescription: rpc.bootparamd parameter +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: bootParameter +schemaIDGUID:: UAcq13yMbkGHFOZfEekIvg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=BootFile,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: BootFile +attributeID: 1.3.6.1.1.1.1.24 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 10240 +showInAdvancedViewOnly: TRUE +adminDisplayName: bootFile +adminDescription: Boot image name +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: bootFile +schemaIDGUID:: Tsvz4yAP60KXA9L/JuUmZw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NisMapName,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NisMapName +attributeID: 1.3.6.1.1.1.1.26 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: nisMapName +adminDescription: + The attribute contains the name of the map to which the object belongs. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: nisMapName +schemaIDGUID:: eTydlpoOlU2wrL3ef/jzoQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=NisMapEntry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: NisMapEntry +attributeID: 1.3.6.1.1.1.1.27 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: nisMapEntry +adminDescription: This holds one map entry of a non standard map. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: nisMapEntry +schemaIDGUID:: biGVSsD8LkC1f1lxYmFIqQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Search-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Search-Container +attributeID: 1.2.840.113556.1.6.18.1.300 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Search-Container +adminDescription: + stores the identifier of an object from where each search will begin +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSFU30SearchContainer +schemaIDGUID:: or/uJ+v7jk+q1sUCR5lCkQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Key-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Key-Attributes +attributeID: 1.2.840.113556.1.6.18.1.301 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Key-Attributes +adminDescription: + stores the names of the attributes which the Server for NIS will use as keys t + o search a map +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSFU30KeyAttributes +schemaIDGUID:: mNbsMp7OlEihNHrXawgugw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Field-Separator,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Field-Separator +attributeID: 1.2.840.113556.1.6.18.1.302 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 50 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Field-Separator +adminDescription: stores Field Separator for each NIS map +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSFU30FieldSeparator +schemaIDGUID:: QhrhooHnoUyn+uwwf2K2oQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Intra-Field-Separator,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Intra-Field-Separator +attributeID: 1.2.840.113556.1.6.18.1.303 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 50 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Intra-Field-Separator +adminDescription: + This attribute stores intra field separators for each NIS map +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSFU30IntraFieldSeparator +schemaIDGUID:: 8K6yleQnuUyICqLZqeojuA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Search-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Search-Attributes +attributeID: 1.2.840.113556.1.6.18.1.304 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Search-Attributes +adminDescription: + stores the names of the attributes Server for NIS needs while searching a map +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSFU30SearchAttributes +schemaIDGUID:: 8C2a71cuyEiJUAzGdABHMw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Result-Attributes,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Result-Attributes +attributeID: 1.2.840.113556.1.6.18.1.305 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Result-Attributes +adminDescription: Server for NIS uses this object as a scratch pad +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSFU30ResultAttributes +schemaIDGUID:: trBn4UVAM0SsNVP5ctRcug== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Map-Filter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Map-Filter +attributeID: 1.2.840.113556.1.6.18.1.306 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Map-Filter +adminDescription: + stores a string containing map keys, domain name and so on. The string is used + to filter data in a map +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSFU30MapFilter +schemaIDGUID:: AW6xt08CI06tDXHxpAa2hA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Master-Server-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Master-Server-Name +attributeID: 1.2.840.113556.1.6.18.1.307 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Master-Server-Name +adminDescription: + The value in this container is returned when Server for NIS processes a yp_mas + ter API call +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msSFU30MasterServerName +schemaIDGUID:: ogjJTBieDkGEWfF8xCICCg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Order-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Order-Number +attributeID: 1.2.840.113556.1.6.18.1.308 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Order-Number +adminDescription: + Every time the data stored in the msSFU-30-Domain-Info object is changed, the + value of this attribute is incremented. Server for NIS uses this object to che + ck if the map has changed. This number is used to track data changes between y + pxfer calls +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msSFU30OrderNumber +schemaIDGUID:: BV9iAu7Rn0+zZlUma+y5XA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Name +attributeID: 1.2.840.113556.1.6.18.1.309 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Name +adminDescription: stores the name of a map +oMSyntax: 22 +searchFlags: 1 +lDAPDisplayName: msSFU30Name +schemaIDGUID:: 09HFFsI1YUCocKXO/agE8A== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Aliases,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Aliases +attributeID: 1.2.840.113556.1.6.18.1.323 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 153600 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Aliases +adminDescription: part of the NIS mail map +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: msSFU30Aliases +schemaIDGUID:: cfHrIJrGMUyyndy4N9iRLQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Key-Values,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Key-Values +attributeID: 1.2.840.113556.1.6.18.1.324 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 10240 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Key-Values +adminDescription: + This attribute is internal to Server for NIS and is used as a scratch pad +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: msSFU30KeyValues +schemaIDGUID:: NQKDN+nl8kaSK9jUTwPnrg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Nis-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Nis-Domain +attributeID: 1.2.840.113556.1.6.18.1.339 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Nis-Domain +adminDescription: This attribute is used to store the NIS domain +oMSyntax: 22 +searchFlags: 9 +lDAPDisplayName: msSFU30NisDomain +schemaIDGUID:: 47LjnvPH+EWMnxOCvkmE0g== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Domains,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Domains +attributeID: 1.2.840.113556.1.6.18.1.340 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 256000 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Domains +adminDescription: + stores the list of UNIX NIS domains migrated to the same AD NIS domain +oMSyntax: 22 +searchFlags: 1 +lDAPDisplayName: msSFU30Domains +schemaIDGUID:: 014JkzBv3Uu3NGXVafX3yQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Yp-Servers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Yp-Servers +attributeID: 1.2.840.113556.1.6.18.1.341 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 20480 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Yp-Servers +adminDescription: + Stores ypserves list, list of "Servers for NIS" in a NIS domain +oMSyntax: 22 +searchFlags: 1 +lDAPDisplayName: msSFU30YpServers +schemaIDGUID:: S5RKCFDh/kuTRUDhrtrrug== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Max-Gid-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Max-Gid-Number +attributeID: 1.2.840.113556.1.6.18.1.342 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Max-Gid-Number +adminDescription: stores the maximum number of groups migrated to a NIS domain +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: msSFU30MaxGidNumber +schemaIDGUID:: pmruBDv4mka/WjwA02NGaQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Max-Uid-Number,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Max-Uid-Number +attributeID: 1.2.840.113556.1.6.18.1.343 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Max-Uid-Number +adminDescription: stores the maximum number of users migrated to a NIS domain +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: msSFU30MaxUidNumber +schemaIDGUID:: N4SZ7ETZKEqFACF1iK38dQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-NSMAP-Field-Position,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-NSMAP-Field-Position +attributeID: 1.2.840.113556.1.6.18.1.345 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-NSMAP-Field-Position +adminDescription: + This attribute stores the "field position", to extract the key from a non-stan + dard map +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: msSFU30NSMAPFieldPosition +schemaIDGUID:: Xp1cWJn1B0+c+UNzr0uJ0w== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Posix-Member,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Posix-Member +attributeID: 1.2.840.113556.1.6.18.1.346 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2030 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Posix-Member +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute is used to store the DN display name of users which are a part + of the group +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msSFU30PosixMember +schemaIDGUID:: Ldh1yEgo7Ey7UDxUhtCdVw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Posix-Member-Of,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Posix-Member-Of +attributeID: 1.2.840.113556.1.6.18.1.347 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2031 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Posix-Member-Of +oMObjectClass:: KwwCh3McAIVK +adminDescription: + stores the display names of groups to which this user belongs to +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msSFU30PosixMemberOf +schemaIDGUID:: kmvXe0QyikOtpiT16jQ4Hg== +systemOnly: FALSE +systemFlags: 1 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Netgroup-Host-At-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Netgroup-Host-At-Domain +attributeID: 1.2.840.113556.1.6.18.1.348 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Netgroup-Host-At-Domain +adminDescription: + Part of the netgroup map.This attribute represents computed strings such as ho + st@domain +oMSyntax: 22 +searchFlags: 1 +lDAPDisplayName: msSFU30NetgroupHostAtDomain +schemaIDGUID:: Zb/Sl2YEUkiiWuwg9X7jbA== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Netgroup-User-At-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Netgroup-User-At-Domain +attributeID: 1.2.840.113556.1.6.18.1.349 +attributeSyntax: 2.5.5.5 +isSingleValued: FALSE +rangeUpper: 2048 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Netgroup-User-At-Domain +adminDescription: + Part of the netgroup map.This attribute represents computed strings such as us + er@domain +oMSyntax: 22 +searchFlags: 1 +lDAPDisplayName: msSFU30NetgroupUserAtDomain +schemaIDGUID:: 7U7oqTDmZ0u0s8rSqC00Xg== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Is-Valid-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Is-Valid-Container +attributeID: 1.2.840.113556.1.6.18.1.350 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Is-Valid-Container +adminDescription: + internal to Server for NIS and stores whether the current search root is valid +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: msSFU30IsValidContainer +schemaIDGUID:: 9ULqDY0nV0G0p0m1lmSRWw== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Crypt-Method,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: msSFU-30-Crypt-Method +attributeID: 1.2.840.113556.1.6.18.1.352 +attributeSyntax: 2.5.5.5 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Crypt-Method +adminDescription: + used to store the method used for encrypting the UNIX passwords, either MD5 or + crypt. +oMSyntax: 22 +searchFlags: 0 +lDAPDisplayName: msSFU30CryptMethod +schemaIDGUID:: o9IDRXA9uEGwd9/xI8FYZQ== +systemOnly: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Profile-Path,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Profile-Path +attributeID: 1.2.840.113556.1.4.1976 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Profile-Path +adminDescription: + Terminal Services Profile Path specifies a roaming or mandatory profile path t + o use when the user logs on to the Terminal Server. The profile path is in the + following network path format: \\servername\profiles folder name\username +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTSProfilePath +schemaIDGUID:: 2zBc5mwxYECjoDh7CD8JzQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Home-Directory,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Home-Directory +attributeID: 1.2.840.113556.1.4.1977 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Home-Directory +adminDescription: + Terminal Services Home Directory specifies the Home directory for the user. Ea + ch user on a Terminal Server has a unique home directory. This ensures that ap + plication information is stored separately for each user in a multi-user envir + onment. To set a home directory on the local computer, specify a local path; f + or example, C:\Path. To set a home directory in a network environment, you mus + t first set the TerminalServicesHomeDrive property, and then set this property + to a UNC path. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTSHomeDirectory +schemaIDGUID:: 8BA1XefEIkG5H6IK3ZDiRg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Home-Drive,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Home-Drive +attributeID: 1.2.840.113556.1.4.1978 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Home-Drive +adminDescription: + Terminal Services Home Drive specifies a Home drive for the user. In a network + environment, this property is a string containing a drive specification (a dr + ive letter followed by a colon) to which the UNC path specified in the Termina + lServicesHomeDirectory property is mapped. To set a home directory in a networ + k environment, you must first set this property and then set the TerminalServi + cesHomeDirectory property. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTSHomeDrive +schemaIDGUID:: 2SQKX/rf2Uysv6BoDANzHg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Allow-Logon,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Allow-Logon +attributeID: 1.2.840.113556.1.4.1979 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Allow-Logon +adminDescription: + Terminal Services Allow Logon specifies whether the user is allowed to log on + to the Terminal Server. The value is 1 if logon is allowed, and 0 if logon is + not allowed. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msTSAllowLogon +schemaIDGUID:: ZNQMOlS850CTrqZGpuzEtA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Remote-Control,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Remote-Control +attributeID: 1.2.840.113556.1.4.1980 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Remote-Control +adminDescription: + Terminal Services Remote Control specifies the whether to allow remote observa + tion or remote control of the user's Terminal Services session. For a descript + ion of these values, see the RemoteControl method of the Win32_TSRemoteControl + Setting WMI class. 0 - Disable, 1 - EnableInputNotify, 2 - EnableInputNoNotify + , 3 - EnableNoInputNotify and 4 - EnableNoInputNoNotify +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msTSRemoteControl +schemaIDGUID:: JnIXFUKGi0aMSAPd/QBJgg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Max-Disconnection-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Max-Disconnection-Time +attributeID: 1.2.840.113556.1.4.1981 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Max-Disconnection-Time +adminDescription: + Terminal Services Session Maximum Disconnection Time is maximum amount of time + , in minutes, that a disconnected Terminal Services session remains active on + the Terminal Server. After the specified number of minutes have elapsed, the s + ession is terminated. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msTSMaxDisconnectionTime +schemaIDGUID:: iXBvMthThEe4FEbYU1EQ0g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Max-Connection-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Max-Connection-Time +attributeID: 1.2.840.113556.1.4.1982 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Max-Connection-Time +adminDescription: + Terminal Services Session maximum Connection Time is Maximum duration, in minu + tes, of the Terminal Services session. After the specified number of minutes h + ave elapsed, the session can be disconnected or terminated. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msTSMaxConnectionTime +schemaIDGUID:: 4g6WHWRklU6ngeO1zV+ViA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Max-Idle-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Max-Idle-Time +attributeID: 1.2.840.113556.1.4.1983 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Max-Idle-Time +adminDescription: + Terminal Services Session Maximum Idle Time is maximum amount of time, in minu + tes, that the Terminal Services session can remain idle. After the specified n + umber of minutes have elapsed, the session can be disconnected or terminated. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msTSMaxIdleTime +schemaIDGUID:: nJ5z/7drDkayIeJQ894PlQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Reconnection-Action,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Reconnection-Action +attributeID: 1.2.840.113556.1.4.1984 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Reconnection-Action +adminDescription: + Terminal Services Session Reconnection Action specifies whether to allow recon + nection to a disconnected Terminal Services session from any client computer. + The value is 1 if reconnection is allowed from the original client computer on + ly, and 0 if reconnection from any client computer is allowed. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msTSReconnectionAction +schemaIDGUID:: ytduNhg+f0yrrjUaAeS09w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Broken-Connection-Action,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Broken-Connection-Action +attributeID: 1.2.840.113556.1.4.1985 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Broken-Connection-Action +adminDescription: + Terminal Services Session Broken Connection Action specifies the action to tak + e when a Terminal Services session limit is reached. The value is 1 if the cli + ent session should be terminated, and 0 if the client session should be discon + nected. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msTSBrokenConnectionAction +schemaIDGUID:: uhv0HARWPkaU1hoSh7csow== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Connect-Client-Drives,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Connect-Client-Drives +attributeID: 1.2.840.113556.1.4.1986 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Connect-Client-Drives +adminDescription: + Terminal Services Session Connect Client Drives At Logon specifies whether to + reconnect to mapped client drives at logon. The value is 1 if reconnection is + enabled, and 0 if reconnection is disabled. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msTSConnectClientDrives +schemaIDGUID:: rypXI90p6kSw+n6EOLmkow== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Connect-Printer-Drives,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Connect-Printer-Drives +attributeID: 1.2.840.113556.1.4.1987 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Connect-Printer-Drives +adminDescription: + Terminal Services Session Connect Printer Drives At Logon specifies whether to + reconnect to mapped client printers at logon. The value is 1 if reconnection + is enabled, and 0 if reconnection is disabled. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msTSConnectPrinterDrives +schemaIDGUID:: N6nmjBuHkkyyhdmdQDZoHA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Default-To-Main-Printer,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Default-To-Main-Printer +attributeID: 1.2.840.113556.1.4.1988 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Default-To-Main-Printer +adminDescription: + Terminal Services Default To Main Printer specifies whether to print automatic + ally to the client's default printer. The value is 1 if printing to the client + 's default printer is enabled, and 0 if it is disabled. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msTSDefaultToMainPrinter +schemaIDGUID:: veL/wM/Kx02I1WHp6Vdm9g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Work-Directory,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Work-Directory +attributeID: 1.2.840.113556.1.4.1989 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Work-Directory +adminDescription: + Terminal Services Session Work Directory specifies the working directory path + for the user. To set an initial application to start when the user logs on to + the Terminal Server, you must first set the TerminalServicesInitialProgram pro + perty, and then set this property. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTSWorkDirectory +schemaIDGUID:: ZvZEpzw9yEyDS51Pb2h7iw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Initial-Program,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Initial-Program +attributeID: 1.2.840.113556.1.4.1990 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Initial-Program +adminDescription: + Terminal Services Session Initial Program specifies the Path and file name of + the application that the user wants to start automatically when the user logs + on to the Terminal Server. To set an initial application to start when the use + r logs on, you must first set this property and then set the TerminalServicesW + orkDirectory property. If you set only the TerminalServicesInitialProgram prop + erty, the application starts in the user's session in the default user directo + ry. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTSInitialProgram +schemaIDGUID:: b6wBkmkd+02ALtlVEBCVmQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Endpoint-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Endpoint-Data +attributeID: 1.2.840.113556.1.4.2070 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Endpoint-Data +adminDescription: + This attribute represents the VM Name for machine in TSV deployment. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTSEndpointData +schemaIDGUID:: B8ThQERD80CrQzYlo0pjog== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Endpoint-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Endpoint-Type +attributeID: 1.2.840.113556.1.4.2071 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Endpoint-Type +adminDescription: + This attribute defines if the machine is a physical machine or a virtual machi + ne. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msTSEndpointType +schemaIDGUID:: gN56N9jixUabzW2d7JOzXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Endpoint-Plugin,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Endpoint-Plugin +attributeID: 1.2.840.113556.1.4.2072 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Endpoint-Plugin +adminDescription: + This attribute represents the name of the plugin which handles the orchestrati + on. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msTSEndpointPlugin +schemaIDGUID:: abUIPB+AWEGxe+Nj1q5pag== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Primary-Desktop,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Primary-Desktop +attributeID: 1.2.840.113556.1.4.2073 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2170 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Primary-Desktop +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute represents the forward link to user's primary desktop. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msTSPrimaryDesktop +schemaIDGUID:: lJYlKeQJN0KfcpMG6+Y6sg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Secondary-Desktops,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Secondary-Desktops +attributeID: 1.2.840.113556.1.4.2075 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2172 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Secondary-Desktops +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute represents the array of forward links to user's secondary deskt + ops. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msTSSecondaryDesktops +schemaIDGUID:: mqI69jG74Ui/qwpsWh05wg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Primary-Desktop-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Primary-Desktop-BL +attributeID: 1.2.840.113556.1.4.2074 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2171 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Primary-Desktop-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute represents the backward link to user. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msTSPrimaryDesktopBL +schemaIDGUID:: GNyqndFA0U6iv2ub9H09qg== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TS-Secondary-Desktop-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TS-Secondary-Desktop-BL +attributeID: 1.2.840.113556.1.4.2078 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2173 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-TS-Secondary-Desktop-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute represents the backward link to user. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msTSSecondaryDesktopBL +schemaIDGUID:: rwexNAqgWkWxOd0aGxLYrw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-Property01,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-Property01 +attributeID: 1.2.840.113556.1.4.1991 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-Property01 +adminDescription: Placeholder Terminal Server Property 01 +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSProperty01 +schemaIDGUID:: d6mu+lWW10mFPfJ7t6rKDw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-Property02,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-Property02 +attributeID: 1.2.840.113556.1.4.1992 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-Property02 +adminDescription: Placeholder Terminal Server Property 02 +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSProperty02 +schemaIDGUID:: rPaGNbdReEmrQvk2RjGY5w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ExpireDate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ExpireDate +attributeID: 1.2.840.113556.1.4.1993 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ExpireDate +adminDescription: TS Expiration Date +oMSyntax: 24 +searchFlags: 1 +lDAPDisplayName: msTSExpireDate +schemaIDGUID:: 9U4AcMMlakSXyJlq6FZndg== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ExpireDate2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ExpireDate2 +attributeID: 1.2.840.113556.1.4.2000 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ExpireDate2 +adminDescription: Expiration date of the second TS per user CAL. +oMSyntax: 24 +searchFlags: 1 +lDAPDisplayName: msTSExpireDate2 +schemaIDGUID:: cc/fVD+8C0+dWkskdruJJQ== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ExpireDate3,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ExpireDate3 +attributeID: 1.2.840.113556.1.4.2003 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ExpireDate3 +adminDescription: Expiration date of the third TS per user CAL. +oMSyntax: 24 +searchFlags: 1 +lDAPDisplayName: msTSExpireDate3 +schemaIDGUID:: BH+8QXK+MEm9EB80OUEjhw== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ExpireDate4,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ExpireDate4 +attributeID: 1.2.840.113556.1.4.2006 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ExpireDate4 +adminDescription: Expiration date of the fourth TS per user CAL. +oMSyntax: 24 +searchFlags: 1 +lDAPDisplayName: msTSExpireDate4 +schemaIDGUID:: Q9wRXkogr0+gCGhjYhxvXw== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-LicenseVersion,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-LicenseVersion +attributeID: 1.2.840.113556.1.4.1994 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-LicenseVersion +adminDescription: TS License Version +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSLicenseVersion +schemaIDGUID:: iUrpCi838k2uisZKK8RyeA== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-LicenseVersion2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-LicenseVersion2 +attributeID: 1.2.840.113556.1.4.2001 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-LicenseVersion2 +adminDescription: Version of the second TS per user CAL. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSLicenseVersion2 +schemaIDGUID:: A/ENS5eN2UWtaYXDCAuk5w== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-LicenseVersion3,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-LicenseVersion3 +attributeID: 1.2.840.113556.1.4.2004 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-LicenseVersion3 +adminDescription: Version of the third TS per user CAL. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSLicenseVersion3 +schemaIDGUID:: gY+6+KtMc0mjyDptpipeMQ== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-LicenseVersion4,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-LicenseVersion4 +attributeID: 1.2.840.113556.1.4.2007 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-LicenseVersion4 +adminDescription: Version of the fourth TS per user CAL. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSLicenseVersion4 +schemaIDGUID:: l13KcAQjCkmKJ1JnjI0glQ== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ManagingLS,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ManagingLS +attributeID: 1.2.840.113556.1.4.1995 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ManagingLS +adminDescription: TS Managing License Server +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSManagingLS +schemaIDGUID:: R8W887CFLEOawDBFBr8sgw== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ManagingLS2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ManagingLS2 +attributeID: 1.2.840.113556.1.4.2002 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ManagingLS2 +adminDescription: Issuer name of the second TS per user CAL. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSManagingLS2 +schemaIDGUID:: VwefNL1RyE+dZj7O6oolvg== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ManagingLS3,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ManagingLS3 +attributeID: 1.2.840.113556.1.4.2005 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ManagingLS3 +adminDescription: Issuer name of the third TS per user CAL. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSManagingLS3 +schemaIDGUID:: wdzV+jAhh0yhGHUyLNZwUA== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TS-ManagingLS4,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TS-ManagingLS4 +attributeID: 1.2.840.113556.1.4.2008 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TS-ManagingLS4 +adminDescription: Issuer name of the fourth TS per user CAL. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSManagingLS4 +schemaIDGUID:: oLaj9wchQEGzBnXLUhcx5Q== +attributeSecurityGUID:: YrwFWMm9KESl4oVqD0wYXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TSLS-Property01,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TSLS-Property01 +attributeID: 1.2.840.113556.1.4.2009 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TSLS-Property01 +adminDescription: Placeholder Terminal Server License Server Property 01 +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSLSProperty01 +schemaIDGUID:: kDXlhx2XUkqVW0eU0VqErg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-TSLS-Property02,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: MS-TSLS-Property02 +attributeID: 1.2.840.113556.1.4.2010 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-TSLS-Property02 +adminDescription: Placeholder Terminal Server License Server Property 02 +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msTSLSProperty02 +schemaIDGUID:: sHvHR24xL06X8Q1MSPyp3Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-DisablePacketPrivacy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-DisablePacketPrivacy +attributeID: 1.2.840.113556.1.6.13.3.32 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-DisablePacketPrivacy +adminDescription: Disable packet privacy on a connection +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDFSR-DisablePacketPrivacy +schemaIDGUID:: 5e2Eah50/UOd1qoPYVeGIQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-DefaultCompressionExclusionFilter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-DefaultCompressionExclusionFilter +attributeID: 1.2.840.113556.1.6.13.3.34 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-DefaultCompressionExclusionFilter +adminDescription: + Filter string containing extensions of file types not to be compressed +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-DefaultCompressionExclusionFilter +schemaIDGUID:: 1RuBh4vNy0WfXZgPOp4Mlw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-OnDemandExclusionFileFilter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-OnDemandExclusionFileFilter +attributeID: 1.2.840.113556.1.6.13.3.35 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-OnDemandExclusionFileFilter +adminDescription: Filter string applied to on demand replication files +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-OnDemandExclusionFileFilter +schemaIDGUID:: 3FmDpoGl5k6QFVOCxg8PtA== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-OnDemandExclusionDirectoryFilter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-OnDemandExclusionDirectoryFilter +attributeID: 1.2.840.113556.1.6.13.3.36 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-OnDemandExclusionDirectoryFilter +adminDescription: Filter string applied to on demand replication directories +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-OnDemandExclusionDirectoryFilter +schemaIDGUID:: /zpSfRKQskmZJfkioAGGVg== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Options2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-Options2 +attributeID: 1.2.840.113556.1.6.13.3.37 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-Options2 +adminDescription: Object Options2 +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-Options2 +schemaIDGUID:: GEPiEaZMSU+a/uXrGvo0cw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-CommonStagingPath,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-CommonStagingPath +attributeID: 1.2.840.113556.1.6.13.3.38 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32767 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-CommonStagingPath +adminDescription: Full path of the common staging directory +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFSR-CommonStagingPath +schemaIDGUID:: Qaxuk1fSuUu9VfMQo88JrQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-CommonStagingSizeInMb,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-CommonStagingSizeInMb +attributeID: 1.2.840.113556.1.6.13.3.39 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: -1 +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-CommonStagingSizeInMb +adminDescription: Size of the common staging directory in MB +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDFSR-CommonStagingSizeInMb +schemaIDGUID:: DrBeE0ZIi0WOoqN1Wa/UBQ== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-StagingCleanupTriggerInPercent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFSR-StagingCleanupTriggerInPercent +attributeID: 1.2.840.113556.1.6.13.3.40 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: DFSR-StagingCleanupTriggerInPercent +adminDescription: Staging cleanup trigger in percent of free disk space +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFSR-StagingCleanupTriggerInPercent +schemaIDGUID:: I5xL1vrhe0azF2lk10TWMw== +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Comment-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Comment-v2 +attributeID: 1.2.840.113556.1.4.2036 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32766 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Comment-v2 +adminDescription: Comment associated with DFS root/link. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFS-Commentv2 +schemaIDGUID:: yc6Gt/1hI0WywVzrOGC7Mg== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Generation-GUID-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Generation-GUID-v2 +attributeID: 1.2.840.113556.1.4.2032 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Generation-GUID-v2 +adminDescription: + To be updated each time the entry containing this attribute is modified. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDFS-GenerationGUIDv2 +schemaIDGUID:: 2bO4NY/F1kOTDlBA8vGngQ== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Last-Modified-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Last-Modified-v2 +attributeID: 1.2.840.113556.1.4.2034 +attributeSyntax: 2.5.5.11 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Last-Modified-v2 +adminDescription: + To be updated on each write to the entry containing the attribute. +oMSyntax: 24 +searchFlags: 0 +lDAPDisplayName: msDFS-LastModifiedv2 +schemaIDGUID:: il4JPE4xW0aD9auCd7zymw== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Link-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Link-Identity-GUID-v2 +attributeID: 1.2.840.113556.1.4.2041 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Link-Identity-GUID-v2 +adminDescription: + To be set only when the link is created. Stable across rename/move as long as + link is not replaced by another link having same name. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDFS-LinkIdentityGUIDv2 +schemaIDGUID:: 8yew7SZX7k2NTtvwfhrR8Q== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Link-Path-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Link-Path-v2 +attributeID: 1.2.840.113556.1.4.2039 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32766 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Link-Path-v2 +adminDescription: + DFS link path relative to the DFS root target share (i.e. without the server/d + omain and DFS namespace name components). Use forward slashes (/) instead of b + ackslashes so that LDAP searches can be done without having to use escapes. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFS-LinkPathv2 +schemaIDGUID:: 9iGwhqsQokCiUh3AzDvmqQ== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Link-Security-Descriptor-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Link-Security-Descriptor-v2 +attributeID: 1.2.840.113556.1.4.2040 +attributeSyntax: 2.5.5.15 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Link-Security-Descriptor-v2 +adminDescription: + Security descriptor of the DFS links's reparse point on the filesystem. +oMSyntax: 66 +searchFlags: 0 +lDAPDisplayName: msDFS-LinkSecurityDescriptorv2 +schemaIDGUID:: 94fPVyY0QUizIgKztunrqA== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Namespace-Identity-GUID-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Namespace-Identity-GUID-v2 +attributeID: 1.2.840.113556.1.4.2033 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Namespace-Identity-GUID-v2 +adminDescription: + To be set only when the namespace is created. Stable across rename/move as lon + g as namespace is not replaced by another namespace having same name. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDFS-NamespaceIdentityGUIDv2 +schemaIDGUID:: zjIEIF/sMUmlJdf0r+NOaA== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Properties-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Properties-v2 +attributeID: 1.2.840.113556.1.4.2037 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 0 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Properties-v2 +adminDescription: Properties associated with DFS root/link. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFS-Propertiesv2 +schemaIDGUID:: xVs+DA7r9UCbUzNOlY3/2w== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Schema-Major-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Schema-Major-Version +attributeID: 1.2.840.113556.1.4.2030 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 2 +rangeUpper: 2 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Schema-Major-Version +adminDescription: Major version of schema of DFS metadata. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFS-SchemaMajorVersion +schemaIDGUID:: VXht7EpwYU+apsSafB1Uxw== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Schema-Minor-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Schema-Minor-Version +attributeID: 1.2.840.113556.1.4.2031 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 0 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Schema-Minor-Version +adminDescription: Minor version of schema of DFS metadata. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFS-SchemaMinorVersion +schemaIDGUID:: Jaf5/vHoq0O9hmoBFc6eOA== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Short-Name-Link-Path-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Short-Name-Link-Path-v2 +attributeID: 1.2.840.113556.1.4.2042 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 32766 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Short-Name-Link-Path-v2 +adminDescription: + Shortname DFS link path relative to the DFS root target share (i.e. without th + e server/domain and DFS namespace name components). Use forward slashes (/) in + stead of backslashes so that LDAP searches can be done without having to use e + scapes. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDFS-ShortNameLinkPathv2 +schemaIDGUID:: 8CZ4LfdM6UKgOREQ4NnKmQ== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Target-List-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Target-List-v2 +attributeID: 1.2.840.113556.1.4.2038 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2097152 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Target-List-v2 +adminDescription: Targets corresponding to DFS root/link. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDFS-TargetListv2 +schemaIDGUID:: xiaxakH6NkuAnnypFhDUjw== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Ttl-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DFS-Ttl-v2 +attributeID: 1.2.840.113556.1.4.2035 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Ttl-v2 +adminDescription: + TTL associated with DFS root/link. For use at DFS referral time. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDFS-Ttlv2 +schemaIDGUID:: MU2U6kqGSUOtpQYuLGFPXg== +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-BridgeHead-Servers-Used,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-BridgeHead-Servers-Used +attributeID: 1.2.840.113556.1.4.2049 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +linkID: 2160 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-BridgeHead-Servers-Used +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: List of bridge head servers used by KCC in the previous run. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-BridgeHeadServersUsed +schemaFlagsEx: 1 +schemaIDGUID:: ZRTtPHF7QSWHgB4epiQ6gg== +systemFlags: 25 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Used-As-Resource-Security-Attribute,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Used-As-Resource-Security-Attribute +attributeID: 1.2.840.113556.1.4.2095 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-Used-As-Resource-Security-Attribute +adminDescription: + For a resource property, this attribute indicates whether it is being used as + a secure attribute. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-IsUsedAsResourceSecurityAttribute +schemaIDGUID:: nfjJUTBHjUaitR1JMhLRfg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Possible-Values,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Possible-Values +attributeID: 1.2.840.113556.1.4.2097 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 1048576 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Possible-Values +adminDescription: + For a claim type or resource property object, this attribute describes the val + ues suggested to a user when the he/she use the claim type or resource propert + y in applications. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimPossibleValues +schemaIDGUID:: 7u0oLnztP0Wv5JO9hvIXTw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Value-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Value-Type +attributeID: 1.2.840.113556.1.4.2098 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Value-Type +adminDescription: + For a claim type object, specifies the value type of the claims issued. +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimValueType +schemaIDGUID:: uRdixo7k90e31WVSuK/WGQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Attribute-Source,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Attribute-Source +attributeID: 1.2.840.113556.1.4.2099 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Attribute-Source +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a claim type object, this attribute points to the attribute that will be u + sed as the source for the claim type. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimAttributeSource +schemaIDGUID:: PhK87ua6ZkGeWymISot2sA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Type-Applies-To-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Type-Applies-To-Class +attributeID: 1.2.840.113556.1.4.2100 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2176 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Type-Applies-To-Class +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a claim type object, this linked attribute points to the AD security princ + ipal classes that for which claims should be issued. (For example, a link to t + he user class). +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimTypeAppliesToClass +schemaIDGUID:: TA77anbYfEOutsPkFFTCcg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Shares-Possible-Values-With,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Shares-Possible-Values-With +attributeID: 1.2.840.113556.1.4.2101 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2178 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a resource property object, this attribute indicates that the suggested va + lues of the claims issued are defined on the object that this linked attribute + points to. Overrides ms-DS-Claim-Possible-Values on itself, if populated. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimSharesPossibleValuesWith +schemaIDGUID:: OtHIUgvOV0+JKxj1pDokAA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Shares-Possible-Values-With-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Shares-Possible-Values-With-BL +attributeID: 1.2.840.113556.1.4.2102 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2179 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Shares-Possible-Values-With-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a claim type object, this attribute indicates that the possible values des + cribed in ms-DS-Claim-Possible-Values are being referenced by other claim type + objects. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimSharesPossibleValuesWithBL +schemaIDGUID:: 2yLVVJXs9UibvRiA67shgA== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Members-Of-Resource-Property-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Members-Of-Resource-Property-List +attributeID: 1.2.840.113556.1.4.2103 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2180 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Members-Of-Resource-Property-List +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a resource property list object, this multi-valued link attribute points t + o one or more resource property objects. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-MembersOfResourcePropertyList +schemaIDGUID:: ERw3Ta1MQUyK0rGAqyvRPA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Members-Of-Resource-Property-List-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Members-Of-Resource-Property-List-BL +attributeID: 1.2.840.113556.1.4.2104 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2181 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Members-Of-Resource-Property-List-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-DS-Members-Of-Resource-Property-List. For a resource property + object, this attribute references the resource property list object that it is + a member of. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-MembersOfResourcePropertyListBL +schemaIDGUID:: BLdpdLDtaEWlpVn0hix1pw== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-CSVLK-Pid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-CSVLK-Pid +attributeID: 1.2.840.113556.1.4.2105 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-CSVLK-Pid +adminDescription: ID of CSVLK product-key used to create the Activation Object +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSPP-CSVLKPid +schemaIDGUID:: DVF/tFBr4Ue1VncseeT/xA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-CSVLK-Partial-Product-Key,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-CSVLK-Partial-Product-Key +attributeID: 1.2.840.113556.1.4.2106 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 5 +rangeUpper: 5 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-CSVLK-Partial-Product-Key +adminDescription: + Last 5 characters of CSVLK product-key used to create the Activation Object +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSPP-CSVLKPartialProductKey +schemaIDGUID:: kbABplKGOkWzhoetI5t8CA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-CSVLK-Sku-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-CSVLK-Sku-Id +attributeID: 1.2.840.113556.1.4.2081 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-CSVLK-Sku-Id +adminDescription: + SKU ID of CSVLK product-key used to create the Activation Object +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msSPP-CSVLKSkuId +schemaIDGUID:: OfeElnh7bUeNdDGtdpLu9A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-KMS-Ids,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-KMS-Ids +attributeID: 1.2.840.113556.1.4.2082 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-KMS-Ids +adminDescription: KMS IDs enabled by the Activation Object +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msSPP-KMSIds +schemaIDGUID:: 2j5mm0I11kad8DFAJa8rrA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Installation-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-Installation-Id +attributeID: 1.2.840.113556.1.4.2083 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-Installation-Id +adminDescription: + Installation ID (IID) used for phone activation of the Active Directory forest +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSPP-InstallationId +schemaIDGUID:: FLG/aXtAOUeiE8ZjgCs+Nw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Confirmation-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-Confirmation-Id +attributeID: 1.2.840.113556.1.4.2084 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-Confirmation-Id +adminDescription: + Confirmation ID (CID) used for phone activation of the Active Directory forest +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msSPP-ConfirmationId +schemaIDGUID:: xJeHbtqsSUqHQLC9Bam4MQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Online-License,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-Online-License +attributeID: 1.2.840.113556.1.4.2085 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 5242880 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-Online-License +adminDescription: + License used during online activation of the Active Directory forest +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msSPP-OnlineLicense +schemaIDGUID:: jjaPCRJIzUivt6E2uWgH7Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Phone-License,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-Phone-License +attributeID: 1.2.840.113556.1.4.2086 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 5242880 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-Phone-License +adminDescription: + License used during phone activation of the Active Directory forest +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msSPP-PhoneLicense +schemaIDGUID:: EtnkZ2LzUkCMeUL0W6eyIQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Config-License,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-Config-License +attributeID: 1.2.840.113556.1.4.2087 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 5242880 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-Config-License +adminDescription: + Product-key configuration license used during online/phone activation of the A + ctive Directory forest +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msSPP-ConfigLicense +schemaIDGUID:: tcRTA5nRsECzxd6zL9nsBg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Issuance-License,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-SPP-Issuance-License +attributeID: 1.2.840.113556.1.4.2088 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 5242880 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-SPP-Issuance-License +adminDescription: + Issuance license used during online/phone activation of the Active Directory f + orest +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msSPP-IssuanceLicense +schemaIDGUID:: obN1EK+70kmujcTyXIIzAw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TPM-Srk-Pub-Thumbprint,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TPM-Srk-Pub-Thumbprint +attributeID: 1.2.840.113556.1.4.2107 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 20 +showInAdvancedViewOnly: TRUE +adminDisplayName: TPM-SrkPubThumbprint +adminDescription: + This attribute contains the thumbprint of the SrkPub corresponding to a partic + ular TPM. This helps to index the TPM devices in the directory. +oMSyntax: 4 +searchFlags: 11 +lDAPDisplayName: msTPM-SrkPubThumbprint +schemaIDGUID:: 6wbXGXZNokSF1hw0K+O+Nw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TPM-Owner-Information-Temp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TPM-Owner-Information-Temp +attributeID: 1.2.840.113556.1.4.2108 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: TPM-OwnerInformationTemp +adminDescription: + This attribute contains temporary owner information for a particular TPM. +oMSyntax: 64 +searchFlags: 640 +lDAPDisplayName: msTPM-OwnerInformationTemp +schemaIDGUID:: nYCUyBO1+E+IEfT0P1rHvA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TPM-Tpm-Information-For-Computer,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TPM-Tpm-Information-For-Computer +attributeID: 1.2.840.113556.1.4.2109 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2182 +showInAdvancedViewOnly: TRUE +adminDisplayName: TPM-TpmInformationForComputer +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute links a Computer object to a TPM object. +oMSyntax: 127 +searchFlags: 16 +lDAPDisplayName: msTPM-TpmInformationForComputer +schemaIDGUID:: k3sb6khe1Ua8bE30/aeKNQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TPM-Tpm-Information-For-Computer-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-TPM-Tpm-Information-For-Computer-BL +attributeID: 1.2.840.113556.1.4.2110 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2183 +showInAdvancedViewOnly: TRUE +adminDisplayName: TPM-TpmInformationForComputerBL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute links a TPM object to the Computer objects associated with it. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msTPM-TpmInformationForComputerBL +schemaIDGUID:: yYT6FM2OSEO8kW087Ucqtw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Keymaster-Zones,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Keymaster-Zones +attributeID: 1.2.840.113556.1.4.2128 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Keymaster-Zones +adminDescription: + A list of Active Directory-integrated zones for which the DNS server is the ke + ymaster. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDNS-KeymasterZones +schemaIDGUID:: O93gCxoEjEGs6S8X0j6dQg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Is-Signed,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Is-Signed +attributeID: 1.2.840.113556.1.4.2130 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Is-Signed +adminDescription: + An attribute used to define whether or not the DNS zone is signed. +oMSyntax: 1 +searchFlags: 8 +lDAPDisplayName: msDNS-IsSigned +schemaIDGUID:: TIUSqvzYXk2RyjaLjYKb7g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Sign-With-NSEC3,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Sign-With-NSEC3 +attributeID: 1.2.840.113556.1.4.2131 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Sign-With-NSEC3 +adminDescription: + An attribute used to define whether or not the DNS zone is signed with NSEC3. +oMSyntax: 1 +searchFlags: 8 +lDAPDisplayName: msDNS-SignWithNSEC3 +schemaIDGUID:: mSGfx6Ft/0aSPB8/gAxyHg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-NSEC3-OptOut,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-NSEC3-OptOut +attributeID: 1.2.840.113556.1.4.2132 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-NSEC3-OptOut +adminDescription: + An attribute used to define whether or not the DNS zone should be signed using + NSEC opt-out. +oMSyntax: 1 +searchFlags: 8 +lDAPDisplayName: msDNS-NSEC3OptOut +schemaIDGUID:: iCDqe+KMPEKxkWbsUGsVlQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Maintain-Trust-Anchor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Maintain-Trust-Anchor +attributeID: 1.2.840.113556.1.4.2133 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Maintain-Trust-Anchor +adminDescription: + An attribute used to define the type of trust anchor to automatically publish + in the forest-wide trust anchor store when the DNS zone is signed. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-MaintainTrustAnchor +schemaIDGUID:: wWPADdlSVkSeFZwkNKr9lA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-DS-Record-Algorithms,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-DS-Record-Algorithms +attributeID: 1.2.840.113556.1.4.2134 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-DS-Record-Algorithms +adminDescription: + An attribute used to define the algorithms used when writing the dsset file du + ring zone signing. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-DSRecordAlgorithms +schemaIDGUID:: 0npbXPogu0S+szS5wPZVeQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-RFC5011-Key-Rollovers,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-RFC5011-Key-Rollovers +attributeID: 1.2.840.113556.1.4.2135 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-RFC5011-Key-Rollovers +adminDescription: + An attribute that defines whether or not the DNS zone should be maintained usi + ng key rollover procedures defined in RFC 5011. +oMSyntax: 1 +searchFlags: 8 +lDAPDisplayName: msDNS-RFC5011KeyRollovers +schemaIDGUID:: QDzZJ1oGwEO92M3yx9Egqg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-NSEC3-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-NSEC3-Hash-Algorithm +attributeID: 1.2.840.113556.1.4.2136 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-NSEC3-Hash-Algorithm +adminDescription: + An attribute that defines the NSEC3 hash algorithm to use when signing the DNS + zone. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-NSEC3HashAlgorithm +schemaIDGUID:: UlWe/7d9OEGIiAXOMgoDIw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-NSEC3-Random-Salt-Length,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-NSEC3-Random-Salt-Length +attributeID: 1.2.840.113556.1.4.2137 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 255 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-NSEC3-Random-Salt-Length +adminDescription: + An attribute that defines the length in bytes of the random salt used when sig + ning the DNS zone. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-NSEC3RandomSaltLength +schemaIDGUID:: ZRY2E2yR502lnbHrvQ3hKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-NSEC3-Iterations,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-NSEC3-Iterations +attributeID: 1.2.840.113556.1.4.2138 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 10000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-NSEC3-Iterations +adminDescription: + An attribute that defines how many NSEC3 hash iterations to perform when signi + ng the DNS zone. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-NSEC3Iterations +schemaIDGUID:: qwq3gFmJwE6OkxJudt86yg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-DNSKEY-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-DNSKEY-Record-Set-TTL +attributeID: 1.2.840.113556.1.4.2139 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2592000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-DNSKEY-Record-Set-TTL +adminDescription: + An attribute that defines the time-to-live (TTL) value assigned to DNSKEY reco + rds when signing the DNS zone. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-DNSKEYRecordSetTTL +schemaIDGUID:: fzFOj9coLESm3x9JH5ezJg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-DS-Record-Set-TTL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-DS-Record-Set-TTL +attributeID: 1.2.840.113556.1.4.2140 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2592000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-DS-Record-Set-TTL +adminDescription: + An attribute that defines the time-to-live (TTL) value assigned to DS records + when signing the DNS zone. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-DSRecordSetTTL +schemaIDGUID:: fJuGKcRk/kKX1fvC+hJBYA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Signature-Inception-Offset,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Signature-Inception-Offset +attributeID: 1.2.840.113556.1.4.2141 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2592000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Signature-Inception-Offset +adminDescription: + An attribute that defines in seconds how far in the past DNSSEC signature vali + dity periods should begin when signing the DNS zone. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-SignatureInceptionOffset +schemaIDGUID:: LsPUAxfiYUqWmXu8RymgJg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Secure-Delegation-Polling-Period,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Secure-Delegation-Polling-Period +attributeID: 1.2.840.113556.1.4.2142 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 2592000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Secure-Delegation-Polling-Period +adminDescription: + An attribute that defines in seconds the time between polling attempts for chi + ld zone key rollovers. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-SecureDelegationPollingPeriod +schemaIDGUID:: vvCw9uSoaESP2cPEe4ci+Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Signing-Key-Descriptors,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Signing-Key-Descriptors +attributeID: 1.2.840.113556.1.4.2143 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 10000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Signing-Key-Descriptors +adminDescription: + An attribute that contains the set of DNSSEC Signing Key Descriptors (SKDs) us + ed by the DNS server to generate keys and sign the DNS zone. +oMSyntax: 4 +searchFlags: 8 +lDAPDisplayName: msDNS-SigningKeyDescriptors +schemaIDGUID:: zdhDNLblO0+wmGWaAhSgeQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Signing-Keys,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Signing-Keys +attributeID: 1.2.840.113556.1.4.2144 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 10000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Signing-Keys +adminDescription: + An attribute that contains the set of encrypted DNSSEC signing keys used by th + e DNS server to sign the DNS zone. +oMSyntax: 4 +searchFlags: 8 +lDAPDisplayName: msDNS-SigningKeys +schemaIDGUID:: bT5nt9nKnk6zGmPoCY/dYw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-DNSKEY-Records,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-DNSKEY-Records +attributeID: 1.2.840.113556.1.4.2145 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeUpper: 10000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-DNSKEY-Records +adminDescription: + An attribute that contains the DNSKEY record set for the root of the DNS zone + and the root key signing key signature records. +oMSyntax: 4 +searchFlags: 8 +lDAPDisplayName: msDNS-DNSKEYRecords +schemaIDGUID:: 9VjEKC1gyUqnfLPxvlA6fg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Parent-Has-Secure-Delegation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Parent-Has-Secure-Delegation +attributeID: 1.2.840.113556.1.4.2146 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Parent-Has-Secure-Delegation +adminDescription: + An attribute used to define whether the parental delegation to the DNS zone is + secure. +oMSyntax: 1 +searchFlags: 8 +lDAPDisplayName: msDNS-ParentHasSecureDelegation +schemaIDGUID:: ZGlcKBrBnkmW2L98daIjxg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Propagation-Time,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-Propagation-Time +attributeID: 1.2.840.113556.1.4.2147 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Propagation-Time +adminDescription: + An attribute used to define in seconds the expected time required to propagate + zone changes through Active Directory. +oMSyntax: 2 +searchFlags: 8 +lDAPDisplayName: msDNS-PropagationTime +schemaIDGUID:: Rw00uoEhoEyi9vrkR52rKg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-NSEC3-User-Salt,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-NSEC3-User-Salt +attributeID: 1.2.840.113556.1.4.2148 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 510 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-NSEC3-User-Salt +adminDescription: + An attribute that defines a user-specified NSEC3 salt string to use when signi + ng the DNS zone. If empty, random salt will be used. +oMSyntax: 64 +searchFlags: 8 +lDAPDisplayName: msDNS-NSEC3UserSalt +schemaIDGUID:: cGfxryKWvE+hKDCId3YFuQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-NSEC3-Current-Salt,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DNS-NSEC3-Current-Salt +attributeID: 1.2.840.113556.1.4.2149 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 510 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-NSEC3-Current-Salt +adminDescription: + An attribute that defines the current NSEC3 salt string being used to sign the + DNS zone. +oMSyntax: 64 +searchFlags: 8 +lDAPDisplayName: msDNS-NSEC3CurrentSalt +schemaIDGUID:: MpR9ONGmdESCzQqJquCErg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Authz-Effective-Security-Policy +attributeID: 1.2.840.113556.1.4.2150 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Security-Policy +adminDescription: + For a central access rule, this attribute defines the permission that is apply + ing to the target resources on the central access rule. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msAuthz-EffectiveSecurityPolicy +schemaIDGUID:: GRmDB5SPtk+KQpFUXcza0w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Proposed-Security-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Authz-Proposed-Security-Policy +attributeID: 1.2.840.113556.1.4.2151 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Proposed-Security-Policy +adminDescription: + For a Central Access Policy Entry, defines the proposed security policy of the + objects the CAPE is applied to. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msAuthz-ProposedSecurityPolicy +schemaIDGUID:: zr5GubUJakuyWktjozDoDg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Last-Effective-Security-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Authz-Last-Effective-Security-Policy +attributeID: 1.2.840.113556.1.4.2152 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Last-Effective-Security-Policy +adminDescription: + For a central access rule, this attribute defines the permission that was last + applied to the objects the Central Access Rule is applied to. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msAuthz-LastEffectiveSecurityPolicy +schemaIDGUID:: xoUWji8+okiljVrw6nifoA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Resource-Condition,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Authz-Resource-Condition +attributeID: 1.2.840.113556.1.4.2153 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Resource-Condition +adminDescription: + For a central access rule, this attribute is an expression that identifies the + scope of the target resource to which the policy applies. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msAuthz-ResourceCondition +schemaIDGUID:: d3iZgHT4aEyGTW5QioO9vQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Central-Access-Policy-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Authz-Central-Access-Policy-ID +attributeID: 1.2.840.113556.1.4.2154 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Central-Access-Policy-ID +adminDescription: + For a Central Access Policy, this attribute defines a GUID that can be used to + identify the set of policies when applied to a resource. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msAuthz-CentralAccessPolicyID +schemaIDGUID:: YJvyYnS+MEaUVi9mkZk6hg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Authz-Member-Rules-In-Central-Access-Policy +attributeID: 1.2.840.113556.1.4.2155 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2184 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a central access policy, this attribute identifies the central access rule + s that comprise the policy. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicy +schemaIDGUID:: ei/yV343w0KYcs7G8h0uPg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Member-Rules-In-Central-Access-Policy-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Authz-Member-Rules-In-Central-Access-Policy-BL +attributeID: 1.2.840.113556.1.4.2156 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2185 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Member-Rules-In-Central-Access-Policy-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Backlink for ms-Authz-Member-Rules-In-Central-Access-Policy. For a central acc + ess rule object, this attribute references one or more central access policies + that point to it. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msAuthz-MemberRulesInCentralAccessPolicyBL +schemaIDGUID:: z2duUd3+lES7OrxQapSIkQ== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Source,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Source +attributeID: 1.2.840.113556.1.4.2157 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Source +adminDescription: + For a claim type, this attribute indicates the source of the claim type. For e + xample, the source can be certificate. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimSource +schemaIDGUID:: pvIy+ovy0Ee/kWY+j5EKcg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Source-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Source-Type +attributeID: 1.2.840.113556.1.4.2158 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Source-Type +adminDescription: + For a security principal claim type, lists the type of store the issued claim + is sourced from +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimSourceType +schemaIDGUID:: BZzxkvqNIkK70SxPAUh3VA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Is-Value-Space-Restricted,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Is-Value-Space-Restricted +attributeID: 1.2.840.113556.1.4.2159 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Is-Value-Space-Restricted +adminDescription: + For a claim type, this attribute identifies whether a user can input values ot + her than those described in the msDS-ClaimPossibleValues in applications. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimIsValueSpaceRestricted +schemaIDGUID:: x+QsDMPxgkSFeMYNS7dEIg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Is-Single-Valued,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Claim-Is-Single-Valued +attributeID: 1.2.840.113556.1.4.2160 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Is-Single-Valued +adminDescription: + For a claim type object, this attribute identifies if the claim type or resour + ce property can only contain single value. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-ClaimIsSingleValued +schemaIDGUID:: uZ94zbSWSEaCGco3gWGvOA== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Generation-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Generation-Id +attributeID: 1.2.840.113556.1.4.2166 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Generation-Id +adminDescription: + For virtual machine snapshot resuming detection. This attribute represents the + VM Generation ID. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-GenerationId +schemaIDGUID:: PTldHreMT0uECpc7NswJww== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Primary-Computer,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Primary-Computer +attributeID: 1.2.840.113556.1.4.2167 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2186 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Primary-Computer +oMObjectClass:: KwwCh3McAIVK +adminDescription: + For a user or group object, identifies the primary computers. +oMSyntax: 127 +searchFlags: 1 +lDAPDisplayName: msDS-PrimaryComputer +schemaIDGUID:: 4vQ9obDb60yCi4suFD6egQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Primary-Computer-For,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Primary-Computer-For +attributeID: 1.2.840.113556.1.4.2168 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2187 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-Primary-Computer-For +oMObjectClass:: KwwCh3McAIVK +adminDescription: Backlink atribute for msDS-IsPrimaryComputer. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-IsPrimaryComputerFor +schemaIDGUID:: rAaMmYc/TkSl3xGwPcilDA== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-KDF-AlgorithmID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-KDF-AlgorithmID +attributeID: 1.2.840.113556.1.4.2169 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 200 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-KDF-AlgorithmID +adminDescription: + The algorithm name of the key derivation function used to compute keys. +oMSyntax: 64 +searchFlags: 640 +lDAPDisplayName: msKds-KDFAlgorithmID +schemaIDGUID:: skgs203RTuyfWK1XnYtEDg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-KDF-Param,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-KDF-Param +attributeID: 1.2.840.113556.1.4.2170 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 2000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-KDF-Param +adminDescription: Parameters for the key derivation algorithm. +oMSyntax: 4 +searchFlags: 640 +lDAPDisplayName: msKds-KDFParam +schemaIDGUID:: cgeAirj0TxW0HC5Cce/3pw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-SecretAgreement-AlgorithmID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-SecretAgreement-AlgorithmID +attributeID: 1.2.840.113556.1.4.2171 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 200 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-SecretAgreement-AlgorithmID +adminDescription: + The name of the secret agreement algorithm to be used with public keys. +oMSyntax: 64 +searchFlags: 640 +lDAPDisplayName: msKds-SecretAgreementAlgorithmID +schemaIDGUID:: XZcCF14iSsuxXQ2uqLXpkA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-SecretAgreement-Param,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-SecretAgreement-Param +attributeID: 1.2.840.113556.1.4.2172 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 2000 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-SecretAgreement-Param +adminDescription: The parameters for the secret agreement algorithm. +oMSyntax: 4 +searchFlags: 640 +lDAPDisplayName: msKds-SecretAgreementParam +schemaIDGUID:: 2ZmwMP7tSXW4B+ukRNp56Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-PublicKey-Length,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-PublicKey-Length +attributeID: 1.2.840.113556.1.4.2173 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-PublicKey-Length +adminDescription: The length of the secret agreement public key. +oMSyntax: 2 +searchFlags: 640 +lDAPDisplayName: msKds-PublicKeyLength +schemaIDGUID:: cPQ44805SUWrW/afnlg/4A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-PrivateKey-Length,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-PrivateKey-Length +attributeID: 1.2.840.113556.1.4.2174 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-PrivateKey-Length +adminDescription: The length of the secret agreement private key. +oMSyntax: 2 +searchFlags: 640 +lDAPDisplayName: msKds-PrivateKeyLength +schemaIDGUID:: oUJfYec3SBGg3TAH4Jz8gQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-RootKeyData,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-RootKeyData +attributeID: 1.2.840.113556.1.4.2175 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 128 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-RootKeyData +adminDescription: Root key. +oMSyntax: 4 +searchFlags: 640 +lDAPDisplayName: msKds-RootKeyData +schemaIDGUID:: J3xiJqIIQAqhsY3OhbQpkw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-Version +attributeID: 1.2.840.113556.1.4.2176 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-Version +adminDescription: Version number of this root key. +oMSyntax: 2 +searchFlags: 640 +lDAPDisplayName: msKds-Version +schemaIDGUID:: QHPw1bDmSh6Xvg0zGL2dsQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-DomainID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-DomainID +attributeID: 1.2.840.113556.1.4.2177 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-DomainID +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Distinguished name of the Domain Controller which generated this root key. +oMSyntax: 127 +searchFlags: 640 +lDAPDisplayName: msKds-DomainID +schemaIDGUID:: ggRAlgfPTOmQ6PLvxPBJXg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-UseStartTime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-UseStartTime +attributeID: 1.2.840.113556.1.4.2178 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-UseStartTime +adminDescription: The time after which this root key may be used. +oMSyntax: 65 +searchFlags: 640 +lDAPDisplayName: msKds-UseStartTime +schemaIDGUID:: fwTcbCL1SreanNlayM39og== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-CreateTime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Kds-CreateTime +attributeID: 1.2.840.113556.1.4.2179 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-CreateTime +adminDescription: The time when this root key was created. +oMSyntax: 65 +searchFlags: 640 +lDAPDisplayName: msKds-CreateTime +schemaIDGUID:: nxEYrpBjRQCzLZfbxwGu9w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Imaging-Thumbprint-Hash,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Imaging-Thumbprint-Hash +attributeID: 1.2.840.113556.1.4.2180 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Imaging-Thumbprint-Hash +adminDescription: + Contains a hash of the security certificate for the Scan Repository/Secure Pri + nt Device. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msImaging-ThumbprintHash +schemaIDGUID:: xdvfnAQDaUWV9sT2Y/5a5g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Imaging-Hash-Algorithm,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-Imaging-Hash-Algorithm +attributeID: 1.2.840.113556.1.4.2181 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 64 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Imaging-Hash-Algorithm +adminDescription: + Contains the name of the hash algorithm used to create the Thumbprint Hash for + the Scan Repository/Secure Print Device. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msImaging-HashAlgorithm +schemaIDGUID:: tQ3nigZklkGS/vO7VXUgpw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity +attributeID: 1.2.840.113556.1.4.2182 +attributeSyntax: 2.5.5.15 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Allowed-To-Act-On-Behalf-Of-Other-Identity +adminDescription: + This attribute is used for access checks to determine if a requestor has permi + ssion to act on the behalf of other identities to services running as this acc + ount. +oMSyntax: 66 +searchFlags: 0 +lDAPDisplayName: msDS-AllowedToActOnBehalfOfOtherIdentity +schemaFlagsEx: 1 +schemaIDGUID:: 5cN4P5r3vUaguJ0YEW3ceQ== +attributeSecurityGUID:: AEIWTMAg0BGnaACqAG4FKQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-ManagedPassword,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-ManagedPassword +attributeID: 1.2.840.113556.1.4.2196 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-ManagedPassword +adminDescription: This attribute is the managed password data for a group MSA. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ManagedPassword +schemaFlagsEx: 1 +schemaIDGUID:: hu1i4yi3QgiyfS3qep3yGA== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-ManagedPasswordId,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-ManagedPasswordId +attributeID: 1.2.840.113556.1.4.2197 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-ManagedPasswordId +adminDescription: + This attribute is the identifier for the current managed password data for a g + roup MSA. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ManagedPasswordId +schemaFlagsEx: 1 +schemaIDGUID:: Wil4DtPGQAq0kdYiUf+gpg== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-ManagedPasswordPreviousId,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-ManagedPasswordPreviousId +attributeID: 1.2.840.113556.1.4.2198 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-ManagedPasswordPreviousId +adminDescription: + This attribute is the identifier for the previous managed password data for a + group MSA. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ManagedPasswordPreviousId +schemaFlagsEx: 1 +schemaIDGUID:: MSHW0EotT9CZ2RxjZGIppA== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-ManagedPasswordInterval,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-ManagedPasswordInterval +attributeID: 1.2.840.113556.1.4.2199 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-ManagedPasswordInterval +adminDescription: + This attribute is used to retrieve the number of days before a managed passwor + d is automatically changed for a group MSA. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-ManagedPasswordInterval +schemaFlagsEx: 1 +schemaIDGUID:: 9451+HasQ4ii7qJrTcr0CQ== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-GroupMSAMembership,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-GroupMSAMembership +attributeID: 1.2.840.113556.1.4.2200 +attributeSyntax: 2.5.5.15 +isSingleValued: TRUE +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-GroupMSAMembership +adminDescription: + This attribute is used for access checks to determine if a requestor has permi + ssion to retrieve the password for a group MSA. +oMSyntax: 66 +searchFlags: 0 +lDAPDisplayName: msDS-GroupMSAMembership +schemaFlagsEx: 1 +schemaIDGUID:: 1u2OiATOQN+0YrilDkG6OA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-GeoCoordinates-Altitude,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-GeoCoordinates-Altitude +attributeID: 1.2.840.113556.1.4.2183 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-GeoCoordinates-Altitude +adminDescription: ms-DS-GeoCoordinates-Altitude +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: msDS-GeoCoordinatesAltitude +schemaIDGUID:: twMXoUFWnE2GPl+zMl504A== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-GeoCoordinates-Latitude,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-GeoCoordinates-Latitude +attributeID: 1.2.840.113556.1.4.2184 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-GeoCoordinates-Latitude +adminDescription: ms-DS-GeoCoordinates-Latitude +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: msDS-GeoCoordinatesLatitude +schemaIDGUID:: TtRm3EM99UCFxTwS4WmSfg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-GeoCoordinates-Longitude,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-GeoCoordinates-Longitude +attributeID: 1.2.840.113556.1.4.2185 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-GeoCoordinates-Longitude +adminDescription: ms-DS-GeoCoordinates-Longitude +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: msDS-GeoCoordinatesLongitude +schemaIDGUID:: ECHElOS66kyFd6+BOvXaJQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Transformation-Rules,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Transformation-Rules +attributeID: 1.2.840.113556.1.4.2189 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Transformation-Rules +adminDescription: + Specifies the Transformation Rules for Cross-Forest Claims Transformation. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-TransformationRules +schemaFlagsEx: 1 +schemaIDGUID:: cSuHVbLESDuuUUCV+R7GAA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Ingress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Ingress-Claims-Transformation-Policy +attributeID: 1.2.840.113556.1.4.2191 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2190 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Ingress-Claims-Transformation-Policy +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This is a link to a Claims Transformation Policy Object for the ingress claims + (claims entering this forest) from the Trusted Domain. This is applicable onl + y for an outgoing or bidirectional Cross-Forest Trust. If this link is absent, + all the ingress claims are dropped. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-IngressClaimsTransformationPolicy +schemaFlagsEx: 1 +schemaIDGUID:: CEwohm4MQBWLFXUUfSPSDQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Egress-Claims-Transformation-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Egress-Claims-Transformation-Policy +attributeID: 1.2.840.113556.1.4.2192 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2192 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Egress-Claims-Transformation-Policy +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This is a link to a Claims Transformation Policy Object for the egress claims + (claims leaving this forest) to the Trusted Domain. This is applicable only fo + r an incoming or bidirectional Cross-Forest Trust. When this link is not prese + nt, all claims are allowed to egress as-is. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-EgressClaimsTransformationPolicy +schemaFlagsEx: 1 +schemaIDGUID:: fkI3wXOaQLCRkBsJW7QyiA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-TDO-Egress-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-TDO-Egress-BL +attributeID: 1.2.840.113556.1.4.2194 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2193 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-TDO-Egress-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Backlink to TDO Egress rules link on object. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-TDOEgressBL +schemaFlagsEx: 1 +schemaIDGUID:: KWIA1ROZQiKLF4N2HR4OWw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-TDO-Ingress-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-TDO-Ingress-BL +attributeID: 1.2.840.113556.1.4.2193 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2191 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-TDO-Ingress-BL +oMObjectClass:: KwwCh3McAIVK +adminDescription: Backlink to TDO Ingress rules link on object. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-TDOIngressBL +schemaFlagsEx: 1 +schemaIDGUID:: oWFWWsaXS1SAVuQw/nvFVA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Transformation-Rules-Compiled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Transformation-Rules-Compiled +attributeID: 1.2.840.113556.1.4.2190 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Transformation-Rules-Compiled +adminDescription: Blob containing compiled transformation rules. +oMSyntax: 4 +searchFlags: 128 +lDAPDisplayName: msDS-TransformationRulesCompiled +schemaFlagsEx: 1 +schemaIDGUID:: EJq0C2tTTbyicwurDdS9EA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Applies-To-Resource-Types,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Applies-To-Resource-Types +attributeID: 1.2.840.113556.1.4.2195 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Applies-To-Resource-Types +adminDescription: + For a resource property, this attribute indicates what resource types this res + ource property applies to. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-AppliesToResourceTypes +schemaFlagsEx: 1 +schemaIDGUID:: BiA/aWRXSj2EOVjwSqtLWQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-RID-Pool-Allocation-Enabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-RID-Pool-Allocation-Enabled +attributeID: 1.2.840.113556.1.4.2213 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-RID-Pool-Allocation-Enabled +adminDescription: + This attribute indicates whether RID pool allocation is enabled or not. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-RIDPoolAllocationEnabled +schemaFlagsEx: 1 +schemaIDGUID:: jHyXJLfBQDO09is3XrcR1w== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute1,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute1 +attributeID: 1.2.840.113556.1.4.2214 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute1 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute1 +schemaIDGUID:: r+oJl9pJsk2QigRG5eq4RA== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute2 +attributeID: 1.2.840.113556.1.4.2215 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute2 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute2 +schemaIDGUID:: rOBO88HAqUuCyRqQdS8WpQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute3,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute3 +attributeID: 1.2.840.113556.1.4.2216 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute3 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute3 +schemaIDGUID:: Gsj2gtr6DUqw93BtRoOOtQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute4,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute4 +attributeID: 1.2.840.113556.1.4.2217 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute4 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute4 +schemaIDGUID:: NzS/nG5OW0iykSKwJVQnPw== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute5,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute5 +attributeID: 1.2.840.113556.1.4.2218 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute5 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute5 +schemaIDGUID:: W+gVKUfjUkiquyLlplHIZA== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute6,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute6 +attributeID: 1.2.840.113556.1.4.2219 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute6 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute6 +schemaIDGUID:: eSZFYOEo7Eus43EoMzYUVg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute7,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute7 +attributeID: 1.2.840.113556.1.4.2220 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute7 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute7 +schemaIDGUID:: GRN8Sk7jwkCdAGD/eJDyBw== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute8,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute8 +attributeID: 1.2.840.113556.1.4.2221 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute8 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute8 +schemaIDGUID:: FMXRPEmEykSBwAIXgYANKg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute9,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute9 +attributeID: 1.2.840.113556.1.4.2222 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute9 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute9 +schemaIDGUID:: LOFjCkAwQUSuJs2Vrw0kfg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute10,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute10 +attributeID: 1.2.840.113556.1.4.2223 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute10 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute10 +schemaIDGUID:: s/wKZ70T/EeQswpSftgatw== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute11,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute11 +attributeID: 1.2.840.113556.1.4.2224 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute11 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute11 +schemaIDGUID:: yLuenqV9pkKJJSROEqVuJA== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute12,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute12 +attributeID: 1.2.840.113556.1.4.2225 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute12 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute12 +schemaIDGUID:: PcQBPAvhyk+Sskz2FdWwmg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute13,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute13 +attributeID: 1.2.840.113556.1.4.2226 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute13 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute13 +schemaIDGUID:: S0a+KJCreUumsN9DdDHQNg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute14,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute14 +attributeID: 1.2.840.113556.1.4.2227 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute14 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute14 +schemaIDGUID:: ura8zoBuJ0mFYJj+yghqnw== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute15,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute15 +attributeID: 1.2.840.113556.1.4.2228 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute15 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute15 +schemaIDGUID:: N9XkqvCKqk2cxmLq24T/Aw== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute16,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute16 +attributeID: 1.2.840.113556.1.4.2229 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute16 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute16 +schemaIDGUID:: WyGBlZZRU0ChHm/8r8YsTQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute17,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute17 +attributeID: 1.2.840.113556.1.4.2230 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute17 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute17 +schemaIDGUID:: 2m08PehrKUKWfi/1u5O0zg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute18,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute18 +attributeID: 1.2.840.113556.1.4.2231 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute18 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute18 +schemaIDGUID:: NDvniKYKaUSYQm6wGzKltQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute19,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute19 +attributeID: 1.2.840.113556.1.4.2232 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute19 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute19 +schemaIDGUID:: mf51CQeWikaOGMgA0zhzlQ== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-cloudExtensionAttribute20,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-cloudExtensionAttribute20 +attributeID: 1.2.840.113556.1.4.2233 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-cloudExtensionAttribute20 +adminDescription: + An attribute used to house an arbitrary cloud-relevant string +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-cloudExtensionAttribute20 +schemaIDGUID:: KGNE9W6LjUmVqCEXSNWs3A== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Issuer-Certificates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Issuer-Certificates +attributeID: 1.2.840.113556.1.4.2240 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-IssuerCertificates +adminDescription: + The keys used to sign certificates issued by the Registration Service. +oMSyntax: 4 +searchFlags: 128 +lDAPDisplayName: msDS-IssuerCertificates +schemaIDGUID:: 2m89a5MIxEOJ+x+1KmYWqQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Registration-Quota,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Registration-Quota +attributeID: 1.2.840.113556.1.4.2241 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Registration-Quota +adminDescription: + Policy used to limit the number of registrations allowed for a single user. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-RegistrationQuota +schemaIDGUID:: woYyymQfeUCWvOYrYQ5zDw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Maximum-Registration-Inactivity-Period,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Maximum-Registration-Inactivity-Period +attributeID: 1.2.840.113556.1.4.2242 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Maximum-Registration-Inactivity-Period +adminDescription: + The maximum ammount of days used to detect inactivty of registration objects. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-MaximumRegistrationInactivityPeriod +schemaIDGUID:: OapcCuYFykm4CAJbk2YQ5w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-Location +attributeID: 1.2.840.113556.1.4.2261 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-Location +oMObjectClass:: KwwCh3McAIVK +adminDescription: The DN under which the device objects will be created. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-DeviceLocation +schemaIDGUID:: yFb74+hd9UWxsdK2zTHnYg== +systemOnly: TRUE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Registered-Owner,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Registered-Owner +attributeID: 1.2.840.113556.1.4.2258 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Registered-Owner +adminDescription: + Single valued binary attribute containing the primary SID referencing the firs + t user to register the device. The value is not removed during de-registration + , but could be managed by an administrator. +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-RegisteredOwner +schemaIDGUID:: 6SZ2YesBz0KZH85heYIjfg== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Registered-Users,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Registered-Users +attributeID: 1.2.840.113556.1.4.2263 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Registered-Users +adminDescription:: + Q29udGFpbnMgdGhlIGxpc3Qgb2YgdXNlcnMgdGhhdCBoYXZlIHJlZ2lzdGVyZWQgdGhlIGRldmljZS + 4gIFVzZXJzIGluIHRoaXMgbGlzdCBoYXZlIGFsbCBvZiB0aGUgZmVhdHVyZXMgcHJvdmlkZWQgYnkg + dGhlIO+/vUNvbXBhbnkgUG9ydGFs77+9IGFwcC4gIEFuZCB0aGV5IGhhdmUgU1NPIHRvIGNvbXBhbn + kgcmVzb3VyY2VzLg== +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-RegisteredUsers +schemaIDGUID:: DBZJBI5ayE+wUgHA9uSPAg== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Approximate-Last-Logon-Time-Stamp +attributeID: 1.2.840.113556.1.4.2262 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Approximate-Last-Logon-Time-Stamp +adminDescription: + The approximate time a user last logged on with from the device. +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: msDS-ApproximateLastLogonTimeStamp +schemaIDGUID:: O5hPo8aEDE+QUKOhSh01pA== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Enabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Enabled +attributeID: 1.2.840.113556.1.4.2248 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Is-Enabled +adminDescription: + This attribute is used to enable or disable the user-device relationship. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-IsEnabled +schemaIDGUID:: DlypIoMfgkyUzr6miM/IcQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-OS-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-OS-Type +attributeID: 1.2.840.113556.1.4.2249 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-OS-Type +adminDescription: + This attribute is used to track the type of device based on the OS. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-DeviceOSType +schemaIDGUID:: TUUOELvzy02EX41e3EccWQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-OS-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-OS-Version +attributeID: 1.2.840.113556.1.4.2250 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 512 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-OS-Version +adminDescription: + This attribute is used to track the OS version of the device. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-DeviceOSVersion +schemaIDGUID:: Y4z7cKtfBEWrnRSzKain+A== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-Physical-IDs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-Physical-IDs +attributeID: 1.2.840.113556.1.4.2251 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 1024 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-Physical-IDs +adminDescription: + This attribute is used to store identifiers of the physical device. +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-DevicePhysicalIDs +schemaIDGUID:: FFRhkKCiR0Spk1NAlZm3Tg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-ID +attributeID: 1.2.840.113556.1.4.2252 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 16 +rangeUpper: 16 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-ID +adminDescription: This attribute stores the ID of the device. +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-DeviceID +schemaIDGUID:: x4EBw0Jj+0GyeffFZsvgpw== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-Object-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-Object-Version +attributeID: 1.2.840.113556.1.4.2257 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-Object-Version +adminDescription: + This attribute is used to identify the schema version of the device. +oMSyntax: 2 +searchFlags: 1 +lDAPDisplayName: msDS-DeviceObjectVersion +schemaIDGUID:: Wmll73nxak6T3rAeBmgc+w== +systemOnly: FALSE +systemFlags: 18 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Member-Of-DL-Transitive,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Member-Of-DL-Transitive +attributeID: 1.2.840.113556.1.4.2236 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msds-memberOfTransitive +oMObjectClass:: KwwCh3McAIVK +adminDescription: msds-memberOfTransitive +oMSyntax: 127 +searchFlags: 2048 +lDAPDisplayName: msds-memberOfTransitive +schemaIDGUID:: tmYhhkHJJ0eVZUi//ylB3g== +systemOnly: TRUE +systemFlags: 29 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Member-Transitive,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Member-Transitive +attributeID: 1.2.840.113556.1.4.2238 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: msds-memberTransitive +oMObjectClass:: KwwCh3McAIVK +adminDescription: msds-memberTransitive +oMSyntax: 127 +searchFlags: 2048 +lDAPDisplayName: msds-memberTransitive +schemaIDGUID:: WzkV4gSR2US4lDmeyeId/A== +systemOnly: TRUE +systemFlags: 29 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Parent-Dist-Name,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Parent-Dist-Name +attributeID: 1.2.840.113556.1.4.2203 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Parent-Dist-Name +oMObjectClass:: KwwCh3McAIVK +adminDescription: ms-DS-Parent-Dist-Name +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-parentdistname +schemaIDGUID:: ff4YuRqXBPSeIZJhq+yXCw== +systemOnly: TRUE +systemFlags: 29 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Repl-Value-Meta-Data-Ext,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Repl-Value-Meta-Data-Ext +attributeID: 1.2.840.113556.1.4.2235 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Repl-Value-Meta-Data-Ext +adminDescription: ms-DS-Repl-Value-Meta-Data-Ext +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ReplValueMetaDataExt +schemaIDGUID:: 79ICHq1EskamfZ/RjXgLyg== +systemOnly: FALSE +systemFlags: 20 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Drs-Farm-ID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Drs-Farm-ID +attributeID: 1.2.840.113556.1.4.2265 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Drs-Farm-ID +adminDescription: + This attribute stores the name of the federation service this DRS object is as + sociated with. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-DrsFarmID +schemaIDGUID:: ZvdVYC4gzUmovuUrsVnt+w== +systemOnly: TRUE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +isDefunct: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Issuer-Public-Certificates +attributeID: 1.2.840.113556.1.4.2269 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Issuer-Public-Certificates +adminDescription: + The public keys of the keys used to sign certificates issued by the Registrat + ion Service. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-IssuerPublicCertificates +schemaIDGUID:: /u3xtdK0dkCrD2FINCsL9g== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-IsManaged,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-IsManaged +attributeID: 1.2.840.113556.1.4.2270 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-IsManaged +adminDescription: + This attribute is used to indicate the device is managed by a on-premises MDM. +oMSyntax: 1 +searchFlags: 1 +lDAPDisplayName: msDS-IsManaged +schemaIDGUID:: zmpoYCds3kOk5fAML40zCQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Cloud-IsManaged,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Cloud-IsManaged +attributeID: 1.2.840.113556.1.4.2271 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Cloud-IsManaged +adminDescription: + This attribute is used to indicate the device is managed by a cloud MDM. +oMSyntax: 1 +searchFlags: 1 +lDAPDisplayName: msDS-CloudIsManaged +schemaIDGUID:: jroVU4+VUku9OBNJowTdYw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Cloud-Anchor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Cloud-Anchor +attributeID: 1.2.840.113556.1.4.2273 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Cloud-Anchor +adminDescription: + This attribute is used by the DirSync engine to indicate the object SOA and to + maintain the relationship between the on-premises and cloud object. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-CloudAnchor +schemaIDGUID:: gF5WeNQD40+vrIw7yi82Uw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Cloud-Issuer-Public-Certificates,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Cloud-Issuer-Public-Certificates +attributeID: 1.2.840.113556.1.4.2274 +attributeSyntax: 2.5.5.10 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 65536 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Cloud-Issuer-Public-Certificates +adminDescription: + The public keys used by the cloud DRS to sign certificates issued by the Regis + tration Service. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-CloudIssuerPublicCertificates +schemaIDGUID:: T7XoodZL0k+Y4rzukqVUlw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Cloud-IsEnabled,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Cloud-IsEnabled +attributeID: 1.2.840.113556.1.4.2275 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Cloud-IsEnabled +adminDescription: + This attribute is used to indicate whether cloud DRS is enabled. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-CloudIsEnabled +schemaIDGUID:: KIOEiU58b0+gEyjOOtKC3A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-SyncServerUrl,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-SyncServerUrl +attributeID: 1.2.840.113556.1.4.2276 +attributeSyntax: 2.5.5.12 +isSingleValued: FALSE +rangeLower: 1 +rangeUpper: 512 +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-SyncServerUrl +adminDescription: + Use this attribute to store the sync server (Url format) which hosts the user + sync folder +oMSyntax: 64 +searchFlags: 1 +lDAPDisplayName: msDS-SyncServerUrl +schemaIDGUID:: 0sOst3QqpE+sJeY/6LYSGA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-Allowed-To-Authenticate-To +attributeID: 1.2.840.113556.1.4.2277 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-User-Allowed-To-Authenticate-To +adminDescription: + This attribute is used to determine if a user has permission to authenticate t + o a service. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-UserAllowedToAuthenticateTo +schemaIDGUID:: f6oM3k5yhkKxeRkmce/GZA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-Allowed-To-Authenticate-From +attributeID: 1.2.840.113556.1.4.2278 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-User-Allowed-To-Authenticate-From +adminDescription: + This attribute is used to determine if a user has permission to authenticate f + rom a computer. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-UserAllowedToAuthenticateFrom +schemaIDGUID:: AJZMLOGwfUSN2nSQIle9tQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-TGT-Lifetime +attributeID: 1.2.840.113556.1.4.2279 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: User TGT Lifetime +adminDescription: + This attribute specifies the maximum age of a Kerberos TGT issued to a user in + units of 10^(-7) seconds. +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-UserTGTLifetime +schemaIDGUID:: g8khhZn1D0K5q7EiK9+VwQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Computer-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Computer-Allowed-To-Authenticate-To +attributeID: 1.2.840.113556.1.4.2280 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Computer-Allowed-To-Authenticate-To +adminDescription: + This attribute is used to determine if a computer has permission to authentica + te to a service. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ComputerAllowedToAuthenticateTo +schemaIDGUID:: 6atbEH4Hk0e5dO8EELYlcw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Computer-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Computer-TGT-Lifetime +attributeID: 1.2.840.113556.1.4.2281 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Computer TGT Lifetime +adminDescription: + This attribute specifies the maximum age of a Kerberos TGT issued to a compute + r in units of 10^(-7) seconds. +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-ComputerTGTLifetime +schemaIDGUID:: JHWTLrnfrEykNqW32mT9Zg== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Service-Allowed-To-Authenticate-To,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Service-Allowed-To-Authenticate-To +attributeID: 1.2.840.113556.1.4.2282 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-To +adminDescription: + This attribute is used to determine if a service has permission to authenticat + e to a service. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ServiceAllowedToAuthenticateTo +schemaIDGUID:: MTGX8k2bIEi03gR07zuEnw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Service-Allowed-To-Authenticate-From,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Service-Allowed-To-Authenticate-From +attributeID: 1.2.840.113556.1.4.2283 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Service-Allowed-To-Authenticate-From +adminDescription: + This attribute is used to determine if a service has permission to authenticat + e from a computer. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-ServiceAllowedToAuthenticateFrom +schemaIDGUID:: mnDalxY3Zkmx0YOLpTw9iQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Service-TGT-Lifetime,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Service-TGT-Lifetime +attributeID: 1.2.840.113556.1.4.2284 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Service TGT Lifetime +adminDescription: + This attribute specifies the maximum age of a Kerberos TGT issued to a service + in units of 10^(-7) seconds. +oMSyntax: 65 +searchFlags: 0 +lDAPDisplayName: msDS-ServiceTGTLifetime +schemaIDGUID:: IDz+XSnKfUCbq4Qh5V63XA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Assigned-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Assigned-AuthN-Policy-Silo +attributeID: 1.2.840.113556.1.4.2285 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2202 +showInAdvancedViewOnly: TRUE +adminDisplayName: Assigned Authentication Policy Silo +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute specifies which AuthNPolicySilo a principal is assigned to. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AssignedAuthNPolicySilo +schemaIDGUID:: QcE/svUN6kqzPWz0kwd7Pw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Assigned-AuthN-Policy-Silo-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Assigned-AuthN-Policy-Silo-BL +attributeID: 1.2.840.113556.1.4.2286 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2203 +showInAdvancedViewOnly: TRUE +adminDisplayName: Assigned Authentication Policy Silo Backlink +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute is the backlink for msDS-AssignedAuthNPolicySilo. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AssignedAuthNPolicySiloBL +schemaIDGUID:: FAUUM3r10keOxATEZmYAxw== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policy-Silo-Members,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-AuthN-Policy-Silo-Members +attributeID: 1.2.840.113556.1.4.2287 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2204 +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policy Silo Members +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute specifies which principals are assigned to the AuthNPolicySilo. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AuthNPolicySiloMembers +schemaIDGUID:: BR5NFqZIhkio6XeiAG48dw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policy-Silo-Members-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-AuthN-Policy-Silo-Members-BL +attributeID: 1.2.840.113556.1.4.2288 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2205 +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policy Silo Members Backlink +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute is the backlink for msDS-AuthNPolicySiloMembers. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AuthNPolicySiloMembersBL +schemaIDGUID:: x8v8EeT7UUm0t63fb579RA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-AuthN-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-AuthN-Policy +attributeID: 1.2.840.113556.1.4.2289 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2206 +showInAdvancedViewOnly: TRUE +adminDisplayName: User Authentication Policy +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute specifies which AuthNPolicy should be applied to users assigned + to this silo object. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-UserAuthNPolicy +schemaIDGUID:: 87kmzRXUKkSPeHxhUj7pWw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-AuthN-Policy-BL +attributeID: 1.2.840.113556.1.4.2290 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2207 +showInAdvancedViewOnly: TRUE +adminDisplayName: User Authentication Policy Backlink +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute is the backlink for msDS-UserAuthNPolicy. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-UserAuthNPolicyBL +schemaIDGUID:: qfoXL0ddH0uXfqpS+r5lyA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Computer-AuthN-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Computer-AuthN-Policy +attributeID: 1.2.840.113556.1.4.2291 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2208 +showInAdvancedViewOnly: TRUE +adminDisplayName: Computer Authentication Policy +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute specifies which AuthNPolicy should be applied to computers assi + gned to this silo object. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ComputerAuthNPolicy +schemaIDGUID:: yWO4r6O+D0Sp82FTzGaJKQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Computer-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Computer-AuthN-Policy-BL +attributeID: 1.2.840.113556.1.4.2292 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2209 +showInAdvancedViewOnly: TRUE +adminDisplayName: Computer Authentication Policy Backlink +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute is the backlink for msDS-ComputerAuthNPolicy. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ComputerAuthNPolicyBL +schemaIDGUID:: MmLvK6EwfkWGBHr22/ExuA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Service-AuthN-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Service-AuthN-Policy +attributeID: 1.2.840.113556.1.4.2293 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2210 +showInAdvancedViewOnly: TRUE +adminDisplayName: Service Authentication Policy +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute specifies which AuthNPolicy should be applied to services assig + ned to this silo object. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ServiceAuthNPolicy +schemaIDGUID:: lW1qKs4o7km7JG0fwB4xEQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Service-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Service-AuthN-Policy-BL +attributeID: 1.2.840.113556.1.4.2294 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2211 +showInAdvancedViewOnly: TRUE +adminDisplayName: Service Authentication Policy Backlink +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute is the backlink for msDS-ServiceAuthNPolicy. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-ServiceAuthNPolicyBL +schemaIDGUID:: 7CgRLKJao0KzLfCXnKn80g== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Assigned-AuthN-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Assigned-AuthN-Policy +attributeID: 1.2.840.113556.1.4.2295 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2212 +showInAdvancedViewOnly: TRUE +adminDisplayName: Assigned Authentication Policy +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute specifies which AuthNPolicy should be applied to this principal + . +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AssignedAuthNPolicy +schemaIDGUID:: 2Ap6uPdUwUmEoOZNEoU1iA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Assigned-AuthN-Policy-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Assigned-AuthN-Policy-BL +attributeID: 1.2.840.113556.1.4.2296 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2213 +showInAdvancedViewOnly: TRUE +adminDisplayName: Assigned Authentication Policy Backlink +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute is the backlink for msDS-AssignedAuthNPolicy. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-AssignedAuthNPolicyBL +schemaIDGUID:: PBsTLZ/T7kqBXo20vBznrA== +systemOnly: TRUE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policy-Enforced,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-AuthN-Policy-Enforced +attributeID: 1.2.840.113556.1.4.2297 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policy Enforced +adminDescription: + This attribute specifies whether the authentication policy is enforced. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-AuthNPolicyEnforced +schemaIDGUID:: wgxWekXsukSy1yEjatWf1Q== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policy-Silo-Enforced,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-AuthN-Policy-Silo-Enforced +attributeID: 1.2.840.113556.1.4.2298 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policy Silo Enforced +adminDescription: + This attribute specifies whether the authentication policy silo is enforced. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-AuthNPolicySiloEnforced +schemaIDGUID:: AhH18uBrPUmHJhVGzbyHcQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-MDMStatus,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-MDMStatus +attributeID: 1.2.840.113556.1.4.2308 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-MDMStatus +adminDescription: + This attribute is used to manage the mobile device management status of the de + vice. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-DeviceMDMStatus +schemaIDGUID:: lo8K9sRXLEKjrZ4voJzm9w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-External-Directory-Object-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-External-Directory-Object-Id +attributeID: 1.2.840.113556.1.4.2310 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeUpper: 256 +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-DS-External-Directory-Object-Id +adminDescription: ms-DS-External-Directory-Object-Id +oMSyntax: 64 +searchFlags: 9 +lDAPDisplayName: msDS-ExternalDirectoryObjectId +schemaIDGUID:: kL8pva1m4UCIexDfBwQZpg== +attributeSecurityGUID:: hri1d0qU0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Is-Compliant,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Is-Compliant +attributeID: 1.2.840.113556.1.4.2314 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-IsCompliant +adminDescription: + This attribute is used to determine if the object is compliant with company po + licies. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-IsCompliant +schemaIDGUID:: D31SWcC34kyh3XHO9pYykg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Id +attributeID: 1.2.840.113556.1.4.2315 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-KeyId +adminDescription: This attribute contains a key identifier. +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-KeyId +schemaIDGUID:: S/iUwq0vcUu+TJ/FcB9gug== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Material,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Material +attributeID: 1.2.840.113556.1.4.2316 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-KeyMaterial +adminDescription: This attribute contains key material. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-KeyMaterial +schemaIDGUID:: nw4uodveMU+PIRMRuVgYLw== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Usage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Usage +attributeID: 1.2.840.113556.1.4.2317 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-KeyUsage +adminDescription: This attribute identifies the usage scenario for the key. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-KeyUsage +schemaIDGUID:: TLRx3ropl0WeysM0is4ZFw== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Principal,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Principal +attributeID: 1.2.840.113556.1.4.2318 +attributeSyntax: 2.5.5.1 +isSingleValued: TRUE +linkID: 2218 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-KeyPrincipal +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute specifies the principal that a key object applies to. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-KeyPrincipal +schemaIDGUID:: OyVhvQGUOUGmkzVvxADz6g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Principal-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Principal-BL +attributeID: 1.2.840.113556.1.4.2319 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2219 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-KeyPrincipalBL +oMObjectClass:: KwwCh3McAIVK +adminDescription: This attribute is the backlink for msDS-KeyPrincipal. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-KeyPrincipalBL +schemaIDGUID:: vI8y0XSFUEGIHQsQiIJ4eA== +systemOnly: TRUE +systemFlags: 17 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-DN,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-DN +attributeID: 1.2.840.113556.1.4.2320 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-DeviceDN +adminDescription: + This attribute identifies the registered device from which this key object was + provisioned. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-DeviceDN +schemaIDGUID:: KREsZJk4IUeOIUg545iM5Q== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Computer-SID,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Computer-SID +attributeID: 1.2.840.113556.1.4.2321 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-ComputerSID +adminDescription: This attribute identifies a domain-joined computer. +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-ComputerSID +schemaIDGUID:: INf733IILkCZQPzXjbBJug== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Custom-Key-Information,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Custom-Key-Information +attributeID: 1.2.840.113556.1.4.2322 +attributeSyntax: 2.5.5.10 +isSingleValued: TRUE +rangeLower: 0 +rangeUpper: 132096 +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-CustomKeyInformation +adminDescription: + This attribute contains additional information about the key. +oMSyntax: 4 +searchFlags: 0 +lDAPDisplayName: msDS-CustomKeyInformation +schemaIDGUID:: iOnltuTlhkyirg2suXCg4Q== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Approximate-Last-Logon-Time-Stamp,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Approximate-Last-Logon-Time-Stamp +attributeID: 1.2.840.113556.1.4.2323 +attributeSyntax: 2.5.5.16 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-KeyApproximateLastLogonTimeStamp +adminDescription: + The approximate time this key was last used in a logon operation. +oMSyntax: 65 +searchFlags: 1 +lDAPDisplayName: msDS-KeyApproximateLastLogonTimeStamp +schemaIDGUID:: jcmaZJqbQU2va/YW8qYuSg== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: FALSE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-Trust-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Device-Trust-Type +attributeID: 1.2.840.113556.1.4.2325 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-DeviceTrustType +adminDescription: Represents join type for devices. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-DeviceTrustType +schemaIDGUID:: B2ikxNxqu0uX3mvtGBob/g== +systemOnly: FALSE +systemFlags: 16 +isMemberOfPartialAttributeSet: TRUE +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Shadow-Principal-Sid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Shadow-Principal-Sid +attributeID: 1.2.840.113556.1.4.2324 +attributeSyntax: 2.5.5.17 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Shadow-Principal-Sid +adminDescription: Contains the SID of a principal from an external forest. +oMSyntax: 4 +searchFlags: 1 +lDAPDisplayName: msDS-ShadowPrincipalSid +schemaIDGUID:: IgfMHbCq70+Vbydv4Z3hBw== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Credential-Link,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Credential-Link +attributeID: 1.2.840.113556.1.4.2328 +attributeSyntax: 2.5.5.7 +isSingleValued: FALSE +linkID: 2220 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Key-Credential-Link +oMObjectClass:: KoZIhvcUAQEBCw== +adminDescription: Contains key material and usage. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-KeyCredentialLink +schemaIDGUID:: D9ZHW5BgskCfNypN6I8wYw== +attributeSecurityGUID:: pm0CmzwNXEaL7lGZ1xZcug== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Credential-Link-BL,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Key-Credential-Link-BL +attributeID: 1.2.840.113556.1.4.2329 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2221 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Key-Credential-Link-BL +oMObjectClass:: KwwCh3McAIVK +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: msDS-KeyCredentialLink-BL +schemaIDGUID:: iNeKk18i7k6Tua0koVnh2w== +systemOnly: FALSE +systemFlags: 17 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts +attributeID: 1.2.840.113556.1.4.2344 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Expire-Passwords-On-Smart-Card-Only-Accounts +adminDescription: + This attribute controls whether the passwords on smart-card-only accounts expi + re in accordance with the password policy. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-ExpirePasswordsOnSmartCardOnlyAccounts +schemaIDGUID:: SKsXNCTfsU+AsA/LNn4l4w== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-User-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-User-Allowed-NTLM-Network-Authentication +attributeID: 1.2.840.113556.1.4.2348 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-User-Allowed-NTLM-Network-Authentication +adminDescription: + This attribute is used to determine if a user is allowed to authenticate using + NTLM authentication. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-UserAllowedNTLMNetworkAuthentication +schemaIDGUID:: DwTOfieT3Eyq0wN63+YmOQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Service-Allowed-NTLM-Network-Authentication,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Service-Allowed-NTLM-Network-Authentication +attributeID: 1.2.840.113556.1.4.2349 +attributeSyntax: 2.5.5.8 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Service-Allowed-NTLM-Network-Authentication +adminDescription: + This attribute is used to determine if a service is allowed to authenticate us + ing NTLM authentication. +oMSyntax: 1 +searchFlags: 0 +lDAPDisplayName: msDS-ServiceAllowedNTLMNetworkAuthentication +schemaIDGUID:: uUeJJyJSXkOWtxUDhYwrSA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Strong-NTLM-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Strong-NTLM-Policy +attributeID: 1.2.840.113556.1.4.2350 +attributeSyntax: 2.5.5.9 +isSingleValued: TRUE +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Strong-NTLM-Policy +adminDescription: + This attribute specifies policy options for NTLM secrets with strong entropy. +oMSyntax: 2 +searchFlags: 0 +lDAPDisplayName: msDS-StrongNTLMPolicy +schemaIDGUID:: cCHNqipIxkS2bkLC9mooXA== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Source-Anchor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Source-Anchor +attributeID: 1.2.840.113556.1.4.2352 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Source-Anchor +adminDescription: + Unique, immutable identifier for the object in the authoritative directory. +oMSyntax: 64 +searchFlags: 10 +lDAPDisplayName: msDS-SourceAnchor +schemaIDGUID:: B/QCsEAT60G8oL19k44lqQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Object-SOA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: ms-DS-Object-SOA +attributeID: 1.2.840.113556.1.4.2353 +attributeSyntax: 2.5.5.12 +isSingleValued: TRUE +rangeLower: 1 +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Object-SOA +adminDescription: + This attribute is used to identify the source of authority of the object. +oMSyntax: 64 +searchFlags: 0 +lDAPDisplayName: msDS-ObjectSoa +schemaIDGUID:: 9b32NHkuO0yOFD2Tt1qriQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Book-Roots2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Address-Book-Roots2 +attributeID: 1.2.840.113556.1.4.2046 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2122 +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Book-Roots2 +oMObjectClass:: KwwCh3McAIVK +adminDescription: + Used by Exchange. Exchange configures trees of address book containers to show + up in the MAPI address book. This attribute on the Exchange Config object lis + ts the roots of the address book container trees. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: addressBookRoots2 +schemaFlagsEx: 1 +schemaIDGUID:: dKOMUBGlTk6fT4VvYaa35A== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Global-Address-List2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Global-Address-List2 +attributeID: 1.2.840.113556.1.4.2047 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2124 +showInAdvancedViewOnly: TRUE +adminDisplayName: Global-Address-List2 +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute is used on a Microsoft Exchange container to store the distingu + ished name of a newly created global address list (GAL). This attribute must h + ave an entry before you can enable Messaging Application Programming Interface + (MAPI) clients to use a GAL. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: globalAddressList2 +schemaFlagsEx: 1 +schemaIDGUID:: PfaYSBJBfEeIJjygC9gnfQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Template-Roots2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: attributeSchema +cn: Template-Roots2 +attributeID: 1.2.840.113556.1.4.2048 +attributeSyntax: 2.5.5.1 +isSingleValued: FALSE +linkID: 2126 +showInAdvancedViewOnly: TRUE +adminDisplayName: Template-Roots2 +oMObjectClass:: KwwCh3McAIVK +adminDescription: + This attribute is used on the Exchange config container to indicate where the + template containers are stored. This information is used by the Active Directo + ry MAPI provider. +oMSyntax: 127 +searchFlags: 0 +lDAPDisplayName: templateRoots2 +schemaFlagsEx: 1 +schemaIDGUID:: GqnLsYIGYkOmWRU+IB7waQ== +systemOnly: FALSE +systemFlags: 16 +objectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + diff --git a/source4/setup/ad-schema/AD_DS_Classes__Windows_Server_2016.ldf b/source4/setup/ad-schema/AD_DS_Classes__Windows_Server_2016.ldf new file mode 100644 index 00000000000..fc7b161fb77 --- /dev/null +++ b/source4/setup/ad-schema/AD_DS_Classes__Windows_Server_2016.ldf @@ -0,0 +1,9031 @@ +# Intellectual Property Rights Notice for Open Specifications Documentation +# - Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards as well as overviews of the interaction among each of these technologies. +# - Copyrights. This documentation is covered by Microsoft copyrights. Regardless of any other terms that are contained in the terms of use for the Microsoft website that hosts this documentation, you may make copies of it in order to develop implementations of the technologies described in the Open Specifications and may distribute portions of it in your implementations using these technologies or your documentation as necessary to properly document the implementation. You may also distribute in your implementation, with or without modification, any schema, IDL’s, or code samples that are included in the documentation. This permission also applies to any documents that are referenced in the Open Specifications. +# - No Trade Secrets. Microsoft does not claim any trade secret rights in this documentation. +# - Patents. Microsoft has patents that may cover your implementations of the protocols. Neither this notice nor Microsoft's delivery of the documentation grants any licenses under those or any other Microsoft patents. However, the protocols may be covered by Microsoft’s Open Specification Promise (available here: https://msdn.microsoft.com/en-US/openspecifications/dn646765). If you would prefer a written license, or if the protocols are not covered by the Open Specification Promise, patent licenses are available by contacting iplg@microsoft.com. +# - Trademarks. The names of companies and products contained in this documentation may be covered by trademarks or similar intellectual property rights. This notice does not grant any licenses under those rights. +# - Fictitious Names. The example companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in this documentation are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred. +# Reservation of Rights. All other rights are reserved, and this notice does not grant any rights other than specifically described above, whether by implication, estoppel, or otherwise. +# Tools. The Open Specifications do not require the use of Microsoft programming tools or programming environments in order for you to develop an implementation. If you have access to Microsoft programming tools and environments you are free to take advantage of them. Certain Open Specifications are intended for use in conjunction with publicly available standard specifications and network programming art, and assumes that the reader either is familiar with the aforementioned material or has immediate access to it. + +# The following class schema definitions were generated from the Windows Server 2016 version of Active Directory Domain Services (AD DS). + +dn: CN=Organization,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Organization +subClassOf: top +governsID: 2.5.6.4 +rDNAttID: o +showInAdvancedViewOnly: TRUE +adminDisplayName: Organization +adminDescription: Organization +objectClassCategory: 1 +lDAPDisplayName: organization +schemaIDGUID:: o3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: locality +systemPossSuperiors: country +systemPossSuperiors: domainDNS +systemMayContain: x121Address +systemMayContain: userPassword +systemMayContain: telexNumber +systemMayContain: teletexTerminalIdentifier +systemMayContain: telephoneNumber +systemMayContain: street +systemMayContain: st +systemMayContain: seeAlso +systemMayContain: searchGuide +systemMayContain: registeredAddress +systemMayContain: preferredDeliveryMethod +systemMayContain: postalCode +systemMayContain: postalAddress +systemMayContain: postOfficeBox +systemMayContain: physicalDeliveryOfficeName +systemMayContain: l +systemMayContain: internationalISDNNumber +systemMayContain: facsimileTelephoneNumber +systemMayContain: destinationIndicator +systemMayContain: businessCategory +systemMustContain: o +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Organization,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTDS-DSA +subClassOf: applicationSettings +governsID: 1.2.840.113556.1.5.7000.47 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTDS-DSA +adminDescription: NTDS-DSA +objectClassCategory: 1 +lDAPDisplayName: nTDSDSA +schemaIDGUID:: q//48JER0BGgYACqAGwz7Q== +systemOnly: TRUE +systemPossSuperiors: organization +systemPossSuperiors: server +systemMayContain: msDS-EnabledFeature +systemMayContain: msDS-IsUserCachableAtRodc +systemMayContain: msDS-SiteName +systemMayContain: msDS-isRODC +systemMayContain: msDS-isGC +systemMayContain: msDS-RevealedUsers +systemMayContain: msDS-RevealOnDemandGroup +systemMayContain: msDS-NeverRevealGroup +systemMayContain: msDS-hasFullReplicaNCs +systemMayContain: serverReference +systemMayContain: msDS-RetiredReplNCSignatures +systemMayContain: retiredReplDSASignatures +systemMayContain: queryPolicyObject +systemMayContain: options +systemMayContain: networkAddress +systemMayContain: msDS-ReplicationEpoch +systemMayContain: msDS-HasInstantiatedNCs +systemMayContain: msDS-hasMasterNCs +systemMayContain: msDS-HasDomainNCs +systemMayContain: msDS-Behavior-Version +systemMayContain: managedBy +systemMayContain: lastBackupRestorationTime +systemMayContain: invocationId +systemMayContain: hasPartialReplicaNCs +systemMayContain: hasMasterNCs +systemMayContain: fRSRootPath +systemMayContain: dMDLocation +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTDS-DSA,CN=Schema,CN=Configuration,DC=X + +dn: CN=DMD,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: DMD +subClassOf: top +governsID: 1.2.840.113556.1.3.9 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: DMD +adminDescription: DMD +objectClassCategory: 1 +lDAPDisplayName: dMD +schemaIDGUID:: j3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemPossSuperiors: configuration +systemMayContain: msDS-USNLastSyncSuccess +systemMayContain: schemaUpdate +systemMayContain: schemaInfo +systemMayContain: prefixMap +systemMayContain: msDs-Schema-Extensions +systemMayContain: msDS-IntId +systemMayContain: dmdName +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=DMD,CN=Schema,CN=Configuration,DC=X + +dn: CN=SubSchema,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: SubSchema +subClassOf: top +governsID: 2.5.20.1 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: SubSchema +adminDescription: SubSchema +objectClassCategory: 1 +lDAPDisplayName: subSchema +schemaIDGUID:: YTKLWo3D0RG7yQCAx2ZwwA== +systemOnly: TRUE +systemPossSuperiors: dMD +systemMayContain: objectClasses +systemMayContain: modifyTimeStamp +systemMayContain: extendedClassInfo +systemMayContain: extendedAttributeInfo +systemMayContain: dITContentRules +systemMayContain: attributeTypes +defaultSecurityDescriptor: D:S: +systemFlags: 134217744 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=SubSchema,CN=Schema,CN=Configuration,DC=X + +dn: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Attribute-Schema +subClassOf: top +governsID: 1.2.840.113556.1.3.14 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Attribute-Schema +adminDescription: Attribute-Schema +objectClassCategory: 1 +lDAPDisplayName: attributeSchema +schemaIDGUID:: gHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: dMD +systemMayContain: systemOnly +systemMayContain: searchFlags +systemMayContain: schemaFlagsEx +systemMayContain: rangeUpper +systemMayContain: rangeLower +systemMayContain: oMObjectClass +systemMayContain: msDs-Schema-Extensions +systemMayContain: msDS-IntId +systemMayContain: mAPIID +systemMayContain: linkID +systemMayContain: isMemberOfPartialAttributeSet +systemMayContain: isEphemeral +systemMayContain: isDefunct +systemMayContain: extendedCharsAllowed +systemMayContain: classDisplayName +systemMayContain: attributeSecurityGUID +systemMustContain: schemaIDGUID +systemMustContain: oMSyntax +systemMustContain: lDAPDisplayName +systemMustContain: isSingleValued +systemMustContain: cn +systemMustContain: attributeSyntax +systemMustContain: attributeID +defaultSecurityDescriptor: D:S: +systemFlags: 134217744 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Attribute-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=account,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: account +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 0.9.2342.19200300.100.4.5 +mayContain: uid +mayContain: host +mayContain: ou +mayContain: o +mayContain: l +mayContain: seeAlso +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: account +adminDescription: + The account object class is used to define entries representing computer accou + nts. +objectClassCategory: 1 +lDAPDisplayName: account +schemaIDGUID:: aqQoJq2m4Eq4VCsS2f5vng== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=account,CN=Schema,CN=Configuration,DC=X + +dn: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Class-Schema +subClassOf: top +governsID: 1.2.840.113556.1.3.13 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Class-Schema +adminDescription: Class-Schema +objectClassCategory: 1 +lDAPDisplayName: classSchema +schemaIDGUID:: g3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: dMD +systemMayContain: systemPossSuperiors +systemMayContain: systemOnly +systemMayContain: systemMustContain +systemMayContain: systemMayContain +systemMayContain: systemAuxiliaryClass +systemMayContain: schemaFlagsEx +systemMayContain: rDNAttID +systemMayContain: possSuperiors +systemMayContain: mustContain +systemMayContain: msDs-Schema-Extensions +systemMayContain: msDS-IntId +systemMayContain: mayContain +systemMayContain: lDAPDisplayName +systemMayContain: isDefunct +systemMayContain: defaultSecurityDescriptor +systemMayContain: defaultHidingValue +systemMayContain: classDisplayName +systemMayContain: auxiliaryClass +systemMustContain: subClassOf +systemMustContain: schemaIDGUID +systemMustContain: objectClassCategory +systemMustContain: governsID +systemMustContain: defaultObjectCategory +systemMustContain: cn +defaultSecurityDescriptor: D:S: +systemFlags: 134217744 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ACS-Policy +subClassOf: top +governsID: 1.2.840.113556.1.5.137 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Policy +adminDescription: ACS-Policy +objectClassCategory: 1 +lDAPDisplayName: aCSPolicy +schemaIDGUID:: iBJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: aCSTotalNoOfFlows +systemMayContain: aCSTimeOfDay +systemMayContain: aCSServiceType +systemMayContain: aCSPriority +systemMayContain: aCSPermissionBits +systemMayContain: aCSMinimumDelayVariation +systemMayContain: aCSMinimumLatency +systemMayContain: aCSMaximumSDUSize +systemMayContain: aCSMinimumPolicedSize +systemMayContain: aCSMaxTokenRatePerFlow +systemMayContain: aCSMaxTokenBucketPerFlow +systemMayContain: aCSMaxPeakBandwidthPerFlow +systemMayContain: aCSMaxDurationPerFlow +systemMayContain: aCSMaxAggregatePeakRatePerUser +systemMayContain: aCSIdentityName +systemMayContain: aCSDirection +systemMayContain: aCSAggregateTokenRatePerUser +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ACS-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ACS-Resource-Limits +subClassOf: top +governsID: 1.2.840.113556.1.5.191 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Resource-Limits +adminDescription: ACS-Resource-Limits +objectClassCategory: 1 +lDAPDisplayName: aCSResourceLimits +schemaIDGUID:: BJuJLjQo0xGR1AAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: aCSMaxTokenRatePerFlow +systemMayContain: aCSServiceType +systemMayContain: aCSMaxPeakBandwidthPerFlow +systemMayContain: aCSMaxPeakBandwidth +systemMayContain: aCSAllocableRSVPBandwidth +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ACS-Resource-Limits,CN=Schema,CN=Configuration,DC=X + +dn: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ACS-Subnet +subClassOf: top +governsID: 1.2.840.113556.1.5.138 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ACS-Subnet +adminDescription: ACS-Subnet +objectClassCategory: 1 +lDAPDisplayName: aCSSubnet +schemaIDGUID:: iRJWfwFT0RGpxQAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: aCSServerList +systemMayContain: aCSRSVPLogFilesLocation +systemMayContain: aCSRSVPAccountFilesLocation +systemMayContain: aCSNonReservedTxSize +systemMayContain: aCSNonReservedTxLimit +systemMayContain: aCSNonReservedTokenSize +systemMayContain: aCSNonReservedPeakRate +systemMayContain: aCSNonReservedMinPolicedSize +systemMayContain: aCSNonReservedMaxSDUSize +systemMayContain: aCSMaxTokenRatePerFlow +systemMayContain: aCSMaxSizeOfRSVPLogFile +systemMayContain: aCSMaxSizeOfRSVPAccountFile +systemMayContain: aCSMaxPeakBandwidthPerFlow +systemMayContain: aCSMaxPeakBandwidth +systemMayContain: aCSMaxNoOfLogFiles +systemMayContain: aCSMaxNoOfAccountFiles +systemMayContain: aCSMaxDurationPerFlow +systemMayContain: aCSEventLogLevel +systemMayContain: aCSEnableRSVPMessageLogging +systemMayContain: aCSEnableRSVPAccounting +systemMayContain: aCSEnableACSService +systemMayContain: aCSDSBMRefresh +systemMayContain: aCSDSBMPriority +systemMayContain: aCSDSBMDeadTime +systemMayContain: aCSCacheTimeout +systemMayContain: aCSAllocableRSVPBandwidth +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ACS-Subnet,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Address-Book-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.125 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Book-Container +adminDescription: Address-Book-Container +objectClassCategory: 1 +lDAPDisplayName: addressBookContainer +schemaIDGUID:: D/Z0PnM+0RGpwAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: addressBookContainer +systemPossSuperiors: configuration +systemMayContain: purportedSearch +systemMustContain: displayName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(OA;;CR;a1990816-4298-11d1-ade2-00c04fd8d5cd;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Address-Book-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Address-Template,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Address-Template +subClassOf: displayTemplate +governsID: 1.2.840.113556.1.3.58 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Address-Template +adminDescription: Address-Template +objectClassCategory: 1 +lDAPDisplayName: addressTemplate +schemaIDGUID:: CiXUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: proxyGenerationEnabled +systemMayContain: perRecipDialogDisplayTable +systemMayContain: perMsgDialogDisplayTable +systemMayContain: addressType +systemMayContain: addressSyntax +systemMustContain: displayName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Address-Template,CN=Schema,CN=Configuration,DC=X + +dn: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Application-Entity +subClassOf: top +governsID: 2.5.6.12 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Application-Entity +adminDescription: Application-Entity +objectClassCategory: 1 +lDAPDisplayName: applicationEntity +schemaIDGUID:: T+7fP/RH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: applicationProcess +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemMayContain: supportedApplicationContext +systemMayContain: seeAlso +systemMayContain: ou +systemMayContain: o +systemMayContain: l +systemMustContain: presentationAddress +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Application-Entity,CN=Schema,CN=Configuration,DC=X + +dn: CN=Application-Process,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Application-Process +subClassOf: top +governsID: 2.5.6.11 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Application-Process +adminDescription: Application-Process +objectClassCategory: 1 +lDAPDisplayName: applicationProcess +schemaIDGUID:: CyXUX2IS0BGgYACqAGwz7Q== +systemOnly: TRUE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: organization +systemPossSuperiors: container +systemPossSuperiors: computer +systemMayContain: seeAlso +systemMayContain: ou +systemMayContain: l +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Application-Process,CN=Schema,CN=Configuration,DC=X + +dn: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Application-Settings +subClassOf: top +governsID: 1.2.840.113556.1.5.7000.49 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Application-Settings +adminDescription: Application-Settings +objectClassCategory: 2 +lDAPDisplayName: applicationSettings +schemaIDGUID:: wayA9/BW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: server +systemMayContain: notificationList +systemMayContain: msDS-Settings +systemMayContain: applicationName +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Application-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Application-Site-Settings +subClassOf: top +governsID: 1.2.840.113556.1.5.68 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Application-Site-Settings +adminDescription: Application-Site-Settings +objectClassCategory: 2 +lDAPDisplayName: applicationSiteSettings +schemaIDGUID:: XFoZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: site +systemMayContain: notificationList +systemMayContain: applicationName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Application-Site-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=Application-Version,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Application-Version +possSuperiors: organizationalUnit +possSuperiors: computer +possSuperiors: container +subClassOf: applicationSettings +governsID: 1.2.840.113556.1.5.216 +mayContain: owner +mayContain: managedBy +mayContain: keywords +mayContain: versionNumberLo +mayContain: versionNumberHi +mayContain: versionNumber +mayContain: vendor +mayContain: appSchemaVersion +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Application-Version +adminDescription: + Stores versioning information for an application and its schema. +objectClassCategory: 1 +lDAPDisplayName: applicationVersion +schemaIDGUID:: rJDH3U2vKkSPD6HUyqfdkg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 0 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Application-Version,CN=Schema,CN=Configuration,DC=X + +dn: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Builtin-Domain +subClassOf: top +governsID: 1.2.840.113556.1.5.4 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Builtin-Domain +adminDescription: Builtin-Domain +objectClassCategory: 1 +lDAPDisplayName: builtinDomain +schemaIDGUID:: gXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemAuxiliaryClass: samDomainBase +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=X + +dn: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Category-Registration +subClassOf: leaf +governsID: 1.2.840.113556.1.5.74 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Category-Registration +adminDescription: Category-Registration +objectClassCategory: 1 +lDAPDisplayName: categoryRegistration +schemaIDGUID:: nQ5sfSB+0BGv1gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: classStore +systemMayContain: managedBy +systemMayContain: localizedDescription +systemMayContain: localeID +systemMayContain: categoryId +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Category-Registration,CN=Schema,CN=Configuration,DC=X + +dn: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Certification-Authority +subClassOf: top +governsID: 2.5.6.16 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Certification-Authority +adminDescription: Certification-Authority +objectClassCategory: 0 +lDAPDisplayName: certificationAuthority +schemaIDGUID:: UO7fP/RH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: teletexTerminalIdentifier +systemMayContain: supportedApplicationContext +systemMayContain: signatureAlgorithms +systemMayContain: searchGuide +systemMayContain: previousParentCA +systemMayContain: previousCACertificates +systemMayContain: pendingParentCA +systemMayContain: pendingCACertificates +systemMayContain: parentCACertificateChain +systemMayContain: parentCA +systemMayContain: enrollmentProviders +systemMayContain: domainPolicyObject +systemMayContain: domainID +systemMayContain: dNSHostName +systemMayContain: deltaRevocationList +systemMayContain: currentParentCA +systemMayContain: crossCertificatePair +systemMayContain: cRLObject +systemMayContain: certificateTemplates +systemMayContain: cAWEBURL +systemMayContain: cAUsages +systemMayContain: cAConnect +systemMayContain: cACertificateDN +systemMustContain: cn +systemMustContain: certificateRevocationList +systemMustContain: cACertificate +systemMustContain: authorityRevocationList +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Certification-Authority,CN=Schema,CN=Configuration,DC=X + +dn: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Class-Registration +subClassOf: leaf +governsID: 1.2.840.113556.1.5.10 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Class-Registration +adminDescription: Class-Registration +objectClassCategory: 1 +lDAPDisplayName: classRegistration +schemaIDGUID:: gnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: classStore +systemMayContain: requiredCategories +systemMayContain: managedBy +systemMayContain: implementedCategories +systemMayContain: cOMTreatAsClassId +systemMayContain: cOMProgID +systemMayContain: cOMOtherProgId +systemMayContain: cOMInterfaceID +systemMayContain: cOMCLSID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Class-Registration,CN=Schema,CN=Configuration,DC=X + +dn: CN=Class-Store,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Class-Store +subClassOf: top +governsID: 1.2.840.113556.1.5.44 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Class-Store +adminDescription: Class-Store +objectClassCategory: 1 +lDAPDisplayName: classStore +schemaIDGUID:: hHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: domainPolicy +systemPossSuperiors: computer +systemPossSuperiors: group +systemPossSuperiors: user +systemPossSuperiors: classStore +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemPossSuperiors: container +systemMayContain: versionNumber +systemMayContain: nextLevelStore +systemMayContain: lastUpdateSequence +systemMayContain: appSchemaVersion +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Class-Store,CN=Schema,CN=Configuration,DC=X + +dn: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Com-Connection-Point +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.11 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Com-Connection-Point +adminDescription: Com-Connection-Point +objectClassCategory: 1 +lDAPDisplayName: comConnectionPoint +schemaIDGUID:: hXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: monikerDisplayName +systemMayContain: moniker +systemMayContain: marshalledInterface +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Com-Connection-Point,CN=Schema,CN=Configuration,DC=X + +dn: CN=Computer,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Computer +subClassOf: user +governsID: 1.2.840.113556.1.3.30 +mayContain: msSFU30Name +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Aliases +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Computer +adminDescription: Computer +auxiliaryClass: ipHost +objectClassCategory: 1 +lDAPDisplayName: computer +schemaIDGUID:: hnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: msImaging-HashAlgorithm +systemMayContain: msImaging-ThumbprintHash +systemMayContain: msDS-GenerationId +systemMayContain: msTPM-TpmInformationForComputer +systemMayContain: msTSSecondaryDesktopBL +systemMayContain: msTSPrimaryDesktopBL +systemMayContain: msTSEndpointPlugin +systemMayContain: msTSEndpointType +systemMayContain: msTSEndpointData +systemMayContain: msDS-HostServiceAccount +systemMayContain: msDS-IsUserCachableAtRodc +systemMayContain: msTSProperty02 +systemMayContain: msTSProperty01 +systemMayContain: msTPM-OwnerInformation +systemMayContain: msDS-RevealOnDemandGroup +systemMayContain: msDS-NeverRevealGroup +systemMayContain: msDS-PromotionSettings +systemMayContain: msDS-SiteName +systemMayContain: msDS-isRODC +systemMayContain: msDS-isGC +systemMayContain: msDS-AuthenticatedAtDC +systemMayContain: msDS-ExecuteScriptPassword +systemMayContain: msDS-RevealedList +systemMayContain: msDS-RevealedUsers +systemMayContain: msDS-KrbTgtLink +systemMayContain: volumeCount +systemMayContain: siteGUID +systemMayContain: rIDSetReferences +systemMayContain: policyReplicationFlags +systemMayContain: physicalLocationObject +systemMayContain: operatingSystemVersion +systemMayContain: operatingSystemServicePack +systemMayContain: operatingSystemHotfix +systemMayContain: operatingSystem +systemMayContain: networkAddress +systemMayContain: netbootSIFFile +systemMayContain: netbootMirrorDataFile +systemMayContain: netbootMachineFilePath +systemMayContain: netbootInitialization +systemMayContain: netbootDUID +systemMayContain: netbootGUID +systemMayContain: msDS-AdditionalSamAccountName +systemMayContain: msDS-AdditionalDnsHostName +systemMayContain: managedBy +systemMayContain: machineRole +systemMayContain: location +systemMayContain: localPolicyFlags +systemMayContain: dNSHostName +systemMayContain: defaultLocalPolicyObject +systemMayContain: cn +systemMayContain: catalogs +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0- + 11d0-a768-00aa006e0529;;CO)(A;;RPLCLORC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-0 + 0aa0040529b;;WD)(A;;CCDC;;;PS)(OA;;CCDC;bf967aa8-0de6-11d0-a285-00aa003049e2;; + PO)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA;;SW;f3a64788-5306-11 + d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(O + A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(OA;;SW;72e39547-7b18-11d1-adef + -00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0 + abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA; + ;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2; + CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa00 + 3049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285 + -00aa003049e2;CO)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=X + +dn: CN=Configuration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Configuration +subClassOf: top +governsID: 1.2.840.113556.1.5.12 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Configuration +adminDescription: Configuration +objectClassCategory: 1 +lDAPDisplayName: configuration +schemaIDGUID:: h3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemPossSuperiors: domainDNS +systemMayContain: msDS-USNLastSyncSuccess +systemMayContain: gPOptions +systemMayContain: gPLink +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC + LORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Configuration,CN=Schema,CN=Configuration,DC=X + +dn: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Connection-Point +subClassOf: leaf +governsID: 1.2.840.113556.1.5.14 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Connection-Point +adminDescription: Connection-Point +objectClassCategory: 2 +lDAPDisplayName: connectionPoint +schemaIDGUID:: zx60XEwO0BGihgCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: computer +systemMayContain: msDS-Settings +systemMayContain: managedBy +systemMayContain: keywords +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Connection-Point,CN=Schema,CN=Configuration,DC=X + +dn: CN=Contact,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Contact +subClassOf: organizationalPerson +governsID: 1.2.840.113556.1.5.15 +mayContain: msDS-SourceObjectDN +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Contact +adminDescription: Contact +objectClassCategory: 1 +lDAPDisplayName: contact +schemaIDGUID:: 0B60XEwO0BGihgCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: notes +systemMustContain: cn +systemAuxiliaryClass: mailRecipient +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X + +dn: CN=Person,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Person +subClassOf: top +governsID: 2.5.6.6 +mayContain: attributeCertificateAttribute +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Person +adminDescription: Person +objectClassCategory: 0 +lDAPDisplayName: person +schemaIDGUID:: p3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemMayContain: userPassword +systemMayContain: telephoneNumber +systemMayContain: sn +systemMayContain: serialNumber +systemMayContain: seeAlso +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X + +dn: CN=Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Container +subClassOf: top +governsID: 1.2.840.113556.1.3.23 +mayContain: msDS-ObjectReference +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Container +adminDescription: Container +objectClassCategory: 1 +lDAPDisplayName: container +schemaIDGUID:: i3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: msDS-AzScope +systemPossSuperiors: msDS-AzApplication +systemPossSuperiors: msDS-AzAdminManager +systemPossSuperiors: subnet +systemPossSuperiors: server +systemPossSuperiors: nTDSService +systemPossSuperiors: domainDNS +systemPossSuperiors: organization +systemPossSuperiors: configuration +systemPossSuperiors: container +systemPossSuperiors: organizationalUnit +systemMayContain: schemaVersion +systemMayContain: defaultClassStore +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Control-Access-Right +subClassOf: top +governsID: 1.2.840.113556.1.5.77 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Control-Access-Right +adminDescription: Control-Access-Right +objectClassCategory: 1 +lDAPDisplayName: controlAccessRight +schemaIDGUID:: HpOXgtOG0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: validAccesses +systemMayContain: rightsGuid +systemMayContain: localizationDisplayId +systemMayContain: appliesTo +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Control-Access-Right,CN=Schema,CN=Configuration,DC=X + +dn: CN=Country,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Country +subClassOf: top +governsID: 2.5.6.2 +rDNAttID: c +showInAdvancedViewOnly: TRUE +adminDisplayName: Country +adminDescription: Country +objectClassCategory: 0 +lDAPDisplayName: country +schemaIDGUID:: jHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: organization +systemMayContain: co +systemMayContain: searchGuide +systemMustContain: c +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Country,CN=Schema,CN=Configuration,DC=X + +dn: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: CRL-Distribution-Point +subClassOf: top +governsID: 2.5.6.19 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: CRL-Distribution-Point +adminDescription: CRL-Distribution-Point +objectClassCategory: 1 +lDAPDisplayName: cRLDistributionPoint +schemaIDGUID:: ylh3FvNH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: deltaRevocationList +systemMayContain: cRLPartitionedRevocationList +systemMayContain: certificateRevocationList +systemMayContain: certificateAuthorityObject +systemMayContain: authorityRevocationList +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=CRL-Distribution-Point,CN=Schema,CN=Configuration,DC=X + +dn: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Cross-Ref +subClassOf: top +governsID: 1.2.840.113556.1.3.11 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Cross-Ref +adminDescription: Cross-Ref +objectClassCategory: 1 +lDAPDisplayName: crossRef +schemaIDGUID:: jXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: crossRefContainer +systemMayContain: trustParent +systemMayContain: superiorDNSRoot +systemMayContain: rootTrust +systemMayContain: nTMixedDomain +systemMayContain: nETBIOSName +systemMayContain: Enabled +systemMayContain: msDS-SDReferenceDomain +systemMayContain: msDS-Replication-Notify-Subsequent-DSA-Delay +systemMayContain: msDS-Replication-Notify-First-DSA-Delay +systemMayContain: msDS-NC-RO-Replica-Locations +systemMayContain: msDS-NC-Replica-Locations +systemMayContain: msDS-DnsRootAlias +systemMayContain: msDS-Behavior-Version +systemMustContain: nCName +systemMustContain: dnsRoot +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Cross-Ref,CN=Schema,CN=Configuration,DC=X + +dn: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Cross-Ref-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.7000.53 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Cross-Ref-Container +adminDescription: Cross-Ref-Container +objectClassCategory: 1 +lDAPDisplayName: crossRefContainer +schemaIDGUID:: 4GCe7/dW0RGpxgAA+ANnwQ== +systemOnly: TRUE +systemPossSuperiors: configuration +systemMayContain: msDS-EnabledFeature +systemMayContain: msDS-SPNSuffixes +systemMayContain: uPNSuffixes +systemMayContain: msDS-UpdateScript +systemMayContain: msDS-ExecuteScriptPassword +systemMayContain: msDS-Behavior-Version +defaultSecurityDescriptor: D:(A;;GA;;;SY) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Cross-Ref-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Device,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Device +subClassOf: top +governsID: 2.5.6.14 +mayContain: msSFU30Aliases +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Device +adminDescription: Device +auxiliaryClass: ipHost +auxiliaryClass: ieee802Device +auxiliaryClass: bootableDevice +objectClassCategory: 0 +lDAPDisplayName: device +schemaIDGUID:: jnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: organizationalUnit +systemPossSuperiors: organization +systemPossSuperiors: container +systemMayContain: serialNumber +systemMayContain: seeAlso +systemMayContain: owner +systemMayContain: ou +systemMayContain: o +systemMayContain: l +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Device,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Dfs-Configuration +subClassOf: top +governsID: 1.2.840.113556.1.5.42 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Dfs-Configuration +adminDescription: Dfs-Configuration +objectClassCategory: 1 +lDAPDisplayName: dfsConfiguration +schemaIDGUID:: 8vlHhCcQ0BGgXwCqAGwz7Q== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: domainDNS +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Dfs-Configuration,CN=Schema,CN=Configuration,DC=X + +dn: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: DHCP-Class +subClassOf: top +governsID: 1.2.840.113556.1.5.132 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: DHCP-Class +adminDescription: DHCP-Class +objectClassCategory: 1 +lDAPDisplayName: dHCPClass +schemaIDGUID:: Vic9lr5I0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: superScopes +systemMayContain: superScopeDescription +systemMayContain: optionsLocation +systemMayContain: optionDescription +systemMayContain: networkAddress +systemMayContain: mscopeId +systemMayContain: dhcpUpdateTime +systemMayContain: dhcpSubnets +systemMayContain: dhcpState +systemMayContain: dhcpSites +systemMayContain: dhcpServers +systemMayContain: dhcpReservations +systemMayContain: dhcpRanges +systemMayContain: dhcpProperties +systemMayContain: dhcpOptions +systemMayContain: dhcpObjName +systemMayContain: dhcpObjDescription +systemMayContain: dhcpMaxKey +systemMayContain: dhcpMask +systemMayContain: dhcpClasses +systemMustContain: dhcpUniqueKey +systemMustContain: dhcpType +systemMustContain: dhcpIdentification +systemMustContain: dhcpFlags +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=DHCP-Class,CN=Schema,CN=Configuration,DC=X + +dn: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Display-Specifier +subClassOf: top +governsID: 1.2.840.113556.1.5.84 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Display-Specifier +adminDescription: Display-Specifier +objectClassCategory: 1 +lDAPDisplayName: displaySpecifier +schemaIDGUID:: ih764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: treatAsLeaf +systemMayContain: shellPropertyPages +systemMayContain: shellContextMenu +systemMayContain: scopeFlags +systemMayContain: queryFilter +systemMayContain: iconPath +systemMayContain: extraColumns +systemMayContain: creationWizard +systemMayContain: createWizardExt +systemMayContain: createDialog +systemMayContain: contextMenu +systemMayContain: classDisplayName +systemMayContain: attributeDisplayNames +systemMayContain: adminPropertyPages +systemMayContain: adminMultiselectPropertyPages +systemMayContain: adminContextMenu +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Display-Specifier,CN=Schema,CN=Configuration,DC=X + +dn: CN=Display-Template,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Display-Template +subClassOf: top +governsID: 1.2.840.113556.1.3.59 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Display-Template +adminDescription: Display-Template +objectClassCategory: 1 +lDAPDisplayName: displayTemplate +schemaIDGUID:: DCXUX2IS0BGgYACqAGwz7Q== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: originalDisplayTableMSDOS +systemMayContain: originalDisplayTable +systemMayContain: helpFileName +systemMayContain: helpData32 +systemMayContain: helpData16 +systemMayContain: addressEntryDisplayTableMSDOS +systemMayContain: addressEntryDisplayTable +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Display-Template,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Dns-Node +subClassOf: top +governsID: 1.2.840.113556.1.5.86 +rDNAttID: dc +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Node +adminDescription: Dns-Node +objectClassCategory: 1 +lDAPDisplayName: dnsNode +schemaIDGUID:: jB764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: dnsZoneScope +systemPossSuperiors: dnsZone +systemMayContain: dNSTombstoned +systemMayContain: dnsRecord +systemMayContain: dNSProperty +systemMustContain: dc +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO + RC;;;WD) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Dns-Node,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Dns-Zone +subClassOf: top +governsID: 1.2.840.113556.1.5.85 +rDNAttID: dc +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Zone +adminDescription: Dns-Zone +objectClassCategory: 1 +lDAPDisplayName: dnsZone +schemaIDGUID:: ix764EWb0BGv3QDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msDNS-NSEC3CurrentSalt +systemMayContain: msDNS-NSEC3UserSalt +systemMayContain: msDNS-PropagationTime +systemMayContain: msDNS-ParentHasSecureDelegation +systemMayContain: msDNS-DNSKEYRecords +systemMayContain: msDNS-SigningKeys +systemMayContain: msDNS-SigningKeyDescriptors +systemMayContain: msDNS-SecureDelegationPollingPeriod +systemMayContain: msDNS-SignatureInceptionOffset +systemMayContain: msDNS-DSRecordSetTTL +systemMayContain: msDNS-DNSKEYRecordSetTTL +systemMayContain: msDNS-NSEC3Iterations +systemMayContain: msDNS-NSEC3RandomSaltLength +systemMayContain: msDNS-NSEC3HashAlgorithm +systemMayContain: msDNS-RFC5011KeyRollovers +systemMayContain: msDNS-DSRecordAlgorithms +systemMayContain: msDNS-MaintainTrustAnchor +systemMayContain: msDNS-NSEC3OptOut +systemMayContain: msDNS-SignWithNSEC3 +systemMayContain: msDNS-IsSigned +systemMayContain: managedBy +systemMayContain: dnsSecureSecondaries +systemMayContain: dNSProperty +systemMayContain: dnsNotifySecondaries +systemMayContain: dnsAllowXFR +systemMayContain: dnsAllowDynamic +systemMustContain: dc +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC + LORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Dns-Zone,CN=Schema,CN=Configuration,DC=X + +dn: CN=document,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: document +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 0.9.2342.19200300.100.4.6 +mayContain: documentIdentifier +mayContain: documentPublisher +mayContain: documentLocation +mayContain: documentAuthor +mayContain: documentVersion +mayContain: documentTitle +mayContain: ou +mayContain: o +mayContain: l +mayContain: seeAlso +mayContain: description +mayContain: cn +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: document +adminDescription: + The document object class is used to define entries which represent documents. +objectClassCategory: 1 +lDAPDisplayName: document +schemaIDGUID:: bdm6OdbCr0uIq35CB2ABFw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=document,CN=Schema,CN=Configuration,DC=X + +dn: CN=documentSeries,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: documentSeries +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 0.9.2342.19200300.100.4.9 +mustContain: cn +mayContain: telephoneNumber +mayContain: ou +mayContain: o +mayContain: l +mayContain: seeAlso +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: documentSeries +adminDescription: + The documentSeries object class is used to define an entry which represents a + series of documents. +objectClassCategory: 1 +lDAPDisplayName: documentSeries +schemaIDGUID:: fOArei8wlku8kAeV1miF+A== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=documentSeries,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Domain +subClassOf: top +governsID: 1.2.840.113556.1.5.66 +rDNAttID: dc +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain +adminDescription: Domain +objectClassCategory: 2 +lDAPDisplayName: domain +schemaIDGUID:: WloZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: domain +systemPossSuperiors: organization +systemMustContain: dc +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Domain-DNS +subClassOf: domain +governsID: 1.2.840.113556.1.5.67 +rDNAttID: dc +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-DNS +adminDescription: Domain-DNS +objectClassCategory: 1 +lDAPDisplayName: domainDNS +schemaIDGUID:: W1oZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemMayContain: msDS-ExpirePasswordsOnSmartCardOnlyAccounts +systemMayContain: msDS-EnabledFeature +systemMayContain: msDS-USNLastSyncSuccess +systemMayContain: msDS-Behavior-Version +systemMayContain: msDS-AllowedDNSSuffixes +systemMayContain: managedBy +systemAuxiliaryClass: samDomain +defaultSecurityDescriptor: + D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-2063560558-3296776465 + -833389195-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(O + A;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f + -00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;113 + 1f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2 + dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCW + DWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDD + TSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967a + ba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2 + d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-90 + 20-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-2 + 0c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP + ;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU) + (OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0 + de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-1 + 1d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422 + -00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a + 2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;b + c0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(O + A;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015 + E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9 + B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU + )(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-a + b7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba + -0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f6 + 08;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e + -00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e4 + 8-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131f + 6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda64 + 0c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d- + 4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5 + -32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad + -4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)( + OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79 + f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(O + A;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3c + -465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9b + 026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:( + AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1 + -b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bb + f-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Domain-DNS,CN=Schema,CN=Configuration,DC=X + +dn: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Domain-Policy +subClassOf: leaf +governsID: 1.2.840.113556.1.5.18 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Domain-Policy +adminDescription: Domain-Policy +objectClassCategory: 1 +lDAPDisplayName: domainPolicy +schemaIDGUID:: mXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemPossSuperiors: container +systemMayContain: qualityOfService +systemMayContain: pwdProperties +systemMayContain: pwdHistoryLength +systemMayContain: publicKeyPolicy +systemMayContain: proxyLifetime +systemMayContain: minTicketAge +systemMayContain: minPwdLength +systemMayContain: minPwdAge +systemMayContain: maxTicketAge +systemMayContain: maxRenewAge +systemMayContain: maxPwdAge +systemMayContain: managedBy +systemMayContain: lockoutThreshold +systemMayContain: lockoutDuration +systemMayContain: lockOutObservationWindow +systemMayContain: ipsecPolicyReference +systemMayContain: forceLogoff +systemMayContain: eFSPolicy +systemMayContain: domainWidePolicy +systemMayContain: domainPolicyReference +systemMayContain: domainCAs +systemMayContain: defaultLocalPolicyObject +systemMayContain: authenticationOptions +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Domain-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: domainRelatedObject +subClassOf: top +governsID: 0.9.2342.19200300.100.4.17 +mayContain: associatedDomain +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: domainRelatedObject +adminDescription: + The domainRelatedObject object class is used to define an entry which represen + ts a series of documents. +objectClassCategory: 3 +lDAPDisplayName: domainRelatedObject +schemaIDGUID:: PS39i9rvSUWFLPheE3rtxg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=domainRelatedObject,CN=Schema,CN=Configuration,DC=X + +dn: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: DS-UI-Settings +subClassOf: top +governsID: 1.2.840.113556.1.5.183 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: DS-UI-Settings +adminDescription: DS-UI-Settings +objectClassCategory: 1 +lDAPDisplayName: dSUISettings +schemaIDGUID:: FA+xCZNv0hGZBQAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msDS-Non-Security-Group-Extra-Classes +systemMayContain: msDS-Security-Group-Extra-Classes +systemMayContain: msDS-FilterContainers +systemMayContain: dSUIShellMaximum +systemMayContain: dSUIAdminNotification +systemMayContain: dSUIAdminMaximum +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=DS-UI-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=DSA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: DSA +subClassOf: applicationEntity +governsID: 2.5.6.13 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: DSA +adminDescription: DSA +objectClassCategory: 1 +lDAPDisplayName: dSA +schemaIDGUID:: Uu7fP/RH0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: server +systemPossSuperiors: computer +systemMayContain: knowledgeInformation +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=DSA,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Dynamic-Object +description: + This class, if present in an entry, indicates that this entry has a limited li + fetime and may disappear automatically when its time-to-live has reached 0. If + the client has not supplied a value for the entryTtl attribute, the server wi + ll provide one. +subClassOf: top +governsID: 1.3.6.1.4.1.1466.101.119.2 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Dynamic-Object +adminDescription: Dynamic-Object +objectClassCategory: 3 +lDAPDisplayName: dynamicObject +schemaIDGUID:: SRLVZlUzH0yyToHyUqyiOw== +systemOnly: FALSE +systemMayContain: msDS-Entry-Time-To-Die +systemMayContain: entryTTL +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Dynamic-Object,CN=Schema,CN=Configuration,DC=X + +dn: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: File-Link-Tracking +subClassOf: top +governsID: 1.2.840.113556.1.5.52 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: File-Link-Tracking +adminDescription: File-Link-Tracking +objectClassCategory: 1 +lDAPDisplayName: fileLinkTracking +schemaIDGUID:: KSJx3eQQ0BGgXwCqAGwz7Q== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=File-Link-Tracking,CN=Schema,CN=Configuration,DC=X + +dn: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: File-Link-Tracking-Entry +subClassOf: top +governsID: 1.2.840.113556.1.5.59 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: File-Link-Tracking-Entry +adminDescription: File-Link-Tracking-Entry +objectClassCategory: 1 +lDAPDisplayName: fileLinkTrackingEntry +schemaIDGUID:: 7bJOjhJH0BGhoADAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: fileLinkTracking +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=File-Link-Tracking-Entry,CN=Schema,CN=Configuration,DC=X + +dn: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Foreign-Security-Principal +subClassOf: top +governsID: 1.2.840.113556.1.5.76 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Foreign-Security-Principal +adminDescription: Foreign-Security-Principal +objectClassCategory: 1 +lDAPDisplayName: foreignSecurityPrincipal +schemaIDGUID:: EhzjiTCF0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: foreignIdentifier +systemMustContain: objectSid +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9 + 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR; + ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000 + 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45 + 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9 + 020-00c04fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP; + E45795B3-9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04 + fb96050;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Foreign-Security-Principal,CN=Schema,CN=Configuration,DC=X + +dn: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: friendlyCountry +subClassOf: country +governsID: 0.9.2342.19200300.100.4.18 +mustContain: co +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: friendlyCountry +adminDescription: + The friendlyCountry object class is used to define country entries in the DIT. +objectClassCategory: 1 +lDAPDisplayName: friendlyCountry +schemaIDGUID:: UvGYxGvcSkefUnzbo9fTUQ== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=friendlyCountry,CN=Schema,CN=Configuration,DC=X + +dn: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: FT-Dfs +subClassOf: top +governsID: 1.2.840.113556.1.5.43 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: FT-Dfs +adminDescription: FT-Dfs +objectClassCategory: 1 +lDAPDisplayName: fTDfs +schemaIDGUID:: 8/lHhCcQ0BGgXwCqAGwz7Q== +systemOnly: FALSE +systemPossSuperiors: dfsConfiguration +systemMayContain: uNCName +systemMayContain: managedBy +systemMayContain: keywords +systemMustContain: remoteServerName +systemMustContain: pKTGuid +systemMustContain: pKT +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=FT-Dfs,CN=Schema,CN=Configuration,DC=X + +dn: CN=Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Group +subClassOf: top +governsID: 1.2.840.113556.1.5.8 +mayContain: msSFU30PosixMember +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Group +adminDescription: Group +auxiliaryClass: posixGroup +objectClassCategory: 1 +lDAPDisplayName: group +schemaIDGUID:: nHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: msDS-AzScope +systemPossSuperiors: msDS-AzApplication +systemPossSuperiors: msDS-AzAdminManager +systemPossSuperiors: container +systemPossSuperiors: builtinDomain +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: msDS-PrimaryComputer +systemMayContain: msDS-AzApplicationData +systemMayContain: msDS-AzLastImportedBizRulePath +systemMayContain: msDS-AzBizRuleLanguage +systemMayContain: msDS-AzBizRule +systemMayContain: msDS-AzObjectGuid +systemMayContain: msDS-AzGenericData +systemMayContain: primaryGroupToken +systemMayContain: operatorCount +systemMayContain: nTGroupMembers +systemMayContain: nonSecurityMember +systemMayContain: msDS-NonMembers +systemMayContain: msDS-AzLDAPQuery +systemMayContain: member +systemMayContain: managedBy +systemMayContain: groupMembershipSAM +systemMayContain: groupAttributes +systemMayContain: mail +systemMayContain: desktopProfile +systemMayContain: controlAccessRights +systemMayContain: adminCount +systemMustContain: groupType +systemAuxiliaryClass: mailRecipient +systemAuxiliaryClass: securityPrincipal +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab + 721a55-1e2f-11d0-9819-00aa0040529b;;AU)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d + 456d2;;S-1-5-32-560) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Group,CN=Schema,CN=Configuration,DC=X + +dn: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Group-Of-Names +subClassOf: top +governsID: 2.5.6.9 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Group-Of-Names +adminDescription: Group-Of-Names +objectClassCategory: 0 +lDAPDisplayName: groupOfNames +schemaIDGUID:: nXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: locality +systemPossSuperiors: organization +systemPossSuperiors: container +systemMayContain: seeAlso +systemMayContain: owner +systemMayContain: ou +systemMayContain: o +systemMayContain: businessCategory +systemMustContain: member +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Group-Of-Names,CN=Schema,CN=Configuration,DC=X + +dn: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: groupOfUniqueNames +possSuperiors: domainDNS +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 2.5.6.17 +mustContain: uniqueMember +mustContain: cn +mayContain: seeAlso +mayContain: owner +mayContain: ou +mayContain: o +mayContain: description +mayContain: businessCategory +rDNAttID: cn +showInAdvancedViewOnly: FALSE +adminDisplayName: groupOfUniqueNames +adminDescription: Defines the entries for a group of unique names. +objectClassCategory: 1 +lDAPDisplayName: groupOfUniqueNames +schemaIDGUID:: EakQA6OTIU6no1XYWrLEiw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS) +systemFlags: 0 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=groupOfUniqueNames,CN=Schema,CN=Configuration,DC=X + +dn: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Group-Policy-Container +subClassOf: container +governsID: 1.2.840.113556.1.5.157 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Group-Policy-Container +adminDescription: Group-Policy-Container +objectClassCategory: 1 +lDAPDisplayName: groupPolicyContainer +schemaIDGUID:: wjsO8/Cf0RG2AwAA+ANnwQ== +systemOnly: FALSE +systemMayContain: versionNumber +systemMayContain: gPCWQLFilter +systemMayContain: gPCUserExtensionNames +systemMayContain: gPCMachineExtensionNames +systemMayContain: gPCFunctionalityVersion +systemMayContain: gPCFileSysPath +systemMayContain: flags +defaultSecurityDescriptor: + D:P(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;DA)(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;EA + )(A;CI;RPWPCCDCLCLOLORCWOWDSDDTSW;;;CO)(A;CI;RPWPCCDCLCLORCWOWDSDDTSW;;;SY)(A; + CI;RPLCLORC;;;AU)(OA;CI;CR;edacfd8f-ffb3-11d1-b41d-00a0c968f939;;AU)(A;CI;LCRP + LORC;;;ED) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Index-Server-Catalog +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.130 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Index-Server-Catalog +adminDescription: Index-Server-Catalog +objectClassCategory: 1 +lDAPDisplayName: indexServerCatalog +schemaIDGUID:: isv9ewdI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemMayContain: uNCName +systemMayContain: queryPoint +systemMayContain: indexedScopes +systemMayContain: friendlyNames +systemMustContain: creator +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Index-Server-Catalog,CN=Schema,CN=Configuration,DC=X + +dn: CN=inetOrgPerson,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: inetOrgPerson +possSuperiors: domainDNS +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: user +governsID: 2.16.840.1.113730.3.2.2 +mayContain: x500uniqueIdentifier +mayContain: userSMIMECertificate +mayContain: userPKCS12 +mayContain: userCertificate +mayContain: uid +mayContain: secretary +mayContain: roomNumber +mayContain: preferredLanguage +mayContain: photo +mayContain: pager +mayContain: o +mayContain: mobile +mayContain: manager +mayContain: mail +mayContain: labeledURI +mayContain: jpegPhoto +mayContain: initials +mayContain: homePostalAddress +mayContain: homePhone +mayContain: givenName +mayContain: employeeType +mayContain: employeeNumber +mayContain: displayName +mayContain: departmentNumber +mayContain: carLicense +mayContain: businessCategory +mayContain: audio +rDNAttID: cn +showInAdvancedViewOnly: FALSE +adminDisplayName: inetOrgPerson +adminDescription: + Represents people who are associated with an organization in some way. +objectClassCategory: 1 +lDAPDisplayName: inetOrgPerson +schemaIDGUID:: FMwoSDcUvEWbB61vAV5fKA== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9 + 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR; + ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000 + 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45 + 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968 + f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a + 9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04 + fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3- + 9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;; + AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0 + -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA; + ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422 + -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f + 4c185e;;S-1-5-32-561) +systemFlags: 0 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X + +dn: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Infrastructure-Update +subClassOf: top +governsID: 1.2.840.113556.1.5.175 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Infrastructure-Update +adminDescription: Infrastructure-Update +objectClassCategory: 1 +lDAPDisplayName: infrastructureUpdate +schemaIDGUID:: iQ35LZ8A0hGqTADAT9fYOg== +systemOnly: TRUE +systemPossSuperiors: infrastructureUpdate +systemPossSuperiors: domain +systemMayContain: dNReferenceUpdate +defaultSecurityDescriptor: D:(A;;GA;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Infrastructure-Update,CN=Schema,CN=Configuration,DC=X + +dn: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Intellimirror-Group +subClassOf: top +governsID: 1.2.840.113556.1.5.152 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Intellimirror-Group +adminDescription: Intellimirror-Group +objectClassCategory: 1 +lDAPDisplayName: intellimirrorGroup +schemaIDGUID:: hjA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;; + CCDC;;;CO)(A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Intellimirror-Group,CN=Schema,CN=Configuration,DC=X + +dn: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Intellimirror-SCP +subClassOf: serviceAdministrationPoint +governsID: 1.2.840.113556.1.5.151 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Intellimirror-SCP +adminDescription: Intellimirror-SCP +objectClassCategory: 1 +lDAPDisplayName: intellimirrorSCP +schemaIDGUID:: hTA4B9+R0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: computer +systemPossSuperiors: intellimirrorGroup +systemMayContain: netbootTools +systemMayContain: netbootServer +systemMayContain: netbootNewMachineOU +systemMayContain: netbootNewMachineNamingPolicy +systemMayContain: netbootMaxClients +systemMayContain: netbootMachineFilePath +systemMayContain: netbootLocallyInstalledOSes +systemMayContain: netbootLimitClients +systemMayContain: netbootIntelliMirrorOSes +systemMayContain: netbootCurrentClientCount +systemMayContain: netbootAnswerRequests +systemMayContain: netbootAnswerOnlyValidClients +systemMayContain: netbootAllowNewClients +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Intellimirror-SCP,CN=Schema,CN=Configuration,DC=X + +dn: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Inter-Site-Transport +subClassOf: top +governsID: 1.2.840.113556.1.5.141 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Inter-Site-Transport +adminDescription: Inter-Site-Transport +objectClassCategory: 1 +lDAPDisplayName: interSiteTransport +schemaIDGUID:: dnPZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: interSiteTransportContainer +systemMayContain: replInterval +systemMayContain: options +systemMustContain: transportDLLName +systemMustContain: transportAddressAttribute +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Inter-Site-Transport,CN=Schema,CN=Configuration,DC=X + +dn: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Inter-Site-Transport-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.140 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Inter-Site-Transport-Container +adminDescription: Inter-Site-Transport-Container +objectClassCategory: 1 +lDAPDisplayName: interSiteTransportContainer +schemaIDGUID:: dXPZJnBg0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: sitesContainer +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Inter-Site-Transport-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Ipsec-Base +subClassOf: top +governsID: 1.2.840.113556.1.5.7000.56 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Base +adminDescription: Ipsec-Base +objectClassCategory: 2 +lDAPDisplayName: ipsecBase +schemaIDGUID:: JfgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemMayContain: ipsecOwnersReference +systemMayContain: ipsecName +systemMayContain: ipsecID +systemMayContain: ipsecDataType +systemMayContain: ipsecData +defaultSecurityDescriptor: D: +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Ipsec-Base,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Ipsec-Filter +subClassOf: ipsecBase +governsID: 1.2.840.113556.1.5.118 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Filter +adminDescription: Ipsec-Filter +objectClassCategory: 1 +lDAPDisplayName: ipsecFilter +schemaIDGUID:: JvgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: computer +systemPossSuperiors: container +defaultSecurityDescriptor: D: +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Ipsec-Filter,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Ipsec-ISAKMP-Policy +subClassOf: ipsecBase +governsID: 1.2.840.113556.1.5.120 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-ISAKMP-Policy +adminDescription: Ipsec-ISAKMP-Policy +objectClassCategory: 1 +lDAPDisplayName: ipsecISAKMPPolicy +schemaIDGUID:: KPgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: computer +systemPossSuperiors: organizationalUnit +defaultSecurityDescriptor: D: +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Ipsec-ISAKMP-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Ipsec-Negotiation-Policy +subClassOf: ipsecBase +governsID: 1.2.840.113556.1.5.119 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Negotiation-Policy +adminDescription: Ipsec-Negotiation-Policy +objectClassCategory: 1 +lDAPDisplayName: ipsecNegotiationPolicy +schemaIDGUID:: J/gPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: computer +systemPossSuperiors: container +systemMayContain: iPSECNegotiationPolicyType +systemMayContain: iPSECNegotiationPolicyAction +defaultSecurityDescriptor: D: +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Ipsec-Negotiation-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Ipsec-NFA +subClassOf: ipsecBase +governsID: 1.2.840.113556.1.5.121 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-NFA +adminDescription: Ipsec-NFA +objectClassCategory: 1 +lDAPDisplayName: ipsecNFA +schemaIDGUID:: KfgPtHpC0RGpwgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: computer +systemPossSuperiors: organizationalUnit +systemMayContain: ipsecNegotiationPolicyReference +systemMayContain: ipsecFilterReference +defaultSecurityDescriptor: D: +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Ipsec-NFA,CN=Schema,CN=Configuration,DC=X + +dn: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Ipsec-Policy +subClassOf: ipsecBase +governsID: 1.2.840.113556.1.5.98 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Ipsec-Policy +adminDescription: Ipsec-Policy +objectClassCategory: 1 +lDAPDisplayName: ipsecPolicy +schemaIDGUID:: ITGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: computer +systemPossSuperiors: container +systemMayContain: ipsecNFAReference +systemMayContain: ipsecISAKMPReference +defaultSecurityDescriptor: D: +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Ipsec-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=Leaf,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Leaf +subClassOf: top +governsID: 1.2.840.113556.1.5.20 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Leaf +adminDescription: Leaf +objectClassCategory: 2 +lDAPDisplayName: leaf +schemaIDGUID:: nnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Leaf,CN=Schema,CN=Configuration,DC=X + +dn: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Licensing-Site-Settings +subClassOf: applicationSiteSettings +governsID: 1.2.840.113556.1.5.78 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Licensing-Site-Settings +adminDescription: Licensing-Site-Settings +objectClassCategory: 1 +lDAPDisplayName: licensingSiteSettings +schemaIDGUID:: ffHoG/+p0BGv4gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: site +systemMayContain: siteServer +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Licensing-Site-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Link-Track-Object-Move-Table +subClassOf: fileLinkTracking +governsID: 1.2.840.113556.1.5.91 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Link-Track-Object-Move-Table +adminDescription: Link-Track-Object-Move-Table +objectClassCategory: 1 +lDAPDisplayName: linkTrackObjectMoveTable +schemaIDGUID:: 9Qys3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: fileLinkTracking +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Link-Track-Object-Move-Table,CN=Schema,CN=Configuration,DC=X + +dn: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Link-Track-OMT-Entry +subClassOf: leaf +governsID: 1.2.840.113556.1.5.93 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Link-Track-OMT-Entry +adminDescription: Link-Track-OMT-Entry +objectClassCategory: 1 +lDAPDisplayName: linkTrackOMTEntry +schemaIDGUID:: 9wys3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: linkTrackObjectMoveTable +systemMayContain: timeRefresh +systemMayContain: oMTIndxGuid +systemMayContain: oMTGuid +systemMayContain: currentLocation +systemMayContain: birthLocation +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Link-Track-OMT-Entry,CN=Schema,CN=Configuration,DC=X + +dn: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Link-Track-Vol-Entry +subClassOf: leaf +governsID: 1.2.840.113556.1.5.92 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Link-Track-Vol-Entry +adminDescription: Link-Track-Vol-Entry +objectClassCategory: 1 +lDAPDisplayName: linkTrackVolEntry +schemaIDGUID:: 9gys3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: linkTrackVolumeTable +systemMayContain: volTableIdxGUID +systemMayContain: volTableGUID +systemMayContain: timeVolChange +systemMayContain: timeRefresh +systemMayContain: seqNotification +systemMayContain: objectCount +systemMayContain: linkTrackSecret +systemMayContain: currMachineId +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Link-Track-Vol-Entry,CN=Schema,CN=Configuration,DC=X + +dn: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Link-Track-Volume-Table +subClassOf: fileLinkTracking +governsID: 1.2.840.113556.1.5.90 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Link-Track-Volume-Table +adminDescription: Link-Track-Volume-Table +objectClassCategory: 1 +lDAPDisplayName: linkTrackVolumeTable +schemaIDGUID:: 9Ays3Y+v0BGv6wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: fileLinkTracking +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Link-Track-Volume-Table,CN=Schema,CN=Configuration,DC=X + +dn: CN=Locality,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Locality +subClassOf: top +governsID: 2.5.6.3 +rDNAttID: l +showInAdvancedViewOnly: TRUE +adminDisplayName: Locality +adminDescription: Locality +objectClassCategory: 1 +lDAPDisplayName: locality +schemaIDGUID:: oHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: country +systemPossSuperiors: organizationalUnit +systemPossSuperiors: organization +systemPossSuperiors: locality +systemMayContain: street +systemMayContain: st +systemMayContain: seeAlso +systemMayContain: searchGuide +systemMustContain: l +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Locality,CN=Schema,CN=Configuration,DC=X + +dn: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Lost-And-Found +subClassOf: top +governsID: 1.2.840.113556.1.5.139 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Lost-And-Found +adminDescription: Lost-And-Found +objectClassCategory: 1 +lDAPDisplayName: lostAndFound +schemaIDGUID:: cYarUglX0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: configuration +systemPossSuperiors: domainDNS +systemPossSuperiors: dMD +systemMayContain: moveTreeState +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Lost-And-Found,CN=Schema,CN=Configuration,DC=X + +dn: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Mail-Recipient +subClassOf: top +governsID: 1.2.840.113556.1.3.46 +mayContain: msDS-ExternalDirectoryObjectId +mayContain: msDS-GeoCoordinatesLongitude +mayContain: msDS-GeoCoordinatesLatitude +mayContain: msDS-GeoCoordinatesAltitude +mayContain: msDS-PhoneticDisplayName +mayContain: userSMIMECertificate +mayContain: secretary +mayContain: msExchLabeledURI +mayContain: msExchAssistantName +mayContain: labeledURI +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Mail-Recipient +adminDescription: Mail-Recipient +objectClassCategory: 3 +lDAPDisplayName: mailRecipient +schemaIDGUID:: oXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: userCertificate +systemMayContain: userCert +systemMayContain: textEncodedORAddress +systemMayContain: telephoneNumber +systemMayContain: showInAddressBook +systemMayContain: legacyExchangeDN +systemMayContain: garbageCollPeriod +systemMayContain: info +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Mail-Recipient,CN=Schema,CN=Configuration,DC=X + +dn: CN=Meeting,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Meeting +subClassOf: top +governsID: 1.2.840.113556.1.5.104 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Meeting +adminDescription: Meeting +objectClassCategory: 1 +lDAPDisplayName: meeting +schemaIDGUID:: lMy2EcRI0RGpwwAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: meetingURL +systemMayContain: meetingType +systemMayContain: meetingStartTime +systemMayContain: meetingScope +systemMayContain: meetingRecurrence +systemMayContain: meetingRating +systemMayContain: meetingProtocol +systemMayContain: meetingOwner +systemMayContain: meetingOriginator +systemMayContain: meetingMaxParticipants +systemMayContain: meetingLocation +systemMayContain: meetingLanguage +systemMayContain: meetingKeyword +systemMayContain: meetingIsEncrypted +systemMayContain: meetingIP +systemMayContain: meetingID +systemMayContain: meetingEndTime +systemMayContain: meetingDescription +systemMayContain: meetingContactInfo +systemMayContain: meetingBlob +systemMayContain: meetingBandwidth +systemMayContain: meetingApplication +systemMayContain: meetingAdvertiseScope +systemMustContain: meetingName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Meeting,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-COM-Partition +subClassOf: top +governsID: 1.2.840.113556.1.5.193 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-Partition +adminDescription: Partition class. Default = adminDisplayName +objectClassCategory: 1 +lDAPDisplayName: msCOM-Partition +schemaIDGUID:: dA4ByVhO90mKiV4+I0D8+A== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemMayContain: msCOM-ObjectId +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-COM-Partition,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-COM-PartitionSet +subClassOf: top +governsID: 1.2.840.113556.1.5.194 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-COM-PartitionSet +adminDescription: PartitionSet class. Default = adminDisplayName +objectClassCategory: 1 +lDAPDisplayName: msCOM-PartitionSet +schemaIDGUID:: q2QEJRfEekmXWp4NRZp8oQ== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemMayContain: msCOM-PartitionLink +systemMayContain: msCOM-DefaultPartitionLink +systemMayContain: msCOM-ObjectId +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-COM-PartitionSet,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-App-Configuration +possSuperiors: organizationalUnit +possSuperiors: computer +possSuperiors: container +subClassOf: applicationSettings +governsID: 1.2.840.113556.1.5.220 +mayContain: owner +mayContain: msDS-ObjectReference +mayContain: msDS-Integer +mayContain: msDS-DateTime +mayContain: msDS-ByteArray +mayContain: managedBy +mayContain: keywords +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-App-Configuration +adminDescription: Stores configuration parameters for an application. +objectClassCategory: 1 +lDAPDisplayName: msDS-App-Configuration +schemaIDGUID:: PjzfkFQYVUSl18rUDVZleg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 0 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-App-Configuration,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-App-Data +possSuperiors: organizationalUnit +possSuperiors: computer +possSuperiors: container +subClassOf: applicationSettings +governsID: 1.2.840.113556.1.5.241 +mayContain: owner +mayContain: msDS-ObjectReference +mayContain: msDS-Integer +mayContain: msDS-DateTime +mayContain: msDS-ByteArray +mayContain: managedBy +mayContain: keywords +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-App-Data +adminDescription: + Stores data that is to be used by an object. For example, profile information + for a user object. +objectClassCategory: 1 +lDAPDisplayName: msDS-AppData +schemaIDGUID:: YddnnifjVU28lWgvh14vjg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 0 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-App-Data,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Az-Admin-Manager +subClassOf: top +governsID: 1.2.840.113556.1.5.234 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Admin-Manager +adminDescription: Root of Authorization Policy store instance +objectClassCategory: 1 +lDAPDisplayName: msDS-AzAdminManager +schemaIDGUID:: URDuzyhfrkuoY10MwYqO0Q== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemMayContain: msDS-AzObjectGuid +systemMayContain: msDS-AzGenericData +systemMayContain: msDS-AzMinorVersion +systemMayContain: msDS-AzMajorVersion +systemMayContain: msDS-AzApplicationData +systemMayContain: msDS-AzGenerateAudits +systemMayContain: msDS-AzScriptTimeout +systemMayContain: msDS-AzScriptEngineCacheMax +systemMayContain: msDS-AzDomainTimeout +systemMayContain: description +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Az-Admin-Manager,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Az-Application +subClassOf: top +governsID: 1.2.840.113556.1.5.235 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Application +adminDescription: + Defines an installed instance of an application bound to a particular policy s + tore. +objectClassCategory: 1 +lDAPDisplayName: msDS-AzApplication +schemaIDGUID:: m9743aXLEk6ELijYtm917A== +systemOnly: FALSE +systemPossSuperiors: msDS-AzAdminManager +systemMayContain: msDS-AzObjectGuid +systemMayContain: msDS-AzGenericData +systemMayContain: msDS-AzApplicationData +systemMayContain: msDS-AzGenerateAudits +systemMayContain: msDS-AzApplicationVersion +systemMayContain: msDS-AzClassId +systemMayContain: msDS-AzApplicationName +systemMayContain: description +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Az-Application,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Az-Operation +subClassOf: top +governsID: 1.2.840.113556.1.5.236 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Operation +adminDescription: Describes a particular operation supported by an application +objectClassCategory: 1 +lDAPDisplayName: msDS-AzOperation +schemaIDGUID:: N74KhpuapE+z0ris5d+exQ== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: msDS-AzApplication +systemMayContain: msDS-AzObjectGuid +systemMayContain: msDS-AzGenericData +systemMayContain: msDS-AzApplicationData +systemMayContain: description +systemMustContain: msDS-AzOperationID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Az-Operation,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Az-Role +subClassOf: top +governsID: 1.2.840.113556.1.5.239 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Role +adminDescription: + Defines a set of operations that can be performed by a particular set of users + within a particular scope +objectClassCategory: 1 +lDAPDisplayName: msDS-AzRole +schemaIDGUID:: yeoTglWd3ESSXOmlK5J2RA== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: msDS-AzScope +systemPossSuperiors: msDS-AzApplication +systemMayContain: msDS-AzObjectGuid +systemMayContain: msDS-AzGenericData +systemMayContain: msDS-AzApplicationData +systemMayContain: msDS-TasksForAzRole +systemMayContain: msDS-OperationsForAzRole +systemMayContain: msDS-MembersForAzRole +systemMayContain: description +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Az-Role,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Az-Scope +subClassOf: top +governsID: 1.2.840.113556.1.5.237 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Scope +adminDescription: Describes a set of objects managed by an application +objectClassCategory: 1 +lDAPDisplayName: msDS-AzScope +schemaIDGUID:: VODqT1XOu0eGDlsSBjpR3g== +systemOnly: FALSE +systemPossSuperiors: msDS-AzApplication +systemMayContain: msDS-AzObjectGuid +systemMayContain: msDS-AzGenericData +systemMayContain: msDS-AzApplicationData +systemMayContain: description +systemMustContain: msDS-AzScopeName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Az-Scope,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Az-Task +subClassOf: top +governsID: 1.2.840.113556.1.5.238 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-DS-Az-Task +adminDescription: Describes a set of operations +objectClassCategory: 1 +lDAPDisplayName: msDS-AzTask +schemaIDGUID:: c6TTHhubikG/oDo3uVpTBg== +systemOnly: FALSE +systemPossSuperiors: container +systemPossSuperiors: msDS-AzScope +systemPossSuperiors: msDS-AzApplication +systemMayContain: msDS-AzObjectGuid +systemMayContain: msDS-AzGenericData +systemMayContain: msDS-TasksForAzTask +systemMayContain: msDS-OperationsForAzTask +systemMayContain: msDS-AzApplicationData +systemMayContain: msDS-AzTaskIsRoleDefinition +systemMayContain: msDS-AzLastImportedBizRulePath +systemMayContain: msDS-AzBizRuleLanguage +systemMayContain: msDS-AzBizRule +systemMayContain: description +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Az-Task,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Optional-Feature +subClassOf: top +governsID: 1.2.840.113556.1.5.265 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Optional-Feature +adminDescription: Configuration for an optional DS feature. +objectClassCategory: 1 +lDAPDisplayName: msDS-OptionalFeature +schemaIDGUID:: QQDwRK81i0ayCmzoc3xYCw== +systemOnly: TRUE +systemPossSuperiors: container +systemMayContain: msDS-RequiredForestBehaviorVersion +systemMayContain: msDS-RequiredDomainBehaviorVersion +systemMustContain: msDS-OptionalFeatureFlags +systemMustContain: msDS-OptionalFeatureGUID +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;EA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Optional-Feature,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Password-Settings +subClassOf: top +governsID: 1.2.840.113556.1.5.255 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Password-Settings +adminDescription: Password settings object for accounts +objectClassCategory: 1 +lDAPDisplayName: msDS-PasswordSettings +schemaIDGUID:: uJ3NO0v4HEWVL2xSuB+exg== +systemOnly: FALSE +systemPossSuperiors: msDS-PasswordSettingsContainer +systemMayContain: msDS-PSOAppliesTo +systemMustContain: msDS-PasswordHistoryLength +systemMustContain: msDS-PasswordSettingsPrecedence +systemMustContain: msDS-PasswordReversibleEncryptionEnabled +systemMustContain: msDS-LockoutThreshold +systemMustContain: msDS-LockoutDuration +systemMustContain: msDS-LockoutObservationWindow +systemMustContain: msDS-PasswordComplexityEnabled +systemMustContain: msDS-MinimumPasswordLength +systemMustContain: msDS-MinimumPasswordAge +systemMustContain: msDS-MaximumPasswordAge +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Password-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Password-Settings-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.256 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Password-Settings-Container +adminDescription: Container for password settings objects +objectClassCategory: 1 +lDAPDisplayName: msDS-PasswordSettingsContainer +schemaIDGUID:: arAGW/NMwES9FkO8EKmH2g== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Password-Settings-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Quota-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.242 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Quota-Container +adminDescription: + A special container that holds all quota specifications for the directory data + base. +objectClassCategory: 1 +lDAPDisplayName: msDS-QuotaContainer +schemaIDGUID:: T/yD2m8H6kq03I9Nq5tZkw== +systemOnly: FALSE +systemPossSuperiors: configuration +systemPossSuperiors: domainDNS +systemMayContain: msDS-TopQuotaUsage +systemMayContain: msDS-QuotaUsed +systemMayContain: msDS-QuotaEffective +systemMayContain: msDS-TombstoneQuotaFactor +systemMayContain: msDS-DefaultQuota +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA)(OA;;CR;4ecc03fe-ffc0- + 4947-b630-eb672a8a9dbc;;WD) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Quota-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Quota-Control +subClassOf: top +governsID: 1.2.840.113556.1.5.243 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Quota-Control +adminDescription: + A class used to represent quota specifications for the directory database. +objectClassCategory: 1 +lDAPDisplayName: msDS-QuotaControl +schemaIDGUID:: JvyR3gK9UkuuJnlZmelvxw== +systemOnly: FALSE +systemPossSuperiors: msDS-QuotaContainer +systemMustContain: msDS-QuotaAmount +systemMustContain: msDS-QuotaTrustee +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;BA) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Quota-Control,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Managed-Service-Account +subClassOf: computer +governsID: 1.2.840.113556.1.5.264 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Managed-Service-Account +adminDescription: + Service account class is used to create accounts that are used for running Win + dows services. +objectClassCategory: 1 +lDAPDisplayName: msDS-ManagedServiceAccount +schemaIDGUID:: RGIgzidYhkq6HBwMOGwbZA== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0- + 11d0-a768-00aa006e0529;;CO)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(O + A;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060 + -00aa006c33ed;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11 + d0-9020-00c04fc2d4cf;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950- + 0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf + 967953-0de6-11d0-a285-00aa003049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA + ;;SW;f3a64788-5306-11d1-a9c5-0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEB + D-0000F80367C1;;PS)(OA;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLO + RC;;;AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RPWP;bf967a7f-0d + e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S- + 1-5-32-560)(OA;;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;;ED) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Exch-Configuration-Container +subClassOf: container +governsID: 1.2.840.113556.1.5.176 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Exch-Configuration-Container +adminDescription: ms-Exch-Configuration-Container +objectClassCategory: 1 +lDAPDisplayName: msExchConfigurationContainer +schemaIDGUID:: WGg90PQG0hGqUwDAT9fYOg== +systemOnly: FALSE +systemMayContain: templateRoots2 +systemMayContain: templateRoots +systemMayContain: addressBookRoots2 +systemMayContain: addressBookRoots +systemMayContain: globalAddressList2 +systemMayContain: globalAddressList +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Exch-Configuration-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-LocalSettings +possSuperiors: computer +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.1 +mayContain: msDFSR-StagingCleanupTriggerInPercent +mayContain: msDFSR-CommonStagingSizeInMb +mayContain: msDFSR-CommonStagingPath +mayContain: msDFSR-Options2 +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +mayContain: msDFSR-Version +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-LocalSettings +adminDescription: DFSR settings applicable to local computer +objectClassCategory: 1 +lDAPDisplayName: msDFSR-LocalSettings +schemaIDGUID:: kcWF+n8ZfkeDvepaQ98iOQ== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-LocalSettings,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-Subscriber +possSuperiors: msDFSR-LocalSettings +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.2 +mustContain: msDFSR-ReplicationGroupGuid +mustContain: msDFSR-MemberReference +mayContain: msDFSR-Options2 +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Subscriber +adminDescription: Represents local computer membership of a replication group +objectClassCategory: 1 +lDAPDisplayName: msDFSR-Subscriber +schemaIDGUID:: 1wUV4cSS50O/XClYMv/Ilg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-Subscriber,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-Subscription +possSuperiors: msDFSR-Subscriber +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.3 +mustContain: msDFSR-ReplicationGroupGuid +mustContain: msDFSR-ContentSetGuid +mayContain: msDFSR-OnDemandExclusionDirectoryFilter +mayContain: msDFSR-OnDemandExclusionFileFilter +mayContain: msDFSR-StagingCleanupTriggerInPercent +mayContain: msDFSR-Options2 +mayContain: msDFSR-MaxAgeInCacheInMin +mayContain: msDFSR-MinDurationCacheInMin +mayContain: msDFSR-CachePolicy +mayContain: msDFSR-ReadOnly +mayContain: msDFSR-DeletedSizeInMb +mayContain: msDFSR-DeletedPath +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +mayContain: msDFSR-DfsLinkTarget +mayContain: msDFSR-RootFence +mayContain: msDFSR-Enabled +mayContain: msDFSR-ConflictSizeInMb +mayContain: msDFSR-ConflictPath +mayContain: msDFSR-StagingSizeInMb +mayContain: msDFSR-StagingPath +mayContain: msDFSR-RootSizeInMb +mayContain: msDFSR-RootPath +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Subscription +adminDescription: Represents local computer participation of a content set +objectClassCategory: 1 +lDAPDisplayName: msDFSR-Subscription +schemaIDGUID:: FCQhZ8x7CUaH4AiNrYq97g== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-Subscription,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-GlobalSettings +possSuperiors: container +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.4 +mayContain: msDFSR-Options2 +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-GlobalSettings +adminDescription: Global settings applicable to all replication group members +objectClassCategory: 1 +lDAPDisplayName: msDFSR-GlobalSettings +schemaIDGUID:: rds1e+yzakiq1C/snW6m9g== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-GlobalSettings,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-ReplicationGroup +possSuperiors: msDFSR-GlobalSettings +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.5 +mustContain: msDFSR-ReplicationGroupType +mayContain: msDFSR-OnDemandExclusionDirectoryFilter +mayContain: msDFSR-OnDemandExclusionFileFilter +mayContain: msDFSR-DefaultCompressionExclusionFilter +mayContain: msDFSR-Options2 +mayContain: msDFSR-DeletedSizeInMb +mayContain: msDFSR-ConflictSizeInMb +mayContain: msDFSR-StagingSizeInMb +mayContain: msDFSR-RootSizeInMb +mayContain: msDFSR-DirectoryFilter +mayContain: msDFSR-FileFilter +mayContain: msDFSR-Version +mayContain: msDFSR-Schedule +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +mayContain: msDFSR-TombstoneExpiryInMin +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ReplicationGroup +adminDescription: Replication Group container +objectClassCategory: 1 +lDAPDisplayName: msDFSR-ReplicationGroup +schemaIDGUID:: 4C8zHCoMMk+vyiPF5Fqedw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-ReplicationGroup,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-Content +possSuperiors: msDFSR-ReplicationGroup +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.6 +mayContain: msDFSR-Options2 +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Content +adminDescription: Container for DFSR-ContentSet objects +objectClassCategory: 1 +lDAPDisplayName: msDFSR-Content +schemaIDGUID:: NZt1ZKHT5EK18aPeFiEJsw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-Content,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-ContentSet +possSuperiors: msDFSR-Content +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.7 +mayContain: msDFSR-OnDemandExclusionDirectoryFilter +mayContain: msDFSR-OnDemandExclusionFileFilter +mayContain: msDFSR-DefaultCompressionExclusionFilter +mayContain: msDFSR-Options2 +mayContain: msDFSR-Priority +mayContain: msDFSR-DeletedSizeInMb +mayContain: msDFSR-ConflictSizeInMb +mayContain: msDFSR-StagingSizeInMb +mayContain: msDFSR-RootSizeInMb +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +mayContain: msDFSR-DirectoryFilter +mayContain: msDFSR-FileFilter +mayContain: msDFSR-DfsPath +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-ContentSet +adminDescription: DFSR Content Set +objectClassCategory: 1 +lDAPDisplayName: msDFSR-ContentSet +schemaIDGUID:: DfQ3SdymSE2Xygbl+/0/Fg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-ContentSet,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-Topology +possSuperiors: msDFSR-ReplicationGroup +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.8 +mayContain: msDFSR-Options2 +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Topology +adminDescription: Container for objects that form the replication topology +objectClassCategory: 1 +lDAPDisplayName: msDFSR-Topology +schemaIDGUID:: qYqCBEJugE65YuL+AHVNFw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-Topology,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-Member +possSuperiors: msDFSR-Topology +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.9 +mustContain: msDFSR-ComputerReference +mayContain: msDFSR-Options2 +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +mayContain: msDFSR-Keywords +mayContain: serverReference +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Member +adminDescription: Replication group member +objectClassCategory: 1 +lDAPDisplayName: msDFSR-Member +schemaIDGUID:: l8gpQhHCfEOlrtv3BbaW5Q== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-Member,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFSR-Connection +possSuperiors: msDFSR-Member +subClassOf: top +governsID: 1.2.840.113556.1.6.13.4.10 +mustContain: fromServer +mayContain: msDFSR-DisablePacketPrivacy +mayContain: msDFSR-Options2 +mayContain: msDFSR-Priority +mayContain: msDFSR-Extension +mayContain: msDFSR-Options +mayContain: msDFSR-Flags +mayContain: msDFSR-Schedule +mayContain: msDFSR-Keywords +mayContain: msDFSR-RdcMinFileSizeInKb +mayContain: msDFSR-RdcEnabled +mayContain: msDFSR-Enabled +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFSR-Connection +adminDescription: Directional connection between two members +objectClassCategory: 1 +lDAPDisplayName: msDFSR-Connection +schemaIDGUID:: LpeP5bVk70aNi7vD4Yl+qw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFSR-Connection,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-ieee-80211-Policy +subClassOf: top +governsID: 1.2.840.113556.1.5.240 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-ieee-80211-Policy +adminDescription: class to store Wireless Network Policy Object +objectClassCategory: 1 +lDAPDisplayName: msieee80211-Policy +schemaIDGUID:: ki2ae+u3gkOXcsPg+bqvlA== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemPossSuperiors: computer +systemMayContain: msieee80211-ID +systemMayContain: msieee80211-DataType +systemMayContain: msieee80211-Data +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-ieee-80211-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Imaging-PSPs +subClassOf: container +governsID: 1.2.840.113556.1.5.262 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Imaging-PSPs +adminDescription: Container for all Enterprise Scan Post Scan Process objects. +objectClassCategory: 1 +lDAPDisplayName: msImaging-PSPs +schemaIDGUID:: wSrtoAyXd0eEjuxjoOxE/A== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Imaging-PostScanProcess +subClassOf: top +governsID: 1.2.840.113556.1.5.263 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Imaging-PostScanProcess +adminDescription: Enterprise Scan Post Scan Process object. +objectClassCategory: 1 +lDAPDisplayName: msImaging-PostScanProcess +schemaIDGUID:: fCV8H6O4JUWC+BHMx77jbg== +systemOnly: FALSE +systemPossSuperiors: msImaging-PSPs +systemMayContain: msImaging-PSPString +systemMayContain: serverName +systemMustContain: displayName +systemMustContain: msImaging-PSPIdentifier +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Imaging-PostScanProcess,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Print-ConnectionPolicy +possSuperiors: container +subClassOf: top +governsID: 1.2.840.113556.1.6.23.2 +mustContain: cn +mayContain: uNCName +mayContain: serverName +mayContain: printAttributes +mayContain: printerName +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Print-ConnectionPolicy +adminDescription: Pushed Printer Connection Policy1 +objectClassCategory: 1 +lDAPDisplayName: msPrint-ConnectionPolicy +schemaIDGUID:: xzNvodZ/KEiTZENROP2gjQ== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Print-ConnectionPolicy,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-PKI-Enterprise-Oid +subClassOf: top +governsID: 1.2.840.113556.1.5.196 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Enterprise-Oid +adminDescription: ms-PKI-Enterprise-Oid +objectClassCategory: 1 +lDAPDisplayName: msPKI-Enterprise-Oid +schemaIDGUID:: XNjPNxln2EqPnoZ4umJ1Yw== +systemOnly: FALSE +systemPossSuperiors: msPKI-Enterprise-Oid +systemPossSuperiors: container +systemMayContain: msDS-OIDToGroupLink +systemMayContain: msPKI-OID-User-Notice +systemMayContain: msPKI-OIDLocalizedName +systemMayContain: msPKI-OID-CPS +systemMayContain: msPKI-OID-Attribute +systemMayContain: msPKI-Cert-Template-OID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-PKI-Enterprise-Oid,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-PKI-Key-Recovery-Agent +subClassOf: user +governsID: 1.2.840.113556.1.5.195 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Key-Recovery-Agent +adminDescription: ms-PKI-Key-Recovery-Agent +objectClassCategory: 1 +lDAPDisplayName: msPKI-Key-Recovery-Agent +schemaIDGUID:: OPLMJo6ghkuagqjJrH7lyw== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-PKI-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MS-SQL-SQLServer +subClassOf: serviceConnectionPoint +governsID: 1.2.840.113556.1.5.184 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-SQLServer +adminDescription: MS-SQL-SQLServer +objectClassCategory: 1 +lDAPDisplayName: mS-SQL-SQLServer +schemaIDGUID:: eMj2Be/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: serviceConnectionPoint +systemMayContain: mS-SQL-Keywords +systemMayContain: mS-SQL-GPSHeight +systemMayContain: mS-SQL-GPSLongitude +systemMayContain: mS-SQL-GPSLatitude +systemMayContain: mS-SQL-InformationURL +systemMayContain: mS-SQL-LastUpdatedDate +systemMayContain: mS-SQL-Status +systemMayContain: mS-SQL-Vines +systemMayContain: mS-SQL-AppleTalk +systemMayContain: mS-SQL-TCPIP +systemMayContain: mS-SQL-SPX +systemMayContain: mS-SQL-MultiProtocol +systemMayContain: mS-SQL-NamedPipe +systemMayContain: mS-SQL-Clustered +systemMayContain: mS-SQL-UnicodeSortOrder +systemMayContain: mS-SQL-SortOrder +systemMayContain: mS-SQL-CharacterSet +systemMayContain: mS-SQL-ServiceAccount +systemMayContain: mS-SQL-Build +systemMayContain: mS-SQL-Memory +systemMayContain: mS-SQL-Location +systemMayContain: mS-SQL-Contact +systemMayContain: mS-SQL-RegisteredOwner +systemMayContain: mS-SQL-Name +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MS-SQL-SQLServer,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MS-SQL-OLAPServer +subClassOf: serviceConnectionPoint +governsID: 1.2.840.113556.1.5.185 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-OLAPServer +adminDescription: MS-SQL-OLAPServer +objectClassCategory: 1 +lDAPDisplayName: mS-SQL-OLAPServer +schemaIDGUID:: 6hh+DO/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: serviceConnectionPoint +systemMayContain: mS-SQL-Keywords +systemMayContain: mS-SQL-PublicationURL +systemMayContain: mS-SQL-InformationURL +systemMayContain: mS-SQL-Status +systemMayContain: mS-SQL-Language +systemMayContain: mS-SQL-ServiceAccount +systemMayContain: mS-SQL-Contact +systemMayContain: mS-SQL-RegisteredOwner +systemMayContain: mS-SQL-Build +systemMayContain: mS-SQL-Version +systemMayContain: mS-SQL-Name +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MS-SQL-OLAPServer,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MS-SQL-SQLRepository +subClassOf: top +governsID: 1.2.840.113556.1.5.186 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-SQLRepository +adminDescription: MS-SQL-SQLRepository +objectClassCategory: 1 +lDAPDisplayName: mS-SQL-SQLRepository +schemaIDGUID:: XDzUEe/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: mS-SQL-SQLServer +systemMayContain: mS-SQL-InformationDirectory +systemMayContain: mS-SQL-Version +systemMayContain: mS-SQL-Description +systemMayContain: mS-SQL-Status +systemMayContain: mS-SQL-Build +systemMayContain: mS-SQL-Contact +systemMayContain: mS-SQL-Name +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MS-SQL-SQLRepository,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MS-SQL-SQLPublication +subClassOf: top +governsID: 1.2.840.113556.1.5.187 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-SQLPublication +adminDescription: MS-SQL-SQLPublication +objectClassCategory: 1 +lDAPDisplayName: mS-SQL-SQLPublication +schemaIDGUID:: TvbCF+/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: mS-SQL-SQLServer +systemMayContain: mS-SQL-ThirdParty +systemMayContain: mS-SQL-AllowSnapshotFilesFTPDownloading +systemMayContain: mS-SQL-AllowQueuedUpdatingSubscription +systemMayContain: mS-SQL-AllowImmediateUpdatingSubscription +systemMayContain: mS-SQL-AllowKnownPullSubscription +systemMayContain: mS-SQL-Publisher +systemMayContain: mS-SQL-AllowAnonymousSubscription +systemMayContain: mS-SQL-Database +systemMayContain: mS-SQL-Type +systemMayContain: mS-SQL-Status +systemMayContain: mS-SQL-Description +systemMayContain: mS-SQL-Name +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MS-SQL-SQLPublication,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MS-SQL-SQLDatabase +subClassOf: top +governsID: 1.2.840.113556.1.5.188 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-SQLDatabase +adminDescription: MS-SQL-SQLDatabase +objectClassCategory: 1 +lDAPDisplayName: mS-SQL-SQLDatabase +schemaIDGUID:: SmkIHe/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: mS-SQL-SQLServer +systemMayContain: mS-SQL-Keywords +systemMayContain: mS-SQL-InformationURL +systemMayContain: mS-SQL-Status +systemMayContain: mS-SQL-Applications +systemMayContain: mS-SQL-LastDiagnosticDate +systemMayContain: mS-SQL-LastBackupDate +systemMayContain: mS-SQL-CreationDate +systemMayContain: mS-SQL-Size +systemMayContain: mS-SQL-Contact +systemMayContain: mS-SQL-Alias +systemMayContain: mS-SQL-Description +systemMayContain: mS-SQL-Name +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MS-SQL-SQLDatabase,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MS-SQL-OLAPDatabase +subClassOf: top +governsID: 1.2.840.113556.1.5.189 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-OLAPDatabase +adminDescription: MS-SQL-OLAPDatabase +objectClassCategory: 1 +lDAPDisplayName: mS-SQL-OLAPDatabase +schemaIDGUID:: GgOvIO/M0hGZkwAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: mS-SQL-OLAPServer +systemMayContain: mS-SQL-Keywords +systemMayContain: mS-SQL-PublicationURL +systemMayContain: mS-SQL-ConnectionURL +systemMayContain: mS-SQL-InformationURL +systemMayContain: mS-SQL-Status +systemMayContain: mS-SQL-Applications +systemMayContain: mS-SQL-LastBackupDate +systemMayContain: mS-SQL-LastUpdatedDate +systemMayContain: mS-SQL-Size +systemMayContain: mS-SQL-Type +systemMayContain: mS-SQL-Description +systemMayContain: mS-SQL-Contact +systemMayContain: mS-SQL-Name +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MS-SQL-OLAPDatabase,CN=Schema,CN=Configuration,DC=X + +dn: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MS-SQL-OLAPCube +subClassOf: top +governsID: 1.2.840.113556.1.5.190 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MS-SQL-OLAPCube +adminDescription: MS-SQL-OLAPCube +objectClassCategory: 1 +lDAPDisplayName: mS-SQL-OLAPCube +schemaIDGUID:: alDwCSjN0hGZkwAA+HpX1A== +systemOnly: FALSE +systemPossSuperiors: mS-SQL-OLAPDatabase +systemMayContain: mS-SQL-Keywords +systemMayContain: mS-SQL-PublicationURL +systemMayContain: mS-SQL-InformationURL +systemMayContain: mS-SQL-Status +systemMayContain: mS-SQL-LastUpdatedDate +systemMayContain: mS-SQL-Size +systemMayContain: mS-SQL-Description +systemMayContain: mS-SQL-Contact +systemMayContain: mS-SQL-Name +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MS-SQL-OLAPCube,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-TAPI-Rt-Conference +subClassOf: top +governsID: 1.2.840.113556.1.5.221 +rDNAttID: msTAPI-uid +showInAdvancedViewOnly: TRUE +adminDisplayName: msTAPI-RtConference +adminDescription: msTAPI-RtConference +objectClassCategory: 1 +lDAPDisplayName: msTAPI-RtConference +schemaIDGUID:: NZd7yipLSU6Jw5kCUzTclA== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemMayContain: msTAPI-ConferenceBlob +systemMayContain: msTAPI-ProtocolId +systemMustContain: msTAPI-uid +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-TAPI-Rt-Conference,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-TAPI-Rt-Person +subClassOf: top +governsID: 1.2.840.113556.1.5.222 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msTAPI-RtPerson +adminDescription: msTAPI-RtPerson +objectClassCategory: 1 +lDAPDisplayName: msTAPI-RtPerson +schemaIDGUID:: tRzqUwS3+U2Bj1y07IbKwQ== +systemOnly: FALSE +systemPossSuperiors: organization +systemPossSuperiors: organizationalUnit +systemMayContain: msTAPI-uid +systemMayContain: msTAPI-IpAddress +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-TAPI-Rt-Person,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-IntRangeParam +subClassOf: msWMI-RangeParam +governsID: 1.2.840.113556.1.5.205 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-IntRangeParam +adminDescription: ms-WMI-IntRangeParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-IntRangeParam +schemaIDGUID:: fV3KUItc806531tm1JHlJg== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMayContain: msWMI-IntMax +systemMayContain: msWMI-IntMin +systemMustContain: msWMI-IntDefault +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-IntRangeParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-IntSetParam +subClassOf: msWMI-RangeParam +governsID: 1.2.840.113556.1.5.206 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-IntSetParam +adminDescription: ms-WMI-IntSetParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-IntSetParam +schemaIDGUID:: mg0vKXbPsEKEH7ZQ8zHfYg== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMayContain: msWMI-IntValidValues +systemMustContain: msWMI-IntDefault +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPCCDCLCLODTRC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-IntSetParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-MergeablePolicyTemplate +subClassOf: msWMI-PolicyTemplate +governsID: 1.2.840.113556.1.5.202 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-MergeablePolicyTemplate +adminDescription: ms-WMI-MergeablePolicyTemplate +objectClassCategory: 1 +lDAPDisplayName: msWMI-MergeablePolicyTemplate +schemaIDGUID:: FCRQB8r9UUiwShNkWxHSJg== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPCCDCLCLODTRC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-MergeablePolicyTemplate,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-ObjectEncoding +subClassOf: top +governsID: 1.2.840.113556.1.5.217 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-ObjectEncoding +adminDescription: ms-WMI-ObjectEncoding +objectClassCategory: 1 +lDAPDisplayName: msWMI-ObjectEncoding +schemaIDGUID:: yYHdVRLD+UGoTcatvfHo4Q== +systemOnly: FALSE +systemPossSuperiors: container +systemMustContain: msWMI-Class +systemMustContain: msWMI-ScopeGuid +systemMustContain: msWMI-Parm1 +systemMustContain: msWMI-Parm2 +systemMustContain: msWMI-Parm3 +systemMustContain: msWMI-Parm4 +systemMustContain: msWMI-Genus +systemMustContain: msWMI-intFlags1 +systemMustContain: msWMI-intFlags2 +systemMustContain: msWMI-intFlags3 +systemMustContain: msWMI-intFlags4 +systemMustContain: msWMI-ID +systemMustContain: msWMI-TargetObject +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-ObjectEncoding,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-PolicyTemplate +subClassOf: top +governsID: 1.2.840.113556.1.5.200 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-PolicyTemplate +adminDescription: ms-WMI-PolicyTemplate +objectClassCategory: 1 +lDAPDisplayName: msWMI-PolicyTemplate +schemaIDGUID:: 8YC84kokWU2sxspcT4Lm4Q== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msWMI-TargetType +systemMayContain: msWMI-SourceOrganization +systemMayContain: msWMI-Parm4 +systemMayContain: msWMI-Parm3 +systemMayContain: msWMI-Parm2 +systemMayContain: msWMI-Parm1 +systemMayContain: msWMI-intFlags4 +systemMayContain: msWMI-intFlags3 +systemMayContain: msWMI-intFlags2 +systemMayContain: msWMI-intFlags1 +systemMayContain: msWMI-CreationDate +systemMayContain: msWMI-ChangeDate +systemMayContain: msWMI-Author +systemMustContain: msWMI-NormalizedClass +systemMustContain: msWMI-TargetPath +systemMustContain: msWMI-TargetClass +systemMustContain: msWMI-TargetNameSpace +systemMustContain: msWMI-Name +systemMustContain: msWMI-ID +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO + CCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-PolicyTemplate,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-PolicyType +subClassOf: top +governsID: 1.2.840.113556.1.5.211 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-PolicyType +adminDescription: ms-WMI-PolicyType +objectClassCategory: 1 +lDAPDisplayName: msWMI-PolicyType +schemaIDGUID:: EyZbWQlBd06QE6O7TvJ3xw== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msWMI-SourceOrganization +systemMayContain: msWMI-Parm4 +systemMayContain: msWMI-Parm3 +systemMayContain: msWMI-Parm2 +systemMayContain: msWMI-Parm1 +systemMayContain: msWMI-intFlags4 +systemMayContain: msWMI-intFlags3 +systemMayContain: msWMI-intFlags2 +systemMayContain: msWMI-intFlags1 +systemMayContain: msWMI-CreationDate +systemMayContain: msWMI-ChangeDate +systemMayContain: msWMI-Author +systemMustContain: msWMI-TargetObject +systemMustContain: msWMI-ID +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO + CCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-PolicyType,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-RangeParam +subClassOf: top +governsID: 1.2.840.113556.1.5.203 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-RangeParam +adminDescription: ms-WMI-RangeParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-RangeParam +schemaIDGUID:: V1r7RRhQD02QVpl8jJEi2Q== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMustContain: msWMI-TargetType +systemMustContain: msWMI-TargetClass +systemMustContain: msWMI-PropertyName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPCCDCLCLODTRC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-RangeParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-RealRangeParam +subClassOf: msWMI-RangeParam +governsID: 1.2.840.113556.1.5.209 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-RealRangeParam +adminDescription: ms-WMI-RealRangeParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-RealRangeParam +schemaIDGUID:: 4o/+arxwzkyxZqlvc1nFFA== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMayContain: msWMI-Int8Max +systemMayContain: msWMI-Int8Min +systemMustContain: msWMI-Int8Default +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-RealRangeParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-Rule +subClassOf: top +governsID: 1.2.840.113556.1.5.214 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Rule +adminDescription: ms-WMI-Rule +objectClassCategory: 1 +lDAPDisplayName: msWMI-Rule +schemaIDGUID:: g29+PA7dG0igwnTNlu8qZg== +systemOnly: FALSE +systemPossSuperiors: msWMI-Som +systemPossSuperiors: container +systemMustContain: msWMI-QueryLanguage +systemMustContain: msWMI-TargetNameSpace +systemMustContain: msWMI-Query +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-Rule,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-ShadowObject +subClassOf: top +governsID: 1.2.840.113556.1.5.212 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-ShadowObject +adminDescription: ms-WMI-ShadowObject +objectClassCategory: 1 +lDAPDisplayName: msWMI-ShadowObject +schemaIDGUID:: 30vk8dONNUKchvkfMfW1aQ== +systemOnly: FALSE +systemPossSuperiors: msWMI-PolicyType +systemMustContain: msWMI-TargetObject +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-ShadowObject,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-SimplePolicyTemplate +subClassOf: msWMI-PolicyTemplate +governsID: 1.2.840.113556.1.5.201 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-SimplePolicyTemplate +adminDescription: ms-WMI-SimplePolicyTemplate +objectClassCategory: 1 +lDAPDisplayName: msWMI-SimplePolicyTemplate +schemaIDGUID:: tbLIbN8S9kSDB+dPXN7jaQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMustContain: msWMI-TargetObject +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPCCDCLCLODTRC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-SimplePolicyTemplate,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-Som +subClassOf: top +governsID: 1.2.840.113556.1.5.213 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-Som +adminDescription: ms-WMI-Som +objectClassCategory: 1 +lDAPDisplayName: msWMI-Som +schemaIDGUID:: eHCFq0IBBkSUWzTJtrEzcg== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msWMI-SourceOrganization +systemMayContain: msWMI-Parm4 +systemMayContain: msWMI-Parm3 +systemMayContain: msWMI-Parm2 +systemMayContain: msWMI-Parm1 +systemMayContain: msWMI-intFlags4 +systemMayContain: msWMI-intFlags3 +systemMayContain: msWMI-intFlags2 +systemMayContain: msWMI-intFlags1 +systemMayContain: msWMI-CreationDate +systemMayContain: msWMI-ChangeDate +systemMayContain: msWMI-Author +systemMustContain: msWMI-Name +systemMustContain: msWMI-ID +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO + CCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-Som,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-StringSetParam +subClassOf: msWMI-RangeParam +governsID: 1.2.840.113556.1.5.210 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-StringSetParam +adminDescription: ms-WMI-StringSetParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-StringSetParam +schemaIDGUID:: onnFC6cd6ky2mYB/O51jpA== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMayContain: msWMI-StringValidValues +systemMustContain: msWMI-StringDefault +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPCCDCLCLODTRC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-StringSetParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-UintRangeParam +subClassOf: msWMI-RangeParam +governsID: 1.2.840.113556.1.5.207 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-UintRangeParam +adminDescription: ms-WMI-UintRangeParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-UintRangeParam +schemaIDGUID:: spmn2fPOs0i1rfuF+N0yFA== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMayContain: msWMI-IntMax +systemMayContain: msWMI-IntMin +systemMustContain: msWMI-IntDefault +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-UintRangeParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-UintSetParam +subClassOf: msWMI-RangeParam +governsID: 1.2.840.113556.1.5.208 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-UintSetParam +adminDescription: ms-WMI-UintSetParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-UintSetParam +schemaIDGUID:: MetLjxlO9UaTLl+gPDObHQ== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMayContain: msWMI-IntValidValues +systemMustContain: msWMI-IntDefault +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPCCDCLCLODTRC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-UintSetParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-UnknownRangeParam +subClassOf: msWMI-RangeParam +governsID: 1.2.840.113556.1.5.204 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-UnknownRangeParam +adminDescription: ms-WMI-UnknownRangeParam +objectClassCategory: 1 +lDAPDisplayName: msWMI-UnknownRangeParam +schemaIDGUID:: a8IquNvGmECSxknBijM24Q== +systemOnly: FALSE +systemPossSuperiors: msWMI-MergeablePolicyTemplate +systemMustContain: msWMI-TargetObject +systemMustContain: msWMI-NormalizedClass +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-UnknownRangeParam,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-WMI-WMIGPO +subClassOf: top +governsID: 1.2.840.113556.1.5.215 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-WMI-WMIGPO +adminDescription: ms-WMI-WMIGPO +objectClassCategory: 1 +lDAPDisplayName: msWMI-WMIGPO +schemaIDGUID:: AABjBSc53k6/J8qR8nXCbw== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msWMI-Parm4 +systemMayContain: msWMI-Parm3 +systemMayContain: msWMI-Parm2 +systemMayContain: msWMI-Parm1 +systemMayContain: msWMI-intFlags4 +systemMayContain: msWMI-intFlags3 +systemMayContain: msWMI-intFlags2 +systemMayContain: msWMI-intFlags1 +systemMustContain: msWMI-TargetClass +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSW;;;DA)(A;;CC;;;PA)(A;;RPWPCRLCLO + CCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-WMI-WMIGPO,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Configuration +subClassOf: top +governsID: 1.2.840.113556.1.5.162 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Configuration +adminDescription: MSMQ-Configuration +objectClassCategory: 1 +lDAPDisplayName: mSMQConfiguration +schemaIDGUID:: RMMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemPossSuperiors: computer +systemMayContain: mSMQSites +systemMayContain: mSMQSignKey +systemMayContain: mSMQServiceType +systemMayContain: mSMQRoutingServices +systemMayContain: mSMQQuota +systemMayContain: mSMQOwnerID +systemMayContain: mSMQOutRoutingServers +systemMayContain: mSMQOSType +systemMayContain: mSMQJournalQuota +systemMayContain: mSMQInRoutingServers +systemMayContain: mSMQForeign +systemMayContain: mSMQEncryptKey +systemMayContain: mSMQDsServices +systemMayContain: mSMQDependentClientServices +systemMayContain: mSMQComputerTypeEx +systemMayContain: mSMQComputerType +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Configuration,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Custom-Recipient +subClassOf: top +governsID: 1.2.840.113556.1.5.218 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Custom-Recipient +adminDescription: MSMQ-Custom-Recipient +objectClassCategory: 1 +lDAPDisplayName: msMQ-Custom-Recipient +schemaIDGUID:: F2hth8w1bEOs6l73F03Zvg== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemPossSuperiors: container +systemMayContain: msMQ-Recipient-FormatName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Custom-Recipient,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Enterprise-Settings +subClassOf: top +governsID: 1.2.840.113556.1.5.163 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Enterprise-Settings +adminDescription: MSMQ-Enterprise-Settings +objectClassCategory: 1 +lDAPDisplayName: mSMQEnterpriseSettings +schemaIDGUID:: RcMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: mSMQVersion +systemMayContain: mSMQNameStyle +systemMayContain: mSMQLongLived +systemMayContain: mSMQInterval2 +systemMayContain: mSMQInterval1 +systemMayContain: mSMQCSPName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Enterprise-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Group +subClassOf: top +governsID: 1.2.840.113556.1.5.219 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Group +adminDescription: MSMQ-Group +objectClassCategory: 1 +lDAPDisplayName: msMQ-Group +schemaIDGUID:: rHqyRvqq+0+3c+W/Yh7oew== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemMustContain: member +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Group,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Migrated-User +subClassOf: top +governsID: 1.2.840.113556.1.5.179 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Migrated-User +adminDescription: MSMQ-Migrated-User +objectClassCategory: 1 +lDAPDisplayName: mSMQMigratedUser +schemaIDGUID:: l2l3UD080hGQzADAT9kasQ== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemPossSuperiors: builtinDomain +systemMayContain: mSMQUserSid +systemMayContain: mSMQSignCertificatesMig +systemMayContain: mSMQSignCertificates +systemMayContain: mSMQDigestsMig +systemMayContain: mSMQDigests +systemMayContain: objectSid +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Migrated-User,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Queue +subClassOf: top +governsID: 1.2.840.113556.1.5.161 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Queue +adminDescription: MSMQ-Queue +objectClassCategory: 1 +lDAPDisplayName: mSMQQueue +schemaIDGUID:: Q8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemPossSuperiors: mSMQConfiguration +systemMayContain: mSMQTransactional +systemMayContain: MSMQ-SecuredSource +systemMayContain: mSMQQueueType +systemMayContain: mSMQQueueQuota +systemMayContain: mSMQQueueNameExt +systemMayContain: mSMQQueueJournalQuota +systemMayContain: mSMQPrivacyLevel +systemMayContain: mSMQOwnerID +systemMayContain: MSMQ-MulticastAddress +systemMayContain: mSMQLabelEx +systemMayContain: mSMQLabel +systemMayContain: mSMQJournal +systemMayContain: mSMQBasePriority +systemMayContain: mSMQAuthenticate +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Queue,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Settings +subClassOf: top +governsID: 1.2.840.113556.1.5.165 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Settings +adminDescription: MSMQ-Settings +objectClassCategory: 1 +lDAPDisplayName: mSMQSettings +schemaIDGUID:: R8MNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemPossSuperiors: server +systemMayContain: mSMQSiteNameEx +systemMayContain: mSMQSiteName +systemMayContain: mSMQServices +systemMayContain: mSMQRoutingService +systemMayContain: mSMQQMID +systemMayContain: mSMQOwnerID +systemMayContain: mSMQNt4Flags +systemMayContain: mSMQMigrated +systemMayContain: mSMQDsService +systemMayContain: mSMQDependentClientService +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: MSMQ-Site-Link +subClassOf: top +governsID: 1.2.840.113556.1.5.164 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: MSMQ-Site-Link +adminDescription: MSMQ-Site-Link +objectClassCategory: 1 +lDAPDisplayName: mSMQSiteLink +schemaIDGUID:: RsMNmgDB0RG7xQCAx2ZwwA== +systemOnly: FALSE +systemPossSuperiors: mSMQEnterpriseSettings +systemMayContain: mSMQSiteGatesMig +systemMayContain: mSMQSiteGates +systemMustContain: mSMQSite2 +systemMustContain: mSMQSite1 +systemMustContain: mSMQCost +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=MSMQ-Site-Link,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTDS-Connection +subClassOf: leaf +governsID: 1.2.840.113556.1.5.71 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTDS-Connection +adminDescription: NTDS-Connection +objectClassCategory: 1 +lDAPDisplayName: nTDSConnection +schemaIDGUID:: YFoZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: nTFRSMember +systemPossSuperiors: nTFRSReplicaSet +systemPossSuperiors: nTDSDSA +systemMayContain: transportType +systemMayContain: schedule +systemMayContain: mS-DS-ReplicatesNCReason +systemMayContain: generatedConnection +systemMustContain: options +systemMustContain: fromServer +systemMustContain: enabledConnection +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTDS-Connection,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTDS-DSA-RO +subClassOf: nTDSDSA +governsID: 1.2.840.113556.1.5.254 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTDS-DSA-RO +adminDescription: + A subclass of Directory Service Agent which is distinguished by its reduced pr + ivilege level. +objectClassCategory: 1 +lDAPDisplayName: nTDSDSARO +schemaIDGUID:: wW7RhZEHyEuKs3CYBgL/jA== +systemOnly: TRUE +systemPossSuperiors: organization +systemPossSuperiors: server +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTDS-DSA-RO,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTDS-Service +subClassOf: top +governsID: 1.2.840.113556.1.5.72 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTDS-Service +adminDescription: NTDS-Service +objectClassCategory: 1 +lDAPDisplayName: nTDSService +schemaIDGUID:: X1oZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msDS-DeletedObjectLifetime +systemMayContain: tombstoneLifetime +systemMayContain: sPNMappings +systemMayContain: replTopologyStayOfExecution +systemMayContain: msDS-Other-Settings +systemMayContain: garbageCollPeriod +systemMayContain: dSHeuristics +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTDS-Service,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTDS-Site-Settings +subClassOf: applicationSiteSettings +governsID: 1.2.840.113556.1.5.69 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTDS-Site-Settings +adminDescription: NTDS-Site-Settings +objectClassCategory: 1 +lDAPDisplayName: nTDSSiteSettings +schemaIDGUID:: XVoZGaBt0BGv0wDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: site +systemMayContain: schedule +systemMayContain: queryPolicyObject +systemMayContain: options +systemMayContain: msDS-Preferred-GC-Site +systemMayContain: managedBy +systemMayContain: interSiteTopologyRenew +systemMayContain: interSiteTopologyGenerator +systemMayContain: interSiteTopologyFailover +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTDS-Site-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTFRS-Member +subClassOf: top +governsID: 1.2.840.113556.1.5.153 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTFRS-Member +adminDescription: NTFRS-Member +objectClassCategory: 1 +lDAPDisplayName: nTFRSMember +schemaIDGUID:: hiUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: nTFRSReplicaSet +systemMayContain: serverReference +systemMayContain: fRSUpdateTimeout +systemMayContain: fRSServiceCommand +systemMayContain: fRSRootSecurity +systemMayContain: fRSPartnerAuthLevel +systemMayContain: fRSFlags +systemMayContain: fRSExtensions +systemMayContain: fRSControlOutboundBacklog +systemMayContain: fRSControlInboundBacklog +systemMayContain: fRSControlDataCreation +systemMayContain: frsComputerReference +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTFRS-Member,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTFRS-Replica-Set +subClassOf: top +governsID: 1.2.840.113556.1.5.102 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTFRS-Replica-Set +adminDescription: NTFRS-Replica-Set +objectClassCategory: 1 +lDAPDisplayName: nTFRSReplicaSet +schemaIDGUID:: OoBFUmrK0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: nTFRSSettings +systemMayContain: schedule +systemMayContain: msFRS-Topology-Pref +systemMayContain: msFRS-Hub-Member +systemMayContain: managedBy +systemMayContain: fRSVersionGUID +systemMayContain: fRSServiceCommand +systemMayContain: fRSRootSecurity +systemMayContain: fRSReplicaSetType +systemMayContain: fRSReplicaSetGUID +systemMayContain: fRSPrimaryMember +systemMayContain: fRSPartnerAuthLevel +systemMayContain: fRSLevelLimit +systemMayContain: fRSFlags +systemMayContain: fRSFileFilter +systemMayContain: fRSExtensions +systemMayContain: fRSDSPoll +systemMayContain: fRSDirectoryFilter +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(OA;;CCDC;2a132586-9373-11d1 + -aebc-0000f80367c1;;ED) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTFRS-Replica-Set,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTFRS-Settings +subClassOf: applicationSettings +governsID: 1.2.840.113556.1.5.89 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTFRS-Settings +adminDescription: NTFRS-Settings +objectClassCategory: 1 +lDAPDisplayName: nTFRSSettings +schemaIDGUID:: wqyA9/BW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: nTFRSSettings +systemPossSuperiors: container +systemPossSuperiors: organizationalUnit +systemPossSuperiors: organization +systemMayContain: managedBy +systemMayContain: fRSExtensions +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTFRS-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTFRS-Subscriber +subClassOf: top +governsID: 1.2.840.113556.1.5.155 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTFRS-Subscriber +adminDescription: NTFRS-Subscriber +objectClassCategory: 1 +lDAPDisplayName: nTFRSSubscriber +schemaIDGUID:: iCUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: nTFRSSubscriptions +systemMayContain: schedule +systemMayContain: fRSUpdateTimeout +systemMayContain: fRSTimeLastConfigChange +systemMayContain: fRSTimeLastCommand +systemMayContain: fRSServiceCommandStatus +systemMayContain: fRSServiceCommand +systemMayContain: fRSMemberReference +systemMayContain: fRSFlags +systemMayContain: fRSFaultCondition +systemMayContain: fRSExtensions +systemMustContain: fRSStagingPath +systemMustContain: fRSRootPath +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO + WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTFRS-Subscriber,CN=Schema,CN=Configuration,DC=X + +dn: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NTFRS-Subscriptions +subClassOf: top +governsID: 1.2.840.113556.1.5.154 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: NTFRS-Subscriptions +adminDescription: NTFRS-Subscriptions +objectClassCategory: 1 +lDAPDisplayName: nTFRSSubscriptions +schemaIDGUID:: hyUTKnOT0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: user +systemPossSuperiors: computer +systemPossSuperiors: nTFRSSubscriptions +systemMayContain: fRSWorkingPath +systemMayContain: fRSVersion +systemMayContain: fRSExtensions +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO + WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NTFRS-Subscriptions,CN=Schema,CN=Configuration,DC=X + +dn: CN=Organizational-Person,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Organizational-Person +subClassOf: person +governsID: 2.5.6.7 +mayContain: msDS-HABSeniorityIndex +mayContain: msDS-PhoneticDisplayName +mayContain: msDS-PhoneticCompanyName +mayContain: msDS-PhoneticDepartment +mayContain: msDS-PhoneticLastName +mayContain: msDS-PhoneticFirstName +mayContain: houseIdentifier +mayContain: msExchHouseIdentifier +mayContain: homePostalAddress +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Organizational-Person +adminDescription: Organizational-Person +objectClassCategory: 0 +lDAPDisplayName: organizationalPerson +schemaIDGUID:: pHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: organization +systemPossSuperiors: container +systemMayContain: msDS-AllowedToActOnBehalfOfOtherIdentity +systemMayContain: x121Address +systemMayContain: comment +systemMayContain: title +systemMayContain: co +systemMayContain: primaryTelexNumber +systemMayContain: telexNumber +systemMayContain: teletexTerminalIdentifier +systemMayContain: street +systemMayContain: st +systemMayContain: registeredAddress +systemMayContain: preferredDeliveryMethod +systemMayContain: postalCode +systemMayContain: postalAddress +systemMayContain: postOfficeBox +systemMayContain: thumbnailPhoto +systemMayContain: physicalDeliveryOfficeName +systemMayContain: pager +systemMayContain: otherPager +systemMayContain: otherTelephone +systemMayContain: mobile +systemMayContain: otherMobile +systemMayContain: primaryInternationalISDNNumber +systemMayContain: ipPhone +systemMayContain: otherIpPhone +systemMayContain: otherHomePhone +systemMayContain: homePhone +systemMayContain: otherFacsimileTelephoneNumber +systemMayContain: personalTitle +systemMayContain: middleName +systemMayContain: otherMailbox +systemMayContain: ou +systemMayContain: o +systemMayContain: mhsORAddress +systemMayContain: msDS-AllowedToDelegateTo +systemMayContain: manager +systemMayContain: thumbnailLogo +systemMayContain: l +systemMayContain: internationalISDNNumber +systemMayContain: initials +systemMayContain: givenName +systemMayContain: generationQualifier +systemMayContain: facsimileTelephoneNumber +systemMayContain: employeeID +systemMayContain: mail +systemMayContain: division +systemMayContain: destinationIndicator +systemMayContain: department +systemMayContain: c +systemMayContain: countryCode +systemMayContain: company +systemMayContain: assistant +systemMayContain: streetAddress +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X + +dn: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Organizational-Role +subClassOf: top +governsID: 2.5.6.8 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Organizational-Role +adminDescription: Organizational-Role +objectClassCategory: 1 +lDAPDisplayName: organizationalRole +schemaIDGUID:: v3TfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: organization +systemPossSuperiors: container +systemMayContain: x121Address +systemMayContain: telexNumber +systemMayContain: teletexTerminalIdentifier +systemMayContain: telephoneNumber +systemMayContain: street +systemMayContain: st +systemMayContain: seeAlso +systemMayContain: roleOccupant +systemMayContain: registeredAddress +systemMayContain: preferredDeliveryMethod +systemMayContain: postalCode +systemMayContain: postalAddress +systemMayContain: postOfficeBox +systemMayContain: physicalDeliveryOfficeName +systemMayContain: ou +systemMayContain: l +systemMayContain: internationalISDNNumber +systemMayContain: facsimileTelephoneNumber +systemMayContain: destinationIndicator +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Organizational-Role,CN=Schema,CN=Configuration,DC=X + +dn: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Organizational-Unit +subClassOf: top +governsID: 2.5.6.5 +rDNAttID: ou +showInAdvancedViewOnly: TRUE +adminDisplayName: Organizational-Unit +adminDescription: Organizational-Unit +objectClassCategory: 1 +lDAPDisplayName: organizationalUnit +schemaIDGUID:: pXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: country +systemPossSuperiors: organization +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: x121Address +systemMayContain: userPassword +systemMayContain: uPNSuffixes +systemMayContain: co +systemMayContain: telexNumber +systemMayContain: teletexTerminalIdentifier +systemMayContain: telephoneNumber +systemMayContain: street +systemMayContain: st +systemMayContain: seeAlso +systemMayContain: searchGuide +systemMayContain: registeredAddress +systemMayContain: preferredDeliveryMethod +systemMayContain: postalCode +systemMayContain: postalAddress +systemMayContain: postOfficeBox +systemMayContain: physicalDeliveryOfficeName +systemMayContain: msCOM-UserPartitionSetLink +systemMayContain: managedBy +systemMayContain: thumbnailLogo +systemMayContain: l +systemMayContain: internationalISDNNumber +systemMayContain: gPOptions +systemMayContain: gPLink +systemMayContain: facsimileTelephoneNumber +systemMayContain: destinationIndicator +systemMayContain: desktopProfile +systemMayContain: defaultGroup +systemMayContain: countryCode +systemMayContain: c +systemMayContain: businessCategory +systemMustContain: ou +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(OA; + ;CCDC;bf967a86-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a2 + 85-00aa003049e2;;AO)(OA;;CCDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CC + DC;bf967aa8-0de6-11d0-a285-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;E + D)(OA;;CCDC;4828CC14-1437-45bc-9B07-AD6F015E5F28;;AO) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=X + +dn: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Package-Registration +subClassOf: top +governsID: 1.2.840.113556.1.5.49 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Package-Registration +adminDescription: Package-Registration +objectClassCategory: 1 +lDAPDisplayName: packageRegistration +schemaIDGUID:: pnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: classStore +systemMayContain: versionNumberLo +systemMayContain: versionNumberHi +systemMayContain: vendor +systemMayContain: upgradeProductCode +systemMayContain: setupCommand +systemMayContain: productCode +systemMayContain: packageType +systemMayContain: packageName +systemMayContain: packageFlags +systemMayContain: msiScriptSize +systemMayContain: msiScriptPath +systemMayContain: msiScriptName +systemMayContain: msiScript +systemMayContain: msiFileList +systemMayContain: managedBy +systemMayContain: machineArchitecture +systemMayContain: localeID +systemMayContain: lastUpdateSequence +systemMayContain: installUiLevel +systemMayContain: iconPath +systemMayContain: fileExtPriority +systemMayContain: cOMTypelibId +systemMayContain: cOMProgID +systemMayContain: cOMInterfaceID +systemMayContain: cOMClassID +systemMayContain: categories +systemMayContain: canUpgradeScript +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Package-Registration,CN=Schema,CN=Configuration,DC=X + +dn: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Physical-Location +subClassOf: locality +governsID: 1.2.840.113556.1.5.97 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Physical-Location +adminDescription: Physical-Location +objectClassCategory: 1 +lDAPDisplayName: physicalLocation +schemaIDGUID:: IjGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: physicalLocation +systemPossSuperiors: configuration +systemMayContain: managedBy +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Physical-Location,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: PKI-Certificate-Template +subClassOf: top +governsID: 1.2.840.113556.1.5.177 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Certificate-Template +adminDescription: PKI-Certificate-Template +objectClassCategory: 1 +lDAPDisplayName: pKICertificateTemplate +schemaIDGUID:: opwg5bo70hGQzADAT9kasQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: pKIOverlapPeriod +systemMayContain: pKIMaxIssuingDepth +systemMayContain: pKIKeyUsage +systemMayContain: pKIExtendedKeyUsage +systemMayContain: pKIExpirationPeriod +systemMayContain: pKIEnrollmentAccess +systemMayContain: pKIDefaultCSPs +systemMayContain: pKIDefaultKeySpec +systemMayContain: pKICriticalExtensions +systemMayContain: msPKI-RA-Signature +systemMayContain: msPKI-RA-Policies +systemMayContain: msPKI-RA-Application-Policies +systemMayContain: msPKI-Template-Schema-Version +systemMayContain: msPKI-Template-Minor-Revision +systemMayContain: msPKI-Supersede-Templates +systemMayContain: msPKI-Private-Key-Flag +systemMayContain: msPKI-Minimal-Key-Size +systemMayContain: msPKI-Enrollment-Flag +systemMayContain: msPKI-Certificate-Policy +systemMayContain: msPKI-Certificate-Name-Flag +systemMayContain: msPKI-Certificate-Application-Policy +systemMayContain: msPKI-Cert-Template-OID +systemMayContain: flags +systemMayContain: displayName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=PKI-Certificate-Template,CN=Schema,CN=Configuration,DC=X + +dn: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: PKI-Enrollment-Service +subClassOf: top +governsID: 1.2.840.113556.1.5.178 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: PKI-Enrollment-Service +adminDescription: PKI-Enrollment-Service +objectClassCategory: 1 +lDAPDisplayName: pKIEnrollmentService +schemaIDGUID:: kqZK7ro70hGQzADAT9kasQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msPKI-Site-Name +systemMayContain: msPKI-Enrollment-Servers +systemMayContain: signatureAlgorithms +systemMayContain: enrollmentProviders +systemMayContain: dNSHostName +systemMayContain: certificateTemplates +systemMayContain: cACertificateDN +systemMayContain: cACertificate +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=PKI-Enrollment-Service,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-PKI-Private-Key-Recovery-Agent +subClassOf: top +governsID: 1.2.840.113556.1.5.223 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-PKI-Private-Key-Recovery-Agent +adminDescription: ms-PKI-Private-Key-Recovery-Agent +objectClassCategory: 1 +lDAPDisplayName: msPKI-PrivateKeyRecoveryAgent +schemaIDGUID:: MqZiFblEfkqi0+QmyWo6zA== +systemOnly: FALSE +systemPossSuperiors: container +systemMustContain: userCertificate +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-PKI-Private-Key-Recovery-Agent,CN=Schema,CN=Configuration,DC=X + +dn: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Print-Queue +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.23 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Print-Queue +adminDescription: Print-Queue +objectClassCategory: 1 +lDAPDisplayName: printQueue +schemaIDGUID:: qHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemPossSuperiors: container +systemPossSuperiors: computer +systemMayContain: priority +systemMayContain: printStatus +systemMayContain: printStartTime +systemMayContain: printStaplingSupported +systemMayContain: printSpooling +systemMayContain: printShareName +systemMayContain: printSeparatorFile +systemMayContain: printRateUnit +systemMayContain: printRate +systemMayContain: printPagesPerMinute +systemMayContain: printOwner +systemMayContain: printOrientationsSupported +systemMayContain: printNumberUp +systemMayContain: printNotify +systemMayContain: printNetworkAddress +systemMayContain: printMinYExtent +systemMayContain: printMinXExtent +systemMayContain: printMemory +systemMayContain: printMediaSupported +systemMayContain: printMediaReady +systemMayContain: printMaxYExtent +systemMayContain: printMaxXExtent +systemMayContain: printMaxResolutionSupported +systemMayContain: printMaxCopies +systemMayContain: printMACAddress +systemMayContain: printLanguage +systemMayContain: printKeepPrintedJobs +systemMayContain: printFormName +systemMayContain: printEndTime +systemMayContain: printDuplexSupported +systemMayContain: printColor +systemMayContain: printCollate +systemMayContain: printBinNames +systemMayContain: printAttributes +systemMayContain: portName +systemMayContain: physicalLocationObject +systemMayContain: operatingSystemVersion +systemMayContain: operatingSystemServicePack +systemMayContain: operatingSystemHotfix +systemMayContain: operatingSystem +systemMayContain: location +systemMayContain: driverVersion +systemMayContain: driverName +systemMayContain: defaultPriority +systemMayContain: bytesPerMinute +systemMayContain: assetNumber +systemMustContain: versionNumber +systemMustContain: uNCName +systemMustContain: shortServerName +systemMustContain: serverName +systemMustContain: printerName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;PO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;;RPLCLO + RC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Print-Queue,CN=Schema,CN=Configuration,DC=X + +dn: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Query-Policy +subClassOf: top +governsID: 1.2.840.113556.1.5.106 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Query-Policy +adminDescription: Query-Policy +objectClassCategory: 1 +lDAPDisplayName: queryPolicy +schemaIDGUID:: dXDMg6fM0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: lDAPIPDenyList +systemMayContain: lDAPAdminLimits +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Query-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Remote-Mail-Recipient +subClassOf: top +governsID: 1.2.840.113556.1.5.24 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Remote-Mail-Recipient +adminDescription: Remote-Mail-Recipient +objectClassCategory: 1 +lDAPDisplayName: remoteMailRecipient +schemaIDGUID:: qXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: remoteSourceType +systemMayContain: remoteSource +systemMayContain: managedBy +systemAuxiliaryClass: mailRecipient +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(OA;;CR;ab721a55-1e2f-11d0-9819-00aa0040529b;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Remote-Mail-Recipient,CN=Schema,CN=Configuration,DC=X + +dn: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Remote-Storage-Service-Point +subClassOf: serviceAdministrationPoint +governsID: 1.2.840.113556.1.5.146 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Remote-Storage-Service-Point +adminDescription: Remote-Storage-Service-Point +objectClassCategory: 1 +lDAPDisplayName: remoteStorageServicePoint +schemaIDGUID:: vcU5KmCJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: computer +systemMayContain: remoteStorageGUID +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Remote-Storage-Service-Point,CN=Schema,CN=Configuration,DC=X + +dn: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Residential-Person +subClassOf: person +governsID: 2.5.6.10 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Residential-Person +adminDescription: Residential-Person +objectClassCategory: 1 +lDAPDisplayName: residentialPerson +schemaIDGUID:: 1nTfqOrF0RG7ywCAx2ZwwA== +systemOnly: FALSE +systemPossSuperiors: locality +systemPossSuperiors: container +systemMayContain: x121Address +systemMayContain: title +systemMayContain: telexNumber +systemMayContain: teletexTerminalIdentifier +systemMayContain: street +systemMayContain: st +systemMayContain: registeredAddress +systemMayContain: preferredDeliveryMethod +systemMayContain: postalCode +systemMayContain: postalAddress +systemMayContain: postOfficeBox +systemMayContain: physicalDeliveryOfficeName +systemMayContain: ou +systemMayContain: l +systemMayContain: internationalISDNNumber +systemMayContain: facsimileTelephoneNumber +systemMayContain: destinationIndicator +systemMayContain: businessCategory +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Residential-Person,CN=Schema,CN=Configuration,DC=X + +dn: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: rFC822LocalPart +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: domain +governsID: 0.9.2342.19200300.100.4.14 +mayContain: x121Address +mayContain: telexNumber +mayContain: teletexTerminalIdentifier +mayContain: telephoneNumber +mayContain: street +mayContain: sn +mayContain: seeAlso +mayContain: registeredAddress +mayContain: preferredDeliveryMethod +mayContain: postOfficeBox +mayContain: postalCode +mayContain: postalAddress +mayContain: physicalDeliveryOfficeName +mayContain: internationalISDNNumber +mayContain: facsimileTelephoneNumber +mayContain: destinationIndicator +mayContain: description +mayContain: cn +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: rFC822LocalPart +adminDescription: + The rFC822LocalPart object class is used to define entries which represent the + local part of mail addresses. +objectClassCategory: 1 +lDAPDisplayName: rFC822LocalPart +schemaIDGUID:: eDo+ua7LXkige170rlBWhg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=rFC822LocalPart,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: RID-Manager +subClassOf: top +governsID: 1.2.840.113556.1.5.83 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Manager +adminDescription: RID-Manager +objectClassCategory: 1 +lDAPDisplayName: rIDManager +schemaIDGUID:: jRgXZjyP0BGv2gDAT9kwyQ== +systemOnly: TRUE +systemPossSuperiors: container +systemMayContain: msDS-RIDPoolAllocationEnabled +systemMustContain: rIDAvailablePool +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)S:(AU;SA;CRWP;;;WD) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=RID-Manager,CN=Schema,CN=Configuration,DC=X + +dn: CN=RID-Set,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: RID-Set +subClassOf: top +governsID: 1.2.840.113556.1.5.129 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: RID-Set +adminDescription: RID-Set +objectClassCategory: 1 +lDAPDisplayName: rIDSet +schemaIDGUID:: icv9ewdI0RGpwwAA+ANnwQ== +systemOnly: TRUE +systemPossSuperiors: user +systemPossSuperiors: container +systemPossSuperiors: computer +systemMustContain: rIDUsedPool +systemMustContain: rIDPreviousAllocationPool +systemMustContain: rIDNextRID +systemMustContain: rIDAllocationPool +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=RID-Set,CN=Schema,CN=Configuration,DC=X + +dn: CN=room,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: room +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 0.9.2342.19200300.100.4.7 +mustContain: cn +mayContain: location +mayContain: telephoneNumber +mayContain: seeAlso +mayContain: description +mayContain: roomNumber +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: room +adminDescription: + The room object class is used to define entries representing rooms. +objectClassCategory: 1 +lDAPDisplayName: room +schemaIDGUID:: 0uVgeLDIu0y9RdlFW+uSBg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=room,CN=Schema,CN=Configuration,DC=X + +dn: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Rpc-Container +subClassOf: container +governsID: 1.2.840.113556.1.5.136 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Rpc-Container +adminDescription: Rpc-Container +objectClassCategory: 1 +lDAPDisplayName: rpcContainer +schemaIDGUID:: QighgNxL0RGpxAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: nameServiceFlags +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Rpc-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: rpc-Entry +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.27 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Entry +adminDescription: rpc-Entry +objectClassCategory: 2 +lDAPDisplayName: rpcEntry +schemaIDGUID:: rHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=rpc-Entry,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: rpc-Group +subClassOf: rpcEntry +governsID: 1.2.840.113556.1.5.80 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Group +adminDescription: rpc-Group +objectClassCategory: 1 +lDAPDisplayName: rpcGroup +schemaIDGUID:: 3xthiPSM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: rpcNsObjectID +systemMayContain: rpcNsGroup +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=rpc-Group,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: rpc-Profile +subClassOf: rpcEntry +governsID: 1.2.840.113556.1.5.82 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Profile +adminDescription: rpc-Profile +objectClassCategory: 1 +lDAPDisplayName: rpcProfile +schemaIDGUID:: 4RthiPSM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=rpc-Profile,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: rpc-Profile-Element +subClassOf: rpcEntry +governsID: 1.2.840.113556.1.5.26 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Profile-Element +adminDescription: rpc-Profile-Element +objectClassCategory: 1 +lDAPDisplayName: rpcProfileElement +schemaIDGUID:: z1OW8tB60BGv1gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: rpcProfile +systemMayContain: rpcNsProfileEntry +systemMayContain: rpcNsAnnotation +systemMustContain: rpcNsPriority +systemMustContain: rpcNsInterfaceID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=rpc-Profile-Element,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: rpc-Server +subClassOf: rpcEntry +governsID: 1.2.840.113556.1.5.81 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Server +adminDescription: rpc-Server +objectClassCategory: 1 +lDAPDisplayName: rpcServer +schemaIDGUID:: 4BthiPSM0BGv2gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: rpcNsObjectID +systemMayContain: rpcNsEntryFlags +systemMayContain: rpcNsCodeset +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=rpc-Server,CN=Schema,CN=Configuration,DC=X + +dn: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: rpc-Server-Element +subClassOf: rpcEntry +governsID: 1.2.840.113556.1.5.73 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: rpc-Server-Element +adminDescription: rpc-Server-Element +objectClassCategory: 1 +lDAPDisplayName: rpcServerElement +schemaIDGUID:: 0FOW8tB60BGv1gDAT9kwyQ== +systemOnly: FALSE +systemPossSuperiors: rpcServer +systemMustContain: rpcNsTransferSyntax +systemMustContain: rpcNsInterfaceID +systemMustContain: rpcNsBindings +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=rpc-Server-Element,CN=Schema,CN=Configuration,DC=X + +dn: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: RRAS-Administration-Connection-Point +subClassOf: serviceAdministrationPoint +governsID: 1.2.840.113556.1.5.150 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: RRAS-Administration-Connection-Point +adminDescription: RRAS-Administration-Connection-Point +objectClassCategory: 1 +lDAPDisplayName: rRASAdministrationConnectionPoint +schemaIDGUID:: vsU5KmCJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: computer +systemMayContain: msRRASAttribute +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;DA)(A;;RPWPCRLCLOCCDCRCWD + WOSDDTSW;;;CO)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=RRAS-Administration-Connection-Point,CN=Schema,CN=Configuration,DC=X + +dn: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: RRAS-Administration-Dictionary +subClassOf: top +governsID: 1.2.840.113556.1.5.156 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: RRAS-Administration-Dictionary +adminDescription: RRAS-Administration-Dictionary +objectClassCategory: 1 +lDAPDisplayName: rRASAdministrationDictionary +schemaIDGUID:: rpib842T0RGuvQAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msRRASVendorAttributeEntry +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO + WDSDDTSW;;;SY)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=RRAS-Administration-Dictionary,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Sam-Domain +subClassOf: top +governsID: 1.2.840.113556.1.5.3 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Sam-Domain +adminDescription: Sam-Domain +objectClassCategory: 3 +lDAPDisplayName: samDomain +schemaIDGUID:: kHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemMayContain: treeName +systemMayContain: rIDManagerReference +systemMayContain: replicaSource +systemMayContain: pwdProperties +systemMayContain: pwdHistoryLength +systemMayContain: privateKey +systemMayContain: pekList +systemMayContain: pekKeyChangeInterval +systemMayContain: nTMixedDomain +systemMayContain: nextRid +systemMayContain: nETBIOSName +systemMayContain: msDS-PerUserTrustTombstonesQuota +systemMayContain: msDS-PerUserTrustQuota +systemMayContain: ms-DS-MachineAccountQuota +systemMayContain: msDS-LogonTimeSyncInterval +systemMayContain: msDS-AllUsersTrustQuota +systemMayContain: modifiedCountAtLastProm +systemMayContain: minPwdLength +systemMayContain: minPwdAge +systemMayContain: maxPwdAge +systemMayContain: lSAModifiedCount +systemMayContain: lSACreationTime +systemMayContain: lockoutThreshold +systemMayContain: lockoutDuration +systemMayContain: lockOutObservationWindow +systemMayContain: gPOptions +systemMayContain: gPLink +systemMayContain: eFSPolicy +systemMayContain: domainPolicyObject +systemMayContain: desktopProfile +systemMayContain: description +systemMayContain: defaultLocalPolicyObject +systemMayContain: creationTime +systemMayContain: controlAccessRights +systemMayContain: cACertificate +systemMayContain: builtinModifiedCount +systemMayContain: builtinCreationTime +systemMayContain: auditingPolicy +systemAuxiliaryClass: samDomainBase +defaultSecurityDescriptor: + D:(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;S-1-5-21-2063560558-3296776465 + -833389195-498)(A;;RP;;;WD)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;ED)(O + A;;CR;1131f6ab-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ac-9c07-11d1-f79f + -00c04fc2dcd2;;ED)(OA;;CR;1131f6aa-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;113 + 1f6ab-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;1131f6ac-9c07-11d1-f79f-00c04fc2 + dcd2;;BA)(A;;RPLCLORC;;;AU)(A;;RPWPCRLCLOCCRCWDWOSW;;;DA)(A;CI;RPWPCRLCLOCCRCW + DWOSDSW;;;BA)(A;;RPWPCRLCLOCCDCRCWDWOSDDTSW;;;SY)(A;CI;RPWPCRLCLOCCDCRCWDWOSDD + TSW;;;EA)(A;CI;LC;;;RU)(OA;CIIO;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967a + ba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;59ba2f42-79a2-11d0-9020-00c04fc2 + d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;bc0ac240-79a9-11d0-90 + 20-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP;4c164200-2 + 0c0-11d0-a768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIO;RP + ;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU) + (OA;;RP;c7407360-20bf-11d0-a768-00aa006e0529;;RU)(OA;CIIO;RPLCLORC;;bf967a9c-0 + de6-11d0-a285-00aa003049e2;RU)(A;;RPRC;;;RU)(OA;CIIO;RPLCLORC;;bf967aba-0de6-1 + 1d0-a285-00aa003049e2;RU)(A;;LCRPLORC;;;ED)(OA;CIIO;RP;037088f8-0ae1-11d2-b422 + -00a0c968f939;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;59ba2f42-79a + 2-11d0-9020-00c04fc2d3cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(OA;CIIO;RP;b + c0ac240-79a9-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU)(O + A;CIIO;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828CC14-1437-45bc-9B07-AD6F015 + E5F28;RU)(OA;CIIO;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;4828CC14-1437-45bc-9 + B07-AD6F015E5F28;RU)(OA;CIIO;RPLCLORC;;4828CC14-1437-45bc-9B07-AD6F015E5F28;RU + )(OA;;RP;b8119fd0-04f6-4762-ab7a-4986c76b3f9a;;RU)(OA;;RP;b8119fd0-04f6-4762-a + b7a-4986c76b3f9a;;AU)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba + -0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f6 + 08;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;RP;b7c69e6d-2cc7-11d2-854e + -00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIO;WP;ea1b7b93-5e4 + 8-46d5-bc6c-4df4fda78a35;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;;CR;1131f + 6ad-9c07-11d1-f79f-00c04fc2dcd2;;DD)(OA;;CR;89e95b76-444d-4c62-991a-0facbeda64 + 0c;;ED)(OA;;CR;1131f6ad-9c07-11d1-f79f-00c04fc2dcd2;;BA)(OA;;CR;89e95b76-444d- + 4c62-991a-0facbeda640c;;BA)(OA;;CR;e2a36dc9-ae17-47c3-b58b-be34c55ba633;;S-1-5 + -32-557)(OA;;CR;280f369c-67c7-438e-ae98-1d46f3c6f541;;AU)(OA;;CR;ccc2dc7d-a6ad + -4a7a-8846-c04e3cc53501;;AU)(OA;;CR;05c74c5e-4deb-43b4-bd9f-86664c2a7fd5;;AU)( + OA;;CR;1131f6ae-9c07-11d1-f79f-00c04fc2dcd2;;ED)(OA;;CR;1131f6ae-9c07-11d1-f79 + f-00c04fc2dcd2;;BA)(OA;CIIO;CRRPWP;91e647de-d96f-4b70-9557-d63ff4f3ccd8;;PS)(O + A;CIOI;RPWP;3f78c3e5-f79a-46bd-a0b8-9d18116ddc79;;PS)(OA;CIIO;SW;9b026da6-0d3c + -465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;PS)(OA;CIIO;SW;9b + 026da6-0d3c-465c-8bee-5199d7165cba;bf967a86-0de6-11d0-a285-00aa003049e2;CO)S:( + AU;SA;WDWOWP;;;WD)(AU;SA;CR;;;BA)(AU;SA;CR;;;DU)(OU;CISA;WP;f30e3bbe-9ff0-11d1 + -b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD)(OU;CISA;WP;f30e3bb + f-9ff0-11d1-b603-0000f80367c1;bf967aa5-0de6-11d0-a285-00aa003049e2;WD) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Sam-Domain,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Sam-Domain-Base +subClassOf: top +governsID: 1.2.840.113556.1.5.2 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Sam-Domain-Base +adminDescription: Sam-Domain-Base +objectClassCategory: 3 +lDAPDisplayName: samDomainBase +schemaIDGUID:: kXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemMayContain: uASCompat +systemMayContain: serverState +systemMayContain: serverRole +systemMayContain: revision +systemMayContain: pwdProperties +systemMayContain: pwdHistoryLength +systemMayContain: oEMInformation +systemMayContain: objectSid +systemMayContain: nTSecurityDescriptor +systemMayContain: nextRid +systemMayContain: modifiedCountAtLastProm +systemMayContain: modifiedCount +systemMayContain: minPwdLength +systemMayContain: minPwdAge +systemMayContain: maxPwdAge +systemMayContain: lockoutThreshold +systemMayContain: lockoutDuration +systemMayContain: lockOutObservationWindow +systemMayContain: forceLogoff +systemMayContain: domainReplica +systemMayContain: creationTime +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Sam-Domain-Base,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Sam-Server +subClassOf: securityObject +governsID: 1.2.840.113556.1.5.5 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Sam-Server +adminDescription: Sam-Server +objectClassCategory: 1 +lDAPDisplayName: samServer +schemaIDGUID:: rXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemMayContain: samDomainUpdates +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPLCLORC;;;RU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;; + AU)(OA;;CR;91d67418-0135-4acc-8d79-c08e857cfbec;;RU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Sam-Server,CN=Schema,CN=Configuration,DC=X + +dn: CN=Secret,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Secret +subClassOf: leaf +governsID: 1.2.840.113556.1.5.28 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Secret +adminDescription: Secret +objectClassCategory: 1 +lDAPDisplayName: secret +schemaIDGUID:: rnqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: priorValue +systemMayContain: priorSetTime +systemMayContain: lastSetTime +systemMayContain: currentValue +defaultSecurityDescriptor: D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Secret,CN=Schema,CN=Configuration,DC=X + +dn: CN=Security-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Security-Object +subClassOf: top +governsID: 1.2.840.113556.1.5.1 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Security-Object +adminDescription: Security-Object +objectClassCategory: 2 +lDAPDisplayName: securityObject +schemaIDGUID:: r3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Security-Object,CN=Schema,CN=Configuration,DC=X + +dn: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Security-Principal +subClassOf: top +governsID: 1.2.840.113556.1.5.6 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Security-Principal +adminDescription: Security-Principal +objectClassCategory: 3 +lDAPDisplayName: securityPrincipal +schemaIDGUID:: sHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemMayContain: supplementalCredentials +systemMayContain: sIDHistory +systemMayContain: securityIdentifier +systemMayContain: sAMAccountType +systemMayContain: rid +systemMayContain: msds-tokenGroupNamesNoGCAcceptable +systemMayContain: msds-tokenGroupNamesGlobalAndUniversal +systemMayContain: msds-tokenGroupNames +systemMayContain: tokenGroupsNoGCAcceptable +systemMayContain: tokenGroupsGlobalAndUniversal +systemMayContain: tokenGroups +systemMayContain: nTSecurityDescriptor +systemMayContain: msDS-KeyVersionNumber +systemMayContain: altSecurityIdentities +systemMayContain: accountNameHistory +systemMustContain: sAMAccountName +systemMustContain: objectSid +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Security-Principal,CN=Schema,CN=Configuration,DC=X + +dn: CN=Server,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Server +subClassOf: top +governsID: 1.2.840.113556.1.5.17 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Server +adminDescription: Server +objectClassCategory: 1 +lDAPDisplayName: server +schemaIDGUID:: knqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: serversContainer +systemMayContain: msDS-IsUserCachableAtRodc +systemMayContain: msDS-SiteName +systemMayContain: msDS-isRODC +systemMayContain: msDS-isGC +systemMayContain: mailAddress +systemMayContain: serverReference +systemMayContain: serialNumber +systemMayContain: managedBy +systemMayContain: dNSHostName +systemMayContain: bridgeheadTransportList +defaultSecurityDescriptor: + D:(A;CI;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A + ;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Server,CN=Schema,CN=Configuration,DC=X + +dn: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Servers-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.7000.48 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Servers-Container +adminDescription: Servers-Container +objectClassCategory: 1 +lDAPDisplayName: serversContainer +schemaIDGUID:: wKyA9/BW0RGpxgAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: site +defaultSecurityDescriptor: + D:(A;;CC;;;BA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Servers-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Service-Administration-Point +subClassOf: serviceConnectionPoint +governsID: 1.2.840.113556.1.5.94 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Administration-Point +adminDescription: Service-Administration-Point +objectClassCategory: 1 +lDAPDisplayName: serviceAdministrationPoint +schemaIDGUID:: IzGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: computer +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Service-Administration-Point,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Class,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Service-Class +subClassOf: leaf +governsID: 1.2.840.113556.1.5.29 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Class +adminDescription: Service-Class +objectClassCategory: 1 +lDAPDisplayName: serviceClass +schemaIDGUID:: sXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: serviceClassInfo +systemMustContain: serviceClassID +systemMustContain: displayName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Service-Class,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Service-Connection-Point +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.126 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Connection-Point +adminDescription: Service-Connection-Point +objectClassCategory: 1 +lDAPDisplayName: serviceConnectionPoint +schemaIDGUID:: wQ5jKNVB0RGpwQAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: container +systemPossSuperiors: computer +systemMayContain: versionNumberLo +systemMayContain: versionNumberHi +systemMayContain: versionNumber +systemMayContain: vendor +systemMayContain: serviceDNSNameType +systemMayContain: serviceDNSName +systemMayContain: serviceClassName +systemMayContain: serviceBindingInformation +systemMayContain: appSchemaVersion +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Service-Connection-Point,CN=Schema,CN=Configuration,DC=X + +dn: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Service-Instance +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.30 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Service-Instance +adminDescription: Service-Instance +objectClassCategory: 1 +lDAPDisplayName: serviceInstance +schemaIDGUID:: snqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: winsockAddresses +systemMayContain: serviceInstanceVersion +systemMustContain: serviceClassID +systemMustContain: displayName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Service-Instance,CN=Schema,CN=Configuration,DC=X + +dn: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: simpleSecurityObject +subClassOf: top +governsID: 0.9.2342.19200300.100.4.19 +mayContain: userPassword +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: simpleSecurityObject +adminDescription: + The simpleSecurityObject object class is used to allow an entry to have a user + Password attribute when an entry's principal object classes do not allow userP + assword as an attribute type. +objectClassCategory: 3 +lDAPDisplayName: simpleSecurityObject +schemaIDGUID:: C5vmX0bhFU+wq8Hl1IjglA== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=simpleSecurityObject,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Site +subClassOf: top +governsID: 1.2.840.113556.1.5.31 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Site +adminDescription: Site +objectClassCategory: 1 +lDAPDisplayName: site +schemaIDGUID:: s3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: sitesContainer +systemMayContain: msDS-BridgeHeadServersUsed +systemMayContain: notificationList +systemMayContain: mSMQSiteID +systemMayContain: mSMQSiteForeign +systemMayContain: mSMQNt4Stub +systemMayContain: mSMQInterval2 +systemMayContain: mSMQInterval1 +systemMayContain: managedBy +systemMayContain: location +systemMayContain: gPOptions +systemMayContain: gPLink +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLCLORC;;;AU)(A;;LCRPLORC;;;ED) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Site,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-Link,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Site-Link +subClassOf: top +governsID: 1.2.840.113556.1.5.147 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-Link +adminDescription: Site-Link +objectClassCategory: 1 +lDAPDisplayName: siteLink +schemaIDGUID:: 3iwM1VGJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: interSiteTransport +systemMayContain: schedule +systemMayContain: replInterval +systemMayContain: options +systemMayContain: cost +systemMustContain: siteList +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Site-Link,CN=Schema,CN=Configuration,DC=X + +dn: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Site-Link-Bridge +subClassOf: top +governsID: 1.2.840.113556.1.5.148 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Site-Link-Bridge +adminDescription: Site-Link-Bridge +objectClassCategory: 1 +lDAPDisplayName: siteLinkBridge +schemaIDGUID:: 3ywM1VGJ0RGuvAAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: interSiteTransport +systemMustContain: siteLinkList +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Site-Link-Bridge,CN=Schema,CN=Configuration,DC=X + +dn: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Sites-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.107 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Sites-Container +adminDescription: Sites-Container +objectClassCategory: 1 +lDAPDisplayName: sitesContainer +schemaIDGUID:: 2hdBemfN0BGv/wAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: configuration +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Sites-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Storage,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Storage +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.33 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Storage +adminDescription: Storage +objectClassCategory: 1 +lDAPDisplayName: storage +schemaIDGUID:: tXqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: monikerDisplayName +systemMayContain: moniker +systemMayContain: iconPath +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Storage,CN=Schema,CN=Configuration,DC=X + +dn: CN=Subnet,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Subnet +subClassOf: top +governsID: 1.2.840.113556.1.5.96 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Subnet +adminDescription: Subnet +objectClassCategory: 1 +lDAPDisplayName: subnet +schemaIDGUID:: JDGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: subnetContainer +systemMayContain: siteObject +systemMayContain: physicalLocationObject +systemMayContain: location +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Subnet,CN=Schema,CN=Configuration,DC=X + +dn: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Subnet-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.95 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Subnet-Container +adminDescription: Subnet-Container +objectClassCategory: 1 +lDAPDisplayName: subnetContainer +schemaIDGUID:: JTGxty640BGv7gAA+ANnwQ== +systemOnly: FALSE +systemPossSuperiors: sitesContainer +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;RPLC + LORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Subnet-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Top,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Top +subClassOf: top +governsID: 2.5.6.0 +mayContain: msSFU30PosixMemberOf +mayContain: msDFSR-ComputerReferenceBL +mayContain: msDFSR-MemberReferenceBL +mayContain: msDS-ObjectReferenceBL +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Top +adminDescription: Top +objectClassCategory: 2 +lDAPDisplayName: top +schemaIDGUID:: t3qWv+YN0BGihQCqADBJ4g== +systemOnly: TRUE +systemPossSuperiors: lostAndFound +systemMayContain: msDS-ObjectSoa +systemMayContain: msDS-SourceAnchor +systemMayContain: msDS-CloudAnchor +systemMayContain: msDS-ReplValueMetaDataExt +systemMayContain: msDS-parentdistname +systemMayContain: msds-memberTransitive +systemMayContain: msds-memberOfTransitive +systemMayContain: msDS-TDOEgressBL +systemMayContain: msDS-TDOIngressBL +systemMayContain: msDS-ValueTypeReferenceBL +systemMayContain: msDS-IsPrimaryComputerFor +systemMayContain: msDS-ClaimSharesPossibleValuesWithBL +systemMayContain: msDS-MembersOfResourcePropertyListBL +systemMayContain: msDS-EnabledFeatureBL +systemMayContain: msDS-LastKnownRDN +systemMayContain: msDS-HostServiceAccountBL +systemMayContain: msDS-OIDToGroupLinkBl +systemMayContain: msDS-LocalEffectiveRecycleTime +systemMayContain: msDS-LocalEffectiveDeletionTime +systemMayContain: msDS-PSOApplied +systemMayContain: msDS-NcType +systemMayContain: msDS-PrincipalName +systemMayContain: msDS-RevealedListBL +systemMayContain: msDS-NC-RO-Replica-Locations-BL +systemMayContain: msDS-AuthenticatedToAccountlist +systemMayContain: msDS-IsPartialReplicaFor +systemMayContain: msDS-IsDomainFor +systemMayContain: msDS-IsFullReplicaFor +systemMayContain: msDS-RevealedDSAs +systemMayContain: msDS-KrbTgtLinkBl +systemMayContain: url +systemMayContain: wWWHomePage +systemMayContain: whenCreated +systemMayContain: whenChanged +systemMayContain: wellKnownObjects +systemMayContain: wbemPath +systemMayContain: uSNSource +systemMayContain: uSNLastObjRem +systemMayContain: USNIntersite +systemMayContain: uSNDSALastObjRemoved +systemMayContain: uSNCreated +systemMayContain: uSNChanged +systemMayContain: systemFlags +systemMayContain: subSchemaSubEntry +systemMayContain: subRefs +systemMayContain: structuralObjectClass +systemMayContain: siteObjectBL +systemMayContain: serverReferenceBL +systemMayContain: sDRightsEffective +systemMayContain: revision +systemMayContain: repsTo +systemMayContain: repsFrom +systemMayContain: directReports +systemMayContain: replUpToDateVector +systemMayContain: replPropertyMetaData +systemMayContain: name +systemMayContain: queryPolicyBL +systemMayContain: proxyAddresses +systemMayContain: proxiedObjectName +systemMayContain: possibleInferiors +systemMayContain: partialAttributeSet +systemMayContain: partialAttributeDeletionList +systemMayContain: otherWellKnownObjects +systemMayContain: objectVersion +systemMayContain: objectGUID +systemMayContain: distinguishedName +systemMayContain: nonSecurityMemberBL +systemMayContain: netbootSCPBL +systemMayContain: ownerBL +systemMayContain: msDS-ReplValueMetaData +systemMayContain: msDS-ReplAttributeMetaData +systemMayContain: msDS-NonMembersBL +systemMayContain: msDS-NCReplOutboundNeighbors +systemMayContain: msDS-NCReplInboundNeighbors +systemMayContain: msDS-NCReplCursors +systemMayContain: msDS-TasksForAzRoleBL +systemMayContain: msDS-TasksForAzTaskBL +systemMayContain: msDS-OperationsForAzRoleBL +systemMayContain: msDS-OperationsForAzTaskBL +systemMayContain: msDS-MembersForAzRoleBL +systemMayContain: msDs-masteredBy +systemMayContain: mS-DS-ConsistencyGuid +systemMayContain: mS-DS-ConsistencyChildCount +systemMayContain: msDS-Approx-Immed-Subordinates +systemMayContain: msCOM-PartitionSetLink +systemMayContain: msCOM-UserLink +systemMayContain: modifyTimeStamp +systemMayContain: masteredBy +systemMayContain: managedObjects +systemMayContain: lastKnownParent +systemMayContain: isPrivilegeHolder +systemMayContain: memberOf +systemMayContain: isRecycled +systemMayContain: isDeleted +systemMayContain: isCriticalSystemObject +systemMayContain: showInAdvancedViewOnly +systemMayContain: fSMORoleOwner +systemMayContain: fRSMemberReferenceBL +systemMayContain: frsComputerReferenceBL +systemMayContain: fromEntry +systemMayContain: flags +systemMayContain: extensionName +systemMayContain: dSASignature +systemMayContain: dSCorePropagationData +systemMayContain: displayNamePrintable +systemMayContain: displayName +systemMayContain: description +systemMayContain: createTimeStamp +systemMayContain: cn +systemMayContain: canonicalName +systemMayContain: bridgeheadServerListBL +systemMayContain: allowedChildClassesEffective +systemMayContain: allowedChildClasses +systemMayContain: allowedAttributesEffective +systemMayContain: allowedAttributes +systemMayContain: adminDisplayName +systemMayContain: adminDescription +systemMustContain: objectClass +systemMustContain: objectCategory +systemMustContain: nTSecurityDescriptor +systemMustContain: instanceType +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Top,CN=Schema,CN=Configuration,DC=X + +dn: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Trusted-Domain +subClassOf: leaf +governsID: 1.2.840.113556.1.5.34 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Trusted-Domain +adminDescription: Trusted-Domain +objectClassCategory: 1 +lDAPDisplayName: trustedDomain +schemaIDGUID:: uHqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msDS-EgressClaimsTransformationPolicy +systemMayContain: msDS-IngressClaimsTransformationPolicy +systemMayContain: trustType +systemMayContain: trustPosixOffset +systemMayContain: trustPartner +systemMayContain: trustDirection +systemMayContain: trustAuthOutgoing +systemMayContain: trustAuthIncoming +systemMayContain: trustAttributes +systemMayContain: securityIdentifier +systemMayContain: msDS-SupportedEncryptionTypes +systemMayContain: msDS-TrustForestTrustInfo +systemMayContain: mS-DS-CreatorSID +systemMayContain: initialAuthOutgoing +systemMayContain: initialAuthIncoming +systemMayContain: flatName +systemMayContain: domainIdentifier +systemMayContain: domainCrossRef +systemMayContain: additionalTrustedServiceNames +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(OA;;WP;736e4812-af31-11d2-b7df-00805f48caeb;bf967ab8-0de6-11d0- + a285-00aa003049e2;CO)(A;;SD;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Trusted-Domain,CN=Schema,CN=Configuration,DC=X + +dn: CN=Type-Library,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Type-Library +subClassOf: top +governsID: 1.2.840.113556.1.5.53 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Type-Library +adminDescription: Type-Library +objectClassCategory: 1 +lDAPDisplayName: typeLibrary +schemaIDGUID:: 4hYUKGgZ0BGijwCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: classStore +systemMayContain: cOMUniqueLIBID +systemMayContain: cOMInterfaceID +systemMayContain: cOMClassID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Type-Library,CN=Schema,CN=Configuration,DC=X + +dn: CN=User,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: User +subClassOf: organizationalPerson +governsID: 1.2.840.113556.1.5.9 +mayContain: msDS-SourceObjectDN +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: x500uniqueIdentifier +mayContain: userSMIMECertificate +mayContain: userPKCS12 +mayContain: uid +mayContain: secretary +mayContain: roomNumber +mayContain: preferredLanguage +mayContain: photo +mayContain: labeledURI +mayContain: jpegPhoto +mayContain: homePostalAddress +mayContain: givenName +mayContain: employeeType +mayContain: employeeNumber +mayContain: displayName +mayContain: departmentNumber +mayContain: carLicense +mayContain: audio +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: User +adminDescription: User +auxiliaryClass: shadowAccount +auxiliaryClass: posixAccount +objectClassCategory: 1 +lDAPDisplayName: user +schemaIDGUID:: unqWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: builtinDomain +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: msDS-KeyCredentialLink +systemMayContain: msDS-KeyPrincipalBL +systemMayContain: msDS-AuthNPolicySiloMembersBL +systemMayContain: msDS-AssignedAuthNPolicySilo +systemMayContain: msDS-AssignedAuthNPolicy +systemMayContain: msDS-SyncServerUrl +systemMayContain: msDS-PrimaryComputer +systemMayContain: msTSSecondaryDesktops +systemMayContain: msTSPrimaryDesktop +systemMayContain: msPKI-CredentialRoamingTokens +systemMayContain: msDS-ResultantPSO +systemMayContain: msDS-AuthenticatedAtDC +systemMayContain: msTSInitialProgram +systemMayContain: msTSWorkDirectory +systemMayContain: msTSDefaultToMainPrinter +systemMayContain: msTSConnectPrinterDrives +systemMayContain: msTSConnectClientDrives +systemMayContain: msTSBrokenConnectionAction +systemMayContain: msTSReconnectionAction +systemMayContain: msTSMaxIdleTime +systemMayContain: msTSMaxConnectionTime +systemMayContain: msTSMaxDisconnectionTime +systemMayContain: msTSRemoteControl +systemMayContain: msTSAllowLogon +systemMayContain: msTSHomeDrive +systemMayContain: msTSHomeDirectory +systemMayContain: msTSProfilePath +systemMayContain: msTSLSProperty02 +systemMayContain: msTSLSProperty01 +systemMayContain: msTSProperty02 +systemMayContain: msTSProperty01 +systemMayContain: msTSManagingLS4 +systemMayContain: msTSManagingLS3 +systemMayContain: msTSManagingLS2 +systemMayContain: msTSManagingLS +systemMayContain: msTSLicenseVersion4 +systemMayContain: msTSLicenseVersion3 +systemMayContain: msTSLicenseVersion2 +systemMayContain: msTSLicenseVersion +systemMayContain: msTSExpireDate4 +systemMayContain: msTSExpireDate3 +systemMayContain: msTSExpireDate2 +systemMayContain: msTSExpireDate +systemMayContain: msDS-FailedInteractiveLogonCountAtLastSuccessfulLogon +systemMayContain: msDS-FailedInteractiveLogonCount +systemMayContain: msDS-LastFailedInteractiveLogonTime +systemMayContain: msDS-LastSuccessfulInteractiveLogonTime +systemMayContain: msRADIUS-SavedFramedIpv6Route +systemMayContain: msRADIUS-FramedIpv6Route +systemMayContain: msRADIUS-SavedFramedIpv6Prefix +systemMayContain: msRADIUS-FramedIpv6Prefix +systemMayContain: msRADIUS-SavedFramedInterfaceId +systemMayContain: msRADIUS-FramedInterfaceId +systemMayContain: msPKIAccountCredentials +systemMayContain: msPKIDPAPIMasterKeys +systemMayContain: msPKIRoamingTimeStamp +systemMayContain: msDS-SupportedEncryptionTypes +systemMayContain: msDS-SecondaryKrbTgtNumber +systemMayContain: pager +systemMayContain: o +systemMayContain: mobile +systemMayContain: manager +systemMayContain: mail +systemMayContain: initials +systemMayContain: homePhone +systemMayContain: businessCategory +systemMayContain: userCertificate +systemMayContain: userWorkstations +systemMayContain: userSharedFolderOther +systemMayContain: userSharedFolder +systemMayContain: userPrincipalName +systemMayContain: userParameters +systemMayContain: userAccountControl +systemMayContain: unicodePwd +systemMayContain: terminalServer +systemMayContain: servicePrincipalName +systemMayContain: scriptPath +systemMayContain: pwdLastSet +systemMayContain: profilePath +systemMayContain: primaryGroupID +systemMayContain: preferredOU +systemMayContain: otherLoginWorkstations +systemMayContain: operatorCount +systemMayContain: ntPwdHistory +systemMayContain: networkAddress +systemMayContain: msRASSavedFramedRoute +systemMayContain: msRASSavedFramedIPAddress +systemMayContain: msRASSavedCallbackNumber +systemMayContain: msRADIUSServiceType +systemMayContain: msRADIUSFramedRoute +systemMayContain: msRADIUSFramedIPAddress +systemMayContain: msRADIUSCallbackNumber +systemMayContain: msNPSavedCallingStationID +systemMayContain: msNPCallingStationID +systemMayContain: msNPAllowDialin +systemMayContain: mSMQSignCertificatesMig +systemMayContain: mSMQSignCertificates +systemMayContain: mSMQDigestsMig +systemMayContain: mSMQDigests +systemMayContain: msIIS-FTPRoot +systemMayContain: msIIS-FTPDir +systemMayContain: msDS-UserPasswordExpiryTimeComputed +systemMayContain: msDS-User-Account-Control-Computed +systemMayContain: msDS-Site-Affinity +systemMayContain: mS-DS-CreatorSID +systemMayContain: msDS-Cached-Membership-Time-Stamp +systemMayContain: msDS-Cached-Membership +systemMayContain: msDRM-IdentityCertificate +systemMayContain: msCOM-UserPartitionSetLink +systemMayContain: maxStorage +systemMayContain: logonWorkstation +systemMayContain: logonHours +systemMayContain: logonCount +systemMayContain: lockoutTime +systemMayContain: localeID +systemMayContain: lmPwdHistory +systemMayContain: lastLogonTimestamp +systemMayContain: lastLogon +systemMayContain: lastLogoff +systemMayContain: homeDrive +systemMayContain: homeDirectory +systemMayContain: groupsToIgnore +systemMayContain: groupPriority +systemMayContain: groupMembershipSAM +systemMayContain: dynamicLDAPServer +systemMayContain: desktopProfile +systemMayContain: defaultClassStore +systemMayContain: dBCSPwd +systemMayContain: controlAccessRights +systemMayContain: codePage +systemMayContain: badPwdCount +systemMayContain: badPasswordTime +systemMayContain: adminCount +systemMayContain: aCSPolicyName +systemMayContain: accountExpires +systemAuxiliaryClass: msDS-CloudExtensions +systemAuxiliaryClass: securityPrincipal +systemAuxiliaryClass: mailRecipient +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPLCLORC;;;PS)(OA;;CR;ab721a53-1e2f-11d0-9 + 819-00aa0040529b;;PS)(OA;;CR;ab721a54-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;CR; + ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-000 + 0F80367C1;;PS)(OA;;RPWP;E45795B2-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RPWP;E45 + 795B3-9455-11d1-AEBD-0000F80367C1;;PS)(OA;;RP;037088f8-0ae1-11d2-b422-00a0c968 + f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768-00aa006e0529;;RS)(OA;;RP;bc0ac240-79a + 9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;AU)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04 + fc2d3cf;;AU)(OA;;RP;77B5B886-944A-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;E45795B3- + 9455-11d1-AEBD-0000F80367C1;;AU)(OA;;RP;e48d0154-bcf8-11d1-8702-00c04fb96050;; + AU)(OA;;CR;ab721a53-1e2f-11d0-9819-00aa0040529b;;WD)(OA;;RP;5f202010-79a5-11d0 + -9020-00c04fc2d4cf;;RS)(OA;;RPWP;bf967a7f-0de6-11d0-a285-00aa003049e2;;CA)(OA; + ;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S-1-5-32-560)(OA;;WPRP;6db69a1c-9422 + -11d1-aebd-0000f80367c1;;S-1-5-32-561)(OA;;WPRP;5805bc62-bdc9-4428-a5e2-856a0f + 4c185e;;S-1-5-32-561) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Person,CN=Schema,CN=Configuration,DC=X + +dn: CN=Volume,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Volume +subClassOf: connectionPoint +governsID: 1.2.840.113556.1.5.36 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Volume +adminDescription: Volume +objectClassCategory: 1 +lDAPDisplayName: volume +schemaIDGUID:: u3qWv+YN0BGihQCqADBJ4g== +systemOnly: FALSE +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: lastContentIndexed +systemMayContain: contentIndexingAllowed +systemMustContain: uNCName +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Volume,CN=Schema,CN=Configuration,DC=X + +dn: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: PosixAccount +subClassOf: top +governsID: 1.3.6.1.1.1.2.0 +mayContain: description +mayContain: gecos +mayContain: loginShell +mayContain: unixUserPassword +mayContain: userPassword +mayContain: homeDirectory +mayContain: unixHomeDirectory +mayContain: gidNumber +mayContain: uidNumber +mayContain: cn +mayContain: uid +rDNAttID: uid +showInAdvancedViewOnly: TRUE +adminDisplayName: posixAccount +adminDescription: Abstraction of an account with posix attributes +objectClassCategory: 3 +lDAPDisplayName: posixAccount +schemaIDGUID:: QbtErdVniE21dXsgZ0522A== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=PosixAccount,CN=Schema,CN=Configuration,DC=X + +dn: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ShadowAccount +subClassOf: top +governsID: 1.3.6.1.1.1.2.1 +mayContain: shadowFlag +mayContain: shadowExpire +mayContain: shadowInactive +mayContain: shadowWarning +mayContain: shadowMax +mayContain: shadowMin +mayContain: shadowLastChange +mayContain: description +mayContain: userPassword +mayContain: uid +rDNAttID: uid +showInAdvancedViewOnly: TRUE +adminDisplayName: shadowAccount +adminDescription: Additional attributes for shadow passwords +objectClassCategory: 3 +lDAPDisplayName: shadowAccount +schemaIDGUID:: Z4RtWxgadEGzUJzG57SsjQ== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ShadowAccount,CN=Schema,CN=Configuration,DC=X + +dn: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: PosixGroup +subClassOf: top +governsID: 1.3.6.1.1.1.2.2 +mayContain: memberUid +mayContain: gidNumber +mayContain: description +mayContain: unixUserPassword +mayContain: userPassword +mayContain: cn +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: posixGroup +adminDescription: Abstraction of a group of acconts +objectClassCategory: 3 +lDAPDisplayName: posixGroup +schemaIDGUID:: uFCTKiwG0E6ZA93hDQbeug== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=PosixGroup,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpService,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: IpService +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 1.3.6.1.1.1.2.3 +mustContain: ipServiceProtocol +mustContain: ipServicePort +mustContain: cn +mayContain: nisMapName +mayContain: msSFU30Aliases +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ipService +adminDescription: Abstraction of an Internet Protocol service. +objectClassCategory: 1 +lDAPDisplayName: ipService +schemaIDGUID:: 3/oXJZf6rUid5nmsVyH4ZA== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=IpService,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: IpProtocol +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 1.3.6.1.1.1.2.4 +mustContain: ipProtocolNumber +mustContain: cn +mayContain: msSFU30Aliases +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ipProtocol +adminDescription: Abstraction of an IP protocol +objectClassCategory: 1 +lDAPDisplayName: ipProtocol +schemaIDGUID:: 0sstnPD7x02s4INW3NDwEw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=IpProtocol,CN=Schema,CN=Configuration,DC=X + +dn: CN=OncRpc,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: OncRpc +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 1.3.6.1.1.1.2.5 +mustContain: oncRpcNumber +mustContain: cn +mayContain: msSFU30Aliases +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: oncRpc +adminDescription: + Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call + (RPC) binding +objectClassCategory: 1 +lDAPDisplayName: oncRpc +schemaIDGUID:: Xh7dyvz+P0+1qXDplCBDAw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=OncRpc,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpHost,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: IpHost +subClassOf: top +governsID: 1.3.6.1.1.1.2.6 +mayContain: manager +mayContain: l +mayContain: uid +mayContain: ipHostNumber +mayContain: description +mayContain: cn +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ipHost +adminDescription: Abstraction of a host, an IP device. +objectClassCategory: 3 +lDAPDisplayName: ipHost +schemaIDGUID:: RhaRqyeIlU+HgFqPAI62jw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=IpHost,CN=Schema,CN=Configuration,DC=X + +dn: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: IpNetwork +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 1.3.6.1.1.1.2.7 +mustContain: ipNetworkNumber +mustContain: cn +mayContain: msSFU30Aliases +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: manager +mayContain: l +mayContain: uid +mayContain: ipNetmaskNumber +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ipNetwork +adminDescription: + Abstraction of a network. The distinguished value of the cn attribute denotes + the network's cannonical name +objectClassCategory: 1 +lDAPDisplayName: ipNetwork +schemaIDGUID:: wzZY2T4U+0OZKrBX8eyt+Q== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=IpNetwork,CN=Schema,CN=Configuration,DC=X + +dn: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NisNetgroup +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 1.3.6.1.1.1.2.8 +mustContain: cn +mayContain: msSFU30NetgroupUserAtDomain +mayContain: msSFU30NetgroupHostAtDomain +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: nisNetgroupTriple +mayContain: memberNisNetgroup +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: nisNetgroup +adminDescription: Abstraction of a netgroup. May refer to other netgroups +objectClassCategory: 1 +lDAPDisplayName: nisNetgroup +schemaIDGUID:: hL/vcntuXEqo24p1p8rSVA== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NisNetgroup,CN=Schema,CN=Configuration,DC=X + +dn: CN=NisMap,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NisMap +possSuperiors: domainDNS +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 1.3.6.1.1.1.2.9 +mustContain: nisMapName +mustContain: cn +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: nisMap +adminDescription: A generic abstraction of a nis map +objectClassCategory: 1 +lDAPDisplayName: nisMap +schemaIDGUID:: bGZydsECM0+ez/ZJwd2bfA== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NisMap,CN=Schema,CN=Configuration,DC=X + +dn: CN=NisObject,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: NisObject +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: organizationalUnit +possSuperiors: container +subClassOf: top +governsID: 1.3.6.1.1.1.2.10 +mustContain: nisMapEntry +mustContain: nisMapName +mustContain: cn +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: description +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: nisObject +adminDescription: An entry in a NIS map +objectClassCategory: 1 +lDAPDisplayName: nisObject +schemaIDGUID:: k4pPkFRJX0yx4VPAl6MeEw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=NisObject,CN=Schema,CN=Configuration,DC=X + +dn: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: IEEE802Device +subClassOf: top +governsID: 1.3.6.1.1.1.2.11 +mayContain: macAddress +mayContain: cn +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ieee802Device +adminDescription: A device with a MAC address +objectClassCategory: 3 +lDAPDisplayName: ieee802Device +schemaIDGUID:: KeWZpjemfUug+13EZqC4pw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=IEEE802Device,CN=Schema,CN=Configuration,DC=X + +dn: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: BootableDevice +subClassOf: top +governsID: 1.3.6.1.1.1.2.12 +mayContain: bootFile +mayContain: bootParameter +mayContain: cn +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: bootableDevice +adminDescription: A device with boot parameters +objectClassCategory: 3 +lDAPDisplayName: bootableDevice +schemaIDGUID:: dyTLS7NLRUWp/Ptm4Ta0NQ== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=BootableDevice,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: msSFU-30-Mail-Aliases +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: container +subClassOf: top +governsID: 1.2.840.113556.1.6.18.2.211 +mayContain: nisMapName +mayContain: msSFU30Aliases +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Mail-Aliases +adminDescription: represents UNIX mail file data +objectClassCategory: 1 +lDAPDisplayName: msSFU30MailAliases +schemaIDGUID:: hQdx1v+Gt0SFtfH4aJUizg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: msSFU-30-Net-Id +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: container +subClassOf: top +governsID: 1.2.840.113556.1.6.18.2.212 +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: msSFU30KeyValues +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Net-Id +adminDescription: stores the netword ID +objectClassCategory: 1 +lDAPDisplayName: msSFU30NetId +schemaIDGUID:: LBlj4gIq30iXkpTyMoeBoA== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=msSFU-30-Net-Id,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: msSFU-30-Domain-Info +possSuperiors: container +subClassOf: top +governsID: 1.2.840.113556.1.6.18.2.215 +mayContain: msSFU30CryptMethod +mayContain: msSFU30MaxUidNumber +mayContain: msSFU30MaxGidNumber +mayContain: msSFU30OrderNumber +mayContain: msSFU30MasterServerName +mayContain: msSFU30IsValidContainer +mayContain: msSFU30SearchContainer +mayContain: msSFU30YpServers +mayContain: msSFU30Domains +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Domain-Info +adminDescription: + Represents an internal data structure used by Server for NIS. +objectClassCategory: 1 +lDAPDisplayName: msSFU30DomainInfo +schemaIDGUID:: zn0pNmtlI0SrZdq7J3CBng== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=msSFU-30-Domain-Info,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: msSFU-30-Network-User +possSuperiors: domainDNS +possSuperiors: nisMap +possSuperiors: container +subClassOf: top +governsID: 1.2.840.113556.1.6.18.2.216 +mayContain: nisMapName +mayContain: msSFU30NisDomain +mayContain: msSFU30Name +mayContain: msSFU30KeyValues +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-Network-User +adminDescription: represents network file data +objectClassCategory: 1 +lDAPDisplayName: msSFU30NetworkUser +schemaIDGUID:: ozRT4fALJ0S2chH12ErMkg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=msSFU-30-Network-User,CN=Schema,CN=Configuration,DC=X + +dn: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: msSFU-30-NIS-Map-Config +possSuperiors: container +subClassOf: top +governsID: 1.2.840.113556.1.6.18.2.217 +mayContain: msSFU30MapFilter +mayContain: msSFU30ResultAttributes +mayContain: msSFU30SearchAttributes +mayContain: msSFU30IntraFieldSeparator +mayContain: msSFU30NSMAPFieldPosition +mayContain: msSFU30FieldSeparator +mayContain: msSFU30KeyAttributes +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msSFU-30-NIS-Map-Config +adminDescription: represents an internal Data Structure used by Server for NIS +objectClassCategory: 1 +lDAPDisplayName: msSFU30NISMapConfig +schemaIDGUID:: 0DP3+uv4z02NdfF1OvalCw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-net-ieee-80211-GroupPolicy +subClassOf: top +governsID: 1.2.840.113556.1.5.251 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-80211-GroupPolicy +adminDescription: + This class represents an 802.11 wireless network group policy object. This cl + ass contains identifiers and configuration data relevant to an 802.11 wireless + network. +objectClassCategory: 1 +lDAPDisplayName: ms-net-ieee-80211-GroupPolicy +schemaIDGUID:: Yxi4HCK4eUOeol/3vcY4bQ== +systemOnly: FALSE +systemPossSuperiors: computer +systemPossSuperiors: container +systemPossSuperiors: person +systemMayContain: ms-net-ieee-80211-GP-PolicyReserved +systemMayContain: ms-net-ieee-80211-GP-PolicyData +systemMayContain: ms-net-ieee-80211-GP-PolicyGUID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-net-ieee-80211-GroupPolicy,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-net-ieee-8023-GroupPolicy +subClassOf: top +governsID: 1.2.840.113556.1.5.252 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-net-ieee-8023-GroupPolicy +adminDescription: + This class represents an 802.3 wired network group policy object. This class + contains identifiers and configuration data relevant to an 802.3 wired network + . +objectClassCategory: 1 +lDAPDisplayName: ms-net-ieee-8023-GroupPolicy +schemaIDGUID:: ajqgmRmrRkSTUAy4eO0tmw== +systemOnly: FALSE +systemPossSuperiors: computer +systemPossSuperiors: container +systemPossSuperiors: person +systemMayContain: ms-net-ieee-8023-GP-PolicyReserved +systemMayContain: ms-net-ieee-8023-GP-PolicyData +systemMayContain: ms-net-ieee-8023-GP-PolicyGUID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-net-ieee-8023-GroupPolicy,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-FVE-RecoveryInformation +subClassOf: top +governsID: 1.2.840.113556.1.5.253 +mayContain: msFVE-VolumeGuid +mayContain: msFVE-KeyPackage +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: FVE-RecoveryInformation +adminDescription: + This class contains BitLocker recovery information including GUIDs, recovery p + asswords, and keys. Full Volume Encryption (FVE) was the pre-release name for + BitLocker Drive Encryption. +objectClassCategory: 1 +lDAPDisplayName: msFVE-RecoveryInformation +schemaIDGUID:: MF1x6lOP0EC9HmEJGG14LA== +systemOnly: FALSE +systemPossSuperiors: computer +systemMustContain: msFVE-RecoveryGuid +systemMustContain: msFVE-RecoveryPassword +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-FVE-RecoveryInformation,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFS-Deleted-Link-v2 +subClassOf: top +governsID: 1.2.840.113556.1.5.260 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Deleted-Link-v2 +adminDescription: Deleted DFS Link in DFS namespace +objectClassCategory: 1 +lDAPDisplayName: msDFS-DeletedLinkv2 +schemaIDGUID:: CDQXJcoE6ECGXj+c6b8b0w== +systemOnly: FALSE +systemPossSuperiors: msDFS-Namespacev2 +systemMayContain: msDFS-ShortNameLinkPathv2 +systemMayContain: msDFS-Commentv2 +systemMustContain: msDFS-LinkPathv2 +systemMustContain: msDFS-LastModifiedv2 +systemMustContain: msDFS-LinkIdentityGUIDv2 +systemMustContain: msDFS-NamespaceIdentityGUIDv2 +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFS-Deleted-Link-v2,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFS-Link-v2 +subClassOf: top +governsID: 1.2.840.113556.1.5.259 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Link-v2 +adminDescription: DFS Link in DFS namespace +objectClassCategory: 1 +lDAPDisplayName: msDFS-Linkv2 +schemaIDGUID:: evtpd1kRlk6czWi8SHBz6w== +systemOnly: FALSE +systemPossSuperiors: msDFS-Namespacev2 +systemMayContain: msDFS-ShortNameLinkPathv2 +systemMayContain: msDFS-LinkSecurityDescriptorv2 +systemMayContain: msDFS-Commentv2 +systemMustContain: msDFS-LinkPathv2 +systemMustContain: msDFS-Propertiesv2 +systemMustContain: msDFS-TargetListv2 +systemMustContain: msDFS-Ttlv2 +systemMustContain: msDFS-LastModifiedv2 +systemMustContain: msDFS-LinkIdentityGUIDv2 +systemMustContain: msDFS-NamespaceIdentityGUIDv2 +systemMustContain: msDFS-GenerationGUIDv2 +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFS-Link-v2,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFS-Namespace-Anchor +subClassOf: top +governsID: 1.2.840.113556.1.5.257 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Namespace-Anchor +adminDescription: DFS namespace anchor +objectClassCategory: 1 +lDAPDisplayName: msDFS-NamespaceAnchor +schemaIDGUID:: haBz2mRuYU2wZAFdBBZHlQ== +systemOnly: FALSE +systemPossSuperiors: dfsConfiguration +systemMustContain: msDFS-SchemaMajorVersion +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFS-Namespace-Anchor,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DFS-Namespace-v2 +subClassOf: top +governsID: 1.2.840.113556.1.5.258 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DFS-Namespace-v2 +adminDescription: DFS namespace +objectClassCategory: 1 +lDAPDisplayName: msDFS-Namespacev2 +schemaIDGUID:: KIbLIcPzv0u/9gYLLY8pmg== +systemOnly: FALSE +systemPossSuperiors: msDFS-NamespaceAnchor +systemMayContain: msDFS-Commentv2 +systemMustContain: msDFS-Propertiesv2 +systemMustContain: msDFS-TargetListv2 +systemMustContain: msDFS-Ttlv2 +systemMustContain: msDFS-LastModifiedv2 +systemMustContain: msDFS-NamespaceIdentityGUIDv2 +systemMustContain: msDFS-GenerationGUIDv2 +systemMustContain: msDFS-SchemaMinorVersion +systemMustContain: msDFS-SchemaMajorVersion +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DFS-Namespace-v2,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Claim-Type-Property-Base +subClassOf: top +governsID: 1.2.840.113556.1.5.269 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Type-Property-Base +adminDescription: + An abstract class that defines the base class for claim type or resource prope + rty classes. +objectClassCategory: 2 +lDAPDisplayName: msDS-ClaimTypePropertyBase +schemaIDGUID:: WC9EuJDEh0SKndgLiDJxrQ== +systemOnly: FALSE +systemMayContain: msDS-ClaimSharesPossibleValuesWith +systemMayContain: Enabled +systemMayContain: msDS-ClaimPossibleValues +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Claim-Type-Property-Base,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Claim-Types +subClassOf: top +governsID: 1.2.840.113556.1.5.270 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Types +adminDescription: A container of this class can contain claim type objects. +objectClassCategory: 1 +lDAPDisplayName: msDS-ClaimTypes +schemaIDGUID:: NTIJNhXHIUirarVvsoBaWA== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Claim-Types,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Resource-Properties +subClassOf: top +governsID: 1.2.840.113556.1.5.271 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Resource-Properties +adminDescription: A container of this class can contain resource properties. +objectClassCategory: 1 +lDAPDisplayName: msDS-ResourceProperties +schemaIDGUID:: hEVKelCzj0es1rS4UtgswA== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Resource-Properties,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Claim-Type +subClassOf: msDS-ClaimTypePropertyBase +governsID: 1.2.840.113556.1.5.272 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claim-Type +adminDescription: + An instance of this class holds the definition of a claim type that can be def + ined on security principals. +objectClassCategory: 1 +lDAPDisplayName: msDS-ClaimType +schemaIDGUID:: fIWjgWlUj02q5sJ2mXYmBA== +systemOnly: FALSE +systemPossSuperiors: msDS-ClaimTypes +systemMayContain: msDS-ClaimIsSingleValued +systemMayContain: msDS-ClaimIsValueSpaceRestricted +systemMayContain: msDS-ClaimValueType +systemMayContain: msDS-ClaimSourceType +systemMayContain: msDS-ClaimSource +systemMayContain: msDS-ClaimTypeAppliesToClass +systemMayContain: msDS-ClaimAttributeSource +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Claim-Type,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Resource-Property +subClassOf: msDS-ClaimTypePropertyBase +governsID: 1.2.840.113556.1.5.273 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Resource-Property +adminDescription: + An instance of this class holds the definition of a property on resources. +objectClassCategory: 1 +lDAPDisplayName: msDS-ResourceProperty +schemaIDGUID:: Xj0oWwSElUGTOYRQGIxQGg== +systemOnly: FALSE +systemPossSuperiors: msDS-ResourceProperties +systemMayContain: msDS-AppliesToResourceTypes +systemMayContain: msDS-IsUsedAsResourceSecurityAttribute +systemMustContain: msDS-ValueTypeReference +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Resource-Property,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Resource-Property-List +subClassOf: top +governsID: 1.2.840.113556.1.5.274 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Resource-Property-List +adminDescription: + An object of this class contains a list of resource properties. +objectClassCategory: 1 +lDAPDisplayName: msDS-ResourcePropertyList +schemaIDGUID:: etTjckKzRU2PVrr/gDyr+Q== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msDS-MembersOfResourcePropertyList +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Resource-Property-List,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-SPP-Activation-Objects-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.266 +rDNAttID: cn +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-SPP-Activation-Objects-Container +adminDescription: + Container for Activation Objects used by Active Directory based activation +objectClassCategory: 1 +lDAPDisplayName: msSPP-ActivationObjectsContainer +schemaIDGUID:: K4YvtyW7XU2qUWLFm9+Qrg== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-SPP-Activation-Objects-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-SPP-Activation-Object +subClassOf: top +governsID: 1.2.840.113556.1.5.267 +rDNAttID: cn +showInAdvancedViewOnly: FALSE +adminDisplayName: ms-SPP-Activation-Object +adminDescription: Activation Object used in Active Directory based activation +objectClassCategory: 1 +lDAPDisplayName: msSPP-ActivationObject +schemaIDGUID:: jOagUcUNykOTXcHJEb8u5Q== +systemOnly: FALSE +systemPossSuperiors: msSPP-ActivationObjectsContainer +systemMayContain: msSPP-IssuanceLicense +systemMayContain: msSPP-ConfigLicense +systemMayContain: msSPP-PhoneLicense +systemMayContain: msSPP-OnlineLicense +systemMayContain: msSPP-ConfirmationId +systemMayContain: msSPP-InstallationId +systemMustContain: msSPP-KMSIds +systemMustContain: msSPP-CSVLKSkuId +systemMustContain: msSPP-CSVLKPartialProductKey +systemMustContain: msSPP-CSVLKPid +defaultSecurityDescriptor: + O:BAG:BAD: (A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-SPP-Activation-Object,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-TPM-Information-Objects-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.276 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: TPM-InformationObjectsContainer +adminDescription: Container for TPM objects. +objectClassCategory: 1 +lDAPDisplayName: msTPM-InformationObjectsContainer +schemaIDGUID:: vagn4FZk3kWQozhZOHfudA== +systemOnly: FALSE +systemPossSuperiors: domainDNS +systemPossSuperiors: domain +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + LOLCCCRP;;;DC) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-TPM-Information-Objects-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-TPM-Information-Object +subClassOf: top +governsID: 1.2.840.113556.1.5.275 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: TPM-InformationObject +adminDescription: + This class contains recovery information for a Trusted Platform Module (TPM) d + evice. +objectClassCategory: 1 +lDAPDisplayName: msTPM-InformationObject +schemaIDGUID:: alsEhaZHQ0KnzGiQcB9mLA== +systemOnly: FALSE +systemPossSuperiors: msTPM-InformationObjectsContainer +systemMayContain: msTPM-OwnerInformationTemp +systemMayContain: msTPM-SrkPubThumbprint +systemMustContain: msTPM-OwnerInformation +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLO;;;DC)(A;;WP;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-TPM-Information-Object,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DNS-Server-Settings +subClassOf: top +governsID: 1.2.840.113556.1.4.2129 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DNS-Server-Settings +adminDescription: A container for storing DNS server settings. +objectClassCategory: 1 +lDAPDisplayName: msDNS-ServerSettings +schemaIDGUID:: 7cMv7xhuW0GZ5DEUqMsSSw== +systemOnly: FALSE +systemPossSuperiors: server +systemMayContain: msDNS-KeymasterZones +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DNS-Server-Settings,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Authz-Central-Access-Policies +subClassOf: top +governsID: 1.2.840.113556.1.4.2161 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Central-Access-Policies +adminDescription: + A container of this class can contain Central Access Policy objects. +objectClassCategory: 1 +lDAPDisplayName: msAuthz-CentralAccessPolicies +schemaIDGUID:: wyFcVTahWkWTl3lrvTWOJQ== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Authz-Central-Access-Policies,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Authz-Central-Access-Rules +subClassOf: top +governsID: 1.2.840.113556.1.4.2162 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Central-Access-Rules +adminDescription: + A container of this class can contain Central Access Policy Entry objects. +objectClassCategory: 1 +lDAPDisplayName: msAuthz-CentralAccessRules +schemaIDGUID:: ehu7mW1gi0+ADuFb5VTKjQ== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Authz-Central-Access-Rules,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Authz-Central-Access-Rule +subClassOf: top +governsID: 1.2.840.113556.1.4.2163 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Central-Access-Rule +adminDescription: + A class that defines Central Access Rules used to construct a central access p + olicy. +objectClassCategory: 1 +lDAPDisplayName: msAuthz-CentralAccessRule +schemaIDGUID:: 3AZKWxwl206IEwvdcTJyJg== +systemOnly: FALSE +systemPossSuperiors: msAuthz-CentralAccessRules +systemMayContain: msAuthz-MemberRulesInCentralAccessPolicyBL +systemMayContain: msAuthz-ResourceCondition +systemMayContain: msAuthz-LastEffectiveSecurityPolicy +systemMayContain: msAuthz-ProposedSecurityPolicy +systemMayContain: msAuthz-EffectiveSecurityPolicy +systemMayContain: Enabled +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Authz-Central-Access-Rule,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Authz-Central-Access-Policy +subClassOf: top +governsID: 1.2.840.113556.1.4.2164 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Authz-Central-Access-Policy +adminDescription: A class that defines Central Access Policy objects. +objectClassCategory: 1 +lDAPDisplayName: msAuthz-CentralAccessPolicy +schemaIDGUID:: sJxnpZ1vLEOLdR4+g08Cqg== +systemOnly: FALSE +systemPossSuperiors: msAuthz-CentralAccessPolicies +systemMayContain: msAuthz-MemberRulesInCentralAccessPolicy +systemMayContain: msAuthz-CentralAccessPolicyID +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Authz-Central-Access-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Kds-Prov-ServerConfiguration +subClassOf: top +governsID: 1.2.840.113556.1.5.277 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-Prov-ServerConfiguration +adminDescription: Configuration for the Group Key Distribution Service. +objectClassCategory: 1 +lDAPDisplayName: msKds-ProvServerConfiguration +schemaIDGUID:: qEPyXiUqpkWLcwinGuZ3zg== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msKds-PrivateKeyLength +systemMayContain: msKds-PublicKeyLength +systemMayContain: msKds-SecretAgreementParam +systemMayContain: msKds-SecretAgreementAlgorithmID +systemMayContain: msKds-KDFParam +systemMayContain: msKds-KDFAlgorithmID +systemMustContain: msKds-Version +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Kds-Prov-ServerConfiguration,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-Kds-Prov-RootKey +subClassOf: top +governsID: 1.2.840.113556.1.5.278 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-Kds-Prov-RootKey +adminDescription: Root keys for the Group Key Distribution Service. +objectClassCategory: 1 +lDAPDisplayName: msKds-ProvRootKey +schemaIDGUID:: Qf0CquAXGE+Gh7Ijlklzaw== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msKds-SecretAgreementParam +systemMayContain: msKds-KDFParam +systemMustContain: msKds-CreateTime +systemMustContain: msKds-RootKeyData +systemMustContain: msKds-PrivateKeyLength +systemMustContain: msKds-PublicKeyLength +systemMustContain: msKds-SecretAgreementAlgorithmID +systemMustContain: msKds-KDFAlgorithmID +systemMustContain: msKds-UseStartTime +systemMustContain: msKds-DomainID +systemMustContain: msKds-Version +systemMustContain: cn +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-Kds-Prov-RootKey,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Group-Managed-Service-Account +subClassOf: computer +governsID: 1.2.840.113556.1.5.282 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-Group-Managed-Service-Account +adminDescription: + The group managed service account class is used to create an account which can + be shared by different computers to run Windows services. +objectClassCategory: 1 +lDAPDisplayName: msDS-GroupManagedServiceAccount +schemaIDGUID:: ilWLe6WT90qtysAX5n8QVw== +systemOnly: FALSE +systemPossSuperiors: computer +systemPossSuperiors: container +systemPossSuperiors: organizationalUnit +systemPossSuperiors: domainDNS +systemMayContain: msDS-GroupMSAMembership +systemMayContain: msDS-ManagedPasswordPreviousId +systemMayContain: msDS-ManagedPasswordId +systemMayContain: msDS-ManagedPassword +systemMustContain: msDS-ManagedPasswordInterval +defaultSecurityDescriptor: + D:(OD;;CR;00299570-246d-11d0-a768-00aa006e0529;;WD)(A;;RPWPCRCCDCLCLORCWOWDSDD + TSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;AO)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;; + SY)(A;;RPCRLCLORCSDDT;;;CO)(OA;;WP;4c164200-20c0-11d0-a768-00aa006e0529;;CO)(O + A;;SW;72e39547-7b18-11d1-adef-00c04fd8d5cd;;CO)(OA;;SW;f3a64788-5306-11d1-a9c5 + -0000f80367c1;;CO)(OA;;WP;3e0abfd0-126a-11d0-a060-00aa006c33ed;bf967a86-0de6-1 + 1d0-a285-00aa003049e2;CO)(OA;;WP;5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967a86 + -0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967950-0de6-11d0-a285-00aa003049e2;b + f967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;WP;bf967953-0de6-11d0-a285-00aa003 + 049e2;bf967a86-0de6-11d0-a285-00aa003049e2;CO)(OA;;SW;f3a64788-5306-11d1-a9c5- + 0000f80367c1;;PS)(OA;;RPWP;77B5B886-944A-11d1-AEBD-0000F80367C1;;PS)(OA;;SW;72 + e39547-7b18-11d1-adef-00c04fd8d5cd;;PS)(A;;RPLCLORC;;;AU)(OA;;RPWP;bf967a7f-0d + e6-11d0-a285-00aa003049e2;;CA)(OA;;RP;46a9b11d-60ae-405a-b7e8-ff8a58d456d2;;S- + 1-5-32-560)(OA;;RP;e362ed86-b728-0842-b27d-2dea7a9df218;;WD) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Group-Managed-Service-Account,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Value-Type +subClassOf: top +governsID: 1.2.840.113556.1.5.279 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Value-Type +adminDescription: + An value type object holds value type information for a resource property. +objectClassCategory: 1 +lDAPDisplayName: msDS-ValueType +schemaIDGUID:: 33/C4x2wTk+H5wVu7w65Ig== +systemOnly: FALSE +systemPossSuperiors: container +systemMustContain: msDS-IsPossibleValuesPresent +systemMustContain: msDS-ClaimIsSingleValued +systemMustContain: msDS-ClaimIsValueSpaceRestricted +systemMustContain: msDS-ClaimValueType +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Value-Type,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Claims-Transformation-Policy-Type +subClassOf: top +governsID: 1.2.840.113556.1.5.280 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claims-Transformation-Policy-Type +adminDescription: + An object of this class holds the one set of Claims Transformation Policy for + Cross-Forest Claims Transformation. +objectClassCategory: 1 +lDAPDisplayName: msDS-ClaimsTransformationPolicyType +schemaIDGUID:: s2LrLnMTRf6BATh/Fnbtxw== +systemOnly: FALSE +systemPossSuperiors: msDS-ClaimsTransformationPolicies +systemMayContain: msDS-TransformationRulesCompiled +systemMayContain: msDS-TransformationRules +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policy-Type,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Claims-Transformation-Policies +subClassOf: top +governsID: 1.2.840.113556.1.5.281 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Claims-Transformation-Policies +adminDescription: + An object of this class holds the one set of Claims Transformation Policy for + Cross-Forest Claims Transformation. +objectClassCategory: 1 +lDAPDisplayName: msDS-ClaimsTransformationPolicies +schemaIDGUID:: san8yIh9T7uCekSJJ3EHYg== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Claims-Transformation-Policies,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Cloud-Extensions +subClassOf: top +governsID: 1.2.840.113556.1.5.283 +mayContain: msDS-cloudExtensionAttribute20 +mayContain: msDS-cloudExtensionAttribute19 +mayContain: msDS-cloudExtensionAttribute18 +mayContain: msDS-cloudExtensionAttribute17 +mayContain: msDS-cloudExtensionAttribute16 +mayContain: msDS-cloudExtensionAttribute15 +mayContain: msDS-cloudExtensionAttribute14 +mayContain: msDS-cloudExtensionAttribute13 +mayContain: msDS-cloudExtensionAttribute12 +mayContain: msDS-cloudExtensionAttribute11 +mayContain: msDS-cloudExtensionAttribute10 +mayContain: msDS-cloudExtensionAttribute9 +mayContain: msDS-cloudExtensionAttribute8 +mayContain: msDS-cloudExtensionAttribute7 +mayContain: msDS-cloudExtensionAttribute6 +mayContain: msDS-cloudExtensionAttribute5 +mayContain: msDS-cloudExtensionAttribute4 +mayContain: msDS-cloudExtensionAttribute3 +mayContain: msDS-cloudExtensionAttribute2 +mayContain: msDS-cloudExtensionAttribute1 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Cloud-Extensions +adminDescription: + A collection of attributes used to house arbitrary cloud-relevant strings. +objectClassCategory: 3 +lDAPDisplayName: msDS-CloudExtensions +schemaIDGUID:: pIceZCaDcUe6LccG3zXjWg== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;; + RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Cloud-Extensions,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Device-Registration-Service-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.287 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-Registration-Service-Container +adminDescription: + A class for the container used to house all enrollment services used for devic + e registrations. +objectClassCategory: 1 +lDAPDisplayName: msDS-DeviceRegistrationServiceContainer +schemaIDGUID:: zlULMc09kkOpbcnjU5fCTw== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO + WDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Device-Registration-Service-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Device-Registration-Service +subClassOf: top +governsID: 1.2.840.113556.1.5.284 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-Registration-Service +adminDescription: + An object of this class holds the registration service configuration used for + devices. +objectClassCategory: 1 +lDAPDisplayName: msDS-DeviceRegistrationService +schemaIDGUID:: Gjq8ltLj00mvEXsN951n9Q== +systemOnly: FALSE +systemPossSuperiors: msDS-DeviceRegistrationServiceContainer +systemMayContain: msDS-CloudIsEnabled +systemMayContain: msDS-CloudIssuerPublicCertificates +systemMayContain: msDS-IssuerPublicCertificates +systemMayContain: msDS-MaximumRegistrationInactivityPeriod +systemMayContain: msDS-RegistrationQuota +systemMayContain: msDS-IssuerCertificates +systemMustContain: msDS-DeviceLocation +systemMustContain: msDS-IsEnabled +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWO + WDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Device-Registration-Service,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Device-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.289 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device-Container +adminDescription: A class for the container used to hold device objects. +objectClassCategory: 1 +lDAPDisplayName: msDS-DeviceContainer +schemaIDGUID:: WIyefBuQqE627E656fwOEQ== +systemOnly: FALSE +systemPossSuperiors: domainDNS +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO + WDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Device-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Device +subClassOf: top +governsID: 1.2.840.113556.1.5.286 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Device +adminDescription: An object of this type represents a registered device. +objectClassCategory: 1 +lDAPDisplayName: msDS-Device +schemaIDGUID:: c7byXUFtdEez6NUujun/mQ== +systemOnly: FALSE +systemPossSuperiors: msDS-DeviceContainer +systemMayContain: msDS-KeyCredentialLink +systemMayContain: msDS-ComputerSID +systemMayContain: msDS-DeviceTrustType +systemMayContain: msDS-IsCompliant +systemMayContain: msDS-DeviceMDMStatus +systemMayContain: msDS-CloudAnchor +systemMayContain: msDS-CloudIsManaged +systemMayContain: msDS-IsManaged +systemMayContain: msDS-DeviceObjectVersion +systemMayContain: msDS-RegisteredOwner +systemMayContain: msDS-RegisteredUsers +systemMayContain: msDS-DevicePhysicalIDs +systemMayContain: msDS-DeviceOSVersion +systemMayContain: msDS-DeviceOSType +systemMayContain: msDS-ApproximateLastLogonTimeStamp +systemMustContain: msDS-DeviceID +systemMustContain: msDS-IsEnabled +systemMustContain: altSecurityIdentities +systemMustContain: displayName +defaultSecurityDescriptor: + D:(A;;RPLCLORC;;;AU)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWO + WDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Device,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-AuthN-Policy-Silos +subClassOf: top +governsID: 1.2.840.113556.1.5.291 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policy Silos +adminDescription: + A container of this class can contain authentication policy silo objects. +objectClassCategory: 1 +lDAPDisplayName: msDS-AuthNPolicySilos +schemaIDGUID:: Ckex0oSPHkmnUrQB7gD+XA== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silos,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-AuthN-Policies +subClassOf: top +governsID: 1.2.840.113556.1.5.293 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policies +adminDescription: + A container of this class can contain authentication policy objects. +objectClassCategory: 1 +lDAPDisplayName: msDS-AuthNPolicies +schemaIDGUID:: Xd+aOpd7fk+rtOW1XBwGtA== +systemOnly: FALSE +systemPossSuperiors: container +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-AuthN-Policies,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-AuthN-Policy-Silo +subClassOf: top +governsID: 1.2.840.113556.1.5.292 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policy Silo +adminDescription: + An instance of this class defines authentication policies and related behavior + s for assigned users, computers, and services. +objectClassCategory: 1 +lDAPDisplayName: msDS-AuthNPolicySilo +schemaIDGUID:: Hkbw+X1piUaSmTfmHWF7DQ== +systemOnly: FALSE +systemPossSuperiors: msDS-AuthNPolicySilos +systemMayContain: msDS-AuthNPolicySiloEnforced +systemMayContain: msDS-AssignedAuthNPolicySiloBL +systemMayContain: msDS-ServiceAuthNPolicy +systemMayContain: msDS-ComputerAuthNPolicy +systemMayContain: msDS-UserAuthNPolicy +systemMayContain: msDS-AuthNPolicySiloMembers +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-AuthN-Policy-Silo,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-AuthN-Policy +subClassOf: top +governsID: 1.2.840.113556.1.5.294 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Authentication Policy +adminDescription: + An instance of this class defines authentication policy behaviors for assigned + principals. +objectClassCategory: 1 +lDAPDisplayName: msDS-AuthNPolicy +schemaIDGUID:: VhFqq8dN9UCRgI5M5C/lzQ== +systemOnly: FALSE +systemPossSuperiors: msDS-AuthNPolicies +systemMayContain: msDS-StrongNTLMPolicy +systemMayContain: msDS-ServiceAllowedNTLMNetworkAuthentication +systemMayContain: msDS-UserAllowedNTLMNetworkAuthentication +systemMayContain: msDS-AuthNPolicyEnforced +systemMayContain: msDS-AssignedAuthNPolicyBL +systemMayContain: msDS-ServiceAuthNPolicyBL +systemMayContain: msDS-ComputerAuthNPolicyBL +systemMayContain: msDS-UserAuthNPolicyBL +systemMayContain: msDS-ServiceTGTLifetime +systemMayContain: msDS-ServiceAllowedToAuthenticateFrom +systemMayContain: msDS-ServiceAllowedToAuthenticateTo +systemMayContain: msDS-ComputerTGTLifetime +systemMayContain: msDS-ComputerAllowedToAuthenticateTo +systemMayContain: msDS-UserTGTLifetime +systemMayContain: msDS-UserAllowedToAuthenticateFrom +systemMayContain: msDS-UserAllowedToAuthenticateTo +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-AuthN-Policy,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Key-Credential +subClassOf: top +governsID: 1.2.840.113556.1.5.297 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: msDS-KeyCredential +adminDescription: An instance of this class contains key material. +objectClassCategory: 1 +lDAPDisplayName: msDS-KeyCredential +schemaIDGUID:: Q1Uf7i58akeLP+EfSvbEmA== +systemOnly: FALSE +systemPossSuperiors: container +systemMayContain: msDS-DeviceID +systemMayContain: msDS-KeyApproximateLastLogonTimeStamp +systemMayContain: msDS-CustomKeyInformation +systemMayContain: msDS-ComputerSID +systemMayContain: msDS-DeviceDN +systemMayContain: msDS-KeyPrincipal +systemMayContain: msDS-KeyUsage +systemMayContain: msDS-KeyMaterial +systemMustContain: msDS-KeyId +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Key-Credential,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Shadow-Principal-Container +subClassOf: container +governsID: 1.2.840.113556.1.5.298 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Shadow-Principal-Container +adminDescription: Dedicated container for msDS-ShadowPrincipal objects. +objectClassCategory: 1 +lDAPDisplayName: msDS-ShadowPrincipalContainer +schemaIDGUID:: RVX5ERLXUEy4R9J4FTfGMw== +systemOnly: FALSE +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLOLORCWOWDSDDTDTSW;;;EA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY) + (A;;RPLCLORC;;;AU) +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Shadow-Principal-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: ms-DS-Shadow-Principal +subClassOf: top +governsID: 1.2.840.113556.1.5.299 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: ms-DS-Shadow-Principal +adminDescription: Represents a principal from an external forest. +objectClassCategory: 1 +lDAPDisplayName: msDS-ShadowPrincipal +schemaIDGUID:: s0wPd0MWnEa3Zu3XeqdeFA== +systemOnly: FALSE +systemPossSuperiors: msDS-ShadowPrincipalContainer +systemMayContain: member +systemMustContain: msDS-ShadowPrincipalSid +systemFlags: 16 +defaultHidingValue: FALSE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=ms-DS-Shadow-Principal,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Dns-Zone-Scope-Container +subClassOf: top +governsID: 1.2.840.113556.1.5.300 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Zone-Scope-Container +adminDescription: Container for Dns Zone Scope objects. +objectClassCategory: 1 +lDAPDisplayName: dnsZoneScopeContainer +schemaIDGUID:: k5Bp8lryIEKd6wPfTMSpxQ== +systemOnly: FALSE +systemPossSuperiors: dnsZone +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC + LORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Dns-Zone-Scope-Container,CN=Schema,CN=Configuration,DC=X + +dn: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X +changetype: add +objectClass: top +objectClass: classSchema +cn: Dns-Zone-Scope +subClassOf: top +governsID: 1.2.840.113556.1.5.301 +rDNAttID: cn +showInAdvancedViewOnly: TRUE +adminDisplayName: Dns-Zone-Scope +adminDescription: + A zonescope of a zone is another copy of the zone contained in the zone with d + ifferent set of resource records. +objectClassCategory: 1 +lDAPDisplayName: dnsZoneScope +schemaIDGUID:: YYpvaT8tzkCks+J138xJxQ== +systemOnly: FALSE +systemPossSuperiors: dnsZoneScopeContainer +systemMayContain: managedBy +systemMayContain: dNSProperty +systemMustContain: dc +defaultSecurityDescriptor: + D:(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;DA)(A;;RPWPCRCCDCLCLORCWOWDSDDTSW;;;ED)(A;; + RPWPCRCCDCLCLORCWOWDSDDTSW;;;SY)(A;;CC;;;AU)(A;;RPLCLORC;;;WD)(A;;RPWPCRCCDCLC + LORCWOWDSDDTSW;;;CO) +systemFlags: 16 +defaultHidingValue: TRUE +objectCategory: CN=Class-Schema,CN=Schema,CN=Configuration,DC=X +defaultObjectCategory: CN=Dns-Zone-Scope,CN=Schema,CN=Configuration,DC=X + -- 2.34.1